[ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... Starting Load/Save RF Kill Switch Status... [ OK ] Started Update UTMP about System Runlevel Changes. [ OK ] Started Load/Save RF Kill Switch Status. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.10.39' (ECDSA) to the list of known hosts. 2021/01/14 22:03:07 fuzzer started 2021/01/14 22:03:07 dialing manager at 10.128.0.26:37807 2021/01/14 22:03:07 syscalls: 3465 2021/01/14 22:03:07 code coverage: enabled 2021/01/14 22:03:07 comparison tracing: enabled 2021/01/14 22:03:07 extra coverage: enabled 2021/01/14 22:03:07 setuid sandbox: enabled 2021/01/14 22:03:07 namespace sandbox: enabled 2021/01/14 22:03:07 Android sandbox: /sys/fs/selinux/policy does not exist 2021/01/14 22:03:07 fault injection: enabled 2021/01/14 22:03:07 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/01/14 22:03:07 net packet injection: enabled 2021/01/14 22:03:07 net device setup: enabled 2021/01/14 22:03:07 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/01/14 22:03:07 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/01/14 22:03:07 USB emulation: enabled 2021/01/14 22:03:07 hci packet injection: enabled 2021/01/14 22:03:07 wifi device emulation: enabled 2021/01/14 22:03:07 fetching corpus: 0, signal 0/2000 (executing program) 2021/01/14 22:03:08 fetching corpus: 50, signal 61437/65216 (executing program) 2021/01/14 22:03:08 fetching corpus: 100, signal 96174/101679 (executing program) 2021/01/14 22:03:08 fetching corpus: 150, signal 119737/126928 (executing program) 2021/01/14 22:03:08 fetching corpus: 200, signal 135497/144381 (executing program) 2021/01/14 22:03:08 fetching corpus: 250, signal 159921/170356 (executing program) 2021/01/14 22:03:08 fetching corpus: 300, signal 178118/190078 (executing program) 2021/01/14 22:03:09 fetching corpus: 350, signal 186354/199893 (executing program) 2021/01/14 22:03:09 fetching corpus: 400, signal 197536/212610 (executing program) 2021/01/14 22:03:09 fetching corpus: 450, signal 206412/223004 (executing program) 2021/01/14 22:03:09 fetching corpus: 500, signal 229089/246957 (executing program) 2021/01/14 22:03:09 fetching corpus: 550, signal 242603/261859 (executing program) 2021/01/14 22:03:09 fetching corpus: 600, signal 250828/271518 (executing program) 2021/01/14 22:03:09 fetching corpus: 650, signal 258680/280766 (executing program) 2021/01/14 22:03:10 fetching corpus: 700, signal 266116/289584 (executing program) 2021/01/14 22:03:10 fetching corpus: 750, signal 275079/299836 (executing program) 2021/01/14 22:03:10 fetching corpus: 800, signal 282088/308245 (executing program) 2021/01/14 22:03:10 fetching corpus: 850, signal 286347/313910 (executing program) 2021/01/14 22:03:10 fetching corpus: 900, signal 296150/324972 (executing program) 2021/01/14 22:03:10 fetching corpus: 950, signal 305907/335931 (executing program) 2021/01/14 22:03:10 fetching corpus: 1000, signal 312557/343873 (executing program) 2021/01/14 22:03:11 fetching corpus: 1050, signal 316064/348701 (executing program) 2021/01/14 22:03:11 fetching corpus: 1100, signal 324857/358652 (executing program) 2021/01/14 22:03:11 fetching corpus: 1150, signal 331996/367014 (executing program) 2021/01/14 22:03:11 fetching corpus: 1200, signal 337784/374001 (executing program) 2021/01/14 22:03:11 fetching corpus: 1250, signal 343920/381356 (executing program) 2021/01/14 22:03:11 fetching corpus: 1300, signal 351051/389616 (executing program) 2021/01/14 22:03:11 fetching corpus: 1350, signal 356354/396105 (executing program) 2021/01/14 22:03:11 fetching corpus: 1400, signal 362280/403140 (executing program) 2021/01/14 22:03:12 fetching corpus: 1450, signal 367550/409546 (executing program) 2021/01/14 22:03:12 fetching corpus: 1500, signal 373313/416451 (executing program) 2021/01/14 22:03:12 fetching corpus: 1550, signal 381072/425193 (executing program) 2021/01/14 22:03:12 fetching corpus: 1600, signal 385358/430642 (executing program) 2021/01/14 22:03:12 fetching corpus: 1650, signal 389780/436167 (executing program) 2021/01/14 22:03:12 fetching corpus: 1700, signal 396481/443821 (executing program) 2021/01/14 22:03:13 fetching corpus: 1750, signal 401757/450182 (executing program) 2021/01/14 22:03:13 fetching corpus: 1800, signal 406058/455576 (executing program) 2021/01/14 22:03:13 fetching corpus: 1850, signal 410612/461151 (executing program) 2021/01/14 22:03:13 fetching corpus: 1900, signal 414102/465742 (executing program) 2021/01/14 22:03:13 fetching corpus: 1950, signal 419320/471970 (executing program) 2021/01/14 22:03:13 fetching corpus: 2000, signal 423933/477558 (executing program) 2021/01/14 22:03:14 fetching corpus: 2050, signal 428199/482856 (executing program) 2021/01/14 22:03:14 fetching corpus: 2100, signal 433111/488725 (executing program) 2021/01/14 22:03:14 fetching corpus: 2150, signal 436473/493137 (executing program) 2021/01/14 22:03:14 fetching corpus: 2200, signal 441020/498615 (executing program) 2021/01/14 22:03:14 fetching corpus: 2250, signal 446815/505208 (executing program) 2021/01/14 22:03:15 fetching corpus: 2300, signal 451278/510611 (executing program) 2021/01/14 22:03:15 fetching corpus: 2350, signal 455459/515716 (executing program) 2021/01/14 22:03:15 fetching corpus: 2400, signal 459047/520291 (executing program) 2021/01/14 22:03:15 fetching corpus: 2450, signal 462873/525101 (executing program) 2021/01/14 22:03:15 fetching corpus: 2500, signal 469669/532599 (executing program) 2021/01/14 22:03:15 fetching corpus: 2550, signal 474037/537866 (executing program) 2021/01/14 22:03:16 fetching corpus: 2600, signal 476603/541464 (executing program) 2021/01/14 22:03:16 fetching corpus: 2650, signal 479728/545592 (executing program) 2021/01/14 22:03:16 fetching corpus: 2700, signal 482190/549030 (executing program) 2021/01/14 22:03:16 fetching corpus: 2750, signal 485046/552855 (executing program) 2021/01/14 22:03:16 fetching corpus: 2800, signal 487280/556084 (executing program) 2021/01/14 22:03:16 fetching corpus: 2850, signal 492579/562120 (executing program) 2021/01/14 22:03:16 fetching corpus: 2900, signal 497225/567545 (executing program) 2021/01/14 22:03:17 fetching corpus: 2950, signal 500225/571404 (executing program) 2021/01/14 22:03:17 fetching corpus: 3000, signal 505026/576945 (executing program) 2021/01/14 22:03:17 fetching corpus: 3050, signal 508673/581362 (executing program) 2021/01/14 22:03:17 fetching corpus: 3100, signal 512974/586394 (executing program) 2021/01/14 22:03:18 fetching corpus: 3150, signal 520598/594366 (executing program) 2021/01/14 22:03:18 fetching corpus: 3200, signal 522978/597649 (executing program) 2021/01/14 22:03:18 fetching corpus: 3250, signal 525280/600811 (executing program) 2021/01/14 22:03:18 fetching corpus: 3300, signal 528740/605061 (executing program) 2021/01/14 22:03:18 fetching corpus: 3350, signal 531920/609016 (executing program) 2021/01/14 22:03:18 fetching corpus: 3400, signal 534315/612285 (executing program) 2021/01/14 22:03:18 fetching corpus: 3450, signal 536995/615789 (executing program) 2021/01/14 22:03:19 fetching corpus: 3500, signal 539042/618685 (executing program) 2021/01/14 22:03:19 fetching corpus: 3550, signal 541707/622171 (executing program) 2021/01/14 22:03:19 fetching corpus: 3600, signal 544132/625423 (executing program) 2021/01/14 22:03:19 fetching corpus: 3650, signal 546096/628255 (executing program) 2021/01/14 22:03:19 fetching corpus: 3699, signal 550140/632946 (executing program) 2021/01/14 22:03:19 fetching corpus: 3749, signal 553865/637324 (executing program) 2021/01/14 22:03:20 fetching corpus: 3799, signal 557122/641235 (executing program) 2021/01/14 22:03:20 fetching corpus: 3849, signal 558745/643772 (executing program) 2021/01/14 22:03:20 fetching corpus: 3899, signal 561033/646873 (executing program) 2021/01/14 22:03:20 fetching corpus: 3949, signal 563677/650277 (executing program) 2021/01/14 22:03:20 fetching corpus: 3999, signal 567078/654315 (executing program) 2021/01/14 22:03:21 fetching corpus: 4049, signal 570028/657994 (executing program) 2021/01/14 22:03:21 fetching corpus: 4099, signal 571656/660475 (executing program) 2021/01/14 22:03:21 fetching corpus: 4149, signal 574490/663986 (executing program) 2021/01/14 22:03:21 fetching corpus: 4199, signal 576765/666995 (executing program) 2021/01/14 22:03:21 fetching corpus: 4249, signal 579957/670826 (executing program) 2021/01/14 22:03:21 fetching corpus: 4299, signal 583917/675304 (executing program) 2021/01/14 22:03:22 fetching corpus: 4349, signal 586345/678393 (executing program) 2021/01/14 22:03:22 fetching corpus: 4399, signal 588290/681102 (executing program) 2021/01/14 22:03:22 fetching corpus: 4449, signal 590803/684273 (executing program) 2021/01/14 22:03:22 fetching corpus: 4499, signal 594071/688109 (executing program) 2021/01/14 22:03:22 fetching corpus: 4549, signal 595846/690658 (executing program) 2021/01/14 22:03:22 fetching corpus: 4599, signal 599053/694369 (executing program) 2021/01/14 22:03:23 fetching corpus: 4649, signal 600732/696836 (executing program) 2021/01/14 22:03:23 fetching corpus: 4699, signal 602472/699286 (executing program) 2021/01/14 22:03:23 fetching corpus: 4749, signal 604260/701870 (executing program) 2021/01/14 22:03:23 fetching corpus: 4799, signal 605552/703986 (executing program) 2021/01/14 22:03:23 fetching corpus: 4849, signal 609565/708403 (executing program) 2021/01/14 22:03:23 fetching corpus: 4899, signal 612224/711643 (executing program) 2021/01/14 22:03:24 fetching corpus: 4949, signal 614108/714216 (executing program) 2021/01/14 22:03:24 fetching corpus: 4999, signal 616012/716787 (executing program) 2021/01/14 22:03:24 fetching corpus: 5049, signal 618637/719962 (executing program) 2021/01/14 22:03:24 fetching corpus: 5099, signal 620423/722443 (executing program) 2021/01/14 22:03:24 fetching corpus: 5149, signal 622451/725093 (executing program) 2021/01/14 22:03:24 fetching corpus: 5199, signal 624447/727740 (executing program) 2021/01/14 22:03:24 fetching corpus: 5249, signal 627217/731020 (executing program) 2021/01/14 22:03:25 fetching corpus: 5299, signal 629576/733971 (executing program) 2021/01/14 22:03:25 fetching corpus: 5349, signal 631365/736449 (executing program) 2021/01/14 22:03:25 fetching corpus: 5399, signal 633760/739350 (executing program) 2021/01/14 22:03:25 fetching corpus: 5449, signal 635151/741448 (executing program) 2021/01/14 22:03:25 fetching corpus: 5499, signal 637295/744159 (executing program) 2021/01/14 22:03:25 fetching corpus: 5549, signal 639007/746520 (executing program) 2021/01/14 22:03:26 fetching corpus: 5599, signal 642419/750258 (executing program) 2021/01/14 22:03:26 fetching corpus: 5649, signal 644280/752740 (executing program) 2021/01/14 22:03:26 fetching corpus: 5699, signal 645770/754931 (executing program) 2021/01/14 22:03:26 fetching corpus: 5749, signal 647059/756918 (executing program) 2021/01/14 22:03:26 fetching corpus: 5799, signal 649201/759590 (executing program) 2021/01/14 22:03:26 fetching corpus: 5849, signal 651026/762018 (executing program) 2021/01/14 22:03:27 fetching corpus: 5899, signal 653349/764877 (executing program) 2021/01/14 22:03:27 fetching corpus: 5949, signal 654522/766779 (executing program) 2021/01/14 22:03:27 fetching corpus: 5999, signal 656933/769605 (executing program) 2021/01/14 22:03:27 fetching corpus: 6049, signal 658259/771650 (executing program) 2021/01/14 22:03:27 fetching corpus: 6099, signal 665059/778003 (executing program) 2021/01/14 22:03:27 fetching corpus: 6149, signal 667597/781016 (executing program) 2021/01/14 22:03:27 fetching corpus: 6199, signal 669336/783336 (executing program) 2021/01/14 22:03:28 fetching corpus: 6249, signal 671096/785602 (executing program) 2021/01/14 22:03:28 fetching corpus: 6299, signal 673214/788180 (executing program) 2021/01/14 22:03:28 fetching corpus: 6349, signal 675161/790645 (executing program) 2021/01/14 22:03:28 fetching corpus: 6399, signal 676813/792891 (executing program) 2021/01/14 22:03:28 fetching corpus: 6449, signal 678744/795288 (executing program) 2021/01/14 22:03:28 fetching corpus: 6499, signal 680214/797289 (executing program) 2021/01/14 22:03:29 fetching corpus: 6549, signal 682262/799816 (executing program) 2021/01/14 22:03:29 fetching corpus: 6599, signal 685007/802901 (executing program) 2021/01/14 22:03:29 fetching corpus: 6649, signal 686825/805145 (executing program) 2021/01/14 22:03:29 fetching corpus: 6699, signal 688607/807489 (executing program) 2021/01/14 22:03:29 fetching corpus: 6749, signal 689791/809261 (executing program) 2021/01/14 22:03:29 fetching corpus: 6799, signal 691540/811490 (executing program) 2021/01/14 22:03:30 fetching corpus: 6849, signal 692718/813249 (executing program) 2021/01/14 22:03:30 fetching corpus: 6899, signal 694270/815370 (executing program) 2021/01/14 22:03:30 fetching corpus: 6949, signal 695889/817495 (executing program) 2021/01/14 22:03:30 fetching corpus: 6999, signal 697194/819386 (executing program) 2021/01/14 22:03:30 fetching corpus: 7049, signal 698733/821474 (executing program) 2021/01/14 22:03:30 fetching corpus: 7099, signal 700642/823815 (executing program) 2021/01/14 22:03:30 fetching corpus: 7149, signal 702092/825857 (executing program) 2021/01/14 22:03:31 fetching corpus: 7199, signal 703744/827984 (executing program) 2021/01/14 22:03:31 fetching corpus: 7249, signal 705446/830108 (executing program) 2021/01/14 22:03:31 fetching corpus: 7299, signal 707782/832746 (executing program) 2021/01/14 22:03:31 fetching corpus: 7349, signal 710135/835386 (executing program) 2021/01/14 22:03:31 fetching corpus: 7399, signal 711261/837074 (executing program) 2021/01/14 22:03:31 fetching corpus: 7449, signal 712518/838913 (executing program) 2021/01/14 22:03:32 fetching corpus: 7499, signal 714153/841004 (executing program) 2021/01/14 22:03:32 fetching corpus: 7549, signal 715771/843030 (executing program) 2021/01/14 22:03:32 fetching corpus: 7599, signal 717284/844963 (executing program) 2021/01/14 22:03:32 fetching corpus: 7649, signal 718647/846830 (executing program) 2021/01/14 22:03:32 fetching corpus: 7699, signal 720095/848719 (executing program) 2021/01/14 22:03:33 fetching corpus: 7749, signal 721267/850455 (executing program) 2021/01/14 22:03:33 fetching corpus: 7799, signal 722865/852494 (executing program) 2021/01/14 22:03:33 fetching corpus: 7849, signal 723913/854108 (executing program) 2021/01/14 22:03:33 fetching corpus: 7899, signal 724877/855658 (executing program) 2021/01/14 22:03:33 fetching corpus: 7949, signal 725925/857285 (executing program) 2021/01/14 22:03:33 fetching corpus: 7999, signal 727873/859519 (executing program) 2021/01/14 22:03:33 fetching corpus: 8049, signal 730286/862117 (executing program) 2021/01/14 22:03:34 fetching corpus: 8099, signal 731551/863877 (executing program) 2021/01/14 22:03:34 fetching corpus: 8149, signal 732747/865574 (executing program) 2021/01/14 22:03:34 fetching corpus: 8199, signal 734090/867337 (executing program) 2021/01/14 22:03:34 fetching corpus: 8249, signal 736046/869572 (executing program) 2021/01/14 22:03:34 fetching corpus: 8299, signal 737245/871238 (executing program) 2021/01/14 22:03:35 fetching corpus: 8349, signal 738727/873120 (executing program) 2021/01/14 22:03:35 fetching corpus: 8399, signal 740219/874985 (executing program) 2021/01/14 22:03:35 fetching corpus: 8449, signal 741436/876698 (executing program) 2021/01/14 22:03:35 fetching corpus: 8499, signal 743005/878622 (executing program) 2021/01/14 22:03:35 fetching corpus: 8549, signal 744322/880411 (executing program) 2021/01/14 22:03:36 fetching corpus: 8599, signal 745818/882294 (executing program) 2021/01/14 22:03:36 fetching corpus: 8649, signal 746783/883782 (executing program) 2021/01/14 22:03:36 fetching corpus: 8699, signal 748185/885558 (executing program) 2021/01/14 22:03:36 fetching corpus: 8749, signal 749408/887181 (executing program) 2021/01/14 22:03:36 fetching corpus: 8799, signal 751433/889461 (executing program) 2021/01/14 22:03:37 fetching corpus: 8849, signal 752283/890847 (executing program) 2021/01/14 22:03:37 fetching corpus: 8899, signal 753637/892589 (executing program) 2021/01/14 22:03:37 fetching corpus: 8949, signal 755513/894644 (executing program) 2021/01/14 22:03:37 fetching corpus: 8999, signal 756491/896158 (executing program) 2021/01/14 22:03:37 fetching corpus: 9049, signal 757764/897792 (executing program) 2021/01/14 22:03:38 fetching corpus: 9099, signal 758895/899333 (executing program) 2021/01/14 22:03:38 fetching corpus: 9149, signal 760690/901373 (executing program) 2021/01/14 22:03:38 fetching corpus: 9199, signal 761808/902952 (executing program) 2021/01/14 22:03:38 fetching corpus: 9249, signal 762953/904536 (executing program) 2021/01/14 22:03:38 fetching corpus: 9299, signal 763863/905922 (executing program) 2021/01/14 22:03:38 fetching corpus: 9348, signal 765387/907803 (executing program) 2021/01/14 22:03:39 fetching corpus: 9397, signal 766430/909283 (executing program) 2021/01/14 22:03:39 fetching corpus: 9447, signal 767718/910948 (executing program) 2021/01/14 22:03:39 fetching corpus: 9497, signal 768893/912544 (executing program) 2021/01/14 22:03:39 fetching corpus: 9547, signal 770150/914126 (executing program) 2021/01/14 22:03:39 fetching corpus: 9597, signal 771347/915710 (executing program) 2021/01/14 22:03:39 fetching corpus: 9647, signal 772396/917244 (executing program) 2021/01/14 22:03:40 fetching corpus: 9697, signal 773199/918533 (executing program) 2021/01/14 22:03:40 fetching corpus: 9747, signal 774720/920277 (executing program) 2021/01/14 22:03:40 fetching corpus: 9797, signal 776249/922104 (executing program) 2021/01/14 22:03:40 fetching corpus: 9847, signal 777332/923526 (executing program) 2021/01/14 22:03:40 fetching corpus: 9897, signal 778193/924810 (executing program) 2021/01/14 22:03:41 fetching corpus: 9947, signal 779405/926397 (executing program) 2021/01/14 22:03:41 fetching corpus: 9997, signal 781510/928505 (executing program) 2021/01/14 22:03:41 fetching corpus: 10047, signal 782543/929926 (executing program) 2021/01/14 22:03:41 fetching corpus: 10097, signal 784177/931750 (executing program) 2021/01/14 22:03:41 fetching corpus: 10147, signal 785314/933262 (executing program) 2021/01/14 22:03:42 fetching corpus: 10197, signal 786145/934584 (executing program) 2021/01/14 22:03:42 fetching corpus: 10247, signal 787304/936065 (executing program) 2021/01/14 22:03:42 fetching corpus: 10297, signal 788070/937270 (executing program) 2021/01/14 22:03:42 fetching corpus: 10347, signal 789293/938823 (executing program) 2021/01/14 22:03:42 fetching corpus: 10397, signal 790152/940110 (executing program) 2021/01/14 22:03:43 fetching corpus: 10447, signal 791151/941477 (executing program) 2021/01/14 22:03:43 fetching corpus: 10497, signal 792269/942953 (executing program) 2021/01/14 22:03:43 fetching corpus: 10547, signal 793902/944708 (executing program) 2021/01/14 22:03:43 fetching corpus: 10597, signal 795301/946309 (executing program) 2021/01/14 22:03:43 fetching corpus: 10647, signal 796832/948015 (executing program) 2021/01/14 22:03:44 fetching corpus: 10697, signal 798742/949981 (executing program) 2021/01/14 22:03:44 fetching corpus: 10747, signal 799807/951346 (executing program) 2021/01/14 22:03:44 fetching corpus: 10797, signal 801006/952878 (executing program) 2021/01/14 22:03:44 fetching corpus: 10847, signal 802524/954558 (executing program) 2021/01/14 22:03:44 fetching corpus: 10897, signal 803500/955896 (executing program) 2021/01/14 22:03:45 fetching corpus: 10947, signal 804767/957398 (executing program) 2021/01/14 22:03:45 fetching corpus: 10997, signal 805833/958773 (executing program) 2021/01/14 22:03:45 fetching corpus: 11047, signal 806862/960072 (executing program) 2021/01/14 22:03:45 fetching corpus: 11097, signal 808724/961937 (executing program) 2021/01/14 22:03:45 fetching corpus: 11147, signal 809913/963408 (executing program) 2021/01/14 22:03:46 fetching corpus: 11197, signal 811079/964859 (executing program) 2021/01/14 22:03:46 fetching corpus: 11247, signal 812336/966353 (executing program) 2021/01/14 22:03:46 fetching corpus: 11297, signal 813309/967666 (executing program) 2021/01/14 22:03:46 fetching corpus: 11347, signal 814152/968867 (executing program) 2021/01/14 22:03:46 fetching corpus: 11397, signal 816469/971021 (executing program) 2021/01/14 22:03:47 fetching corpus: 11447, signal 817919/972602 (executing program) 2021/01/14 22:03:47 fetching corpus: 11497, signal 819293/974092 (executing program) 2021/01/14 22:03:47 fetching corpus: 11547, signal 820746/975692 (executing program) 2021/01/14 22:03:47 fetching corpus: 11597, signal 821926/977085 (executing program) 2021/01/14 22:03:48 fetching corpus: 11647, signal 822666/978193 (executing program) 2021/01/14 22:03:48 fetching corpus: 11697, signal 823383/979263 (executing program) 2021/01/14 22:03:48 fetching corpus: 11747, signal 824500/980645 (executing program) 2021/01/14 22:03:48 fetching corpus: 11797, signal 825512/981911 (executing program) 2021/01/14 22:03:48 fetching corpus: 11847, signal 826270/983037 (executing program) 2021/01/14 22:03:49 fetching corpus: 11897, signal 827133/984259 (executing program) 2021/01/14 22:03:49 fetching corpus: 11947, signal 828085/985503 (executing program) 2021/01/14 22:03:49 fetching corpus: 11997, signal 829072/986813 (executing program) 2021/01/14 22:03:49 fetching corpus: 12047, signal 829769/987881 (executing program) 2021/01/14 22:03:50 fetching corpus: 12097, signal 831077/989314 (executing program) 2021/01/14 22:03:50 fetching corpus: 12147, signal 831960/990503 (executing program) 2021/01/14 22:03:50 fetching corpus: 12197, signal 832884/991746 (executing program) 2021/01/14 22:03:50 fetching corpus: 12247, signal 833766/992862 (executing program) 2021/01/14 22:03:51 fetching corpus: 12297, signal 835025/994266 (executing program) 2021/01/14 22:03:51 fetching corpus: 12347, signal 835775/995345 (executing program) 2021/01/14 22:03:51 fetching corpus: 12397, signal 837454/996991 (executing program) 2021/01/14 22:03:51 fetching corpus: 12447, signal 838323/998120 (executing program) 2021/01/14 22:03:51 fetching corpus: 12497, signal 839208/999287 (executing program) 2021/01/14 22:03:52 fetching corpus: 12547, signal 840472/1000661 (executing program) 2021/01/14 22:03:52 fetching corpus: 12597, signal 842233/1002301 (executing program) 2021/01/14 22:03:52 fetching corpus: 12647, signal 843137/1003452 (executing program) 2021/01/14 22:03:52 fetching corpus: 12697, signal 844467/1004820 (executing program) 2021/01/14 22:03:53 fetching corpus: 12747, signal 845569/1006114 (executing program) 2021/01/14 22:03:53 fetching corpus: 12797, signal 846419/1007239 (executing program) 2021/01/14 22:03:53 fetching corpus: 12847, signal 847070/1008257 (executing program) 2021/01/14 22:03:53 fetching corpus: 12897, signal 848065/1009467 (executing program) 2021/01/14 22:03:53 fetching corpus: 12947, signal 848864/1010526 (executing program) 2021/01/14 22:03:54 fetching corpus: 12997, signal 849623/1011558 (executing program) 2021/01/14 22:03:54 fetching corpus: 13047, signal 850477/1012675 (executing program) 2021/01/14 22:03:54 fetching corpus: 13097, signal 851269/1013752 (executing program) 2021/01/14 22:03:54 fetching corpus: 13147, signal 852176/1014890 (executing program) 2021/01/14 22:03:55 fetching corpus: 13197, signal 852989/1015972 (executing program) 2021/01/14 22:03:55 fetching corpus: 13247, signal 854113/1017246 (executing program) 2021/01/14 22:03:55 fetching corpus: 13297, signal 854918/1018274 (executing program) 2021/01/14 22:03:55 fetching corpus: 13347, signal 855622/1019293 (executing program) 2021/01/14 22:03:55 fetching corpus: 13397, signal 856577/1020425 (executing program) 2021/01/14 22:03:56 fetching corpus: 13447, signal 857235/1021414 (executing program) 2021/01/14 22:03:56 fetching corpus: 13497, signal 858073/1022474 (executing program) 2021/01/14 22:03:56 fetching corpus: 13547, signal 858925/1023563 (executing program) 2021/01/14 22:03:56 fetching corpus: 13597, signal 859703/1024586 (executing program) 2021/01/14 22:03:57 fetching corpus: 13647, signal 860543/1025642 (executing program) 2021/01/14 22:03:57 fetching corpus: 13697, signal 861668/1026897 (executing program) 2021/01/14 22:03:57 fetching corpus: 13747, signal 863134/1028239 (executing program) 2021/01/14 22:03:57 fetching corpus: 13797, signal 864363/1029484 (executing program) 2021/01/14 22:03:57 fetching corpus: 13847, signal 865046/1030450 (executing program) 2021/01/14 22:03:58 fetching corpus: 13897, signal 865996/1031543 (executing program) 2021/01/14 22:03:58 fetching corpus: 13947, signal 867311/1032882 (executing program) 2021/01/14 22:03:58 fetching corpus: 13997, signal 868192/1033965 (executing program) 2021/01/14 22:03:58 fetching corpus: 14047, signal 868919/1034973 (executing program) 2021/01/14 22:03:59 fetching corpus: 14097, signal 869764/1036037 (executing program) 2021/01/14 22:03:59 fetching corpus: 14147, signal 870456/1037006 (executing program) 2021/01/14 22:03:59 fetching corpus: 14197, signal 872290/1038607 (executing program) 2021/01/14 22:03:59 fetching corpus: 14247, signal 872992/1039583 (executing program) 2021/01/14 22:04:00 fetching corpus: 14297, signal 874745/1041085 (executing program) 2021/01/14 22:04:00 fetching corpus: 14347, signal 875508/1042066 (executing program) 2021/01/14 22:04:00 fetching corpus: 14397, signal 876205/1042968 (executing program) 2021/01/14 22:04:00 fetching corpus: 14447, signal 876943/1043939 (executing program) 2021/01/14 22:04:00 fetching corpus: 14497, signal 877815/1044980 (executing program) 2021/01/14 22:04:01 fetching corpus: 14547, signal 878608/1045972 (executing program) 2021/01/14 22:04:01 fetching corpus: 14597, signal 879683/1047148 (executing program) 2021/01/14 22:04:01 fetching corpus: 14647, signal 880453/1048140 (executing program) 2021/01/14 22:04:01 fetching corpus: 14697, signal 881332/1049139 (executing program) 2021/01/14 22:04:01 fetching corpus: 14747, signal 881846/1049993 (executing program) 2021/01/14 22:04:02 fetching corpus: 14797, signal 882959/1051136 (executing program) 2021/01/14 22:04:02 fetching corpus: 14847, signal 883663/1052087 (executing program) 2021/01/14 22:04:02 fetching corpus: 14897, signal 884664/1053159 (executing program) 2021/01/14 22:04:02 fetching corpus: 14947, signal 885359/1054103 (executing program) 2021/01/14 22:04:03 fetching corpus: 14997, signal 886579/1055323 (executing program) 2021/01/14 22:04:03 fetching corpus: 15047, signal 887295/1056291 (executing program) 2021/01/14 22:04:03 fetching corpus: 15097, signal 888186/1057251 (executing program) 2021/01/14 22:04:04 fetching corpus: 15147, signal 888813/1058140 (executing program) 2021/01/14 22:04:04 fetching corpus: 15197, signal 890001/1059338 (executing program) 2021/01/14 22:04:04 fetching corpus: 15247, signal 891412/1060601 (executing program) 2021/01/14 22:04:04 fetching corpus: 15297, signal 892182/1061551 (executing program) 2021/01/14 22:04:05 fetching corpus: 15347, signal 892772/1062392 (executing program) 2021/01/14 22:04:05 fetching corpus: 15397, signal 893454/1063285 (executing program) 2021/01/14 22:04:05 fetching corpus: 15447, signal 894512/1064401 (executing program) 2021/01/14 22:04:05 fetching corpus: 15497, signal 895473/1065404 (executing program) 2021/01/14 22:04:05 fetching corpus: 15547, signal 896253/1066317 (executing program) 2021/01/14 22:04:06 fetching corpus: 15597, signal 896818/1067100 (executing program) 2021/01/14 22:04:06 fetching corpus: 15647, signal 897449/1067968 (executing program) 2021/01/14 22:04:06 fetching corpus: 15697, signal 898591/1069091 (executing program) 2021/01/14 22:04:07 fetching corpus: 15747, signal 899516/1070104 (executing program) 2021/01/14 22:04:07 fetching corpus: 15797, signal 900945/1071343 (executing program) 2021/01/14 22:04:07 fetching corpus: 15847, signal 901893/1072294 (executing program) 2021/01/14 22:04:07 fetching corpus: 15897, signal 903498/1073592 (executing program) 2021/01/14 22:04:08 fetching corpus: 15947, signal 904436/1074636 (executing program) 2021/01/14 22:04:08 fetching corpus: 15997, signal 905284/1075557 (executing program) 2021/01/14 22:04:08 fetching corpus: 16047, signal 905877/1076336 (executing program) 2021/01/14 22:04:08 fetching corpus: 16097, signal 906495/1077154 (executing program) 2021/01/14 22:04:09 fetching corpus: 16147, signal 907359/1078117 (executing program) 2021/01/14 22:04:09 fetching corpus: 16197, signal 907955/1078947 (executing program) 2021/01/14 22:04:09 fetching corpus: 16247, signal 908582/1079776 (executing program) 2021/01/14 22:04:09 fetching corpus: 16297, signal 909193/1080596 (executing program) 2021/01/14 22:04:09 fetching corpus: 16347, signal 910112/1081514 (executing program) 2021/01/14 22:04:09 fetching corpus: 16397, signal 910651/1082299 (executing program) 2021/01/14 22:04:10 fetching corpus: 16447, signal 911419/1083157 (executing program) 2021/01/14 22:04:10 fetching corpus: 16497, signal 912285/1084120 (executing program) 2021/01/14 22:04:10 fetching corpus: 16547, signal 912875/1084877 (executing program) 2021/01/14 22:04:10 fetching corpus: 16597, signal 913654/1085745 (executing program) 2021/01/14 22:04:11 fetching corpus: 16647, signal 914589/1086683 (executing program) 2021/01/14 22:04:11 fetching corpus: 16697, signal 915397/1087542 (executing program) 2021/01/14 22:04:11 fetching corpus: 16747, signal 916162/1088406 (executing program) 2021/01/14 22:04:11 fetching corpus: 16797, signal 917064/1089342 (executing program) 2021/01/14 22:04:11 fetching corpus: 16847, signal 917752/1090201 (executing program) 2021/01/14 22:04:12 fetching corpus: 16897, signal 918586/1091065 (executing program) 2021/01/14 22:04:12 fetching corpus: 16947, signal 919493/1091961 (executing program) 2021/01/14 22:04:12 fetching corpus: 16997, signal 920152/1092721 (executing program) 2021/01/14 22:04:12 fetching corpus: 17047, signal 920652/1093515 (executing program) 2021/01/14 22:04:12 fetching corpus: 17097, signal 921246/1094314 (executing program) 2021/01/14 22:04:13 fetching corpus: 17147, signal 921865/1095091 (executing program) 2021/01/14 22:04:13 fetching corpus: 17197, signal 922769/1095995 (executing program) 2021/01/14 22:04:13 fetching corpus: 17247, signal 923419/1096812 (executing program) 2021/01/14 22:04:13 fetching corpus: 17297, signal 924107/1097605 (executing program) 2021/01/14 22:04:13 fetching corpus: 17347, signal 924750/1098386 (executing program) 2021/01/14 22:04:14 fetching corpus: 17397, signal 925387/1099194 (executing program) 2021/01/14 22:04:14 fetching corpus: 17447, signal 926064/1099990 (executing program) 2021/01/14 22:04:14 fetching corpus: 17497, signal 926699/1100746 (executing program) 2021/01/14 22:04:14 fetching corpus: 17547, signal 927281/1101470 (executing program) 2021/01/14 22:04:15 fetching corpus: 17597, signal 928313/1102464 (executing program) 2021/01/14 22:04:15 fetching corpus: 17647, signal 929043/1103262 (executing program) 2021/01/14 22:04:15 fetching corpus: 17697, signal 929666/1104016 (executing program) 2021/01/14 22:04:15 fetching corpus: 17747, signal 930173/1104743 (executing program) 2021/01/14 22:04:15 fetching corpus: 17797, signal 930964/1105593 (executing program) 2021/01/14 22:04:16 fetching corpus: 17847, signal 931668/1106388 (executing program) 2021/01/14 22:04:16 fetching corpus: 17897, signal 932582/1107245 (executing program) 2021/01/14 22:04:16 fetching corpus: 17947, signal 933653/1108178 (executing program) 2021/01/14 22:04:16 fetching corpus: 17997, signal 934233/1108899 (executing program) 2021/01/14 22:04:17 fetching corpus: 18047, signal 935160/1109745 (executing program) 2021/01/14 22:04:17 fetching corpus: 18097, signal 936226/1110692 (executing program) 2021/01/14 22:04:17 fetching corpus: 18147, signal 937074/1111560 (executing program) 2021/01/14 22:04:17 fetching corpus: 18197, signal 937722/1112308 (executing program) 2021/01/14 22:04:18 fetching corpus: 18247, signal 938386/1113028 (executing program) 2021/01/14 22:04:18 fetching corpus: 18297, signal 939083/1113786 (executing program) 2021/01/14 22:04:18 fetching corpus: 18347, signal 940141/1114729 (executing program) 2021/01/14 22:04:18 fetching corpus: 18397, signal 940795/1115491 (executing program) 2021/01/14 22:04:19 fetching corpus: 18447, signal 941541/1116262 (executing program) 2021/01/14 22:04:19 fetching corpus: 18497, signal 942308/1117024 (executing program) 2021/01/14 22:04:19 fetching corpus: 18547, signal 942992/1117746 (executing program) 2021/01/14 22:04:19 fetching corpus: 18597, signal 943613/1118496 (executing program) 2021/01/14 22:04:19 fetching corpus: 18647, signal 944381/1119260 (executing program) 2021/01/14 22:04:20 fetching corpus: 18697, signal 944936/1119938 (executing program) 2021/01/14 22:04:20 fetching corpus: 18747, signal 945783/1120765 (executing program) 2021/01/14 22:04:20 fetching corpus: 18797, signal 946283/1121423 (executing program) 2021/01/14 22:04:20 fetching corpus: 18847, signal 946869/1122106 (executing program) 2021/01/14 22:04:21 fetching corpus: 18897, signal 947331/1122771 (executing program) 2021/01/14 22:04:21 fetching corpus: 18947, signal 947847/1123436 (executing program) 2021/01/14 22:04:21 fetching corpus: 18997, signal 949438/1124436 (executing program) 2021/01/14 22:04:21 fetching corpus: 19047, signal 949857/1125040 (executing program) 2021/01/14 22:04:22 fetching corpus: 19097, signal 952301/1126380 (executing program) 2021/01/14 22:04:22 fetching corpus: 19147, signal 952716/1126995 (executing program) 2021/01/14 22:04:22 fetching corpus: 19197, signal 953806/1127833 (executing program) 2021/01/14 22:04:22 fetching corpus: 19247, signal 954810/1128688 (executing program) 2021/01/14 22:04:23 fetching corpus: 19297, signal 955266/1129302 (executing program) 2021/01/14 22:04:23 fetching corpus: 19347, signal 956138/1130102 (executing program) 2021/01/14 22:04:23 fetching corpus: 19397, signal 956698/1130775 (executing program) 2021/01/14 22:04:23 fetching corpus: 19447, signal 957392/1131469 (executing program) 2021/01/14 22:04:24 fetching corpus: 19497, signal 958090/1132189 (executing program) 2021/01/14 22:04:24 fetching corpus: 19547, signal 958520/1132806 (executing program) 2021/01/14 22:04:24 fetching corpus: 19597, signal 959292/1133573 (executing program) 2021/01/14 22:04:24 fetching corpus: 19647, signal 960257/1134392 (executing program) 2021/01/14 22:04:25 fetching corpus: 19697, signal 961052/1135166 (executing program) 2021/01/14 22:04:25 fetching corpus: 19747, signal 961661/1135845 (executing program) 2021/01/14 22:04:25 fetching corpus: 19797, signal 962289/1136525 (executing program) 2021/01/14 22:04:25 fetching corpus: 19847, signal 963135/1137248 (executing program) 2021/01/14 22:04:26 fetching corpus: 19897, signal 963619/1137847 (executing program) 2021/01/14 22:04:26 fetching corpus: 19947, signal 964229/1138491 (executing program) 2021/01/14 22:04:26 fetching corpus: 19997, signal 964634/1139047 (executing program) 2021/01/14 22:04:26 fetching corpus: 20047, signal 965209/1139684 (executing program) 2021/01/14 22:04:27 fetching corpus: 20097, signal 965643/1140305 (executing program) 2021/01/14 22:04:27 fetching corpus: 20147, signal 966290/1140952 (executing program) 2021/01/14 22:04:27 fetching corpus: 20197, signal 966867/1141574 (executing program) 2021/01/14 22:04:28 fetching corpus: 20247, signal 967746/1142316 (executing program) 2021/01/14 22:04:28 fetching corpus: 20297, signal 968883/1143109 (executing program) 2021/01/14 22:04:28 fetching corpus: 20347, signal 969683/1143808 (executing program) 2021/01/14 22:04:28 fetching corpus: 20397, signal 970174/1144410 (executing program) 2021/01/14 22:04:29 fetching corpus: 20447, signal 971330/1145282 (executing program) 2021/01/14 22:04:29 fetching corpus: 20497, signal 972280/1146031 (executing program) 2021/01/14 22:04:29 fetching corpus: 20547, signal 972862/1146637 (executing program) 2021/01/14 22:04:29 fetching corpus: 20597, signal 973226/1147199 (executing program) 2021/01/14 22:04:29 fetching corpus: 20647, signal 973888/1147841 (executing program) 2021/01/14 22:04:30 fetching corpus: 20697, signal 974501/1148481 (executing program) 2021/01/14 22:04:30 fetching corpus: 20747, signal 974975/1149071 (executing program) 2021/01/14 22:04:30 fetching corpus: 20797, signal 975369/1149609 (executing program) 2021/01/14 22:04:30 fetching corpus: 20847, signal 975939/1150239 (executing program) 2021/01/14 22:04:31 fetching corpus: 20897, signal 976360/1150787 (executing program) 2021/01/14 22:04:31 fetching corpus: 20947, signal 977166/1151452 (executing program) 2021/01/14 22:04:32 fetching corpus: 20997, signal 977679/1152032 (executing program) 2021/01/14 22:04:32 fetching corpus: 21047, signal 978327/1152639 (executing program) 2021/01/14 22:04:32 fetching corpus: 21097, signal 979831/1153542 (executing program) 2021/01/14 22:04:32 fetching corpus: 21147, signal 980364/1154106 (executing program) 2021/01/14 22:04:33 fetching corpus: 21197, signal 980930/1154701 (executing program) 2021/01/14 22:04:33 fetching corpus: 21247, signal 981414/1155244 (executing program) 2021/01/14 22:04:33 fetching corpus: 21297, signal 982152/1155893 (executing program) 2021/01/14 22:04:34 fetching corpus: 21347, signal 982666/1156500 (executing program) 2021/01/14 22:04:34 fetching corpus: 21397, signal 983309/1157099 (executing program) 2021/01/14 22:04:34 fetching corpus: 21447, signal 983841/1157644 (executing program) 2021/01/14 22:04:34 fetching corpus: 21497, signal 984631/1158330 (executing program) 2021/01/14 22:04:35 fetching corpus: 21547, signal 985710/1159034 (executing program) 2021/01/14 22:04:35 fetching corpus: 21597, signal 986277/1159615 (executing program) 2021/01/14 22:04:35 fetching corpus: 21647, signal 986794/1160170 (executing program) 2021/01/14 22:04:35 fetching corpus: 21697, signal 987426/1160777 (executing program) 2021/01/14 22:04:36 fetching corpus: 21747, signal 988007/1161366 (executing program) 2021/01/14 22:04:36 fetching corpus: 21797, signal 988445/1161910 (executing program) 2021/01/14 22:04:36 fetching corpus: 21847, signal 989066/1162486 (executing program) 2021/01/14 22:04:36 fetching corpus: 21897, signal 989661/1163071 (executing program) 2021/01/14 22:04:37 fetching corpus: 21947, signal 990094/1163580 (executing program) 2021/01/14 22:04:37 fetching corpus: 21997, signal 990759/1164164 (executing program) 2021/01/14 22:04:37 fetching corpus: 22047, signal 991431/1164760 (executing program) 2021/01/14 22:04:37 fetching corpus: 22097, signal 991930/1165302 (executing program) 2021/01/14 22:04:38 fetching corpus: 22147, signal 992410/1165844 (executing program) 2021/01/14 22:04:38 fetching corpus: 22197, signal 993232/1166506 (executing program) 2021/01/14 22:04:38 fetching corpus: 22247, signal 993801/1167040 (executing program) 2021/01/14 22:04:38 fetching corpus: 22297, signal 994344/1167602 (executing program) 2021/01/14 22:04:39 fetching corpus: 22347, signal 995052/1168181 (executing program) 2021/01/14 22:04:39 fetching corpus: 22397, signal 995587/1168703 (executing program) 2021/01/14 22:04:39 fetching corpus: 22447, signal 996083/1169232 (executing program) 2021/01/14 22:04:40 fetching corpus: 22497, signal 996558/1169745 (executing program) 2021/01/14 22:04:40 fetching corpus: 22547, signal 997112/1170284 (executing program) 2021/01/14 22:04:40 fetching corpus: 22597, signal 997720/1170842 (executing program) 2021/01/14 22:04:40 fetching corpus: 22646, signal 998318/1171380 (executing program) 2021/01/14 22:04:41 fetching corpus: 22696, signal 999037/1171948 (executing program) 2021/01/14 22:04:41 fetching corpus: 22746, signal 1000042/1172606 (executing program) 2021/01/14 22:04:41 fetching corpus: 22796, signal 1001006/1173249 (executing program) 2021/01/14 22:04:42 fetching corpus: 22846, signal 1001674/1173796 (executing program) 2021/01/14 22:04:42 fetching corpus: 22896, signal 1002210/1174333 (executing program) 2021/01/14 22:04:42 fetching corpus: 22946, signal 1003052/1174927 (executing program) 2021/01/14 22:04:42 fetching corpus: 22996, signal 1003703/1175472 (executing program) 2021/01/14 22:04:43 fetching corpus: 23046, signal 1004368/1176007 (executing program) 2021/01/14 22:04:43 fetching corpus: 23096, signal 1004899/1176528 (executing program) 2021/01/14 22:04:43 fetching corpus: 23146, signal 1005541/1177052 (executing program) 2021/01/14 22:04:43 fetching corpus: 23196, signal 1006056/1177546 (executing program) 2021/01/14 22:04:44 fetching corpus: 23246, signal 1006970/1178142 (executing program) 2021/01/14 22:04:44 fetching corpus: 23296, signal 1007377/1178578 (executing program) 2021/01/14 22:04:44 fetching corpus: 23346, signal 1008078/1179122 (executing program) 2021/01/14 22:04:44 fetching corpus: 23396, signal 1008513/1179609 (executing program) 2021/01/14 22:04:45 fetching corpus: 23446, signal 1009239/1180167 (executing program) 2021/01/14 22:04:45 fetching corpus: 23496, signal 1009641/1180622 (executing program) 2021/01/14 22:04:45 fetching corpus: 23546, signal 1010524/1181224 (executing program) 2021/01/14 22:04:45 fetching corpus: 23596, signal 1011012/1181747 (executing program) 2021/01/14 22:04:46 fetching corpus: 23646, signal 1011395/1182176 (executing program) 2021/01/14 22:04:46 fetching corpus: 23696, signal 1012157/1182692 (executing program) 2021/01/14 22:04:46 fetching corpus: 23746, signal 1012987/1183245 (executing program) 2021/01/14 22:04:46 fetching corpus: 23796, signal 1013676/1183763 (executing program) 2021/01/14 22:04:46 fetching corpus: 23846, signal 1014327/1184277 (executing program) 2021/01/14 22:04:47 fetching corpus: 23896, signal 1014865/1184770 (executing program) 2021/01/14 22:04:47 fetching corpus: 23946, signal 1015949/1185351 (executing program) 2021/01/14 22:04:47 fetching corpus: 23996, signal 1016743/1185886 (executing program) 2021/01/14 22:04:47 fetching corpus: 24046, signal 1017168/1186327 (executing program) 2021/01/14 22:04:48 fetching corpus: 24096, signal 1017586/1186750 (executing program) 2021/01/14 22:04:48 fetching corpus: 24146, signal 1018096/1187245 (executing program) 2021/01/14 22:04:48 fetching corpus: 24196, signal 1018655/1187702 (executing program) 2021/01/14 22:04:49 fetching corpus: 24246, signal 1019140/1188138 (executing program) 2021/01/14 22:04:49 fetching corpus: 24296, signal 1019981/1188656 (executing program) 2021/01/14 22:04:49 fetching corpus: 24346, signal 1020490/1189105 (executing program) 2021/01/14 22:04:49 fetching corpus: 24396, signal 1021135/1189610 (executing program) 2021/01/14 22:04:50 fetching corpus: 24446, signal 1021455/1190018 (executing program) 2021/01/14 22:04:50 fetching corpus: 24496, signal 1022088/1190493 (executing program) 2021/01/14 22:04:50 fetching corpus: 24545, signal 1023002/1191003 (executing program) 2021/01/14 22:04:50 fetching corpus: 24595, signal 1023520/1191468 (executing program) 2021/01/14 22:04:51 fetching corpus: 24645, signal 1024167/1191924 (executing program) 2021/01/14 22:04:51 fetching corpus: 24695, signal 1025220/1192494 (executing program) 2021/01/14 22:04:51 fetching corpus: 24745, signal 1025674/1192904 (executing program) 2021/01/14 22:04:51 fetching corpus: 24795, signal 1026218/1193377 (executing program) 2021/01/14 22:04:52 fetching corpus: 24845, signal 1026767/1193810 (executing program) 2021/01/14 22:04:52 fetching corpus: 24895, signal 1027260/1194224 (executing program) 2021/01/14 22:04:52 fetching corpus: 24945, signal 1027760/1194670 (executing program) 2021/01/14 22:04:52 fetching corpus: 24995, signal 1028148/1195081 (executing program) 2021/01/14 22:04:53 fetching corpus: 25045, signal 1028601/1195520 (executing program) 2021/01/14 22:04:53 fetching corpus: 25095, signal 1029409/1195999 (executing program) 2021/01/14 22:04:53 fetching corpus: 25145, signal 1030086/1196434 (executing program) 2021/01/14 22:04:54 fetching corpus: 25195, signal 1030445/1196801 (executing program) 2021/01/14 22:04:54 fetching corpus: 25245, signal 1030978/1197247 (executing program) 2021/01/14 22:04:54 fetching corpus: 25295, signal 1031527/1197643 (executing program) 2021/01/14 22:04:54 fetching corpus: 25345, signal 1032028/1198045 (executing program) 2021/01/14 22:04:55 fetching corpus: 25395, signal 1032438/1198443 (executing program) 2021/01/14 22:04:55 fetching corpus: 25445, signal 1032849/1198863 (executing program) 2021/01/14 22:04:55 fetching corpus: 25495, signal 1033228/1199242 (executing program) 2021/01/14 22:04:55 fetching corpus: 25545, signal 1033816/1199665 (executing program) 2021/01/14 22:04:56 fetching corpus: 25595, signal 1034383/1200078 (executing program) 2021/01/14 22:04:56 fetching corpus: 25645, signal 1035194/1200535 (executing program) 2021/01/14 22:04:56 fetching corpus: 25695, signal 1035803/1200918 (executing program) 2021/01/14 22:04:57 fetching corpus: 25745, signal 1036362/1201337 (executing program) 2021/01/14 22:04:57 fetching corpus: 25795, signal 1036848/1201753 (executing program) 2021/01/14 22:04:57 fetching corpus: 25845, signal 1037168/1202123 (executing program) 2021/01/14 22:04:57 fetching corpus: 25895, signal 1037805/1202520 (executing program) 2021/01/14 22:04:58 fetching corpus: 25945, signal 1038403/1202921 (executing program) 2021/01/14 22:04:58 fetching corpus: 25995, signal 1038743/1203285 (executing program) 2021/01/14 22:04:58 fetching corpus: 26045, signal 1039479/1203747 (executing program) 2021/01/14 22:04:58 fetching corpus: 26095, signal 1040060/1204135 (executing program) 2021/01/14 22:04:59 fetching corpus: 26145, signal 1040726/1204563 (executing program) 2021/01/14 22:04:59 fetching corpus: 26195, signal 1041232/1204949 (executing program) 2021/01/14 22:04:59 fetching corpus: 26245, signal 1041752/1205342 (executing program) 2021/01/14 22:04:59 fetching corpus: 26295, signal 1042269/1205707 (executing program) 2021/01/14 22:05:00 fetching corpus: 26345, signal 1042865/1206113 (executing program) 2021/01/14 22:05:00 fetching corpus: 26395, signal 1043415/1206521 (executing program) 2021/01/14 22:05:00 fetching corpus: 26445, signal 1043930/1206915 (executing program) 2021/01/14 22:05:00 fetching corpus: 26495, signal 1044299/1207248 (executing program) 2021/01/14 22:05:01 fetching corpus: 26545, signal 1044945/1207593 (executing program) 2021/01/14 22:05:01 fetching corpus: 26595, signal 1045436/1207952 (executing program) 2021/01/14 22:05:01 fetching corpus: 26645, signal 1045919/1208306 (executing program) 2021/01/14 22:05:01 fetching corpus: 26695, signal 1046423/1208679 (executing program) 2021/01/14 22:05:02 fetching corpus: 26745, signal 1046854/1209056 (executing program) 2021/01/14 22:05:02 fetching corpus: 26795, signal 1047357/1209428 (executing program) 2021/01/14 22:05:02 fetching corpus: 26845, signal 1047779/1209790 (executing program) 2021/01/14 22:05:02 fetching corpus: 26895, signal 1048299/1210166 (executing program) 2021/01/14 22:05:03 fetching corpus: 26945, signal 1048612/1210526 (executing program) 2021/01/14 22:05:03 fetching corpus: 26995, signal 1049433/1210936 (executing program) 2021/01/14 22:05:03 fetching corpus: 27045, signal 1049965/1211280 (executing program) 2021/01/14 22:05:04 fetching corpus: 27095, signal 1050346/1211623 (executing program) 2021/01/14 22:05:04 fetching corpus: 27145, signal 1050799/1211999 (executing program) 2021/01/14 22:05:04 fetching corpus: 27195, signal 1051131/1212347 (executing program) 2021/01/14 22:05:04 fetching corpus: 27245, signal 1051510/1212666 (executing program) 2021/01/14 22:05:05 fetching corpus: 27295, signal 1051918/1213008 (executing program) 2021/01/14 22:05:05 fetching corpus: 27345, signal 1052392/1213345 (executing program) 2021/01/14 22:05:05 fetching corpus: 27395, signal 1052891/1213712 (executing program) 2021/01/14 22:05:06 fetching corpus: 27445, signal 1053605/1214066 (executing program) 2021/01/14 22:05:06 fetching corpus: 27495, signal 1054013/1214415 (executing program) 2021/01/14 22:05:06 fetching corpus: 27545, signal 1054582/1214744 (executing program) 2021/01/14 22:05:07 fetching corpus: 27595, signal 1055127/1215110 (executing program) 2021/01/14 22:05:07 fetching corpus: 27645, signal 1055588/1215460 (executing program) 2021/01/14 22:05:07 fetching corpus: 27695, signal 1056052/1215795 (executing program) 2021/01/14 22:05:07 fetching corpus: 27745, signal 1056589/1216140 (executing program) 2021/01/14 22:05:08 fetching corpus: 27795, signal 1057435/1216523 (executing program) 2021/01/14 22:05:08 fetching corpus: 27845, signal 1058682/1216909 (executing program) 2021/01/14 22:05:08 fetching corpus: 27895, signal 1059044/1217237 (executing program) 2021/01/14 22:05:08 fetching corpus: 27945, signal 1059508/1217563 (executing program) 2021/01/14 22:05:09 fetching corpus: 27995, signal 1060011/1217896 (executing program) 2021/01/14 22:05:09 fetching corpus: 28045, signal 1060406/1218236 (executing program) 2021/01/14 22:05:09 fetching corpus: 28095, signal 1060816/1218527 (executing program) 2021/01/14 22:05:10 fetching corpus: 28145, signal 1061478/1218860 (executing program) 2021/01/14 22:05:10 fetching corpus: 28195, signal 1061875/1219197 (executing program) 2021/01/14 22:05:10 fetching corpus: 28245, signal 1062271/1219527 (executing program) 2021/01/14 22:05:10 fetching corpus: 28295, signal 1062752/1219856 (executing program) 2021/01/14 22:05:11 fetching corpus: 28345, signal 1063025/1220142 (executing program) 2021/01/14 22:05:11 fetching corpus: 28395, signal 1063344/1220480 (executing program) 2021/01/14 22:05:11 fetching corpus: 28445, signal 1063663/1220758 (executing program) 2021/01/14 22:05:12 fetching corpus: 28495, signal 1064161/1221062 (executing program) 2021/01/14 22:05:12 fetching corpus: 28545, signal 1064742/1221378 (executing program) 2021/01/14 22:05:12 fetching corpus: 28595, signal 1065171/1221671 (executing program) 2021/01/14 22:05:12 fetching corpus: 28644, signal 1065604/1221963 (executing program) 2021/01/14 22:05:13 fetching corpus: 28693, signal 1065949/1222252 (executing program) 2021/01/14 22:05:13 fetching corpus: 28743, signal 1066345/1222573 (executing program) 2021/01/14 22:05:14 fetching corpus: 28793, signal 1066720/1222865 (executing program) 2021/01/14 22:05:14 fetching corpus: 28843, signal 1067193/1223165 (executing program) 2021/01/14 22:05:14 fetching corpus: 28893, signal 1067701/1223464 (executing program) 2021/01/14 22:05:14 fetching corpus: 28943, signal 1068056/1223743 (executing program) 2021/01/14 22:05:15 fetching corpus: 28993, signal 1068527/1224030 (executing program) 2021/01/14 22:05:15 fetching corpus: 29043, signal 1068958/1224331 (executing program) 2021/01/14 22:05:15 fetching corpus: 29093, signal 1069388/1224625 (executing program) 2021/01/14 22:05:16 fetching corpus: 29143, signal 1070102/1224953 (executing program) 2021/01/14 22:05:16 fetching corpus: 29193, signal 1070653/1225252 (executing program) 2021/01/14 22:05:16 fetching corpus: 29243, signal 1071068/1225545 (executing program) 2021/01/14 22:05:16 fetching corpus: 29293, signal 1071707/1225822 (executing program) 2021/01/14 22:05:17 fetching corpus: 29343, signal 1072025/1226085 (executing program) 2021/01/14 22:05:17 fetching corpus: 29393, signal 1072486/1226371 (executing program) 2021/01/14 22:05:17 fetching corpus: 29443, signal 1073533/1226685 (executing program) 2021/01/14 22:05:18 fetching corpus: 29493, signal 1073813/1226959 (executing program) 2021/01/14 22:05:18 fetching corpus: 29543, signal 1074313/1227249 (executing program) 2021/01/14 22:05:18 fetching corpus: 29593, signal 1074698/1227514 (executing program) 2021/01/14 22:05:18 fetching corpus: 29643, signal 1075199/1227794 (executing program) 2021/01/14 22:05:19 fetching corpus: 29693, signal 1075672/1228054 (executing program) 2021/01/14 22:05:20 fetching corpus: 29743, signal 1076157/1228314 (executing program) 2021/01/14 22:05:20 fetching corpus: 29793, signal 1076647/1228554 (executing program) 2021/01/14 22:05:20 fetching corpus: 29843, signal 1077393/1228835 (executing program) 2021/01/14 22:05:21 fetching corpus: 29893, signal 1077841/1229126 (executing program) 2021/01/14 22:05:21 fetching corpus: 29943, signal 1078201/1229384 (executing program) 2021/01/14 22:05:21 fetching corpus: 29993, signal 1078609/1229649 (executing program) 2021/01/14 22:05:22 fetching corpus: 30043, signal 1079139/1229946 (executing program) 2021/01/14 22:05:22 fetching corpus: 30093, signal 1079495/1230209 (executing program) 2021/01/14 22:05:22 fetching corpus: 30143, signal 1079945/1230475 (executing program) 2021/01/14 22:05:23 fetching corpus: 30193, signal 1080310/1230712 (executing program) 2021/01/14 22:05:23 fetching corpus: 30243, signal 1080550/1230971 (executing program) 2021/01/14 22:05:23 fetching corpus: 30293, signal 1081085/1231222 (executing program) 2021/01/14 22:05:23 fetching corpus: 30343, signal 1081930/1231495 (executing program) 2021/01/14 22:05:23 fetching corpus: 30393, signal 1082403/1231737 (executing program) 2021/01/14 22:05:24 fetching corpus: 30443, signal 1082985/1232001 (executing program) 2021/01/14 22:05:24 fetching corpus: 30493, signal 1083371/1232237 (executing program) 2021/01/14 22:05:24 fetching corpus: 30543, signal 1084006/1232484 (executing program) 2021/01/14 22:05:24 fetching corpus: 30593, signal 1084378/1232710 (executing program) 2021/01/14 22:05:25 fetching corpus: 30643, signal 1084821/1232969 (executing program) 2021/01/14 22:05:25 fetching corpus: 30693, signal 1085145/1233228 (executing program) 2021/01/14 22:05:25 fetching corpus: 30743, signal 1085717/1233483 (executing program) 2021/01/14 22:05:26 fetching corpus: 30793, signal 1086210/1233661 (executing program) 2021/01/14 22:05:26 fetching corpus: 30843, signal 1086578/1233661 (executing program) 2021/01/14 22:05:26 fetching corpus: 30893, signal 1086965/1233661 (executing program) 2021/01/14 22:05:26 fetching corpus: 30943, signal 1087942/1233661 (executing program) 2021/01/14 22:05:27 fetching corpus: 30993, signal 1088401/1233661 (executing program) 2021/01/14 22:05:27 fetching corpus: 31043, signal 1088795/1233661 (executing program) 2021/01/14 22:05:27 fetching corpus: 31093, signal 1089170/1233661 (executing program) 2021/01/14 22:05:28 fetching corpus: 31143, signal 1089544/1233661 (executing program) 2021/01/14 22:05:28 fetching corpus: 31193, signal 1089865/1233661 (executing program) 2021/01/14 22:05:28 fetching corpus: 31243, signal 1090241/1233661 (executing program) 2021/01/14 22:05:28 fetching corpus: 31293, signal 1090558/1233661 (executing program) 2021/01/14 22:05:29 fetching corpus: 31343, signal 1091434/1233661 (executing program) 2021/01/14 22:05:29 fetching corpus: 31393, signal 1091730/1233661 (executing program) 2021/01/14 22:05:30 fetching corpus: 31443, signal 1092053/1233661 (executing program) 2021/01/14 22:05:30 fetching corpus: 31493, signal 1092480/1233661 (executing program) 2021/01/14 22:05:30 fetching corpus: 31543, signal 1092806/1233661 (executing program) 2021/01/14 22:05:31 fetching corpus: 31593, signal 1093239/1233661 (executing program) 2021/01/14 22:05:31 fetching corpus: 31643, signal 1093627/1233662 (executing program) 2021/01/14 22:05:31 fetching corpus: 31693, signal 1094262/1233662 (executing program) 2021/01/14 22:05:31 fetching corpus: 31743, signal 1094669/1233662 (executing program) 2021/01/14 22:05:32 fetching corpus: 31793, signal 1095075/1233662 (executing program) 2021/01/14 22:05:32 fetching corpus: 31843, signal 1095501/1233662 (executing program) 2021/01/14 22:05:32 fetching corpus: 31893, signal 1096014/1233662 (executing program) 2021/01/14 22:05:33 fetching corpus: 31943, signal 1097020/1233662 (executing program) 2021/01/14 22:05:33 fetching corpus: 31993, signal 1097655/1233662 (executing program) 2021/01/14 22:05:33 fetching corpus: 32043, signal 1098030/1233662 (executing program) 2021/01/14 22:05:33 fetching corpus: 32093, signal 1098528/1233662 (executing program) 2021/01/14 22:05:34 fetching corpus: 32143, signal 1098884/1233662 (executing program) 2021/01/14 22:05:34 fetching corpus: 32193, signal 1099296/1233662 (executing program) 2021/01/14 22:05:34 fetching corpus: 32243, signal 1099720/1233662 (executing program) 2021/01/14 22:05:34 fetching corpus: 32293, signal 1100085/1233662 (executing program) 2021/01/14 22:05:35 fetching corpus: 32343, signal 1100503/1233662 (executing program) 2021/01/14 22:05:35 fetching corpus: 32393, signal 1101013/1233662 (executing program) 2021/01/14 22:05:35 fetching corpus: 32443, signal 1101665/1233662 (executing program) 2021/01/14 22:05:35 fetching corpus: 32493, signal 1102566/1233663 (executing program) 2021/01/14 22:05:36 fetching corpus: 32543, signal 1102865/1233663 (executing program) 2021/01/14 22:05:36 fetching corpus: 32593, signal 1103465/1233663 (executing program) 2021/01/14 22:05:36 fetching corpus: 32643, signal 1103857/1233663 (executing program) 2021/01/14 22:05:37 fetching corpus: 32693, signal 1104845/1233663 (executing program) 2021/01/14 22:05:37 fetching corpus: 32743, signal 1105242/1233663 (executing program) 2021/01/14 22:05:37 fetching corpus: 32793, signal 1105639/1233663 (executing program) 2021/01/14 22:05:37 fetching corpus: 32843, signal 1106188/1233663 (executing program) 2021/01/14 22:05:38 fetching corpus: 32893, signal 1106605/1233663 (executing program) 2021/01/14 22:05:38 fetching corpus: 32943, signal 1107169/1233663 (executing program) 2021/01/14 22:05:38 fetching corpus: 32993, signal 1107629/1233663 (executing program) 2021/01/14 22:05:39 fetching corpus: 33043, signal 1108122/1233663 (executing program) 2021/01/14 22:05:39 fetching corpus: 33093, signal 1108515/1233663 (executing program) 2021/01/14 22:05:39 fetching corpus: 33143, signal 1108870/1233663 (executing program) 2021/01/14 22:05:40 fetching corpus: 33193, signal 1109607/1233663 (executing program) 2021/01/14 22:05:40 fetching corpus: 33243, signal 1109892/1233663 (executing program) 2021/01/14 22:05:40 fetching corpus: 33293, signal 1110497/1233663 (executing program) 2021/01/14 22:05:40 fetching corpus: 33343, signal 1110825/1233663 (executing program) 2021/01/14 22:05:40 fetching corpus: 33393, signal 1111618/1233663 (executing program) 2021/01/14 22:05:41 fetching corpus: 33443, signal 1111922/1233663 (executing program) 2021/01/14 22:05:41 fetching corpus: 33493, signal 1112407/1233663 (executing program) 2021/01/14 22:05:41 fetching corpus: 33543, signal 1112729/1233663 (executing program) 2021/01/14 22:05:41 fetching corpus: 33593, signal 1113233/1233663 (executing program) 2021/01/14 22:05:42 fetching corpus: 33643, signal 1113703/1233663 (executing program) 2021/01/14 22:05:42 fetching corpus: 33693, signal 1114156/1233663 (executing program) 2021/01/14 22:05:42 fetching corpus: 33743, signal 1114468/1233663 (executing program) 2021/01/14 22:05:42 fetching corpus: 33793, signal 1114896/1233663 (executing program) 2021/01/14 22:05:43 fetching corpus: 33843, signal 1115351/1233663 (executing program) 2021/01/14 22:05:43 fetching corpus: 33893, signal 1115834/1233663 (executing program) 2021/01/14 22:05:43 fetching corpus: 33943, signal 1116321/1233663 (executing program) 2021/01/14 22:05:44 fetching corpus: 33993, signal 1116797/1233663 (executing program) 2021/01/14 22:05:44 fetching corpus: 34043, signal 1117427/1233664 (executing program) 2021/01/14 22:05:44 fetching corpus: 34093, signal 1117806/1233664 (executing program) 2021/01/14 22:05:44 fetching corpus: 34143, signal 1118408/1233664 (executing program) 2021/01/14 22:05:45 fetching corpus: 34193, signal 1119031/1233664 (executing program) 2021/01/14 22:05:45 fetching corpus: 34243, signal 1119614/1233664 (executing program) 2021/01/14 22:05:45 fetching corpus: 34293, signal 1120090/1233664 (executing program) 2021/01/14 22:05:45 fetching corpus: 34343, signal 1120774/1233666 (executing program) 2021/01/14 22:05:46 fetching corpus: 34393, signal 1121151/1233666 (executing program) 2021/01/14 22:05:46 fetching corpus: 34443, signal 1121430/1233666 (executing program) 2021/01/14 22:05:46 fetching corpus: 34493, signal 1121924/1233666 (executing program) 2021/01/14 22:05:46 fetching corpus: 34543, signal 1122444/1233666 (executing program) 2021/01/14 22:05:47 fetching corpus: 34593, signal 1122679/1233666 (executing program) 2021/01/14 22:05:47 fetching corpus: 34643, signal 1123031/1233666 (executing program) 2021/01/14 22:05:47 fetching corpus: 34693, signal 1123358/1233666 (executing program) 2021/01/14 22:05:48 fetching corpus: 34743, signal 1123834/1233666 (executing program) 2021/01/14 22:05:48 fetching corpus: 34793, signal 1124214/1233666 (executing program) 2021/01/14 22:05:48 fetching corpus: 34843, signal 1124622/1233666 (executing program) 2021/01/14 22:05:49 fetching corpus: 34893, signal 1125114/1233669 (executing program) 2021/01/14 22:05:49 fetching corpus: 34943, signal 1125611/1233669 (executing program) 2021/01/14 22:05:49 fetching corpus: 34993, signal 1126042/1233669 (executing program) 2021/01/14 22:05:49 fetching corpus: 35043, signal 1126544/1233669 (executing program) 2021/01/14 22:05:50 fetching corpus: 35093, signal 1126746/1233669 (executing program) 2021/01/14 22:05:50 fetching corpus: 35143, signal 1127311/1233669 (executing program) 2021/01/14 22:05:50 fetching corpus: 35193, signal 1127669/1233669 (executing program) 2021/01/14 22:05:50 fetching corpus: 35243, signal 1128172/1233669 (executing program) 2021/01/14 22:05:51 fetching corpus: 35293, signal 1128456/1233669 (executing program) 2021/01/14 22:05:51 fetching corpus: 35343, signal 1128679/1233669 (executing program) 2021/01/14 22:05:51 fetching corpus: 35393, signal 1129069/1233669 (executing program) 2021/01/14 22:05:51 fetching corpus: 35443, signal 1129491/1233669 (executing program) 2021/01/14 22:05:52 fetching corpus: 35493, signal 1129830/1233669 (executing program) 2021/01/14 22:05:52 fetching corpus: 35543, signal 1130112/1233669 (executing program) 2021/01/14 22:05:52 fetching corpus: 35593, signal 1130640/1233669 (executing program) 2021/01/14 22:05:53 fetching corpus: 35643, signal 1130932/1233669 (executing program) 2021/01/14 22:05:53 fetching corpus: 35693, signal 1131363/1233669 (executing program) 2021/01/14 22:05:53 fetching corpus: 35743, signal 1131760/1233669 (executing program) 2021/01/14 22:05:53 fetching corpus: 35793, signal 1132100/1233669 (executing program) 2021/01/14 22:05:54 fetching corpus: 35843, signal 1132573/1233669 (executing program) 2021/01/14 22:05:54 fetching corpus: 35893, signal 1132917/1233669 (executing program) 2021/01/14 22:05:54 fetching corpus: 35943, signal 1133595/1233669 (executing program) 2021/01/14 22:05:54 fetching corpus: 35993, signal 1134052/1233669 (executing program) 2021/01/14 22:05:55 fetching corpus: 36043, signal 1134572/1233669 (executing program) 2021/01/14 22:05:55 fetching corpus: 36093, signal 1134986/1233669 (executing program) 2021/01/14 22:05:55 fetching corpus: 36143, signal 1135297/1233669 (executing program) 2021/01/14 22:05:56 fetching corpus: 36193, signal 1135603/1233669 (executing program) 2021/01/14 22:05:56 fetching corpus: 36243, signal 1135870/1233669 (executing program) 2021/01/14 22:05:56 fetching corpus: 36293, signal 1136438/1233669 (executing program) 2021/01/14 22:05:57 fetching corpus: 36343, signal 1136930/1233671 (executing program) 2021/01/14 22:05:57 fetching corpus: 36393, signal 1137261/1233671 (executing program) 2021/01/14 22:05:57 fetching corpus: 36443, signal 1137639/1233671 (executing program) 2021/01/14 22:05:57 fetching corpus: 36493, signal 1137891/1233671 (executing program) 2021/01/14 22:05:58 fetching corpus: 36543, signal 1138217/1233671 (executing program) 2021/01/14 22:05:58 fetching corpus: 36593, signal 1138818/1233671 (executing program) 2021/01/14 22:05:58 fetching corpus: 36643, signal 1139130/1233671 (executing program) 2021/01/14 22:05:58 fetching corpus: 36693, signal 1139437/1233671 (executing program) 2021/01/14 22:05:58 fetching corpus: 36743, signal 1139837/1233671 (executing program) 2021/01/14 22:05:59 fetching corpus: 36793, signal 1140329/1233671 (executing program) 2021/01/14 22:05:59 fetching corpus: 36843, signal 1140717/1233671 (executing program) 2021/01/14 22:05:59 fetching corpus: 36893, signal 1141050/1233671 (executing program) 2021/01/14 22:05:59 fetching corpus: 36943, signal 1141276/1233671 (executing program) 2021/01/14 22:06:00 fetching corpus: 36993, signal 1141691/1233671 (executing program) 2021/01/14 22:06:00 fetching corpus: 37043, signal 1142067/1233671 (executing program) 2021/01/14 22:06:00 fetching corpus: 37093, signal 1142669/1233675 (executing program) 2021/01/14 22:06:00 fetching corpus: 37143, signal 1142893/1233675 (executing program) 2021/01/14 22:06:01 fetching corpus: 37193, signal 1143285/1233675 (executing program) 2021/01/14 22:06:01 fetching corpus: 37243, signal 1143705/1233675 (executing program) 2021/01/14 22:06:02 fetching corpus: 37293, signal 1143987/1233675 (executing program) 2021/01/14 22:06:02 fetching corpus: 37343, signal 1144443/1233675 (executing program) 2021/01/14 22:06:02 fetching corpus: 37393, signal 1144817/1233675 (executing program) 2021/01/14 22:06:03 fetching corpus: 37443, signal 1145206/1233675 (executing program) 2021/01/14 22:06:03 fetching corpus: 37493, signal 1145607/1233676 (executing program) 2021/01/14 22:06:03 fetching corpus: 37543, signal 1146534/1233676 (executing program) 2021/01/14 22:06:03 fetching corpus: 37593, signal 1146841/1233676 (executing program) 2021/01/14 22:06:04 fetching corpus: 37643, signal 1147421/1233676 (executing program) 2021/01/14 22:06:04 fetching corpus: 37693, signal 1147857/1233676 (executing program) 2021/01/14 22:06:04 fetching corpus: 37743, signal 1148127/1233676 (executing program) 2021/01/14 22:06:05 fetching corpus: 37793, signal 1148520/1233676 (executing program) 2021/01/14 22:06:05 fetching corpus: 37843, signal 1148827/1233676 (executing program) 2021/01/14 22:06:05 fetching corpus: 37893, signal 1149125/1233676 (executing program) 2021/01/14 22:06:05 fetching corpus: 37943, signal 1149372/1233676 (executing program) 2021/01/14 22:06:06 fetching corpus: 37993, signal 1149749/1233676 (executing program) 2021/01/14 22:06:06 fetching corpus: 38043, signal 1150017/1233676 (executing program) 2021/01/14 22:06:06 fetching corpus: 38093, signal 1150421/1233676 (executing program) 2021/01/14 22:06:06 fetching corpus: 38143, signal 1150800/1233676 (executing program) 2021/01/14 22:06:07 fetching corpus: 38193, signal 1151120/1233676 (executing program) 2021/01/14 22:06:07 fetching corpus: 38243, signal 1151339/1233676 (executing program) 2021/01/14 22:06:07 fetching corpus: 38293, signal 1151612/1233676 (executing program) 2021/01/14 22:06:08 fetching corpus: 38343, signal 1151858/1233676 (executing program) 2021/01/14 22:06:08 fetching corpus: 38393, signal 1152251/1233676 (executing program) 2021/01/14 22:06:08 fetching corpus: 38443, signal 1152519/1233676 (executing program) 2021/01/14 22:06:08 fetching corpus: 38493, signal 1152741/1233676 (executing program) 2021/01/14 22:06:09 fetching corpus: 38543, signal 1153107/1233676 (executing program) 2021/01/14 22:06:09 fetching corpus: 38593, signal 1153562/1233676 (executing program) 2021/01/14 22:06:09 fetching corpus: 38643, signal 1153835/1233676 (executing program) 2021/01/14 22:06:09 fetching corpus: 38693, signal 1154212/1233676 (executing program) 2021/01/14 22:06:10 fetching corpus: 38743, signal 1154519/1233676 (executing program) 2021/01/14 22:06:10 fetching corpus: 38793, signal 1154746/1233676 (executing program) 2021/01/14 22:06:10 fetching corpus: 38843, signal 1155095/1233676 (executing program) 2021/01/14 22:06:11 fetching corpus: 38893, signal 1155455/1233676 (executing program) 2021/01/14 22:06:11 fetching corpus: 38943, signal 1155784/1233676 (executing program) 2021/01/14 22:06:11 fetching corpus: 38993, signal 1156027/1233676 (executing program) 2021/01/14 22:06:11 fetching corpus: 39043, signal 1156422/1233676 (executing program) 2021/01/14 22:06:12 fetching corpus: 39093, signal 1156710/1233676 (executing program) 2021/01/14 22:06:12 fetching corpus: 39143, signal 1157018/1233677 (executing program) 2021/01/14 22:06:12 fetching corpus: 39193, signal 1157254/1233677 (executing program) 2021/01/14 22:06:12 fetching corpus: 39243, signal 1157679/1233677 (executing program) 2021/01/14 22:06:13 fetching corpus: 39293, signal 1157911/1233677 (executing program) 2021/01/14 22:06:13 fetching corpus: 39343, signal 1158198/1233677 (executing program) 2021/01/14 22:06:13 fetching corpus: 39393, signal 1159034/1233677 (executing program) 2021/01/14 22:06:14 fetching corpus: 39443, signal 1159289/1233677 (executing program) 2021/01/14 22:06:14 fetching corpus: 39493, signal 1159721/1233677 (executing program) 2021/01/14 22:06:14 fetching corpus: 39543, signal 1160189/1233677 (executing program) 2021/01/14 22:06:15 fetching corpus: 39593, signal 1160448/1233677 (executing program) 2021/01/14 22:06:15 fetching corpus: 39643, signal 1160820/1233677 (executing program) 2021/01/14 22:06:15 fetching corpus: 39693, signal 1161101/1233677 (executing program) 2021/01/14 22:06:16 fetching corpus: 39743, signal 1161563/1233677 (executing program) 2021/01/14 22:06:16 fetching corpus: 39793, signal 1162073/1233677 (executing program) 2021/01/14 22:06:16 fetching corpus: 39843, signal 1162444/1233677 (executing program) 2021/01/14 22:06:16 fetching corpus: 39893, signal 1162844/1233677 (executing program) 2021/01/14 22:06:17 fetching corpus: 39943, signal 1163080/1233677 (executing program) 2021/01/14 22:06:17 fetching corpus: 39993, signal 1163819/1233677 (executing program) 2021/01/14 22:06:17 fetching corpus: 40043, signal 1164396/1233677 (executing program) 2021/01/14 22:06:18 fetching corpus: 40093, signal 1164902/1233677 (executing program) 2021/01/14 22:06:18 fetching corpus: 40143, signal 1165133/1233677 (executing program) 2021/01/14 22:06:18 fetching corpus: 40193, signal 1165500/1233677 (executing program) 2021/01/14 22:06:18 fetching corpus: 40243, signal 1166133/1233677 (executing program) 2021/01/14 22:06:19 fetching corpus: 40293, signal 1166488/1233677 (executing program) 2021/01/14 22:06:19 fetching corpus: 40343, signal 1166794/1233677 (executing program) 2021/01/14 22:06:19 fetching corpus: 40393, signal 1167015/1233677 (executing program) 2021/01/14 22:06:19 fetching corpus: 40443, signal 1167603/1233677 (executing program) 2021/01/14 22:06:20 fetching corpus: 40493, signal 1167999/1233677 (executing program) 2021/01/14 22:06:20 fetching corpus: 40543, signal 1168404/1233677 (executing program) 2021/01/14 22:06:20 fetching corpus: 40593, signal 1168640/1233677 (executing program) 2021/01/14 22:06:20 fetching corpus: 40643, signal 1168915/1233677 (executing program) 2021/01/14 22:06:21 fetching corpus: 40693, signal 1169302/1233677 (executing program) 2021/01/14 22:06:21 fetching corpus: 40743, signal 1169635/1233677 (executing program) 2021/01/14 22:06:21 fetching corpus: 40793, signal 1169943/1233677 (executing program) 2021/01/14 22:06:21 fetching corpus: 40843, signal 1170326/1233677 (executing program) 2021/01/14 22:06:22 fetching corpus: 40893, signal 1170752/1233677 (executing program) 2021/01/14 22:06:22 fetching corpus: 40943, signal 1171185/1233677 (executing program) 2021/01/14 22:06:22 fetching corpus: 40993, signal 1171445/1233677 (executing program) 2021/01/14 22:06:22 fetching corpus: 41043, signal 1171774/1233677 (executing program) 2021/01/14 22:06:23 fetching corpus: 41093, signal 1172044/1233677 (executing program) 2021/01/14 22:06:23 fetching corpus: 41143, signal 1172352/1233677 (executing program) 2021/01/14 22:06:23 fetching corpus: 41193, signal 1173054/1233677 (executing program) 2021/01/14 22:06:24 fetching corpus: 41243, signal 1173278/1233677 (executing program) 2021/01/14 22:06:24 fetching corpus: 41293, signal 1173504/1233677 (executing program) 2021/01/14 22:06:24 fetching corpus: 41343, signal 1173852/1233677 (executing program) 2021/01/14 22:06:25 fetching corpus: 41393, signal 1174184/1233677 (executing program) 2021/01/14 22:06:25 fetching corpus: 41443, signal 1174590/1233677 (executing program) 2021/01/14 22:06:25 fetching corpus: 41493, signal 1175001/1233677 (executing program) 2021/01/14 22:06:26 fetching corpus: 41543, signal 1175269/1233678 (executing program) 2021/01/14 22:06:26 fetching corpus: 41593, signal 1175509/1233679 (executing program) 2021/01/14 22:06:26 fetching corpus: 41643, signal 1176014/1233679 (executing program) 2021/01/14 22:06:27 fetching corpus: 41693, signal 1176323/1233679 (executing program) 2021/01/14 22:06:27 fetching corpus: 41743, signal 1176603/1233679 (executing program) 2021/01/14 22:06:27 fetching corpus: 41793, signal 1176957/1233679 (executing program) 2021/01/14 22:06:28 fetching corpus: 41843, signal 1177429/1233679 (executing program) 2021/01/14 22:06:28 fetching corpus: 41893, signal 1177842/1233679 (executing program) 2021/01/14 22:06:28 fetching corpus: 41943, signal 1178088/1233679 (executing program) 2021/01/14 22:06:28 fetching corpus: 41993, signal 1178477/1233679 (executing program) 2021/01/14 22:06:29 fetching corpus: 42043, signal 1178718/1233679 (executing program) 2021/01/14 22:06:29 fetching corpus: 42093, signal 1179085/1233679 (executing program) 2021/01/14 22:06:29 fetching corpus: 42143, signal 1179374/1233679 (executing program) 2021/01/14 22:06:29 fetching corpus: 42193, signal 1179908/1233679 (executing program) 2021/01/14 22:06:30 fetching corpus: 42243, signal 1180140/1233679 (executing program) 2021/01/14 22:06:30 fetching corpus: 42293, signal 1180449/1233679 (executing program) 2021/01/14 22:06:30 fetching corpus: 42343, signal 1180844/1233679 (executing program) 2021/01/14 22:06:31 fetching corpus: 42393, signal 1181185/1233679 (executing program) 2021/01/14 22:06:31 fetching corpus: 42443, signal 1181433/1233679 (executing program) 2021/01/14 22:06:31 fetching corpus: 42493, signal 1181921/1233679 (executing program) 2021/01/14 22:06:31 fetching corpus: 42543, signal 1182256/1233679 (executing program) 2021/01/14 22:06:32 fetching corpus: 42593, signal 1182642/1233679 (executing program) 2021/01/14 22:06:32 fetching corpus: 42643, signal 1183043/1233680 (executing program) 2021/01/14 22:06:32 fetching corpus: 42693, signal 1183322/1233680 (executing program) 2021/01/14 22:06:32 fetching corpus: 42743, signal 1183593/1233680 (executing program) 2021/01/14 22:06:33 fetching corpus: 42793, signal 1183899/1233680 (executing program) 2021/01/14 22:06:33 fetching corpus: 42843, signal 1184162/1233680 (executing program) 2021/01/14 22:06:33 fetching corpus: 42893, signal 1184447/1233680 (executing program) 2021/01/14 22:06:34 fetching corpus: 42943, signal 1184884/1233680 (executing program) 2021/01/14 22:06:34 fetching corpus: 42993, signal 1185484/1233680 (executing program) 2021/01/14 22:06:34 fetching corpus: 43043, signal 1185839/1233680 (executing program) 2021/01/14 22:06:34 fetching corpus: 43093, signal 1186069/1233680 (executing program) 2021/01/14 22:06:35 fetching corpus: 43143, signal 1186292/1233680 (executing program) 2021/01/14 22:06:35 fetching corpus: 43193, signal 1186621/1233680 (executing program) 2021/01/14 22:06:35 fetching corpus: 43243, signal 1186940/1233680 (executing program) 2021/01/14 22:06:36 fetching corpus: 43293, signal 1187177/1233680 (executing program) 2021/01/14 22:06:36 fetching corpus: 43343, signal 1187496/1233680 (executing program) 2021/01/14 22:06:36 fetching corpus: 43393, signal 1187852/1233680 (executing program) 2021/01/14 22:06:36 fetching corpus: 43443, signal 1188268/1233680 (executing program) 2021/01/14 22:06:37 fetching corpus: 43493, signal 1188523/1233680 (executing program) 2021/01/14 22:06:37 fetching corpus: 43543, signal 1188882/1233680 (executing program) 2021/01/14 22:06:37 fetching corpus: 43593, signal 1189221/1233680 (executing program) 2021/01/14 22:06:37 fetching corpus: 43643, signal 1189648/1233680 (executing program) 2021/01/14 22:06:38 fetching corpus: 43693, signal 1190082/1233680 (executing program) 2021/01/14 22:06:38 fetching corpus: 43743, signal 1190332/1233680 (executing program) 2021/01/14 22:06:38 fetching corpus: 43793, signal 1190697/1233680 (executing program) 2021/01/14 22:06:39 fetching corpus: 43843, signal 1191035/1233680 (executing program) 2021/01/14 22:06:39 fetching corpus: 43893, signal 1191361/1233680 (executing program) 2021/01/14 22:06:39 fetching corpus: 43943, signal 1191629/1233680 (executing program) 2021/01/14 22:06:39 fetching corpus: 43993, signal 1191856/1233680 (executing program) 2021/01/14 22:06:40 fetching corpus: 44043, signal 1192296/1233680 (executing program) 2021/01/14 22:06:40 fetching corpus: 44093, signal 1192600/1233685 (executing program) 2021/01/14 22:06:40 fetching corpus: 44143, signal 1192916/1233685 (executing program) 2021/01/14 22:06:40 fetching corpus: 44193, signal 1193204/1233685 (executing program) 2021/01/14 22:06:41 fetching corpus: 44243, signal 1193754/1233685 (executing program) 2021/01/14 22:06:41 fetching corpus: 44293, signal 1193971/1233685 (executing program) 2021/01/14 22:06:41 fetching corpus: 44343, signal 1194200/1233685 (executing program) 2021/01/14 22:06:41 fetching corpus: 44393, signal 1194661/1233685 (executing program) 2021/01/14 22:06:42 fetching corpus: 44443, signal 1194849/1233685 (executing program) 2021/01/14 22:06:42 fetching corpus: 44493, signal 1195136/1233686 (executing program) 2021/01/14 22:06:42 fetching corpus: 44543, signal 1195520/1233686 (executing program) 2021/01/14 22:06:42 fetching corpus: 44593, signal 1195779/1233686 (executing program) 2021/01/14 22:06:42 fetching corpus: 44643, signal 1196136/1233686 (executing program) 2021/01/14 22:06:43 fetching corpus: 44693, signal 1196325/1233686 (executing program) 2021/01/14 22:06:43 fetching corpus: 44743, signal 1196649/1233686 (executing program) 2021/01/14 22:06:43 fetching corpus: 44793, signal 1196863/1233686 (executing program) 2021/01/14 22:06:44 fetching corpus: 44843, signal 1197531/1233686 (executing program) 2021/01/14 22:06:44 fetching corpus: 44893, signal 1197793/1233686 (executing program) 2021/01/14 22:06:44 fetching corpus: 44943, signal 1198394/1233686 (executing program) 2021/01/14 22:06:44 fetching corpus: 44993, signal 1198573/1233686 (executing program) 2021/01/14 22:06:44 fetching corpus: 45043, signal 1199089/1233686 (executing program) 2021/01/14 22:06:45 fetching corpus: 45093, signal 1199311/1233686 (executing program) 2021/01/14 22:06:45 fetching corpus: 45143, signal 1199531/1233686 (executing program) 2021/01/14 22:06:45 fetching corpus: 45193, signal 1200196/1233686 (executing program) 2021/01/14 22:06:45 fetching corpus: 45243, signal 1200722/1233686 (executing program) 2021/01/14 22:06:46 fetching corpus: 45293, signal 1200961/1233686 (executing program) 2021/01/14 22:06:46 fetching corpus: 45343, signal 1201584/1233686 (executing program) 2021/01/14 22:06:46 fetching corpus: 45393, signal 1201857/1233686 (executing program) 2021/01/14 22:06:46 fetching corpus: 45443, signal 1202214/1233686 (executing program) 2021/01/14 22:06:47 fetching corpus: 45493, signal 1202437/1233686 (executing program) 2021/01/14 22:06:47 fetching corpus: 45543, signal 1202742/1233686 (executing program) 2021/01/14 22:06:47 fetching corpus: 45593, signal 1203029/1233686 (executing program) 2021/01/14 22:06:48 fetching corpus: 45643, signal 1203282/1233686 (executing program) 2021/01/14 22:06:48 fetching corpus: 45693, signal 1203553/1233686 (executing program) 2021/01/14 22:06:48 fetching corpus: 45743, signal 1203792/1233686 (executing program) 2021/01/14 22:06:48 fetching corpus: 45793, signal 1204124/1233686 (executing program) 2021/01/14 22:06:49 fetching corpus: 45843, signal 1204633/1233686 (executing program) 2021/01/14 22:06:49 fetching corpus: 45893, signal 1205032/1233686 (executing program) 2021/01/14 22:06:49 fetching corpus: 45943, signal 1205197/1233686 (executing program) 2021/01/14 22:06:49 fetching corpus: 45993, signal 1205837/1233686 (executing program) 2021/01/14 22:06:49 fetching corpus: 46043, signal 1206351/1233686 (executing program) 2021/01/14 22:06:50 fetching corpus: 46093, signal 1206714/1233686 (executing program) 2021/01/14 22:06:50 fetching corpus: 46143, signal 1207160/1233686 (executing program) 2021/01/14 22:06:50 fetching corpus: 46193, signal 1207348/1233686 (executing program) 2021/01/14 22:06:51 fetching corpus: 46243, signal 1207588/1233686 (executing program) 2021/01/14 22:06:51 fetching corpus: 46293, signal 1207862/1233690 (executing program) 2021/01/14 22:06:52 fetching corpus: 46343, signal 1208070/1233690 (executing program) 2021/01/14 22:06:52 fetching corpus: 46393, signal 1208254/1233690 (executing program) 2021/01/14 22:06:52 fetching corpus: 46443, signal 1208496/1233690 (executing program) 2021/01/14 22:06:52 fetching corpus: 46493, signal 1208730/1233690 (executing program) 2021/01/14 22:06:53 fetching corpus: 46543, signal 1209102/1233690 (executing program) 2021/01/14 22:06:53 fetching corpus: 46593, signal 1209420/1233690 (executing program) 2021/01/14 22:06:53 fetching corpus: 46643, signal 1209629/1233690 (executing program) 2021/01/14 22:06:53 fetching corpus: 46649, signal 1209649/1233690 (executing program) 2021/01/14 22:06:53 fetching corpus: 46649, signal 1209649/1233690 (executing program) 2021/01/14 22:06:55 starting 6 fuzzer processes 22:06:55 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_DELSETELEM={0x20, 0xe, 0xa, 0x801, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x48}}, 0x0) 22:06:56 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, @in, @generic={0x0, "33c2a86b760e1e599b0c7f766aab"}, @llc, 0x5}) 22:06:56 executing program 2: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000640)='/proc/self/net/pfkey\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040)={0xb}, 0x0, 0x0, 0x0) 22:06:56 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$unix(r0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=[@rights={{0x14, 0x1, 0x1, [r1]}}], 0x18}, 0x11) 22:06:57 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreq(r0, 0x6, 0x17, 0x0, &(0x7f0000000080)) 22:06:57 executing program 5: perf_event_open(&(0x7f0000000500)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x410}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syzkaller login: [ 299.249308][ T8481] IPVS: ftp: loaded support on port[0] = 21 [ 299.382088][ T8483] IPVS: ftp: loaded support on port[0] = 21 [ 299.643620][ T8481] chnl_net:caif_netlink_parms(): no params data found [ 299.714680][ T8485] IPVS: ftp: loaded support on port[0] = 21 [ 299.819009][ T8483] chnl_net:caif_netlink_parms(): no params data found [ 299.886816][ T8487] IPVS: ftp: loaded support on port[0] = 21 [ 300.047564][ T8481] bridge0: port 1(bridge_slave_0) entered blocking state [ 300.055136][ T8481] bridge0: port 1(bridge_slave_0) entered disabled state [ 300.064863][ T8481] device bridge_slave_0 entered promiscuous mode [ 300.076247][ T8481] bridge0: port 2(bridge_slave_1) entered blocking state [ 300.084066][ T8481] bridge0: port 2(bridge_slave_1) entered disabled state [ 300.093662][ T8481] device bridge_slave_1 entered promiscuous mode [ 300.112890][ T8483] bridge0: port 1(bridge_slave_0) entered blocking state [ 300.119965][ T8483] bridge0: port 1(bridge_slave_0) entered disabled state [ 300.169018][ T8483] device bridge_slave_0 entered promiscuous mode [ 300.197855][ T8483] bridge0: port 2(bridge_slave_1) entered blocking state [ 300.209093][ T8483] bridge0: port 2(bridge_slave_1) entered disabled state [ 300.237241][ T8483] device bridge_slave_1 entered promiscuous mode [ 300.246838][ T8481] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 300.258896][ T8481] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 300.309439][ T8481] team0: Port device team_slave_0 added [ 300.329501][ T8483] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 300.332931][ T8489] IPVS: ftp: loaded support on port[0] = 21 [ 300.348960][ T8483] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 300.372584][ T8481] team0: Port device team_slave_1 added [ 300.470411][ T8481] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 300.479379][ T8481] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 300.507686][ T8481] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 300.627750][ T8481] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 300.641871][ T8481] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 300.676244][ T8481] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 300.691887][ T8483] team0: Port device team_slave_0 added [ 300.720965][ T8487] chnl_net:caif_netlink_parms(): no params data found [ 300.742804][ T8483] team0: Port device team_slave_1 added [ 300.756917][ T8485] chnl_net:caif_netlink_parms(): no params data found [ 300.786049][ T8481] device hsr_slave_0 entered promiscuous mode [ 300.791903][ T8540] IPVS: ftp: loaded support on port[0] = 21 [ 300.798787][ T8481] device hsr_slave_1 entered promiscuous mode [ 300.887270][ T8483] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 300.894731][ T8483] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 300.922432][ T8483] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 300.956195][ T8483] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 300.964018][ T8483] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 300.990410][ T8483] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 301.117451][ T8485] bridge0: port 1(bridge_slave_0) entered blocking state [ 301.126378][ T8485] bridge0: port 1(bridge_slave_0) entered disabled state [ 301.135074][ T8485] device bridge_slave_0 entered promiscuous mode [ 301.160914][ T7] Bluetooth: hci0: command 0x0409 tx timeout [ 301.173413][ T8483] device hsr_slave_0 entered promiscuous mode [ 301.181644][ T8483] device hsr_slave_1 entered promiscuous mode [ 301.188370][ T8483] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 301.197062][ T8483] Cannot create hsr debugfs directory [ 301.208004][ T8485] bridge0: port 2(bridge_slave_1) entered blocking state [ 301.215960][ T8485] bridge0: port 2(bridge_slave_1) entered disabled state [ 301.225379][ T8485] device bridge_slave_1 entered promiscuous mode [ 301.236349][ T8487] bridge0: port 1(bridge_slave_0) entered blocking state [ 301.244274][ T8487] bridge0: port 1(bridge_slave_0) entered disabled state [ 301.252608][ T8487] device bridge_slave_0 entered promiscuous mode [ 301.263716][ T8487] bridge0: port 2(bridge_slave_1) entered blocking state [ 301.270845][ T8487] bridge0: port 2(bridge_slave_1) entered disabled state [ 301.279096][ T8487] device bridge_slave_1 entered promiscuous mode [ 301.400936][ T20] Bluetooth: hci1: command 0x0409 tx timeout [ 301.420666][ T8487] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 301.434902][ T8485] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 301.463004][ T8489] chnl_net:caif_netlink_parms(): no params data found [ 301.477104][ T8487] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 301.488587][ T8485] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 301.519565][ T8485] team0: Port device team_slave_0 added [ 301.534314][ T8485] team0: Port device team_slave_1 added [ 301.574723][ T8487] team0: Port device team_slave_0 added [ 301.620733][ T8487] team0: Port device team_slave_1 added [ 301.650536][ T20] Bluetooth: hci2: command 0x0409 tx timeout [ 301.713186][ T8485] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 301.720154][ T8485] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 301.748962][ T8485] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 301.797346][ T8485] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 301.805103][ T8485] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 301.831344][ T8485] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 301.848242][ T8487] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 301.857340][ T8487] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 301.885070][ T8487] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 301.896555][ T20] Bluetooth: hci3: command 0x0409 tx timeout [ 301.923187][ T8487] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 301.930156][ T8487] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 301.956703][ T8487] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 301.968983][ T8540] chnl_net:caif_netlink_parms(): no params data found [ 302.016242][ T8489] bridge0: port 1(bridge_slave_0) entered blocking state [ 302.024920][ T8489] bridge0: port 1(bridge_slave_0) entered disabled state [ 302.037652][ T8489] device bridge_slave_0 entered promiscuous mode [ 302.084232][ T8489] bridge0: port 2(bridge_slave_1) entered blocking state [ 302.091528][ T8489] bridge0: port 2(bridge_slave_1) entered disabled state [ 302.099298][ T8489] device bridge_slave_1 entered promiscuous mode [ 302.111651][ T8487] device hsr_slave_0 entered promiscuous mode [ 302.119178][ T8487] device hsr_slave_1 entered promiscuous mode [ 302.126623][ T8487] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 302.134471][ T8487] Cannot create hsr debugfs directory [ 302.153275][ T8485] device hsr_slave_0 entered promiscuous mode [ 302.165442][ T8485] device hsr_slave_1 entered promiscuous mode [ 302.173003][ T8485] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 302.185682][ T8485] Cannot create hsr debugfs directory [ 302.200714][ T20] Bluetooth: hci4: command 0x0409 tx timeout [ 302.287453][ T8481] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 302.315436][ T8489] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 302.343717][ T8481] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 302.360074][ T8489] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 302.389181][ T8481] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 302.436267][ T8481] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 302.498388][ T8489] team0: Port device team_slave_0 added [ 302.504762][ T8540] bridge0: port 1(bridge_slave_0) entered blocking state [ 302.513337][ T8540] bridge0: port 1(bridge_slave_0) entered disabled state [ 302.522064][ T8540] device bridge_slave_0 entered promiscuous mode [ 302.541055][ T8483] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 302.551565][ T8489] team0: Port device team_slave_1 added [ 302.575389][ T8540] bridge0: port 2(bridge_slave_1) entered blocking state [ 302.582796][ T8540] bridge0: port 2(bridge_slave_1) entered disabled state [ 302.591905][ T8540] device bridge_slave_1 entered promiscuous mode [ 302.601326][ T20] Bluetooth: hci5: command 0x0409 tx timeout [ 302.617147][ T8483] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 302.629410][ T8489] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 302.637558][ T8489] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 302.663835][ T8489] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 302.697190][ T8483] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 302.708962][ T8483] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 302.743402][ T8489] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 302.750972][ T8489] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 302.777097][ T8489] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 302.812201][ T8540] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 302.827914][ T8540] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 302.862370][ T8489] device hsr_slave_0 entered promiscuous mode [ 302.869029][ T8489] device hsr_slave_1 entered promiscuous mode [ 302.881113][ T8489] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 302.888685][ T8489] Cannot create hsr debugfs directory [ 302.917946][ T8540] team0: Port device team_slave_0 added [ 302.934539][ T8540] team0: Port device team_slave_1 added [ 303.036499][ T8485] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 303.082792][ T8540] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 303.089769][ T8540] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 303.117007][ T8540] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 303.131171][ T8540] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 303.138216][ T8540] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 303.164898][ T8540] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 303.178638][ T8485] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 303.195187][ T8485] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 303.209094][ T8485] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 303.240619][ T8405] Bluetooth: hci0: command 0x041b tx timeout [ 303.262374][ T8540] device hsr_slave_0 entered promiscuous mode [ 303.269113][ T8540] device hsr_slave_1 entered promiscuous mode [ 303.277443][ T8540] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 303.287004][ T8540] Cannot create hsr debugfs directory [ 303.419509][ T8487] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 303.455004][ T8481] 8021q: adding VLAN 0 to HW filter on device bond0 [ 303.474826][ T8487] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 303.482321][ T8] Bluetooth: hci1: command 0x041b tx timeout [ 303.496236][ T8487] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 303.555971][ T8487] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 303.587623][ T8483] 8021q: adding VLAN 0 to HW filter on device bond0 [ 303.604313][ T8405] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 303.616910][ T8405] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 303.628631][ T8481] 8021q: adding VLAN 0 to HW filter on device team0 [ 303.666593][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 303.676722][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 303.686185][ T20] bridge0: port 1(bridge_slave_0) entered blocking state [ 303.693640][ T20] bridge0: port 1(bridge_slave_0) entered forwarding state [ 303.709326][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 303.720697][ T3206] Bluetooth: hci2: command 0x041b tx timeout [ 303.726344][ T8483] 8021q: adding VLAN 0 to HW filter on device team0 [ 303.754322][ T8405] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 303.772306][ T8405] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 303.783201][ T8489] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 303.821417][ T8489] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 303.831453][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 303.842405][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 303.851363][ T35] bridge0: port 1(bridge_slave_0) entered blocking state [ 303.858585][ T35] bridge0: port 1(bridge_slave_0) entered forwarding state [ 303.867386][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 303.877312][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 303.887050][ T35] bridge0: port 2(bridge_slave_1) entered blocking state [ 303.894300][ T35] bridge0: port 2(bridge_slave_1) entered forwarding state [ 303.902644][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 303.926182][ T8485] 8021q: adding VLAN 0 to HW filter on device bond0 [ 303.935356][ T8489] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 303.949636][ T8489] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 303.959700][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 303.961981][ T7] Bluetooth: hci3: command 0x041b tx timeout [ 303.974828][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 303.984608][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 303.994336][ T20] bridge0: port 2(bridge_slave_1) entered blocking state [ 304.001481][ T20] bridge0: port 2(bridge_slave_1) entered forwarding state [ 304.009839][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 304.059085][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 304.082983][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 304.095776][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 304.123032][ T8540] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 304.142838][ T8485] 8021q: adding VLAN 0 to HW filter on device team0 [ 304.153853][ T3206] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 304.163326][ T3206] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 304.172402][ T3206] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 304.182319][ T3206] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 304.193155][ T3206] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 304.203070][ T3206] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 304.228959][ T8540] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 304.239905][ T8540] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 304.272082][ T3206] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 304.282631][ T3206] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 304.291696][ T3206] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 304.300247][ T3206] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 304.309862][ T3206] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 304.319330][ T3206] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 304.328425][ T3206] Bluetooth: hci4: command 0x041b tx timeout [ 304.348134][ T8540] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 304.376247][ T8487] 8021q: adding VLAN 0 to HW filter on device bond0 [ 304.384793][ T3206] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 304.402801][ T3206] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 304.412372][ T3206] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 304.421942][ T3206] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 304.430238][ T3206] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 304.448102][ T8481] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 304.459365][ T8481] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 304.479981][ T8483] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 304.501328][ T8405] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 304.509769][ T8405] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 304.523766][ T8405] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 304.534883][ T8405] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 304.544810][ T8405] bridge0: port 1(bridge_slave_0) entered blocking state [ 304.552053][ T8405] bridge0: port 1(bridge_slave_0) entered forwarding state [ 304.561462][ T8405] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 304.569333][ T8405] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 304.613276][ T8487] 8021q: adding VLAN 0 to HW filter on device team0 [ 304.626502][ T8405] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 304.635507][ T8405] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 304.645540][ T8405] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 304.654723][ T8405] bridge0: port 2(bridge_slave_1) entered blocking state [ 304.662006][ T8405] bridge0: port 2(bridge_slave_1) entered forwarding state [ 304.673151][ T8405] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 304.680899][ T7] Bluetooth: hci5: command 0x041b tx timeout [ 304.682480][ T8405] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 304.721119][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 304.728610][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 304.737344][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 304.746859][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 304.756034][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 304.765175][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 304.774838][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 304.783676][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 304.792567][ T20] bridge0: port 1(bridge_slave_0) entered blocking state [ 304.799635][ T20] bridge0: port 1(bridge_slave_0) entered forwarding state [ 304.807479][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 304.815739][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 304.877068][ T8483] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 304.884838][ T8405] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 304.896041][ T8405] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 304.904134][ T8405] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 304.915968][ T8405] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 304.925949][ T8405] bridge0: port 2(bridge_slave_1) entered blocking state [ 304.933115][ T8405] bridge0: port 2(bridge_slave_1) entered forwarding state [ 304.941619][ T8405] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 304.956457][ T8405] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 304.964900][ T8405] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 304.984383][ T8481] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 305.007162][ T8489] 8021q: adding VLAN 0 to HW filter on device bond0 [ 305.029568][ T8485] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 305.042315][ T8485] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 305.052196][ T8405] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 305.062407][ T8405] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 305.071995][ T8405] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 305.124253][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 305.134326][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 305.143904][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 305.153296][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 305.162645][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 305.170743][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 305.178875][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 305.188985][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 305.222842][ T8489] 8021q: adding VLAN 0 to HW filter on device team0 [ 305.244178][ T8405] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 305.253359][ T8405] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 305.263432][ T8405] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 305.273692][ T8405] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 305.282526][ T8405] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 305.291288][ T8405] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 305.300070][ T8405] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 305.309725][ T8487] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 305.320834][ T8] Bluetooth: hci0: command 0x040f tx timeout [ 305.352805][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 305.362359][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 305.373188][ T35] bridge0: port 1(bridge_slave_0) entered blocking state [ 305.380483][ T35] bridge0: port 1(bridge_slave_0) entered forwarding state [ 305.388701][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 305.397062][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 305.415749][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 305.425272][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 305.436070][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 305.446319][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 305.455788][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 305.469981][ T8485] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 305.503912][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 305.518179][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 305.528226][ T20] bridge0: port 2(bridge_slave_1) entered blocking state [ 305.535395][ T20] bridge0: port 2(bridge_slave_1) entered forwarding state [ 305.544118][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 305.552972][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 305.560601][ T8] Bluetooth: hci1: command 0x040f tx timeout [ 305.569124][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 305.577931][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 305.587223][ T8481] device veth0_vlan entered promiscuous mode [ 305.594729][ T8483] device veth0_vlan entered promiscuous mode [ 305.619036][ T8540] 8021q: adding VLAN 0 to HW filter on device bond0 [ 305.667904][ T8481] device veth1_vlan entered promiscuous mode [ 305.705617][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 305.719656][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 305.730748][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 305.745829][ T8483] device veth1_vlan entered promiscuous mode [ 305.771527][ T8487] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 305.788026][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 305.796937][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 305.801272][ T3206] Bluetooth: hci2: command 0x040f tx timeout [ 305.807572][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 305.820197][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 305.847306][ T8540] 8021q: adding VLAN 0 to HW filter on device team0 [ 305.857377][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 305.871524][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 305.883693][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 305.892211][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 305.958151][ T3206] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 305.969169][ T3206] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 305.984146][ T3206] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 305.993239][ T3206] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 306.002442][ T3206] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 306.012186][ T3206] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 306.021758][ T3206] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 306.031098][ T3206] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 306.039746][ T3206] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 306.049298][ T3206] bridge0: port 1(bridge_slave_0) entered blocking state [ 306.056465][ T3206] bridge0: port 1(bridge_slave_0) entered forwarding state [ 306.065257][ T3206] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 306.073896][ T3206] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 306.084667][ T3206] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 306.093208][ T3206] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 306.103314][ T3206] Bluetooth: hci3: command 0x040f tx timeout [ 306.110745][ T8405] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 306.119246][ T8405] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 306.140183][ T8405] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 306.149508][ T8405] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 306.185199][ T8489] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 306.195880][ T8485] device veth0_vlan entered promiscuous mode [ 306.205268][ T8481] device veth0_macvtap entered promiscuous mode [ 306.217027][ T8405] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 306.226572][ T8405] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 306.235784][ T8405] bridge0: port 2(bridge_slave_1) entered blocking state [ 306.243238][ T8405] bridge0: port 2(bridge_slave_1) entered forwarding state [ 306.251351][ T8405] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 306.259842][ T8405] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 306.269185][ T8405] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 306.278411][ T8405] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 306.289109][ T8405] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 306.298749][ T8405] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 306.308000][ T8405] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 306.370651][ T5] Bluetooth: hci4: command 0x040f tx timeout [ 306.385071][ T8481] device veth1_macvtap entered promiscuous mode [ 306.399802][ T8487] device veth0_vlan entered promiscuous mode [ 306.409698][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 306.418950][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 306.428665][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 306.438621][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 306.447982][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 306.457028][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 306.466414][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 306.476064][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 306.485382][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 306.494470][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 306.503729][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 306.518298][ T8483] device veth0_macvtap entered promiscuous mode [ 306.563337][ T8485] device veth1_vlan entered promiscuous mode [ 306.571201][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 306.579283][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 306.588338][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 306.596848][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 306.605324][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 306.614646][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 306.623499][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 306.631785][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 306.643146][ T8483] device veth1_macvtap entered promiscuous mode [ 306.656228][ T8540] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 306.669007][ T8487] device veth1_vlan entered promiscuous mode [ 306.679854][ T8481] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 306.714544][ T4916] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 306.726295][ T4916] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 306.735454][ T4916] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 306.745026][ T4916] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 306.758493][ T8481] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 306.766414][ T9786] Bluetooth: hci5: command 0x040f tx timeout [ 306.799880][ T8489] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 306.811128][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 306.819192][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 306.829728][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 306.844959][ T8483] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 306.856712][ T8483] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 306.872583][ T8483] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 306.888793][ T8481] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 306.897893][ T8481] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 306.921894][ T8481] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 306.931079][ T8481] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 306.953796][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 306.964118][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 306.977111][ T8483] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 306.991239][ T8483] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 307.005904][ T8483] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 307.032277][ T8540] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 307.047226][ T8485] device veth0_macvtap entered promiscuous mode [ 307.070093][ T8405] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 307.095607][ T8405] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 307.105965][ T8405] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 307.114164][ T8405] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 307.122333][ T8405] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 307.131970][ T8405] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 307.141715][ T8405] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 307.150762][ T8405] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 307.159960][ T8483] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 307.171565][ T8483] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 307.181946][ T8483] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 307.191456][ T8483] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 307.208929][ T8485] device veth1_macvtap entered promiscuous mode [ 307.228283][ T8405] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 307.247404][ T8487] device veth0_macvtap entered promiscuous mode [ 307.303663][ T8487] device veth1_macvtap entered promiscuous mode [ 307.369867][ T8487] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 307.391179][ T8487] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 307.400956][ T9786] Bluetooth: hci0: command 0x0419 tx timeout [ 307.410995][ T8487] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 307.422434][ T8487] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 307.436179][ T8487] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 307.466661][ T8485] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 307.517919][ T8485] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 307.528504][ T8485] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 307.539583][ T8485] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 307.551151][ T8485] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 307.563509][ T8485] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 307.575640][ T8485] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 307.583884][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 307.598235][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 307.617392][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 307.636502][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 307.659254][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 307.668894][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 307.678333][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 307.687445][ T5] Bluetooth: hci1: command 0x0419 tx timeout [ 307.692730][ T8487] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 307.708512][ T8487] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 307.719195][ T8487] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 307.731087][ T8487] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 307.744544][ T8487] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 307.757710][ T8487] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 307.770924][ T8487] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 307.779652][ T8487] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 307.789010][ T8487] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 307.813778][ T8485] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 307.824862][ T8485] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 307.836307][ T8485] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 307.856689][ T8485] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 307.868078][ T8485] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 307.879772][ T8485] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 307.891160][ T9786] Bluetooth: hci2: command 0x0419 tx timeout [ 307.899063][ T8485] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 307.916136][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 307.925390][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 307.935381][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 307.944595][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 308.012018][ T8485] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 308.021437][ T8485] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 308.032969][ T8485] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 308.042421][ T8485] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 308.076355][ T8405] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 308.088474][ T8405] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 308.120988][ T7] Bluetooth: hci3: command 0x0419 tx timeout [ 308.131295][ T3493] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 308.139639][ T3493] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 308.153352][ T8405] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 308.170094][ T8405] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 308.186893][ T8489] device veth0_vlan entered promiscuous mode [ 308.231267][ T99] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 308.245043][ T99] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 308.270370][ T8405] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 308.278290][ T8405] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 308.296503][ T8405] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 308.305377][ T8405] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 308.314051][ T8405] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 308.323726][ T8405] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 308.334990][ T8405] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 308.343162][ T8405] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 308.354750][ T8489] device veth1_vlan entered promiscuous mode [ 308.372315][ T8540] device veth0_vlan entered promiscuous mode [ 308.430605][ T54] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 308.439825][ T54] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 308.463880][ T7] Bluetooth: hci4: command 0x0419 tx timeout [ 308.504936][ T9] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 308.526954][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 308.530988][ T9] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 308.543318][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 308.564607][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 308.573496][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 308.590931][ T8540] device veth1_vlan entered promiscuous mode [ 308.671006][ T9] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 308.688463][ T9] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 308.719830][ T8405] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 308.732210][ T8405] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 308.763758][ T8405] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 308.776757][ T8405] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 308.786453][ T8405] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready 22:07:06 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x0, 0x0, 0x0) [ 308.841069][ T3206] Bluetooth: hci5: command 0x0419 tx timeout [ 308.852427][ T8489] device veth0_macvtap entered promiscuous mode [ 308.894641][ T54] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 308.923397][ T9] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 308.952406][ T8489] device veth1_macvtap entered promiscuous mode [ 308.972088][ T54] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 308.975923][ T8540] device veth0_macvtap entered promiscuous mode [ 308.993994][ T9] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 309.018252][ T8405] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 309.032716][ T8405] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 309.042187][ T8405] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 309.059437][ T8405] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 22:07:07 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000000840)=[{{&(0x7f0000000000)={0x2, 0x4e24, @loopback}, 0x10, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x20048000) 22:07:07 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_io_uring_setup(0x8c, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)) clock_gettime(0x0, &(0x7f0000000180)) ppoll(&(0x7f0000000100)=[{r2}], 0x1, 0x0, 0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r3, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) io_uring_enter(r2, 0x4510, 0x0, 0x0, 0x0, 0x0) [ 309.068504][ T8405] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 309.098955][ T8405] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 309.129780][ T8405] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 309.175623][ T8540] device veth1_macvtap entered promiscuous mode 22:07:07 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x802, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x7}, 0x1c) sendmmsg(r0, &(0x7f0000002cc0), 0x1a3, 0x8c2e15859f) [ 309.260362][ T9879] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 309.287792][ T9879] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 309.313544][ T8489] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 309.358383][ T8489] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 309.386468][ T8489] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 22:07:07 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b927481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750ebf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) [ 309.406315][ T8489] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 309.439484][ T8489] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 309.479946][ T8489] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 309.508431][ T8489] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 309.528400][ T8489] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 309.543787][ T8489] batman_adv: batadv0: Interface activated: batadv_slave_0 22:07:07 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r0, 0x0, r1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000000240)=ANY=[@ANYBLOB="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"], 0x1) [ 309.571516][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 309.591898][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 309.635179][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 309.636887][ C0] hrtimer: interrupt took 33479 ns [ 309.703176][ T8489] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 309.730727][ T8489] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 309.742294][ T8489] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 309.756271][ T8489] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 309.767817][ T8489] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 309.781476][ T8489] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 309.820397][ T8489] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 309.874763][ T8489] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 309.923222][ T8489] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 309.947794][ T8540] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 309.968445][ T9912] xt_CT: netfilter: NOTRACK target is deprecated, use CT instead or upgrade iptables [ 309.972886][ T8540] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 309.999660][ T8540] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 310.025553][ T8540] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 22:07:08 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) signalfd4(0xffffffffffffffff, &(0x7f0000000180), 0x8, 0x0) socket(0x11, 0x800000003, 0x0) r1 = socket(0x10, 0x0, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=@newqdisc={0x24, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x600, 0x0, {}, {0x0, 0xffff}}}, 0x24}}, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b927481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750ebf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) [ 310.076534][ T8540] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 310.115961][ T8540] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 310.144790][ T8540] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 310.166778][ T8540] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 310.198190][ T8540] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 310.250930][ T8540] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 310.302991][ T8540] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 310.450293][ T8405] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 310.481686][ T8405] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 22:07:08 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb5, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) pivot_root(&(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='./file0\x00') ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) mount$fuse(0x0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x3000800, &(0x7f00000004c0)=ANY=[@ANYBLOB, @ANYBLOB, @ANYBLOB]) [ 310.508318][ T8405] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 310.543483][ T8405] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 310.579633][ T8489] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 22:07:08 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_io_uring_setup(0x8c, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)) clock_gettime(0x0, &(0x7f0000000180)) ppoll(&(0x7f0000000100)=[{r2}], 0x1, 0x0, 0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r3, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) io_uring_enter(r2, 0x4510, 0x0, 0x0, 0x0, 0x0) [ 310.620110][ T8489] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 310.628866][ T8489] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 310.670222][ T8489] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 310.706684][ T8540] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 310.748484][ T8540] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 310.779008][ T8540] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 310.819121][ T8540] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 310.852942][ T8540] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 310.873303][ T8540] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 310.892093][ T8540] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 310.912840][ T8540] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 310.950207][ T8540] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 310.970106][ T8540] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 311.018310][ T8540] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 311.054229][ T8405] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready 22:07:09 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb5, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount$9p_rdma(&(0x7f0000000040)='127.0.0.1\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='9p\x00', 0x0, &(0x7f0000000f40)=ANY=[@ANYBLOB='trans=r']) [ 311.079832][ T8405] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 311.123501][ T8540] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 311.162381][ T8540] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 311.190151][ T8540] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 311.199040][ T8540] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 311.387733][ T9940] 9pnet: Could not find request transport: r [ 311.503870][ T54] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 311.508167][ T9962] 9pnet: Could not find request transport: r [ 311.532896][ T54] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 311.569543][ T9879] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 311.593499][ T9879] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 312.315850][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 312.324263][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 312.371383][ T9879] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 312.379690][ T9879] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 312.632889][ T292] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 312.655132][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 312.679727][ T99] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 312.690872][ T99] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 312.702996][ T3206] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 22:07:10 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='clear_refs\x00') r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe1}]}, 0x10) accept(0xffffffffffffffff, &(0x7f0000000200)=@tipc=@id, &(0x7f00000002c0)=0x80) signalfd4(0xffffffffffffffff, &(0x7f0000000180), 0x8, 0x0) socket(0x11, 0x800000003, 0x0) bind(0xffffffffffffffff, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=@newqdisc={0x3c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x600, 0x0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_dsmark={{0xb, 0x1, 'dsmark\x00'}, {0xc, 0x2, [@TCA_DSMARK_INDICES={0x6, 0x1, 0x4000}]}}]}, 0x3c}}, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b927481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750ebf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 22:07:10 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) ioctl$EVIOCGRAB(r0, 0x40084504, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r1, &(0x7f0000000700)=[{{&(0x7f0000000000)={0x2, 0x4e23, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000180)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @ip_retopts={{0x1c, 0x0, 0x7, {[@cipso={0x86, 0xa, 0x3, [{0x0, 0x2}, {0x0, 0x2}]}]}}}], 0x40}}], 0x1, 0x0) 22:07:10 executing program 2: sendmsg$NLBL_UNLABEL_C_LIST(0xffffffffffffffff, 0x0, 0x4000) memfd_create(0x0, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41ba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b00000000020000280200000284", 0x62, 0x400}, {&(0x7f0000010400)="02000000030000000400000030000f", 0xf, 0x1000}, {&(0x7f0000010500)="ffff000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1002, 0x2000}, {&(0x7f0000012600)="ed41000000100000dbf4655fdcf4655fdcf4655f000000000000040008", 0x1d, 0x4200}], 0x0, &(0x7f0000013a00)) syz_open_dev$vcsa(&(0x7f0000001200)='/dev/vcsa#\x00', 0x2, 0x20000) setxattr$trusted_overlay_upper(&(0x7f0000000140)='./file0\x00', &(0x7f00000002c0)='trusted.overlay.upper\x00', &(0x7f0000001280)={0x0, 0xfb, 0x1015, 0x1, 0x9, "6c09ecfa2d815613e88c55159d7bde32", "8b9314c8d1dc44832863a17d12ec2253589e73b5c026fe20b4f2bc4d6745fad01b0041044fe001ec106e50dfacc64cf2bcc833d311dba624b3230f03e9314c67d4fab8a9c195da879993bc0576be338045c6f7ebec34525327dee2513fcfc161aba086c36bcc7ff841837a13db49d1a6a292803b5f2607697305c8efff328aa4add29c3d5a9b355d529e9c19acc03ecbd5ac4f5c2bac6e7c8fb53753c2d19810bb6a83b3dabce4dd49e235644183b782a10eec2776574195989a709fa4e083f8f3b87c5f6ddbef3dc977cbe84d2fbca58a518b051f76eab38a082aab990b8ac4d07549d1ec109f732478290e3cb60b154a1edd1a85544391bca7da8dcfcc205cf3038f42c0e8722eca37128b07d107d985f7250de5d54682f6244e739ec8f4ed8bf77a5a20d8ec27bc7286d9018ab8de38981aa87f0c6c0fd46f1f73763b743d3e1207289334562590fcf2ab2766850d052489841441e9574ce821cfbf7b1dfadd61b503aa7623a9c664360c5358bf102dfa0d3e552bf387fdc8dc873f4b59bddce9beb00e74a189de0258ff7276dba0757d3086a284359f9ce0195d08492edc817127ec99e7e33b74d7ec6b32dd4c9f882d9748dbc99b97d24114a39f2210cecafc36b91988a4bddf1d2b7c7e647dfa9f88da6549a26eb55c9174790666e08fc0b3ee7d1e6674fc4224dd35e8924be5e61d114604a138069c02db7ea9033fa665fdb8950ee87935d76672072d8523f526e11fde80b5cba875672aa7b9dc6078caf3eb6d806bd4ff7f8198da138906007ce45099e0523184f8200f89629d3f1abefaa12afa59d7e0c05eded0d1e34561386b945e3c7cc0ac3b2d77d0ddaa7911a01aed5b6159c411baed6533bce1ce76985017762aa996d79b82b29d514d28db106ffe5d1e561804f54ea7884d8b3d158510bdd08bb59955adee054130bedeaf9b2d26f21b7d0bce3259e5901c3cc973a2795c1421ec3b0b1957292c3bf43ff83f0ef102155ac2dc1a4c55f0ed70c9b3614b3896e021f117c3a80c2aae09092bcd3bc634017fffc154f8aa21394431b63c100f19298de204b27a77a00681a207506ad1eb03e97f81e9d1671d026186e0b551252eed4f7d12d0480616e7b17d16aea3418dba6ff29520404f77d67581eac956f80ae36a1e5e07a92c32e69d4dd676c5b63daa80c656fd222f4b406db28a399c14267f3dea94879aecad9cf13f3964c7ae5447afab8be34db87fa1e483fe09c628d231a8dbbb35096004fbb0cf5a6e13ab374f17d05249215bb4280a2c61732b187d698b66ec7314c21ec4c2c97c288d395104e2db29529f992da8b6cbe4d425b23b3304d457b75328a40b3936a6d5587c068a449501704f637c85fb046df24c4c462e09e1bfa5f7d3943b462da69c1ffc460a82aad0191ba77fa18aaa7ea9fdc168b9361e9ca16d56b36a6821b22764fda8000dc857db9ee5aa7e53202b35e7b3acb59f8151c3fd74063f132f51dceb0b3fb7920d5d2ffbc4847a65ab1d9f88088b2f28254f2695ba55deb705429db7d3167158676083e5df15c4318333f4870cbbdee2866259d8a1d84f7f141887f232230ff973c2fbfaa21933c0e7661b83a52e0a135820f20ef4725b025c4ef1f433a93d05a75a3ccee3748d02b14b3ebfad8b8a819bc97358abbe516725ea5b145612d7416b264b52e49301092301e7bceb75cec58e1657ca7076d721c76cfec1811394f7158f451c87e586dab0cff7eccea7af211b308422edb5caadd615dcf0a96b9d460dd60e4d802120795bb3b659ef88fca4d758be1f5dd83d7f3946accfefdde5c50551f586fe73ef33dcc42b84781e943b18e2ae05cb209ebe4b5f3a26eac806777b9c9e18ee617609c6909d1581eb60a9a9d1053c26738e8491795865bd090b2fe97948d1b6f49a0f6e4253add1fda4545c19dafb86e5966739d39ec57310a45d646f33c0f6a339d560c96aad2120738d0b430a011189cab1d795095c11609efda879614286cbe7ddec26a4e9ff17135c63af046800ca11dbd82711f4fc570b50d799eba2a4ec2b04f15e87703bd54fc1d5f3c137ff8185414387c995113225795072630f49125b5b1fd0322793b2bb6fb24b99a521829555341ee2a2241dbe80746452dfd715bff60f4a40f56e12f6043381ebd06b44e3eaf68340efaaf36ad7cd2af8574d068e09640d6b5f0a22e1ba1dbca51e2b0aac25dab11ca88a0262293d89321181501ba32b3dac866c19d2e836209472ad2aa8a4af62af995b8c6d0b79c3edadbbc7fd38033a761ace773f2acb8ae79f84205cbcc296a65055d10b6cab38b8c0a50539b6926ebb517228af26af276da8c635b769273db475ecd8b281ea3b3fcf858bef76ce761e11e84088c44ccf0e1b986483ed1f8ade7800716f7bbde795e37ec5fc950fcdae1eafda3991b231728c7bf36c3f1d7950ba934bcec383d0ed635033426ca85e0b6ec41b467d9943805881a414b8aa11c566d0d1b763caef197d19af8546a173dd8f2eae9f5a49e7bdfe9e287de4e16a5f96074553622a7fd3d0646d4e07ebdd402c6579b8f8ed25f468ce2427567563cfec729e1af74a62d92c03b1e45df4d29deb4f3a247e5ac1ab1fc74bfef2b8082d55f20a5fdfbe456e1493cda4035766bc9f215730456338e34b85f847377eaf0965f7b43c457bc011e61273543980ee1a1e6fea0c244e593d83e144c38416cc94a519799f2bc34d405b0a3d3f7df9c45236604c815c52f0776542141080ef27dcdc1af36f723e95a0c5103274f12f7237af76a4c5cb9498e21bc9142c3568ad93222e54389d01e6f16830b5c9cc09872671da06d8da068ed1ffed1be41902b1ba1cce6318eef7fb850624698101df4ffac57de42d1b13ce581a472b8a5e6db267dae639ff76f3348a61ebc92d6f4368da9a6c56062955ecb6d352e9af918eb473515f8bf2096b51353d7b2a804627a88a629f2e0ecd42e307faaf9807197cd775c1090dba98e2ada1833587410d3cf9fd9b68e80e9361aa16da5877b79a87985667938c2ffe6f5b8f30511301ab45ea0e1488d96e590120df3cf0bf992feb9d96a421d2134aad816bbed4fde7eec2c25301beec61d64c57c0ed86b2e2efe0a95daec2ce57fb1f3f9e322d404d13ba6641aa535a1d3afd263425e66dee3687d5c38d80811170034d58872002cbbfa323fe064bde7ae7c46e8eb89ee71ef00abefc124a8d87c315465d578adc92b28f20c3a35c572765be05171d6ba756a18bbdc7fb36ec5feb02a8b2d6df43c0992b1cd117b420cbb2a765c1055557094ae894226de63a1a8afa43500706945657ef9a23376da5088c4cebaab7e18fe32b57ec0e5b345692d8bc5c6021aa34dfa88d5a66a370a867037fa0ac3fabb26b22779b9004e1bc4b3912357a7a47a67ea378c8c4bbe04b851d2363c45e55786a770e14d781b3a2d0b9bbdb4de2eed51c8d018988e5df45506e0b59a0320ad3ef9ff7ef17460b1ecb201cba6b53bb2ab63a559c497f06f313bb33028a232a7477cbc2c4cc395e8fa099fb0f0c46983aa66f24a2f432778da560c940d13acbe487e18c38c9187fea093d3505ca99f5dd6518b55cf45d5fcce9dab48caca06c9b5d82d96cfcde96cbca66fa5ecb2750df998613c36c3e9ffbb7f483e4c47beb0c782947be3f006bedbdcc9999cdf1ba1f2412d10f06fd74be142019cb423d23eaae5809aab6f29b85940087d1f2ce206391c27a52b28c3f6271a5a61477a74d34924d5bf5344ddd701f5b380a019708d921af8b5236fc5be7e5a025c908cc64f7370d58eb192346d255f06f58a04088d5bf9120997776b0c170139dc3d5fd7bf5ef9965764b91f399dd331cacdcd6b94be02c99f48b802e19b22dcb3294c3cb73c43dd2ab04dc0b35f28217c333dc372c20bcb6d1d85412cde8a1b9da4bfd05326a910cbb4715048bd753e134ffa537b3d349a4df3a8804e1c15595f5f2504bd7cd45c1120ab72bb7c7091a52bed9e0b9ae17e81a165039b406c88c2e84b1943f15215cd750edbfb06bbb41db6be57eb7cb1b4d45c48adee6d5823b27516bd8d9102fd0ce22508afc8229677723cd1ab59d3d79cc4d134ac3ea52069fef5d7677041d80424de8789f4d744d58ea57ea0dcebe692c0ce86da822c6c0f91057ef12230a43aec01c367572dfe475d10f61ba4f26a87c2387c94f5ea1db190f82d06b01177e2ff4abcd42992c70fde480315b9d7cf3cb1abb395b9d5dd3c8eb8888256e58c829f96c3d7952c56245acdc694a173c059767e427905216e6dc218854a1a42fd08e538bf7e287a47c07bd39d222bf6b1a95a0265a54f9e2ac826709782752ca38bc2545a7d002dd0f0049ae7a011223e20a9110ab3f73fa0ca575e94e588571dbb45475dfd94d01d798741cec3bae3ac35009c87b651035fb121637c905995754165e4475e8240a8705c047493df1c58bc52c811c74d636b513189068773776a976aae4df1529e5b1d1c73f3c0ffd18e0ed80ede33093d05811d4d6636337167da82d78d62a75bb608eeacb761424f51949ab34db4b968cab26b3f4fa0f1358d05e6ebe0c5d4fe672cde830e5612e7b6930bb330e3ee74040e7a532b5c4a8f9712718f72c58b6d567d55ff461aad4faabff255554221a788f6b1210d3a1586f281fbaaeb77c80c16f861ca95e1433c5c84705034d67f624675204392fc1bb24e2652694bf3888158f895820555954ebbfc43c545f5afdcd0fa4c315213f3fe4cee6e79c469dc28abd3f81ad166f143b42b3096643c87b07dc22957a4e56ccbbf50a660e5353b8f169fbb84eea9c4e3d378e9f6226363db9007a550c1f1683b3d7967c5838e47df18874edf849168f2091c0c6e399e5ddb51335825b7e52315aef31da409d4febd5acc4f7528d2f7f845b42330b5fabadb0e3b1f9c3a48743f5c33b9a36305d75fe03cff4cdaa974d8d241e72b981f7af5586612a5ea8ea7eaebeb71934d35bb335992b3e9040838212257e10859f4f1f76cf782c4f0685b418a86b1c5ccbc702feed607b74cb22c700ec4ca683fd161e5bdb7f08ec155f2bb1f4bcf3d245e69466214cd33694cc3eaef0fd2160f05d955bde7b11e046c4b21d15b93179ceb21f6012bc802d5f397c457b36cb0f2c98b3a867dfc7d64fba9ee4ca953f0149ca6cf80f9a5c689c0ec2e7509630c1634d366573d10531753d6787f95dd4473328144dba4a28d00e313a66be69a62797acdf8996fe5d3c50ce886ad5e535a6bde6e7b44e88526f972d8df4aaf9fa56a6ae84e7e8c2fcc0572686d39aba86a8f484b634b5a4f94301964ccebaefbdb7aa07942b121b5f5d45e20ef704cf0251ceaadc61274da1676ea5025f9b3ea4fd64672c0b476d01a1f37799ffbb53f6e6b0140a7f04ba43a3632b7ace62539ff8a76153ae25a1557583df7b985f5b0ab3e04dfd9029c3afee4d43da95e1b0f001112d27d54dc77e88fa3dc5afd609f44db9a633fd313e6f738b1abe5d1c3a0e869ce92aafcc25cd54ceb7a9a46536e4838cad5a232f838825ea8280672ccf988c693feed34b13d48b2a5833a54d772bf0f9eb63c5eecbf25a8aca29274c36b133a131f524f17d5f4a0f4d15084ca506ecc55a369dc817ac74ac650aca1edf4c796e38eec4d7e303a1c564e882fe11074da95f9feee2a010e65da663be623a1dacdf313eb6af0bb1185a854924643747f69b27f81c9fff14a974d403a0b7cbb39b37ab60f096a9a91fb99f00f291767f424c4f3cd8d03ec08ed072fbf541ee5f56915dc5ee31fe7de82aa6213e0afc"}, 0x1015, 0x1) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.upper\x00', &(0x7f0000000380)={0x6, 0xfb, 0xdf4, 0x0, 0x0, "b145e3180bb48426b58ee26ae64909d4", "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"}, 0xdf4, 0x0) 22:07:10 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_io_uring_setup(0x8c, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)) clock_gettime(0x0, &(0x7f0000000180)) ppoll(&(0x7f0000000100)=[{r2}], 0x1, 0x0, 0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r3, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) io_uring_enter(r2, 0x4510, 0x0, 0x0, 0x0, 0x0) 22:07:10 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vcsu(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcsu\x00', 0x400, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) perf_event_open(0x0, 0x0, 0x5, 0xffffffffffffffff, 0x0) open(0x0, 0x80040, 0x19) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000000)={[{0x0, 0x1f, 0x1f, 0x0, 0x1f, 0x0, 0x5, 0x0, 0xdd, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x5, 0x0, 0x4, 0x0, 0x0, 0x0, 0xa8}, {0x0, 0x0, 0x7, 0x67, 0x0, 0x0, 0x5, 0x6, 0xe8, 0x0, 0x0, 0x8}]}) 22:07:10 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000000340)=[{{&(0x7f0000000000)={0x2, 0x4e24, @remote}, 0x10, 0x0}}, {{&(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10, 0x0, 0x1c000000, &(0x7f0000000240)=[@ip_retopts={{0x14, 0x0, 0x7, {[@ra={0x94, 0x4}]}}}, @ip_ttl={{0x14}}], 0x30}}], 0x2, 0x0) [ 313.041686][T10011] loop2: detected capacity change from 512 to 0 22:07:11 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) ptrace$peeksig(0x4209, 0x0, &(0x7f0000000180)={0x5, 0x1, 0x2}, &(0x7f0000002840)=[{}, {}]) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) write$P9_RVERSION(0xffffffffffffffff, 0x0, 0x15) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x1800007, 0x11, 0xffffffffffffffff, 0x0) open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) [ 313.192086][T10011] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. 22:07:11 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000000700)=[{{&(0x7f0000000000)={0x2, 0x4e23, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000180)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @ip_retopts={{0x18, 0x0, 0x7, {[@cipso={0x86, 0x8, 0x3, [{0x0, 0x2}]}]}}}], 0x38}}], 0x1, 0x0) 22:07:11 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000000340)=[{{&(0x7f0000000000)={0x2, 0x4e24, @remote}, 0x10, 0x0}}, {{&(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10, 0x0, 0x11000000, &(0x7f0000000240)=[@ip_retopts={{0x14, 0x0, 0x7, {[@ra={0x94, 0x4}]}}}, @ip_ttl={{0x14}}], 0x30}}], 0x2, 0x0) [ 313.444379][T10028] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 22:07:11 executing program 5: r0 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb5, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f00000000c0)='fuse\x00') [ 313.707946][ T292] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 22:07:12 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='clear_refs\x00') r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe1}]}, 0x10) accept(0xffffffffffffffff, &(0x7f0000000200)=@tipc=@id, &(0x7f00000002c0)=0x80) signalfd4(0xffffffffffffffff, &(0x7f0000000180), 0x8, 0x0) socket(0x11, 0x800000003, 0x0) bind(0xffffffffffffffff, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=@newqdisc={0x3c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x600, 0x0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_dsmark={{0xb, 0x1, 'dsmark\x00'}, {0xc, 0x2, [@TCA_DSMARK_INDICES={0x6, 0x1, 0x4000}]}}]}, 0x3c}}, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b927481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750ebf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 22:07:12 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_io_uring_setup(0x8c, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)) clock_gettime(0x0, &(0x7f0000000180)) ppoll(&(0x7f0000000100)=[{r2}], 0x1, 0x0, 0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r3, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) io_uring_enter(r2, 0x4510, 0x0, 0x0, 0x0, 0x0) 22:07:12 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000000340)=[{{&(0x7f0000000000)={0x2, 0x4e24, @remote}, 0x10, 0x0}}, {{&(0x7f0000000040)={0x2, 0x4e21, @multicast2}, 0x10, 0x0, 0x0, &(0x7f0000000240)=[@ip_ttl={{0x14, 0x0, 0x4}}], 0x18}}], 0x2, 0x0) 22:07:12 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, 0x0, 0x0) 22:07:12 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0x41}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vcs\x00', 0x408080, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000002cc0)={0x2020}, 0x2020) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) write$P9_RVERSION(0xffffffffffffffff, 0x0, 0x15) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@text32={0x20, &(0x7f00000000c0)="0f080f0052d666bad004ec9a13000000fb00f00fb18500000000670f01cb660f388054fe04660f3a0aef07cf66ba410066ed", 0x32}], 0x1, 0x4d, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, 0xffffffffffffffff, 0x0) ftruncate(0xffffffffffffffff, 0x8200) open(0x0, 0x400141042, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) 22:07:12 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe1}]}, 0x10) accept(0xffffffffffffffff, &(0x7f0000000200)=@tipc=@id, &(0x7f00000002c0)=0x80) signalfd4(0xffffffffffffffff, &(0x7f0000000180), 0x8, 0x800) r1 = socket(0x11, 0x800000003, 0x0) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000001c0)=0x14) r2 = socket(0x0, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={0x0}}, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b927481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750ebf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x20000000) 22:07:12 executing program 5: connect$packet(0xffffffffffffffff, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb5, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) msgctl$MSG_INFO(0x0, 0xc, 0x0) pivot_root(&(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='./file0\x00') socket$inet_udp(0x2, 0x2, 0x0) msgsnd(0x0, &(0x7f00000002c0)={0x2}, 0x8, 0x0) [ 314.657537][ T292] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 315.350151][ T292] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 319.450195][ T292] device hsr_slave_0 left promiscuous mode [ 319.457094][ T292] device hsr_slave_1 left promiscuous mode [ 319.467064][ T292] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 319.475630][ T292] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 319.490121][ T292] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 319.497699][ T292] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 319.507191][ T292] device bridge_slave_1 left promiscuous mode [ 319.514484][ T292] bridge0: port 2(bridge_slave_1) entered disabled state [ 319.527935][ T292] device bridge_slave_0 left promiscuous mode [ 319.534555][ T292] bridge0: port 1(bridge_slave_0) entered disabled state [ 319.554570][ T292] device veth1_macvtap left promiscuous mode [ 319.561992][ T292] device veth0_macvtap left promiscuous mode [ 319.568057][ T292] device veth1_vlan left promiscuous mode [ 319.575367][ T292] device veth0_vlan left promiscuous mode [ 322.919819][ T3206] Bluetooth: hci3: command 0x0409 tx timeout [ 324.445483][ T292] team0 (unregistering): Port device team_slave_1 removed [ 324.464834][ T292] team0 (unregistering): Port device team_slave_0 removed [ 324.481870][ T292] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 324.500936][ T292] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 324.566332][ T292] bond0 (unregistering): Released all slaves [ 324.622102][T10137] IPVS: ftp: loaded support on port[0] = 21 [ 324.772721][T10137] chnl_net:caif_netlink_parms(): no params data found [ 324.845937][T10137] bridge0: port 1(bridge_slave_0) entered blocking state [ 324.853425][T10137] bridge0: port 1(bridge_slave_0) entered disabled state [ 324.863807][T10137] device bridge_slave_0 entered promiscuous mode [ 324.877977][T10137] bridge0: port 2(bridge_slave_1) entered blocking state [ 324.886568][T10137] bridge0: port 2(bridge_slave_1) entered disabled state [ 324.895393][T10137] device bridge_slave_1 entered promiscuous mode [ 324.932859][T10137] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 324.946089][T10137] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 324.994501][T10137] team0: Port device team_slave_0 added [ 324.999638][ T9786] Bluetooth: hci3: command 0x041b tx timeout [ 325.025030][T10137] team0: Port device team_slave_1 added [ 325.068795][T10137] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 325.085987][T10137] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 325.115263][T10137] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 325.130976][T10137] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 325.137937][T10137] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 325.168260][T10137] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 325.238692][T10137] device hsr_slave_0 entered promiscuous mode [ 325.253815][T10137] device hsr_slave_1 entered promiscuous mode [ 325.266626][T10137] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 325.284907][T10137] Cannot create hsr debugfs directory [ 325.419278][T10137] bridge0: port 2(bridge_slave_1) entered blocking state [ 325.426655][T10137] bridge0: port 2(bridge_slave_1) entered forwarding state [ 325.434946][T10137] bridge0: port 1(bridge_slave_0) entered blocking state [ 325.442088][T10137] bridge0: port 1(bridge_slave_0) entered forwarding state [ 325.518333][T10137] 8021q: adding VLAN 0 to HW filter on device bond0 [ 325.540532][ T4916] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 325.557331][ T4916] bridge0: port 1(bridge_slave_0) entered disabled state [ 325.568119][ T4916] bridge0: port 2(bridge_slave_1) entered disabled state [ 325.597930][T10137] 8021q: adding VLAN 0 to HW filter on device team0 [ 325.613923][ T4916] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 325.624743][ T4916] bridge0: port 1(bridge_slave_0) entered blocking state [ 325.631896][ T4916] bridge0: port 1(bridge_slave_0) entered forwarding state [ 325.651777][ T8405] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 325.661864][ T8405] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 325.671154][ T8405] bridge0: port 2(bridge_slave_1) entered blocking state [ 325.678236][ T8405] bridge0: port 2(bridge_slave_1) entered forwarding state [ 325.687402][ T8405] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 325.709864][ T8405] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 325.721434][ T8405] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 325.730669][ T8405] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 325.750394][ T3867] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 325.758451][ T3867] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 325.768907][ T3867] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 325.777979][ T3867] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 325.788086][ T3867] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 325.807555][T10137] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 325.821496][T10137] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 325.832610][ T4916] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 325.842703][ T4916] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 325.882079][ T4916] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 325.901518][ T4916] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 325.917806][T10137] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 326.127099][ T8405] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 326.138446][ T8405] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 326.170055][ T8405] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 326.178607][ T8405] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 326.193852][T10137] device veth0_vlan entered promiscuous mode [ 326.202273][ T4916] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 326.213066][ T4916] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 326.233814][T10137] device veth1_vlan entered promiscuous mode [ 326.267259][ T4916] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 326.277706][ T4916] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 326.287700][ T4916] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 326.297779][ T4916] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 326.312128][T10137] device veth0_macvtap entered promiscuous mode [ 326.327262][T10137] device veth1_macvtap entered promiscuous mode [ 326.354016][T10137] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 326.364878][T10137] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 326.386988][T10137] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 326.406979][T10137] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 326.417757][T10137] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 326.437912][T10137] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 326.447960][T10137] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 326.467636][T10137] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 326.478632][T10137] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 326.502111][T10137] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 326.521635][T10137] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 326.529251][ T3206] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 326.540178][ T3206] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 326.548319][ T3206] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 326.567078][ T3206] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 326.582401][T10137] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 326.593952][T10137] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 326.605277][T10137] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 326.618185][T10137] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 326.628944][T10137] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 326.641700][T10137] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 326.651894][T10137] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 326.662691][T10137] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 326.673183][T10137] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 326.684566][T10137] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 326.696351][T10137] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 326.709549][ T9786] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 326.718097][ T9786] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 326.876846][ T9879] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 326.927189][ T9879] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 326.956512][ T9] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 326.967109][ T9] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 326.969048][ T4916] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 327.000631][ T4916] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 327.080032][ T3206] Bluetooth: hci3: command 0x040f tx timeout 22:07:25 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0x41}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vcs\x00', 0x408080, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000002cc0)={0x2020}, 0x2020) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) write$P9_RVERSION(0xffffffffffffffff, 0x0, 0x15) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@text32={0x20, &(0x7f00000000c0)="0f080f0052d666bad004ec9a13000000fb00f00fb18500000000670f01cb660f388054fe04660f3a0aef07cf66ba410066ed", 0x32}], 0x1, 0x4d, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, 0xffffffffffffffff, 0x0) ftruncate(0xffffffffffffffff, 0x8200) open(0x0, 0x400141042, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) 22:07:25 executing program 5: r0 = socket$inet6(0xa, 0x802, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x7}, 0x1c) getsockopt$inet6_int(r0, 0x29, 0x10, 0x0, &(0x7f0000002d80)) 22:07:25 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='clear_refs\x00') r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe1}]}, 0x10) accept(0xffffffffffffffff, &(0x7f0000000200)=@tipc=@id, &(0x7f00000002c0)=0x80) signalfd4(0xffffffffffffffff, &(0x7f0000000180), 0x8, 0x0) socket(0x11, 0x800000003, 0x0) bind(0xffffffffffffffff, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=@newqdisc={0x3c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x600, 0x0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_dsmark={{0xb, 0x1, 'dsmark\x00'}, {0xc, 0x2, [@TCA_DSMARK_INDICES={0x6, 0x1, 0x4000}]}}]}, 0x3c}}, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b927481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750ebf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 22:07:25 executing program 1: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb5, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f00000003c0)={{0x1, 0x0, 0x0, 0x0, 0xee00, 0x0, 0x7fff}}) 22:07:25 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) ptrace$peeksig(0x4209, 0x0, &(0x7f0000000180)={0x5, 0x1, 0x2}, &(0x7f0000002840)=[{}, {}]) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) write$P9_RVERSION(0xffffffffffffffff, 0x0, 0x15) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x1800007, 0x11, 0xffffffffffffffff, 0x0) open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) 22:07:25 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0x41}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vcs\x00', 0x408080, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000002cc0)={0x2020}, 0x2020) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) write$P9_RVERSION(0xffffffffffffffff, 0x0, 0x15) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@text32={0x20, &(0x7f00000000c0)="0f080f0052d666bad004ec9a13000000fb00f00fb18500000000670f01cb660f388054fe04660f3a0aef07cf66ba410066ed", 0x32}], 0x1, 0x4d, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, 0xffffffffffffffff, 0x0) ftruncate(0xffffffffffffffff, 0x8200) open(0x0, 0x400141042, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) 22:07:25 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0x41}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vcs\x00', 0x408080, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000002cc0)={0x2020}, 0x2020) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) write$P9_RVERSION(0xffffffffffffffff, 0x0, 0x15) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@text32={0x20, &(0x7f00000000c0)="0f080f0052d666bad004ec9a13000000fb00f00fb18500000000670f01cb660f388054fe04660f3a0aef07cf66ba410066ed", 0x32}], 0x1, 0x4d, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, 0xffffffffffffffff, 0x0) ftruncate(0xffffffffffffffff, 0x8200) open(0x0, 0x400141042, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) 22:07:25 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000000840)=[{{&(0x7f0000000000)={0x2, 0x4e24, @remote}, 0x10, 0x0}}, {{&(0x7f0000000040)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, 0x0, 0x8}}], 0x2, 0x0) 22:07:25 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000000840)=[{{&(0x7f0000000000)={0x2, 0x4e24, @remote}, 0x10, 0x0}}, {{&(0x7f0000000040)={0x3, 0x0, @remote}, 0x10, 0x0}}], 0x2, 0x0) 22:07:26 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='clear_refs\x00') r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe1}]}, 0x10) accept(0xffffffffffffffff, &(0x7f0000000200)=@tipc=@id, &(0x7f00000002c0)=0x80) signalfd4(0xffffffffffffffff, &(0x7f0000000180), 0x8, 0x0) socket(0x11, 0x800000003, 0x0) bind(0xffffffffffffffff, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=@newqdisc={0x3c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x600, 0x0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_dsmark={{0xb, 0x1, 'dsmark\x00'}, {0xc, 0x2, [@TCA_DSMARK_INDICES={0x6, 0x1, 0x4000}]}}]}, 0x3c}}, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b927481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750ebf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 22:07:26 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r1, &(0x7f0000000000)=[{&(0x7f0000000140)="580000001400ad", 0x7}], 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$binfmt_elf64(r1, &(0x7f0000001580)=ANY=[@ANYBLOB="080000000016000050019edb049e9063cc07"], 0x16) r4 = socket$netlink(0x10, 0x3, 0x4) write$binfmt_misc(r1, &(0x7f0000001180)=ANY=[], 0xfef0) splice(r0, 0x0, r4, 0x0, 0x80000001, 0x0) 22:07:26 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x802, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x7}, 0x1c) sendmmsg(r0, &(0x7f0000002cc0), 0x1a3, 0x8c2e2dd9bf) [ 329.159401][ T9786] Bluetooth: hci3: command 0x0419 tx timeout 22:07:28 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0x41}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vcs\x00', 0x408080, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000002cc0)={0x2020}, 0x2020) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) write$P9_RVERSION(0xffffffffffffffff, 0x0, 0x15) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@text32={0x20, &(0x7f00000000c0)="0f080f0052d666bad004ec9a13000000fb00f00fb18500000000670f01cb660f388054fe04660f3a0aef07cf66ba410066ed", 0x32}], 0x1, 0x4d, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, 0xffffffffffffffff, 0x0) ftruncate(0xffffffffffffffff, 0x8200) open(0x0, 0x400141042, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) 22:07:28 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x802, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x7}, 0x1c) sendmmsg(r0, &(0x7f0000002cc0), 0x1a3, 0x8c2e2dd9bf) 22:07:28 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000003c80)=[{{&(0x7f0000000000)={0x2, 0x4e24, @loopback}, 0x10, 0x0}}, {{&(0x7f0000001440)={0x2, 0x4e20, @remote}, 0x10, 0x0, 0x0, &(0x7f0000001a40)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @multicast1, @dev}}}], 0x20}}], 0x2, 0x0) 22:07:28 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) ptrace$peeksig(0x4209, 0x0, &(0x7f0000000180)={0x5, 0x1, 0x2}, &(0x7f0000002840)=[{}, {}]) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) write$P9_RVERSION(0xffffffffffffffff, 0x0, 0x15) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x1800007, 0x11, 0xffffffffffffffff, 0x0) open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) 22:07:28 executing program 4: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb5, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key$fscrypt_v1(&(0x7f00000000c0)='logon\x00', &(0x7f0000000100)={'fscrypt:'}, &(0x7f0000000140)={0x0, "9d02aaa3d6efb23ed28e3736b94f743077c8a62ba65e51148939241ce5d3a888662d3bad92ee35a0ea1138494ab89ef06a32a0a636385d334140fe22032c9087"}, 0x48, 0xfffffffffffffffb) 22:07:29 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0x41}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vcs\x00', 0x408080, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000002cc0)={0x2020}, 0x2020) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) write$P9_RVERSION(0xffffffffffffffff, 0x0, 0x15) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@text32={0x20, &(0x7f00000000c0)="0f080f0052d666bad004ec9a13000000fb00f00fb18500000000670f01cb660f388054fe04660f3a0aef07cf66ba410066ed", 0x32}], 0x1, 0x4d, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, 0xffffffffffffffff, 0x0) ftruncate(0xffffffffffffffff, 0x8200) open(0x0, 0x400141042, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) 22:07:29 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x802, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x7}, 0x1c) sendmmsg(r0, &(0x7f0000002cc0), 0x1a3, 0x8c2e2dd9bf) 22:07:29 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_TDLS_CHANNEL_SWITCH(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x4004050) 22:07:29 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0x41}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vcs\x00', 0x408080, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000002cc0)={0x2020}, 0x2020) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) write$P9_RVERSION(0xffffffffffffffff, 0x0, 0x15) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@text32={0x20, &(0x7f00000000c0)="0f080f0052d666bad004ec9a13000000fb00f00fb18500000000670f01cb660f388054fe04660f3a0aef07cf66ba410066ed", 0x32}], 0x1, 0x4d, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, 0xffffffffffffffff, 0x0) ftruncate(0xffffffffffffffff, 0x8200) open(0x0, 0x400141042, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) 22:07:29 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0x41}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vcs\x00', 0x408080, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000002cc0)={0x2020}, 0x2020) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) write$P9_RVERSION(0xffffffffffffffff, 0x0, 0x15) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@text32={0x20, &(0x7f00000000c0)="0f080f0052d666bad004ec9a13000000fb00f00fb18500000000670f01cb660f388054fe04660f3a0aef07cf66ba410066ed", 0x32}], 0x1, 0x4d, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, 0xffffffffffffffff, 0x0) ftruncate(0xffffffffffffffff, 0x8200) open(0x0, 0x400141042, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) 22:07:29 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) ptrace$peeksig(0x4209, 0x0, &(0x7f0000000180)={0x5, 0x1, 0x2}, &(0x7f0000002840)=[{}, {}]) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) write$P9_RVERSION(0xffffffffffffffff, 0x0, 0x15) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x1800007, 0x11, 0xffffffffffffffff, 0x0) open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) 22:07:29 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_CHANNEL(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x10) 22:07:29 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x802, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x7}, 0x1c) sendmmsg(r0, &(0x7f0000002cc0), 0x1a3, 0x8c2e2dd9bf) 22:07:29 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, 0x0) 22:07:29 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) dup2(r0, r1) setsockopt$inet_pktinfo(r1, 0x0, 0x8, 0x0, 0x0) 22:07:29 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) r2 = gettid() sendmsg$TIPC_NL_MEDIA_GET(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0, 0xfffffc6e}}, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) close(r1) socket$inet_udp(0x2, 0x2, 0x0) tkill(r2, 0x1000000000014) 22:07:29 executing program 4: r0 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/attr/current\x00', 0x2, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={0x0}}, 0x0) 22:07:31 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0x41}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vcs\x00', 0x408080, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000002cc0)={0x2020}, 0x2020) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) write$P9_RVERSION(0xffffffffffffffff, 0x0, 0x15) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@text32={0x20, &(0x7f00000000c0)="0f080f0052d666bad004ec9a13000000fb00f00fb18500000000670f01cb660f388054fe04660f3a0aef07cf66ba410066ed", 0x32}], 0x1, 0x4d, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, 0xffffffffffffffff, 0x0) ftruncate(0xffffffffffffffff, 0x8200) open(0x0, 0x400141042, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) 22:07:31 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x20008040) 22:07:31 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x0, 0x0) dup2(r0, r1) sendmsg$IPVS_CMD_NEW_DAEMON(r1, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000fc0)={0x0}}, 0x0) 22:07:31 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0x41}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vcs\x00', 0x408080, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000002cc0)={0x2020}, 0x2020) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) write$P9_RVERSION(0xffffffffffffffff, 0x0, 0x15) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@text32={0x20, &(0x7f00000000c0)="0f080f0052d666bad004ec9a13000000fb00f00fb18500000000670f01cb660f388054fe04660f3a0aef07cf66ba410066ed", 0x32}], 0x1, 0x4d, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, 0xffffffffffffffff, 0x0) ftruncate(0xffffffffffffffff, 0x8200) open(0x0, 0x400141042, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) 22:07:31 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0x541b, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$BTRFS_IOC_QGROUP_LIMIT(r1, 0x5451, 0x0) 22:07:31 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) dup2(r0, r1) sendmsg$NLBL_UNLABEL_C_STATICADD(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) 22:07:31 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) r1 = dup2(r0, r0) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x40}}, 0x4064) 22:07:31 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000640)='/proc/thread-self\x00', 0x0, 0x0) dup2(r0, r1) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 22:07:31 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = eventfd(0x0) dup2(r0, r1) sendmsg$NL80211_CMD_SET_MULTICAST_TO_UNICAST(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 22:07:31 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000440)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = accept$inet(r1, 0x0, 0x0) getsockopt$sock_linger(r2, 0x1, 0xd, 0x0, &(0x7f0000000080)) 22:07:31 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000500)='/dev/null\x00', 0x0, 0x0) ioctl$TUNGETVNETHDRSZ(r0, 0x800454d7, 0x0) 22:07:31 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000640)='/proc/thread-self\x00', 0x0, 0x0) dup2(r0, r1) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 22:07:32 executing program 4: r0 = open$dir(&(0x7f0000000280)='./file0\x00', 0x80440, 0x0) close(r0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r2, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) setsockopt$sock_int(r1, 0x1, 0x2b, &(0x7f0000000100)=0x20, 0x4) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 22:07:32 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x40, 0x0) dup2(r0, r1) ioctl$KDGKBMODE(r1, 0x4b44, &(0x7f0000000100)) 22:07:32 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000640)='/proc/thread-self\x00', 0x0, 0x0) dup2(r0, r1) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 22:07:32 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x0, &(0x7f0000000240)="271cb80e", 0x4) 22:07:32 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) 22:07:32 executing program 1: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$packet(r0, &(0x7f0000002200)='N', 0x1, 0x400c010, 0x0, 0x0) 22:07:32 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000640)='/proc/thread-self\x00', 0x0, 0x0) dup2(r0, r1) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 22:07:32 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) 22:07:32 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x40, 0x0) dup2(r0, r1) ioctl$KDGKBMODE(r1, 0x4b44, &(0x7f0000000100)) 22:07:33 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = syz_open_dev$vcsa(&(0x7f0000000380)='/dev/vcsa#\x00', 0x6, 0x0) dup3(r0, r1, 0x0) getpeername$netlink(r1, 0x0, &(0x7f0000000180)) 22:07:33 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x19, 0x0, 0x0) 22:07:33 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x40, 0x0) dup2(r0, r1) ioctl$KDGKBMODE(r1, 0x4b44, &(0x7f0000000100)) 22:07:33 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/autofs\x00', 0x0, 0x0) ioctl$EVIOCGABS2F(r0, 0x8018456f, 0x0) 22:07:33 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) sendmmsg$inet6(r0, &(0x7f0000001980)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="cd", 0x1}], 0x1}}], 0x1, 0x0) 22:07:33 executing program 1: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000800)='/dev/vcs\x00', 0x0, 0x0) ioctl$BLKTRACESTART(r0, 0x1274, 0x0) 22:07:33 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@mcast2, 0x0, 0x0, 0x0, 0xa}, &(0x7f0000000040)=0x20) 22:07:33 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x40, 0x0) dup2(r0, r1) ioctl$KDGKBMODE(r1, 0x4b44, &(0x7f0000000100)) 22:07:33 executing program 3: r0 = socket(0x2, 0x2, 0x0) sendmsg$FOU_CMD_ADD(r0, &(0x7f00000001c0)={&(0x7f0000000180), 0xdcd1, &(0x7f0000000440)={0x0}}, 0x0) 22:07:33 executing program 5: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) sendmsg$ETHTOOL_MSG_PAUSE_SET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 22:07:33 executing program 2: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x13, 0x0, &(0x7f0000000000)) 22:07:33 executing program 1: r0 = socket$nl_generic(0x2, 0x2, 0x88) sendmsg$IPVS_CMD_GET_SERVICE(r0, &(0x7f0000000240)={&(0x7f0000000080), 0xfd7c, &(0x7f0000000200)={&(0x7f0000000500)={0xf0, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_TIMEOUT_UDP, @IPVS_CMD_ATTR_SERVICE={0xfffffffffffffef4}, @IPVS_CMD_ATTR_DEST={0x4c}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}]}, 0xf0}}, 0x0) 22:07:33 executing program 4: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$BTRFS_IOC_SCRUB(r0, 0x5451, 0x0) 22:07:33 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup2(r0, r0) sendmsg$WG_CMD_SET_DEVICE(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 22:07:33 executing program 2: socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NL80211_CMD_UPDATE_OWE_INFO(r0, &(0x7f0000000100)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={0x0}}, 0x0) 22:07:33 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000001500)='/dev/autofs\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r0) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x4, 0x0, &(0x7f0000000040)) 22:07:33 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ubi_ctrl\x00', 0x0, 0x0) dup2(r0, r1) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r1, 0x29, 0x4a, &(0x7f00000001c0)={'mangle\x00', 0x10000000000002d8, [{}, {}]}, 0x48) 22:07:33 executing program 5: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) r1 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/exec\x00', 0x2, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$KDADDIO(r2, 0x540b, 0x0) 22:07:33 executing program 4: r0 = socket(0xa, 0x3, 0xfffffff8) write$P9_RSETATTR(r0, 0x0, 0x0) 22:07:33 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_pid(r0, 0x0, 0x0) 22:07:33 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) r2 = dup3(r1, r0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x25) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) sendto$inet(r1, &(0x7f0000000300)="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", 0x6c1, 0x0, 0x0, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000a00)={0x14}, 0x14}}, 0x0) 22:07:33 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000380)=0x404100000001, 0xfe3f) r1 = socket(0x2, 0x80001, 0x0) r2 = dup2(r0, r1) connect$unix(r2, &(0x7f00000000c0)=@abs, 0x6e) sendmsg$DEVLINK_CMD_PORT_UNSPLIT(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 22:07:33 executing program 1: r0 = socket(0xa, 0x3, 0xd) sendmsg$NL80211_CMD_START_AP(r0, &(0x7f0000000040)={&(0x7f0000000000), 0xec0ed0023e31e58d, &(0x7f00000001c0)={0x0}}, 0x0) 22:07:33 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe2(&(0x7f0000000880)={0xffffffffffffffff}, 0x0) dup2(r0, r1) sendmsg$nl_crypto(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) 22:07:34 executing program 2: openat$null(0xffffffffffffff9c, &(0x7f0000000500)='/dev/null\x00', 0x123c02, 0x0) 22:07:34 executing program 4: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x41, 0x0) write$vga_arbiter(r0, 0x0, 0xffffffffffffff55) 22:07:34 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000140)=0xdc4b) read(r0, &(0x7f0000000240)=""/35, 0x23) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)) ioctl$FS_IOC_SETVERSION(r0, 0x40087602, 0x0) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f00000001c0)) 22:07:34 executing program 3: socketpair(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) setsockopt$inet6_mreq(r0, 0x29, 0x0, 0x0, 0x0) 22:07:34 executing program 5: r0 = socket$nl_crypto(0x10, 0x3, 0x15) close(r0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f000000cfe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) dup2(0xffffffffffffffff, 0xffffffffffffffff) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f0000001400)={0x0, 0x0, &(0x7f00000013c0)={0x0}}, 0x0) 22:07:34 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockname(r0, &(0x7f00000001c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, &(0x7f00000000c0)=0x26) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r2, r1) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x2, 0x0, &(0x7f0000004100)) 22:07:34 executing program 0: r0 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) close(r0) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_int(r0, 0x0, 0x12, 0x0, &(0x7f00000001c0)) 22:07:34 executing program 4: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$BTRFS_IOC_RM_DEV_V2(r0, 0x5451, 0x0) 22:07:34 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup2(r0, r1) write$cgroup_int(r1, 0x0, 0x0) 22:07:34 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f00000000c0)=""/11, 0xb) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$CHAR_RAW_RRPART(r2, 0x125f, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 22:07:34 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f00000002c0)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) getsockopt$sock_buf(r1, 0x1, 0x1a, 0x0, &(0x7f0000000000)) 22:07:34 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r2 = dup2(r0, r0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x989680}}, 0x0) sendmsg$TIPC_NL_MEDIA_SET(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0, 0x6}}, 0x0) sendmsg$NL80211_CMD_NEW_INTERFACE(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16, @ANYBLOB="01000000000000000000060000000800", @ANYRES32], 0x24}}, 0x0) socket$nl_crypto(0x10, 0x3, 0x15) tkill(r1, 0x15) 22:07:34 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000001680)='/dev/ptmx\x00', 0x0, 0x0) dup2(r0, r1) getsockopt$netlink(r1, 0x10e, 0x5, &(0x7f0000001b00)=""/25, &(0x7f0000001b40)=0x19) 22:07:34 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = syz_open_dev$vcsa(&(0x7f0000000380)='/dev/vcsa#\x00', 0x6, 0x0) dup3(r0, r1, 0x0) sendmsg$TIPC_NL_KEY_FLUSH(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 22:07:34 executing program 2: r0 = epoll_create(0x7) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) close(r1) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000100)) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r1) 22:07:34 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000440)='/dev/zero\x00', 0x0, 0x0) dup2(r0, r1) sendmsg$TIPC_CMD_RESET_LINK_STATS(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 22:07:34 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x6, 0x0, 0x38) 22:07:34 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f00000000c0)=""/11, 0xb) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$CHAR_RAW_RRPART(r2, 0x125f, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 22:07:34 executing program 2: r0 = epoll_create(0x6) close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_SET_CQM(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x0) 22:07:34 executing program 4: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$FS_IOC_GETFLAGS(r0, 0x541b, &(0x7f0000000480)) 22:07:34 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreq(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)=0xfffffffffffffffd) 22:07:35 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f00000000c0)=""/11, 0xb) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$CHAR_RAW_RRPART(r2, 0x125f, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 22:07:35 executing program 0: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000100)='/proc/thread-self/attr/current\x00', 0x2, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_MPATH(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={0x0}}, 0x0) 22:07:35 executing program 2: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) readv(r0, 0x0, 0x0) 22:07:35 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, 0x0) 22:07:35 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) symlinkat(&(0x7f0000000080)='./file0\x00', r0, &(0x7f0000000100)='./file0\x00') renameat2(r0, &(0x7f0000000140)='./file0/file1\x00', 0xffffffffffffffff, 0x0, 0x0) 22:07:35 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f00000000c0)=""/11, 0xb) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$CHAR_RAW_RRPART(r2, 0x125f, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 22:07:35 executing program 5: chroot(&(0x7f0000000040)='.\x00') openat$random(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/urandom\x00', 0x0, 0x0) 22:07:35 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) socketpair(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r0, r1) getsockopt$inet6_int(r1, 0x29, 0x38, 0x0, &(0x7f0000000380)) 22:07:35 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000004fc0)={0xffffffffffffffff}) sendmsg$NL80211_CMD_LEAVE_MESH(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 22:07:35 executing program 4: openat$incfs(0xffffffffffffff9c, &(0x7f0000000040)='.log\x00', 0x840, 0x80) 22:07:35 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x3ff, 0x0) close(r0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) 22:07:35 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x2004a080) 22:07:35 executing program 3: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$TUNSETSNDBUF(r0, 0x400454d4, 0x0) 22:07:35 executing program 5: r0 = socket(0xa, 0x3, 0x4) sendmsg$unix(r0, &(0x7f0000000840)={0x0, 0x0, 0x0, 0xfffffffffffffef9}, 0x0) 22:07:36 executing program 2: r0 = socket$inet(0x2, 0x3, 0x1) getsockopt$sock_int(r0, 0x1, 0xa, 0x0, &(0x7f0000001180)) 22:07:36 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) bind$unix(r1, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000932000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) dup2(r1, r2) accept$unix(r2, 0x0, 0x0) 22:07:36 executing program 0: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) r1 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000480)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) dup2(r0, r1) read$char_usb(r1, 0x0, 0x0) 22:07:36 executing program 1: socket$inet_udplite(0x2, 0x5, 0x88) 22:07:36 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff}) ioctl$IOC_PR_CLEAR(r0, 0x5450, 0x0) 22:07:36 executing program 5: r0 = socket(0x11, 0x3, 0x0) write$nbd(r0, 0x0, 0x0) 22:07:36 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup2(r0, r0) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x0, 0x0) dup2(r1, r2) sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(r2, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={0x0}}, 0x0) 22:07:36 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) setsockopt$inet6_udp_encap(r1, 0x29, 0x22, 0x0, 0x0) 22:07:36 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0, 0xfffffea0}}, 0x0) 22:07:36 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_pid(r0, 0x0, 0x0) 22:07:36 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x10000, 0x0) 22:07:36 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) dup2(r0, r1) sendmsg$TIPC_CMD_SET_NETID(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 22:07:36 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup2(r2, r3) ioctl$BLKROSET(r4, 0x125d, 0x0) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 22:07:36 executing program 4: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0xffffffff, 0x0) ioctl$TUNSETVNETBE(r0, 0x5421, &(0x7f0000000000)) 22:07:36 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000300)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)) ioctl$BTRFS_IOC_QUOTA_RESCAN_STATUS(r0, 0x8040942d, 0x0) 22:07:36 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010080, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup2(r0, r0) timer_create(0x0, &(0x7f0000000440)={0x0, 0x12}, &(0x7f0000044000)) write$9p(r1, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) close(r0) r2 = socket$packet(0x11, 0x2, 0x300) r3 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r3, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) setsockopt$sock_int(r2, 0x1, 0x2b, &(0x7f0000000100)=0x20, 0x4) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000000280)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(r2, &(0x7f0000000000)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @remote}, 0x14) r5 = gettid() tkill(r5, 0x1000000000016) 22:07:36 executing program 2: r0 = socket(0x10, 0x80002, 0x0) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 22:07:36 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r0, r1) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0xc, 0x0, &(0x7f0000000200)) 22:07:36 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) dup2(r0, r1) setsockopt$inet6_tcp_int(r1, 0x6, 0x12, &(0x7f0000000100), 0x4) 22:07:36 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000003640)='/dev/ubi_ctrl\x00', 0x0, 0x0) dup2(r0, r1) sendmsg$TIPC_CMD_SHOW_STATS(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 22:07:36 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = dup(r0) ioctl$KDSKBENT(r1, 0x4b4a, &(0x7f0000000040)) 22:07:37 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) pipe2(&(0x7f00000008c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup2(r0, r1) ioctl$KDSKBMETA(r1, 0x5409, 0x0) 22:07:37 executing program 2: r0 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/current\x00', 0x2, 0x0) close(r0) socket$inet6(0xa, 0x2, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$BTRFS_IOC_QUOTA_RESCAN_STATUS(r0, 0x8904, &(0x7f0000000080)) 22:07:37 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$netlink(0x10, 0x3, 0xf) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 22:07:37 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x1261) 22:07:37 executing program 0: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) dup2(r1, r0) ioctl$FS_IOC_SETVERSION(r0, 0x8912, &(0x7f0000000140)) 22:07:37 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$NL80211_CMD_SET_WDS_PEER(r0, &(0x7f0000000480)={&(0x7f00000002c0), 0xc, &(0x7f00000003c0)={0x0}}, 0x0) 22:07:37 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = signalfd(0xffffffffffffffff, &(0x7f0000000740), 0x8) dup3(r0, r1, 0x0) write$nbd(r1, 0x0, 0x0) 22:07:37 executing program 1: r0 = socket(0x11, 0x2, 0x0) write$cgroup_int(r0, 0x0, 0x0) 22:07:37 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) dup2(r0, r1) getsockopt$inet_mreq(r1, 0x0, 0x20, 0x0, &(0x7f0000000100)) 22:07:37 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$NS_GET_USERNS(r0, 0xb701, 0x0) 22:07:37 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_udp(0xa, 0x2, 0x0) dup2(r0, r1) sendmsg$NL80211_CMD_START_AP(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 22:07:37 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000540)=""/11, 0x485) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)) ioctl$TCSETSF(r0, 0x5404, 0x0) 22:07:37 executing program 1: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000140)=0x100000001, 0x4) r2 = dup2(r1, r0) connect$unix(r2, &(0x7f00000000c0)=@abs, 0x6e) sendmsg$NL80211_CMD_SET_MPATH(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 22:07:37 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000300)='.\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000300)='.\x00', 0x0, 0x0) r2 = dup2(r1, r1) symlinkat(&(0x7f0000000000)='./file0/file0\x00', r2, &(0x7f0000000040)='./file0\x00') renameat2(r0, &(0x7f00000001c0)='./file0\x00', r2, &(0x7f0000000200)='./file1\x00', 0x1) 22:07:37 executing program 4: r0 = eventfd(0x0) close(r0) socket(0x10, 0x80803, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 22:07:37 executing program 0: r0 = socket(0x10, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='clear_refs\x00') dup3(r0, r1, 0x0) sendmsg$NL80211_CMD_LEAVE_OCB(r1, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000001540)={0x0}}, 0x0) 22:07:37 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_ASSOCIATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0, 0xffffffffffffffe1}}, 0x0) 22:07:37 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c06, 0x0) 22:07:37 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f00000003c0)='/dev/vcsa#\x00', 0x3, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r0, 0x84009422, 0x0) 22:07:37 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$BLKROGET(r0, 0x125e, 0x0) 22:07:37 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20050800, &(0x7f0000000280)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) r1 = dup2(r0, r0) sendmsg$TIPC_NL_BEARER_ADD(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0xffd3}}, 0x8c0) 22:07:37 executing program 0: r0 = inotify_init() close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x0) 22:07:38 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) dup2(r0, r1) sendmsg$TIPC_NL_NODE_GET(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 22:07:38 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x24010014, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_GET(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) tkill(r2, 0x1000000000016) 22:07:38 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = signalfd(0xffffffffffffffff, &(0x7f00000006c0), 0x8) dup3(r0, r1, 0x0) sendmsg$ETHTOOL_MSG_WOL_SET(r1, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={0x0}}, 0x0) 22:07:38 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) dup2(r0, r1) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r1, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={0x0}}, 0x8c080) 22:07:38 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_NEIGHBORS(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x40) 22:07:38 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) sendmsg$NL80211_CMD_GET_MPATH(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 22:07:38 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_UNIMAPCLR(r0, 0x4b40, 0x0) 22:07:38 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) r2 = gettid() sendmsg$TIPC_CMD_SHOW_LINK_STATS(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) sendmsg$NLBL_UNLABEL_C_STATICLIST(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0xb8, 0x0, 0x0, 0x0, 0x0, {}, [@NLBL_UNLABEL_A_SECCTX={0x30, 0x7, 'system_u:object_r:system_dbusd_var_lib_t:s0\x00'}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'vlan0\x00'}, @NLBL_UNLABEL_A_SECCTX={0x25, 0x7, 'system_u:object_r:getty_etc_t:s0\x00'}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @NLBL_UNLABEL_A_SECCTX={0x24, 0x7, 'system_u:object_r:var_auth_t:s0\x00'}]}, 0xb8}}, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) socket$packet(0x11, 0x0, 0x300) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r2, 0x1000000000016) 22:07:38 executing program 5: sendmsg$BATADV_CMD_SET_VLAN(0xffffffffffffffff, 0x0, 0xc1720aa6b99bc480) 22:07:38 executing program 2: timer_create(0x0, &(0x7f0000000340)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r0 = gettid() r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) r2 = dup2(r1, r1) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000240)={0x77359400}, 0x10) connect$unix(r2, &(0x7f0000001680)=@abs={0x1}, 0x6e) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1004000000013) 22:07:38 executing program 0: sched_setscheduler(0x0, 0x5, &(0x7f0000000040)) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='sysfs\x00', 0x0, 0x0) lremovexattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)=@random={'security.', '\\\x00'}) 22:07:38 executing program 1: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000006ec0)='/dev/vcs\x00', 0x0, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, 0x0, 0x0) 22:07:38 executing program 4: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000006800)='/dev/vcs\x00', 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 22:07:38 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$packet(0x11, 0x2, 0x300) dup3(r0, r1, 0x0) sendmsg$IPVS_CMD_DEL_DEST(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={0x0}}, 0x0) 22:07:39 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) writev(r0, 0x0, 0x0) 22:07:39 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='net/vlan/config\x00') fcntl$setlease(r0, 0x400, 0x1) 22:07:39 executing program 4: r0 = socket(0xa, 0x3, 0x9) sendmsg$TIPC_NL_BEARER_SET(r0, &(0x7f0000000100)={&(0x7f0000000040), 0x42, &(0x7f00000000c0)={&(0x7f00000001c0)={0x70, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_PUBL={0x0, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE, @TIPC_NLA_PUBL_UPPER, @TIPC_NLA_PUBL_TYPE, @TIPC_NLA_PUBL_UPPER, @TIPC_NLA_PUBL_LOWER]}, @TIPC_NLA_MON={0x24, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}]}]}, 0x70}}, 0x0) 22:07:39 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = eventfd2(0x0, 0x0) dup2(r0, r1) ioctl$BTRFS_IOC_QUOTA_RESCAN_STATUS(r1, 0x8904, &(0x7f0000000080)) 22:07:39 executing program 5: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) fcntl$lock(r0, 0x5, &(0x7f00000003c0)) 22:07:39 executing program 3: setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, &(0x7f0000000180)={'filter\x00', 0x4}, 0xfffffffffffffff7) 22:07:39 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$IOC_PR_PREEMPT(r0, 0x127c, 0x0) 22:07:39 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x48000) 22:07:39 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) getpeername(r0, &(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000080)=0xfef8) r2 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r2, r1) getpeername(r2, &(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000840)=0x7f12) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r3, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={0x0}}, 0x0) 22:07:39 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) sendmsg$TIPC_NL_LINK_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 22:07:39 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$LOOP_CLR_FD(r0, 0x4c01) 22:07:39 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000340)='/dev/hwrng\x00', 0x0, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x24, 0x0, 0x78) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x0, @dev}, 0x10) ioctl$sock_inet_tcp_SIOCATMARK(r2, 0x8953, &(0x7f0000000280)) 22:07:39 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) getsockname(r1, &(0x7f0000000040)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @remote}}}}, &(0x7f00000000c0)=0x80) dup2(r0, r2) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 22:07:39 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) setsockopt$ARPT_SO_SET_REPLACE(r1, 0x0, 0x17, 0x0, 0x0) 22:07:39 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, 0x0, 0x12) 22:07:39 executing program 5: r0 = epoll_create(0x7ff) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000007c0)) sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 22:07:39 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = syz_open_dev$vcsa(&(0x7f0000000880)='/dev/vcsa#\x00', 0xffff, 0x0) dup3(r0, r1, 0x0) sendmsg$IPVS_CMD_SET_INFO(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 22:07:39 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000180)={0x0, 0xea60}, 0x10) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup(r0) sendmsg$DCCPDIAG_GETSOCK(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 22:07:39 executing program 3: sendmsg$NL80211_CMD_ADD_TX_TS(0xffffffffffffffff, 0x0, 0x0) 22:07:39 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/loop-control\x00', 0x0, 0x0) dup2(r0, r1) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x0) 22:07:40 executing program 4: r0 = socket$inet(0x2, 0xa, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x1, 0x0, 0x0) 22:07:40 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r1 = socket$inet6(0xa, 0x1, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000680)='/dev/ptmx\x00', 0x0, 0x0) read(r2, &(0x7f0000000000)=""/11, 0xb) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000140)) ioctl$LOOP_SET_DIRECT_IO(r3, 0x4c08, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 22:07:40 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) close(r0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = ioctl$TIOCGPTPEER(r1, 0x540d, 0x0) dup2(r0, r2) ioctl$VT_GETSTATE(r2, 0x5603, &(0x7f00000000c0)) 22:07:40 executing program 5: r0 = socket$inet6(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x1, 0x0) dup2(r0, r1) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x0) [ 342.003662][T11022] syz-executor.4 uses obsolete (PF_INET,SOCK_PACKET) 22:07:40 executing program 0: r0 = gettid() r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f0000000540)=""/11, 0x485) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)) r2 = creat(&(0x7f0000000040)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) r3 = dup2(r1, r2) ioctl$VT_RESIZE(r3, 0x5609, 0x0) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x8001004000000016) 22:07:40 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$ETHTOOL_MSG_COALESCE_GET(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x0) 22:07:40 executing program 1: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000800)='/dev/vcs\x00', 0x0, 0x0) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, 0x0, 0x0) 22:07:40 executing program 5: sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$TCSBRK(0xffffffffffffffff, 0x5409, 0x0) 22:07:40 executing program 3: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x7e, 0x0) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCCBRK(r0, 0x5428) 22:07:40 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) dup2(r0, r1) sendmsg$DEVLINK_CMD_TRAP_SET(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 22:07:40 executing program 1: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000740)='/proc/thread-self/attr/current\x00', 0x2, 0x0) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000800)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCGETS(r0, 0x5401, &(0x7f0000000000)) 22:07:40 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_crypto(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x2c000) 22:07:40 executing program 0: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x4, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r1, r0, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r0, 0x29, 0x18, 0x0, 0xc035ca490b4269c1) 22:07:40 executing program 2: r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x80440, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000005280)) sendmsg$IPVS_CMD_GET_SERVICE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 22:07:40 executing program 3: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self\x00', 0x0, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) r2 = dup2(r1, r1) dup2(r2, r0) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000003300)) 22:07:40 executing program 4: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x2000000001ffff, 0x0) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x5451, 0x0) 22:07:40 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0x541b, &(0x7f0000000000)={0xffffffffffffffff}) close(r1) socket(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_SET_MULTICAST_TO_UNICAST(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) 22:07:40 executing program 0: r0 = epoll_create(0x9) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 22:07:40 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$BTRFS_IOC_SUBVOL_GETFLAGS(r0, 0x8980, 0x0) 22:07:41 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_LISTDEF(r0, 0x0, 0x0) 22:07:41 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000780)='/dev/net/tun\x00', 0x0, 0x0) ioctl$BTRFS_IOC_RESIZE(r0, 0x50009403, 0x0) 22:07:41 executing program 4: r0 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/attr/current\x00', 0x2, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) write$P9_RWRITE(r0, 0x0, 0x0) 22:07:41 executing program 0: r0 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000280)='/proc/thread-self\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) sendmsg$NL80211_CMD_TESTMODE(r0, &(0x7f00000013c0)={0x0, 0x0, &(0x7f0000001380)={0x0}}, 0x0) 22:07:41 executing program 1: r0 = inotify_init() close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000600)) sendmsg$NL80211_CMD_RADAR_DETECT(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 22:07:41 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp\x00') sendmsg$NLBL_CALIPSO_C_REMOVE(r0, 0x0, 0x0) 22:07:41 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000480)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x2000021c) setsockopt$inet_buf(r1, 0x0, 0x2a, 0x0, 0x21d) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r1, 0x89f8, &(0x7f0000000140)={'ip6tnl0\x00', 0x0}) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 22:07:41 executing program 3: semget(0x1, 0x2, 0x280) 22:07:41 executing program 2: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000200)='/dev/urandom\x00', 0x0, 0x0) syncfs(r0) 22:07:41 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r0, r1, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 22:07:41 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x8982, &(0x7f0000000080)={'sit0\x00', 0x0}) 22:07:41 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x0) r0 = open$dir(&(0x7f0000000080)='./file1\x00', 0x0, 0x0) openat$incfs(r0, &(0x7f0000000140)='.log\x00', 0xaa3c0, 0x0) openat$incfs(r0, &(0x7f0000000000)='.log\x00', 0x60000, 0x15d) 22:07:41 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(r0, 0x8983, &(0x7f0000000000)={0x6, 'veth1_to_batadv\x00'}) 22:07:41 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) dup2(r0, r1) sendmsg$NL80211_CMD_JOIN_OCB(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x0) 22:07:41 executing program 0: socketpair(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname$netlink(r0, 0x0, &(0x7f0000000000)=0xffffffffffffffd5) 22:07:41 executing program 4: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) capset(&(0x7f00002d0ff8)={0x19980330}, &(0x7f0000cc0000)) lsetxattr$system_posix_acl(&(0x7f0000000140)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0) 22:07:41 executing program 5: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x240, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) splice(r0, 0x0, r1, 0x0, 0x0, 0x0) 22:07:41 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xe15) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(r0, 0x8983, 0x0) 22:07:41 executing program 2: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x40, 0x0) ioctl$EVIOCREVOKE(r0, 0x5450, 0x0) [ 343.517856][T11117] capability: warning: `syz-executor.4' uses 32-bit capabilities (legacy support in use) 22:07:41 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0x4b36, 0x0) 22:07:41 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x40, 0x0) dup3(r0, r1, 0x0) getsockopt(r1, 0x1, 0x4, 0x0, &(0x7f0000000040)) 22:07:41 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x0, 0x0) dup2(r0, r1) ioctl$F2FS_IOC_FLUSH_DEVICE(r1, 0x8901, &(0x7f00000001c0)) 22:07:41 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000080)=0x61) read(r0, &(0x7f00000000c0)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = syz_open_pts(r0, 0x0) ioctl$RNDGETENTCNT(r1, 0x80045200, 0x0) ioctl$TCSETS(r2, 0x5402, &(0x7f00000001c0)) 22:07:41 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGPHYS(r0, 0x80404507, 0x0) 22:07:41 executing program 2: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000400)='/dev/vcsa\x00', 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, 0x0, 0x0) 22:07:41 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCBRDELBR(r0, 0x8901, &(0x7f0000000040)='tunl0\x00') 22:07:41 executing program 3: sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) fgetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0) 22:07:42 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vcs\x00', 0x0, 0x0) dup2(r0, r1) ioctl$sock_SIOCBRDELBR(r1, 0x8901, &(0x7f0000000080)='batadv0\x00') 22:07:42 executing program 2: r0 = gettid() r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f00000002c0)=""/11, 0x26d) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)) r2 = dup(r1) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000340)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) ioctl$NS_GET_PARENT(r2, 0xb702, 0x0) tkill(r0, 0x401004000000016) 22:07:42 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x8936, &(0x7f0000000000)) 22:07:42 executing program 1: socketpair(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = dup2(r1, r0) ioctl$TIOCGLCKTRMIOS(r2, 0x5456, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "bf5db6b69c5acd348a7e0ed023dc2030543968"}) 22:07:42 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/user\x00') dup3(r1, r2, 0x0) sendmsg$DEVLINK_CMD_GET(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 22:07:42 executing program 4: pipe(&(0x7f0000001240)={0xffffffffffffffff}) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KDSKBENT(r0, 0x80045432, &(0x7f0000000040)) 22:07:42 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/user\x00') dup3(r1, r2, 0x0) sendmsg$DEVLINK_CMD_GET(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 22:07:42 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'syz_tun\x00'}) 22:07:42 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_START_AP(r0, 0x0, 0x0) 22:07:42 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vcs\x00', 0x0, 0x0) dup2(r0, r1) setsockopt$IP_VS_SO_SET_FLUSH(r1, 0x0, 0x7, 0x0, 0x0) 22:07:42 executing program 4: r0 = epoll_create1(0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) sendmsg$NL80211_CMD_TDLS_CHANNEL_SWITCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 22:07:43 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFBR(r0, 0x5451, 0x0) 22:07:43 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/user\x00') dup3(r1, r2, 0x0) sendmsg$DEVLINK_CMD_GET(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 22:07:43 executing program 5: capset(&(0x7f00002d0ff8)={0x19980330}, &(0x7f0000cc0000)) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) setxattr$trusted_overlay_redirect(&(0x7f0000000100)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0) 22:07:43 executing program 2: madvise(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x2) 22:07:43 executing program 4: listxattr(&(0x7f0000000000)='.\x00', 0x0, 0x2a) 22:07:43 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$F2FS_IOC_GET_FEATURES(r0, 0x8981, 0x0) 22:07:43 executing program 4: r0 = socket$nl_crypto(0x10, 0x3, 0x15) close(r0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000001240)='/dev/autofs\x00', 0x0, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f000000cfe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) r3 = dup2(r2, r1) connect$inet6(r3, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f0000001400)={0x0, 0x0, &(0x7f00000013c0)={0x0}}, 0x0) 22:07:43 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/user\x00') dup3(r1, r2, 0x0) sendmsg$DEVLINK_CMD_GET(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 22:07:43 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) dup2(r0, r1) getsockopt$inet_tcp_buf(r1, 0x6, 0xd, 0x0, &(0x7f0000000040)) 22:07:43 executing program 2: r0 = socket(0x11, 0xa, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={0x0}}, 0x0) 22:07:43 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup(r0) ioctl$TIOCL_SELLOADLUT(r1, 0x541c, 0x0) 22:07:43 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000280)='.\x00', 0x0, 0x0) dup2(r1, r0) symlinkat(&(0x7f0000001bc0)='./file0\x00', r0, &(0x7f0000001c00)='./file0\x00') readlinkat(r0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000c00)=""/167, 0xa7) 22:07:43 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ubi_ctrl\x00', 0x0, 0x0) dup2(r0, r1) write$P9_RCLUNK(r1, 0x0, 0x0) 22:07:43 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = creat(&(0x7f00000008c0)='./file0\x00', 0x0) dup2(r0, r1) sendmsg$NL80211_CMD_GET_SURVEY(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 22:07:43 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000004300)='net/ip6_flowlabel\x00') ioctl$TIOCL_PASTESEL(r0, 0x541c, 0x0) 22:07:43 executing program 5: r0 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/attr/current\x00', 0x2, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_MPP(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 22:07:43 executing program 2: r0 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x840, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) dup2(r1, r0) sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) 22:07:43 executing program 1: r0 = eventfd(0x0) ioctl$BLKIOMIN(r0, 0x5450, 0x0) 22:07:43 executing program 3: r0 = epoll_create(0x9) ioctl$F2FS_IOC_START_ATOMIC_WRITE(r0, 0x2, 0x960000) 22:07:43 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) dup3(r1, r0, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f0000000440)="dce09df9", 0x4) 22:07:43 executing program 0: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r1 = epoll_create1(0x0) dup3(r1, r0, 0x0) epoll_wait(r0, &(0x7f0000000040)=[{}], 0x1, 0x0) 22:07:44 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f000000cfe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r0, r1) sendmsg$ETHTOOL_MSG_STRSET_GET(r2, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={0x0}}, 0x0) 22:07:44 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000180)={0x0, 0xea60}, 0x10) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup(r0) sendmsg$BATADV_CMD_SET_MESH(r1, &(0x7f0000000100)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={0x0}}, 0x20000000) 22:07:44 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x4044081) 22:07:44 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup2(r0, r0) sendmsg$NLBL_MGMT_C_VERSION(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x14) 22:07:44 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x3da8000, 0x0) dup2(r0, r1) sendmsg$NLBL_CIPSOV4_C_LIST(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 22:07:44 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGSND(r0, 0x8040451a, &(0x7f0000000080)=""/4096) 22:07:44 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000180)={0x0, 0xea60}, 0x10) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup(r0) syz_genetlink_get_family_id$net_dm(0x0) sendmsg$NET_DM_CMD_STOP(r1, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={0x0}}, 0x24048011) 22:07:44 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) close(r0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r2, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) setsockopt$sock_int(r1, 0x1, 0x2b, &(0x7f0000000100)=0x20, 0x4) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @remote}, 0x14) sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 22:07:44 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r0, 0x0) r1 = accept$packet(r0, 0x0, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) connect$unix(r2, &(0x7f0000932000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) ioctl$FS_IOC_FIEMAP(r1, 0x5451, 0x0) 22:07:44 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000006500)={0x0, 0x0, &(0x7f00000064c0)={0x0}}, 0x0) 22:07:44 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0xff, 0x0) ioctl$CHAR_RAW_ALIGNOFF(r0, 0x5450, 0x0) 22:07:44 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) ioctl$BTRFS_IOC_START_SYNC(r0, 0x8981, 0x0) 22:07:44 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) dup2(r0, r1) ioctl$KDGKBENT(r1, 0x4b46, &(0x7f0000000940)) 22:07:44 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000380)=0x404100000001, 0xfe3f) r1 = dup2(r0, r0) connect$unix(r1, &(0x7f00000000c0)=@abs, 0x6e) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 22:07:44 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup2(r0, r0) getpeername(r1, &(0x7f00000000c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, &(0x7f0000000140)=0x80) write$binfmt_script(r2, 0x0, 0x0) 22:07:44 executing program 4: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) r1 = socket$nl_sock_diag(0x10, 0x3, 0x4) dup2(r1, r0) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) 22:07:44 executing program 2: symlink(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file0\x00') link(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='./file0/file0/file0\x00') 22:07:44 executing program 0: r0 = socket$nl_crypto(0x10, 0x3, 0x15) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) sendmsg$IPVS_CMD_GET_SERVICE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 22:07:44 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup2(r0, r1) setsockopt$netlink_NETLINK_NO_ENOBUFS(r1, 0x10e, 0x5, 0x0, 0x0) 22:07:44 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000180)={0x0, 0xea60}, 0x10) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup(r0) socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_SET_PMKSA(r1, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f0000000080)={0x0}}, 0x24000000) 22:07:44 executing program 4: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x5, 0x0) close(r0) socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x4, 0x0, &(0x7f0000000040)) 22:07:45 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = dup2(r1, r0) ioctl$F2FS_IOC_RELEASE_COMPRESS_BLOCKS(r2, 0x2, &(0x7f00000000c0)) 22:07:45 executing program 1: r0 = socket(0x11, 0x3, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 22:07:45 executing program 0: r0 = socket(0x2, 0x1, 0x0) ioctl$TCGETS2(r0, 0x8980, 0x0) 22:07:45 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = dup2(r0, r0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r1, 0x10e, 0x5, 0x0, 0x0) 22:07:45 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = dup(r0) ioctl$TUNSETOFFLOAD(r1, 0x5452, 0x5078ff) 22:07:45 executing program 2: r0 = socket(0x2, 0x2, 0x0) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000000200)) 22:07:45 executing program 0: r0 = socket(0x10, 0x2, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={0x0}}, 0x0) 22:07:45 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r1, r0) getsockopt$inet_mreqn(r0, 0x0, 0x20, 0x0, &(0x7f0000006780)) 22:07:45 executing program 1: r0 = socket(0x2, 0x2, 0x0) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_SET(r0, &(0x7f00000003c0)={&(0x7f0000000000), 0x16, &(0x7f0000000140)={&(0x7f0000000080)={0xb0, 0x0, 0x0, 0x0, 0x0, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8}, {0x6}, {0x5}, {0x6}, {0x8}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}, {0x8}, {0x6}, {0x5}, {0x6}, {0x8}}]}, 0xb0}}, 0x0) 22:07:45 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) sendmsg$BATADV_CMD_SET_VLAN(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 22:07:45 executing program 4: r0 = socket(0x10, 0x2, 0x0) sendmsg$ETHTOOL_MSG_RINGS_SET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 22:07:45 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000900)={&(0x7f0000000680)={0xa, 0x4e24, 0x0, @mcast1}, 0x1c, 0x0}, 0x20008805) 22:07:45 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = creat(&(0x7f0000000ac0)='./file1\x00', 0x0) dup2(r0, r1) getsockopt$IP6T_SO_GET_ENTRIES(r1, 0x29, 0x18, 0x0, &(0x7f0000000040)) 22:07:45 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000080)=[@timestamp], 0x20000726) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) r3 = dup2(r2, r1) ioctl$CHAR_RAW_SECDISCARD(r3, 0x127d, 0x0) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 22:07:45 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r2, &(0x7f0000000100)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={0x0}}, 0x0) 22:07:45 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000002380)={&(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, 0x0}, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f0000002600)={0x0, 0x0, &(0x7f00000025c0)={&(0x7f0000002580)={0x1c, 0x0, 0x70d}, 0x1c}}, 0x0) dup3(r0, r1, 0x0) sendmsg$NLBL_CIPSOV4_C_REMOVE(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x20004040) 22:07:45 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r0, r1) ioctl$EVIOCREVOKE(r1, 0x40044591, 0x0) ioctl$INCFS_IOC_FILL_BLOCKS(r1, 0x80106720, 0x0) 22:07:45 executing program 2: socketpair(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) shutdown(r1, 0x0) sendmsg$NLBL_CALIPSO_C_LISTALL(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 22:07:45 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000380)=0x404100000001, 0xfe3f) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = socket(0x2, 0x80001, 0x0) r2 = dup2(r0, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x132441) connect$unix(r2, &(0x7f00000000c0)=@abs, 0x6e) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 22:07:45 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) recvmmsg(r0, &(0x7f0000000640)=[{{&(0x7f0000000240)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0xfffffffffffffeea, 0x0}}], 0x0, 0x0, 0x0) dup2(r0, r1) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x12, 0x0, &(0x7f0000000780)) 22:07:45 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000280)='/proc/thread-self\x00', 0x0, 0x0) dup2(r0, r1) sendmsg$IPVS_CMD_DEL_DAEMON(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 22:07:45 executing program 4: r0 = eventfd(0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 22:07:45 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) sendmsg$IPVS_CMD_ZERO(r1, &(0x7f0000000200)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={0x0, 0x68}}, 0x24042081) 22:07:45 executing program 2: r0 = socket$inet(0x2, 0x3, 0x7) getsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, &(0x7f0000000840)) 22:07:46 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) sendmsg$BATADV_CMD_SET_HARDIF(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 22:07:46 executing program 4: r0 = socket$nl_crypto(0x10, 0x3, 0x15) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r0, 0x5450, 0x0) 22:07:46 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$NL80211_CMD_SET_COALESCE(r1, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000c00)={0x0}}, 0x40068) 22:07:46 executing program 2: r0 = socket(0x10, 0x3, 0x2) sendmsg$NL80211_CMD_SET_STATION(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 22:07:46 executing program 1: pipe2(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fchmod(r0, 0x1c0) 22:07:46 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x0, 0x0) dup2(r0, r1) getsockopt$EBT_SO_GET_INIT_INFO(r1, 0x0, 0xa, 0x0, &(0x7f0000000000)) 22:07:46 executing program 0: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x0, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_ADDDEF(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 22:07:46 executing program 2: r0 = eventfd(0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) dup2(r1, r0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000000)) 22:07:46 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) sendmsg$DEVLINK_CMD_PORT_SET(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$NL80211_CMD_DEL_INTERFACE(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x28, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) close(r1) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) socket$nl_generic(0x10, 0x3, 0x10) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r2, 0x1000000000016) 22:07:46 executing program 4: r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = dup2(r1, r0) recvmmsg(r0, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40010120, 0x0) sendmsg$ETHTOOL_MSG_RINGS_GET(r2, &(0x7f0000002980)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000001dc0)=ANY=[@ANYBLOB="880100009c7a4b"], 0x18c}}, 0x0) 22:07:47 executing program 5: r0 = open$dir(&(0x7f0000000280)='./file0\x00', 0x80441, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) getsockopt$netlink(r0, 0x10e, 0x4, &(0x7f0000000140)=""/219, &(0x7f0000000000)=0xdb) 22:07:47 executing program 2: connect$inet6(0xffffffffffffffff, &(0x7f00000001c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0xffffffffffffb939}, 0x1c) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x1c) r1 = dup2(r0, r0) sendmsg$NL80211_CMD_RELOAD_REGDB(r1, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) 22:07:47 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x20040, 0x0) dup2(r0, r1) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(r1, 0x8983, &(0x7f0000000000)={0x6, 'veth0_to_bond\x00'}) 22:07:47 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x8001) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000840)) 22:07:47 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$EVIOCSCLOCKID(r0, 0x8980, 0x0) 22:07:47 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$F2FS_IOC_GARBAGE_COLLECT(r0, 0x4004f506, 0x0) 22:07:47 executing program 1: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000800)='/dev/vcs\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, 0x0) 22:07:47 executing program 2: r0 = socket(0x10, 0x2, 0x2) sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000040)={0xfffffffffffffffd, 0x0, &(0x7f0000000000)={0x0}}, 0x0) 22:07:47 executing program 3: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x0, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 22:07:47 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000280)='/proc/thread-self\x00', 0x0, 0x0) dup2(r0, r1) sendmsg$NL80211_CMD_SET_TID_CONFIG(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 22:07:47 executing program 0: sendmsg$NL80211_CMD_GET_MPATH(0xffffffffffffffff, 0x0, 0x0) 22:07:47 executing program 5: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80800) write$char_raw(r0, &(0x7f0000000000)=ANY=[], 0x10000) write$cgroup_pid(r0, &(0x7f0000000000), 0x12) 22:07:47 executing program 1: sched_setscheduler(0x0, 0x5, &(0x7f0000000080)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$IOC_PR_PREEMPT(r0, 0x5450, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_SET(0xffffffffffffffff, 0x0, 0x0) 22:07:47 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) dup2(r0, r1) getsockname$unix(r1, 0x0, &(0x7f0000000180)) 22:07:47 executing program 3: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x0, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) r2 = dup3(r0, r1, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, 0x0) 22:07:47 executing program 2: sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) openat$incfs(0xffffffffffffff9c, &(0x7f0000000040)='.pending_reads\x00', 0x0, 0x0) 22:07:47 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$apparmor_current(r0, 0x0, 0x0) 22:07:47 executing program 5: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8901, &(0x7f0000000000)={'syztnl1\x00', 0x0}) 22:07:48 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x101602, 0x0) write$cgroup_freezer_state(r0, 0x0, 0x0) 22:07:48 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000040)) 22:07:48 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x121442, 0x0) write$cgroup_subtree(r0, &(0x7f0000000000), 0x0) 22:07:48 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000001240)='/dev/autofs\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f000000cfe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r1, 0x29, 0x36, &(0x7f0000000100)=ANY=[], 0x28) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @private2}, 0x1c) dup2(r1, r0) sendmsg$NET_DM_CMD_STOP(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 22:07:48 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) dup2(r0, r1) sendmsg$NL80211_CMD_STOP_P2P_DEVICE(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) 22:07:48 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$HDIO_GETGEO(r0, 0x301, &(0x7f0000000040)) 22:07:48 executing program 1: r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000001340)='/proc/self/attr/exec\x00', 0x2, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_TX_TS(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) 22:07:48 executing program 0: socketpair(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$packet(r0, &(0x7f0000000080)="ed", 0x1, 0x0, 0x0, 0x0) recvfrom$packet(r1, 0x0, 0x0, 0x10000, 0x0, 0x0) 22:07:48 executing program 4: r0 = eventfd(0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(r0, &(0x7f0000001340)={0x0, 0x0, &(0x7f0000001300)={0x0}}, 0x0) 22:07:48 executing program 5: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000040)='ns/user\x00') close(r0) socket(0x10, 0x3, 0x0) write$apparmor_current(r0, 0x0, 0x0) 22:07:48 executing program 2: r0 = socket(0x11, 0x2, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, 0x0) 22:07:48 executing program 3: r0 = gettid() r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f00000000c0)=""/11, 0xb) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$sock_SIOCGIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r2, 0x8982, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 22:07:48 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f000000cfe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x1c) dup3(r2, r1, 0x0) sendmsg$NL80211_CMD_SET_STATION(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 22:07:48 executing program 4: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x0, 0x0) pipe(&(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r0, r1) ioctl$RNDGETENTCNT(r1, 0x80045200, &(0x7f0000000080)) 22:07:48 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = socket$nl_sock_diag(0x10, 0x3, 0x4) dup2(r1, r0) sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 22:07:49 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_JOIN_IBSS(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x20000840) 22:07:49 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000540)='/dev/null\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x8, 0x0, &(0x7f00000000c0)) 22:07:49 executing program 3: syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x4040) 22:07:49 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) r1 = dup2(r0, r0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r0) socket$nl_crypto(0x10, 0x3, 0x15) tkill(r2, 0x1000000000016) 22:07:49 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$INCFS_IOC_READ_FILE_SIGNATURE(r0, 0x5451, 0x0) 22:07:49 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) r2 = dup3(r1, r0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000080)) syz_open_procfs$namespace(0x0, 0x0) ioctl$NS_GET_OWNER_UID(r2, 0xb704, 0x0) 22:07:49 executing program 5: socketpair(0x1, 0x5, 0x0, &(0x7f0000001a00)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f00000077c0)=[{0x0, 0x0, 0x0}], 0x492492492492468, 0x0) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000100)={0x0, 0x5b, &(0x7f00000000c0)={0x0}}, 0x44) 22:07:49 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x10, 0x0) ioctl$CHAR_RAW_IOMIN(r0, 0x5451, 0x0) 22:07:49 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$INCFS_IOC_GET_FILLED_BLOCKS(r1, 0x5450, 0x0) 22:07:49 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) getpeername(r0, &(0x7f0000000200)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, &(0x7f0000000080)=0x80) dup2(r0, r1) sendmsg$NLBL_CIPSOV4_C_ADD(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 22:07:49 executing program 1: r0 = syz_open_dev$vcsn(&(0x7f00000001c0)='/dev/vcs#\x00', 0x2, 0x0) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "14fa060d77ceabd4906f72a959086e58a39776"}) 22:07:49 executing program 4: msgget$private(0xb, 0x0) 22:07:49 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x0, 0x0) dup2(r0, r1) sendmsg$BATADV_CMD_GET_VLAN(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x6000880) 22:07:49 executing program 0: sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) syz_open_procfs(0x0, 0x0) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) 22:07:49 executing program 1: r0 = socket$nl_crypto(0x10, 0x3, 0x15) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup3(r1, r0, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, 0xfffffffffffffffd, 0x0) 22:07:49 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = eventfd(0x0) dup2(r0, r1) ioctl$EVIOCSKEYCODE_V2(r1, 0x5452, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, "9cc48d6b270f1200051c25c8994d98d94e0000000005ffffffe400"}) 22:07:49 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) dup3(r0, r1, 0x0) sendmsg$NL80211_CMD_NEW_STATION(r1, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={0x0}}, 0x0) 22:07:49 executing program 2: r0 = epoll_create1(0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) dup2(r1, r0) sendmsg$BATADV_CMD_TP_METER_CANCEL(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0}}, 0x0) 22:07:50 executing program 5: r0 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/attr/current\x00', 0x2, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) read$char_usb(r0, 0x0, 0x0) 22:07:50 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) write$binfmt_script(r2, 0x0, 0x0) 22:07:50 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) close(r0) socket(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 22:07:50 executing program 3: r0 = socket(0x10, 0x2, 0x0) r1 = signalfd(0xffffffffffffffff, &(0x7f0000000000), 0x8) dup3(r0, r1, 0x0) sendmsg$BATADV_CMD_SET_VLAN(r1, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={0x0}}, 0x0) 22:07:50 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000280)='/dev/vcsa#\x00', 0x400, 0x0) dup2(r0, r1) setsockopt$inet6_mreq(r1, 0x29, 0x14, &(0x7f0000000000)={@mcast2}, 0x14) 22:07:50 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000001240)='/dev/autofs\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f000000cfe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r1, 0x29, 0x36, &(0x7f0000000100)=ANY=[@ANYBLOB="0003000000c817fbf192c9b52200000107080000000000000000000000000000000000000000000000004e3fa56eed6dbfc55d3d3555050fc60ed628918ad8e16d0215e057df1d5cfdac28de61681efcbcae8acad54adea0668447720c16d294d6a166cd676d132ffb45c053abd979d47218bb438259a91d320560ec36de1928f4a8e231b4b27bbf4c8a5bb629c96aa38af80f57f573f5b4cf62b9f1c953891d0fde67ba4e9d18c4709b9960b8e87d1602714bdc2733d5690e6eed09c96eb4e4cd7a2f7d250c58828b9e2ba322510a9794411584206b4707672b3eceb145"], 0x28) recvmsg(r1, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) write(r1, 0x0, 0x0) dup2(r1, r0) write$cgroup_type(r0, 0x0, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 22:07:50 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, 0x0, 0x2fc) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) r3 = dup2(r2, r1) ioctl$EVIOCSREP(r3, 0x40084503, 0x0) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 22:07:50 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = syz_open_dev$tty1(0xc, 0x4, 0x3) dup2(r0, r1) getsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, 0x0, &(0x7f0000000200)) 22:07:50 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) dup2(r0, r1) getsockopt$EBT_SO_GET_INIT_INFO(r1, 0x0, 0x4, 0x0, &(0x7f0000000000)) 22:07:50 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_ADD(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x801) 22:07:50 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000500)='/dev/ubi_ctrl\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) sendmsg$NL80211_CMD_GET_REG(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 22:07:50 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0xa8481) write$cgroup_subtree(r0, 0x0, 0x0) 22:07:50 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x4, 0x0) dup2(r0, r1) getsockopt$IP6T_SO_GET_REVISION_TARGET(r1, 0x29, 0x21, 0x0, &(0x7f0000000000)) 22:07:50 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x4000) 22:07:50 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) dup2(r0, r1) ioctl$TIOCSIG(r1, 0x40045436, 0x2) 22:07:50 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r0, r1) ioctl$sock_TIOCOUTQ(r1, 0x5411, &(0x7f0000000240)) 22:07:50 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000300)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) dup3(r0, r1, 0x0) ioctl$sock_TIOCOUTQ(r1, 0x5411, 0x0) 22:07:50 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0xd, &(0x7f0000000000)="e285fbb7f564f24b", 0x8) 22:07:50 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = inotify_init() dup3(r0, r1, 0x0) sendmsg$NET_DM_CMD_START(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 22:07:50 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000180)={0x0, 0xea60}, 0x10) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup(r0) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r1, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={0x0}}, 0x20001801) 22:07:50 executing program 1: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) r0 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 22:07:51 executing program 5: r0 = socket(0x1, 0x5, 0x0) sendmsg$BATADV_CMD_GET_ORIGINATORS(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={0x0}}, 0x0) 22:07:51 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) r1 = dup2(r0, r0) sendmsg$TIPC_CMD_SET_NETID(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r0) socket$nl_crypto(0x10, 0x3, 0x15) tkill(r2, 0x1000000000016) 22:07:51 executing program 0: syz_open_dev$vcsn(&(0x7f0000003080)='/dev/vcs#\x00', 0x0, 0xf8658931a29674c0) 22:07:51 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$RNDADDENTROPY(r0, 0x8980, 0x0) 22:07:51 executing program 1: r0 = openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='.\x00', 0x0, 0x0) openat$incfs(r0, &(0x7f00000002c0)='.log\x00', 0x40, 0x0) openat$incfs(r0, &(0x7f0000000000)='.log\x00', 0x0, 0x102) 22:07:51 executing program 5: r0 = creat(&(0x7f00000001c0)='./file1\x00', 0x0) close(r0) socket$packet(0x11, 0x2, 0x300) r1 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r1, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000180)={r2, 0x1, 0x6}, 0x10) 22:07:51 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000140)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) dup2(r0, r1) ioctl$sock_inet_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000240)) 22:07:51 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) [ 353.185793][T11660] device lo entered promiscuous mode [ 353.205265][T11656] device lo left promiscuous mode 22:07:51 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) ioctl$CHAR_RAW_BSZSET(r0, 0x5451, 0x0) 22:07:51 executing program 1: r0 = socket(0x2, 0x3, 0x47) getsockopt$inet_mreq(r0, 0x0, 0x20, 0x0, &(0x7f0000000040)) [ 353.239941][T11663] device lo entered promiscuous mode [ 353.257529][T11656] device lo left promiscuous mode 22:07:51 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$BTRFS_IOC_FS_INFO(r0, 0x8400941f, &(0x7f0000000040)) 22:07:51 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x10000000040040, 0x0) dup3(r0, r1, 0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r1, 0x10e, 0x5, 0x0, 0x0) 22:07:51 executing program 3: sysfs$3(0x2) 22:07:51 executing program 0: r0 = socket(0x2, 0x3, 0x10001) sendmsg$NL80211_CMD_TDLS_CANCEL_CHANNEL_SWITCH(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 22:07:51 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair(0x1, 0x80803, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r0, r1) setsockopt$inet_mreqsrc(r1, 0x0, 0x1, 0x0, 0x0) 22:07:51 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$F2FS_IOC_GET_PIN_FILE(r0, 0x8004f50e, &(0x7f0000000100)) 22:07:51 executing program 1: openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000640)='/proc/thread-self/attr/current\x00', 0x2, 0x0) exit(0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000640)='fd/3\x00') write$cgroup_freezer_state(r0, 0x0, 0x0) 22:07:51 executing program 5: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RRENAMEAT(r0, 0x0, 0x0) 22:07:51 executing program 3: r0 = socket(0x2, 0x3, 0x10001) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, 0x0, &(0x7f0000000040)) 22:07:51 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000540)=""/11, 0xa99) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) ioctl$VT_RELDISP(r0, 0x5605) 22:07:51 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) getpeername(r0, &(0x7f0000000380)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, &(0x7f00000001c0)=0x80) sendmsg$NL80211_CMD_GET_STATION(r1, 0x0, 0x0) 22:07:51 executing program 4: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) dup2(r1, r0) ioctl$VT_WAITACTIVE(r0, 0x5428) 22:07:51 executing program 5: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000005dc0)='/dev/ubi_ctrl\x00', 0x0, 0x0) sendmsg$NL80211_CMD_GET_SURVEY(r0, 0x0, 0x0) 22:07:51 executing program 3: r0 = socket(0xa, 0x3, 0x3) sendmsg$NLBL_CALIPSO_C_LIST(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 22:07:52 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$RNDZAPENTCNT(r1, 0x5204, 0x0) 22:07:52 executing program 4: r0 = open(&(0x7f0000000080)='./file0\x00', 0x10840, 0x0) close(r0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETPERSIST(r1, 0x400454ca, 0x400000) ioctl$TUNSETVNETLE(r0, 0x400454dc, &(0x7f0000000040)) 22:07:52 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x349, 0x20010080, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup2(r0, r0) timer_create(0x0, &(0x7f0000000440)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$DEVLINK_CMD_PORT_UNSPLIT(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0xac}}, 0x0) close(r0) socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r2, r3, 0x0) r4 = gettid() tkill(r4, 0x1000000000016) 22:07:52 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000001fc0)='./file0\x00', 0x40, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r0) getsockopt$inet_mreq(r0, 0x0, 0x20, 0x0, &(0x7f0000000040)) 22:07:52 executing program 1: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x0, 0x989680}, &(0x7f0000000180)={0x0}) 22:07:52 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmsg$NL80211_CMD_UNEXPECTED_FRAME(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 22:07:52 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x15) sendmsg$TIPC_NL_BEARER_DISABLE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 22:07:52 executing program 5: r0 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x222, 0x0) ioctl$EVIOCGLED(r0, 0x5450, 0x0) 22:07:52 executing program 0: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000300)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) close(r0) openat(0xffffffffffffff9c, &(0x7f00000002c0)='.\x00', 0x0, 0x0) fchdir(r0) 22:07:52 executing program 4: r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/attr/exec\x00', 0x2, 0x0) ioctl$BTRFS_IOC_LOGICAL_INO(r0, 0x5451, 0x0) 22:07:52 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, 0x0, 0x101d0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) dup2(r2, r1) ioctl$CHAR_RAW_FRASET(r1, 0x1264, 0x0) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 22:07:52 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) recvmmsg(r0, &(0x7f0000001940), 0x173, 0x0, 0x0) r1 = dup(r0) r2 = gettid() sendmsg$SMC_PNETID_DEL(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12}, &(0x7f0000000340)) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x401004000000016) 22:07:52 executing program 2: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) sendmsg$ETHTOOL_MSG_WOL_SET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 22:07:52 executing program 4: r0 = socket(0x2, 0x3, 0x2) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000100)={@private1, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @private0}) 22:07:52 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) write$cgroup_subtree(r0, 0x0, 0x0) 22:07:52 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000002380)={&(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, 0x0}, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f0000002600)={0x0, 0x0, &(0x7f00000025c0)={&(0x7f0000002580)={0x1c, 0x0, 0x70d}, 0x1c}}, 0x0) write$P9_RVERSION(r1, 0x0, 0x0) 22:07:53 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={0x0, 0xfffffe24}}, 0x0) 22:07:53 executing program 0: pipe2(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84800) write$evdev(r0, &(0x7f0000000040)=[{}], 0xfffffe78) write$evdev(r0, &(0x7f0000000080)=[{}], 0x18) 22:07:53 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SMC_PNETID_FLUSH(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0}}, 0xc0) 22:07:53 executing program 5: r0 = socket(0x11, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, 0x0, 0x0) 22:07:53 executing program 1: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$EVIOCSABS2F(r0, 0x5451, 0x0) 22:07:53 executing program 2: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x0) 22:07:53 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) fchmod(r0, 0x100) 22:07:53 executing program 3: r0 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x10, 0x0, &(0x7f0000000100)) 22:07:53 executing program 1: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000140), 0x8, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) sendmsg$ETHTOOL_MSG_CHANNELS_GET(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x0) 22:07:53 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, "e4fed4e036e1cee565019b13910324c0be6180"}) 22:07:53 executing program 0: semget$private(0x0, 0x2, 0x6cc) 22:07:53 executing program 2: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) dup2(r1, r0) ioctl$TCSETS2(r0, 0x402c542b, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "54b74f23e01a246c2cb7e0b71b8166f3a40a4e"}) 22:07:53 executing program 4: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000180)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_ADD_NAN_FUNCTION(r0, &(0x7f00000069c0)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 22:07:54 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x173afda5) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) r2 = dup2(r1, r1) ioctl$TCSBRKP(r2, 0x5425, 0x0) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 22:07:54 executing program 1: r0 = syz_open_dev$vcsn(&(0x7f0000000200)='/dev/vcs#\x00', 0x0, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_START_P2P_DEVICE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 22:07:54 executing program 5: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, 0x0, 0x0) 22:07:54 executing program 4: r0 = memfd_create(&(0x7f0000000080)='cgroup^selinuxwlan0))vboxnet1vboxnet0$-{-,vmnet1bvmnet0!ppp1\x00', 0x0) r1 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x0, 0x0) dup2(r0, r1) ioctl$F2FS_IOC_ABORT_VOLATILE_WRITE(r1, 0x541b, 0x960000) 22:07:54 executing program 2: r0 = socket(0x2, 0x1, 0x0) r1 = dup(r0) ioctl$SIOCSIFHWADDR(r1, 0x890c, &(0x7f0000000000)={'bridge_slave_1\x00', @random}) 22:07:54 executing program 3: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000180)='./file1\x00', 0x43, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) dup2(r1, r0) ioctl$TCSBRKP(r0, 0x5425, 0x0) 22:07:54 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) 22:07:54 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self\x00', 0x0, 0x0) dup2(r0, r1) sendmsg$TIPC_NL_NET_SET(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x0) 22:07:54 executing program 4: r0 = creat(&(0x7f0000000180)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200800000000013, &(0x7f0000000280)=0x400100000001, 0xfd1e) connect$inet6(r1, &(0x7f0000000100), 0x1c) r2 = dup2(r1, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) sendmsg$TIPC_NL_BEARER_SET(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 22:07:54 executing program 0: socketpair(0x1, 0x5, 0x0, &(0x7f0000001e40)={0xffffffffffffffff}) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) dup2(r0, r1) sendmsg$NL80211_CMD_NEW_INTERFACE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 22:07:54 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000001180)='/dev/vcs\x00', 0x0, 0x0) dup3(r0, r1, 0x0) sendmsg$NL80211_CMD_START_AP(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) 22:07:54 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004000, &(0x7f0000000280)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) r1 = dup2(r0, r0) sendmsg$NL80211_CMD_ADD_TX_TS(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000000180)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r4, r3, 0x0) tkill(r2, 0x1000000000016) 22:07:54 executing program 1: r0 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/attr/current\x00', 0x2, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$TUNGETVNETHDRSZ(r0, 0x5450, 0x0) 22:07:54 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) dup2(r0, r1) ioctl$TIOCSRS485(r1, 0x540a, 0x0) 22:07:54 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$random(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x0, 0x0) dup2(r0, r1) sendmsg$ETHTOOL_MSG_FEATURES_GET(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 22:07:54 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_PMKSA(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x44014) 22:07:54 executing program 5: pipe2$9p(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RMKDIR(r0, 0x0, 0x0) 22:07:54 executing program 1: r0 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/attr/current\x00', 0x2, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$TUNGETVNETHDRSZ(r0, 0x5450, 0x0) 22:07:54 executing program 2: r0 = socket(0x2, 0x1, 0x0) sendmsg$GTP_CMD_GETPDP(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x4000) 22:07:54 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000002380)={&(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, 0x0}, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f0000002600)={0x0, 0x0, &(0x7f00000025c0)={&(0x7f0000002580)={0x1c, 0x0, 0x70d}, 0x1c}}, 0x0) dup3(r0, r1, 0x0) ioctl$sock_inet_SIOCSARP(r1, 0x8901, &(0x7f00000000c0)={{0x2, 0x0, @local}, {0x0, @link_local}, 0x0, {}, 'erspan0\x00'}) 22:07:55 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000340)='/dev/hwrng\x00', 0x0, 0x0) dup2(r0, r1) ioctl$sock_SIOCBRDELBR(r1, 0x8901, &(0x7f0000000080)='batadv0\x00') 22:07:55 executing program 3: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/attr/exec\x00', 0x2, 0x0) dup2(r0, r1) write$P9_RAUTH(r1, 0x0, 0x0) 22:07:55 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) r1 = dup2(r0, r0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r1, 0x8983, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 22:07:55 executing program 1: r0 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/attr/current\x00', 0x2, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$TUNGETVNETHDRSZ(r0, 0x5450, 0x0) 22:07:55 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_LEAVE_OCB(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x811) 22:07:55 executing program 0: socketpair(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) dup2(r0, r1) sendmsg$NL80211_CMD_DEL_PMKSA(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 22:07:55 executing program 1: r0 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/attr/current\x00', 0x2, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$TUNGETVNETHDRSZ(r0, 0x5450, 0x0) 22:07:55 executing program 2: r0 = open(&(0x7f0000000080)='./file0\x00', 0x10840, 0x0) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) 22:07:55 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x200100c1, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) sendmsg$GTP_CMD_DELPDP(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) close(r0) r2 = socket$packet(0x11, 0x2, 0x300) r3 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r3, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) setsockopt$sock_int(r2, 0x1, 0x2b, &(0x7f0000000100)=0x20, 0x4) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(r2, &(0x7f0000000000)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) r5 = gettid() tkill(r5, 0x1000000000015) 22:07:55 executing program 3: r0 = socket(0x10, 0x2, 0x0) pipe(&(0x7f0000000780)={0xffffffffffffffff}) dup2(r0, r1) getsockname$inet(r1, 0x0, &(0x7f0000000180)) 22:07:55 executing program 4: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x29, 0x6, 0x0, 0x0) 22:07:55 executing program 5: r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x62, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) dup2(r1, r0) sendmsg$NL80211_CMD_GET_COALESCE(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000a00)={0x0}}, 0x0) 22:07:55 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) r1 = dup2(r0, r0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) write$cgroup_pid(r1, 0x0, 0x0) close(r0) socket$packet(0x11, 0x2, 0x300) tkill(r2, 0x1000000000016) 22:07:55 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000000280)='/dev/vcsa#\x00', 0x2, 0x0) close(r0) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x1a, 0x0, &(0x7f0000000200)) 22:07:55 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$BLKTRACESTOP(r0, 0x5450, 0x0) 22:07:55 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) fcntl$F_GET_FILE_RW_HINT(r0, 0x402, 0x0) 22:07:55 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmsg$NL80211_CMD_EXTERNAL_AUTH(r0, &(0x7f0000000140)={&(0x7f0000000000), 0x67, &(0x7f0000000100)={0x0}}, 0x0) 22:07:55 executing program 0: r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000200)='/proc/self/attr/exec\x00', 0x2, 0x0) close(r0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r2, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendmsg$NL80211_CMD_LEAVE_MESH(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) 22:07:55 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) r1 = dup2(r0, r0) r2 = gettid() timer_create(0x0, &(0x7f0000000080)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000002c0)) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(r1, &(0x7f0000000440)={0x0, 0x40, &(0x7f0000000040)={0x0}}, 0x5) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r0) socket(0x10, 0x2, 0x0) tkill(r2, 0x1000000000016) 22:07:56 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x0) 22:07:56 executing program 3: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 22:07:56 executing program 5: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGBITSND(r1, 0x80404532, 0x0) 22:07:56 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_LINK_GET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x40400c0) 22:07:56 executing program 4: sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, 0x0, 0xa01dae99d9cc91a3) 22:07:56 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IPVS_CMD_SET_DEST(r0, &(0x7f0000000400)={&(0x7f0000000240), 0xc, &(0x7f00000003c0)={0x0}}, 0x0) 22:07:56 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r2 = dup2(r0, r0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$TIPC_NL_LINK_GET(r2, &(0x7f00000001c0)={&(0x7f0000000140), 0xc, &(0x7f0000000180)={0x0, 0x138}}, 0x0) close(r0) socket$inet6(0xa, 0x80803, 0x2f) tkill(r1, 0x1000000000013) 22:07:56 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_NONCE(r0, 0x8010661b, 0x0) 22:07:56 executing program 1: sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 22:07:56 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000480)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000180), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x2000021c) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x61, 0x0, 0x0) 22:07:56 executing program 2: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) write$vga_arbiter(r0, 0x0, 0x0) 22:07:56 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) pipe(&(0x7f0000000000)={0xffffffffffffffff}) dup2(r0, r1) ioctl$KDGKBENT(r1, 0x4b46, &(0x7f0000000200)) 22:07:56 executing program 0: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) ioctl$BTRFS_IOC_LOGICAL_INO_V2(r0, 0x5451, 0x0) 22:07:56 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r2 = dup2(r0, r0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000000)={0x77359400}, 0x10) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$ETHTOOL_MSG_DEBUG_GET(r2, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x0) tkill(r1, 0x1000000000016) 22:07:56 executing program 5: r0 = eventfd(0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_REGISTER_FRAME(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 22:07:56 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) bind$packet(r0, 0x0, 0x48) 22:07:56 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) connect$packet(r0, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) r1 = dup2(r0, r0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r1) socket$inet_tcp(0x2, 0x1, 0x0) tkill(r2, 0x1000000000016) 22:07:56 executing program 2: recvfrom$inet6(0xffffffffffffffff, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0) 22:07:56 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000001fc0)='./file0\x00', 0x40, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r0) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x14, 0x0, &(0x7f0000000040)) 22:07:56 executing program 2: r0 = open(&(0x7f0000000140)='./file0\x00', 0x50842, 0x0) write$P9_RXATTRWALK(r0, 0x0, 0x0) 22:07:57 executing program 1: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f00000000c0)=""/88, 0x58) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) r1 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r1, 0x15) 22:08:01 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x48800) 22:08:01 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000500)='/dev/ttyS3\x00', 0x0, 0x0) pipe2(&(0x7f00000008c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup2(r0, r1) ioctl$TIOCMGET(r1, 0x5415, &(0x7f0000000c80)) 22:08:01 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) dup2(r1, r0) sendmsg$NL80211_CMD_SET_STATION(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 22:08:01 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffc47, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) r2 = gettid() write$9p(r1, 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r0) socket$packet(0x11, 0x2, 0x300) tkill(r2, 0x1000000000016) 22:08:01 executing program 1: r0 = open(&(0x7f00000009c0)='./file0\x00', 0x40440, 0x0) ioctl$BLKRAGET(r0, 0x5451, 0x0) 22:08:01 executing program 3: r0 = open(&(0x7f0000000000)='./file0\x00', 0x10840, 0x0) close(r0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x37, 0x0, 0x0) 22:08:01 executing program 0: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) sendmsg$NLBL_MGMT_C_REMOVEDEF(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 22:08:01 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) dup3(r0, r1, 0x0) sendmsg$ETHTOOL_MSG_RINGS_GET(r1, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={0x0}}, 0x0) 22:08:01 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='uid_map\x00') write$cgroup_subtree(r0, 0x0, 0x0) 22:08:01 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PAUSE_GET(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={0x0}}, 0x1) 22:08:01 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$BTRFS_IOC_SUBVOL_GETFLAGS(r0, 0x80089419, 0x0) 22:08:01 executing program 2: creat(&(0x7f0000000000)='./file0\x00', 0x0) llistxattr(&(0x7f0000000040)='./file0\x00', 0x0, 0xffd3) 22:08:01 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) sendmsg$NL80211_CMD_SET_REG(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 22:08:01 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) close(r0) creat(&(0x7f0000000240)='./file0\x00', 0x0) ftruncate(r0, 0x0) 22:08:01 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = inotify_init() dup3(r0, r1, 0x0) sendmsg$DEVLINK_CMD_PORT_UNSPLIT(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 22:08:01 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x22, 0x0, &(0x7f0000000040)) 22:08:01 executing program 4: r0 = socket(0xa, 0x3, 0x4) getsockopt$inet6_opts(r0, 0x29, 0x36, 0x0, &(0x7f0000000000)) 22:08:01 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) dup2(r1, r0) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000040)=@gcm_256={{}, "5456865489ea780b", "5fe8549d1584613eb92b9e156b6f56fc1e11b85099eeeda15f18990acd64e3ac", "ed3ee815", "62634b6309faa659"}, 0x38) 22:08:01 executing program 5: syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') write$cgroup_type(r0, &(0x7f0000000040)='threaded\x00', 0x9) 22:08:01 executing program 2: r0 = epoll_create(0x40000acf) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SMC_PNETID_DEL(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 22:08:01 executing program 3: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ubi_ctrl\x00', 0x0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) syz_open_procfs(0x0, 0x0) ioctl(r0, 0x0, 0x0) 22:08:01 executing program 0: r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$P9_RGETATTR(r0, 0x0, 0x0) 22:08:01 executing program 4: sendmsg$FOU_CMD_GET(0xffffffffffffffff, 0x0, 0x0) 22:08:01 executing program 5: open(&(0x7f0000000040)='./file0\x00', 0xd03c0, 0x2a) 22:08:01 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = signalfd4(0xffffffffffffffff, &(0x7f00000004c0), 0x8, 0x0) dup2(r0, r1) getsockname$netlink(r1, 0x0, &(0x7f00000000c0)) 22:08:02 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20050001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$NL80211_CMD_SET_STATION(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) close(r0) socket$nl_crypto(0x10, 0x3, 0x15) tkill(r2, 0x1000000000016) 22:08:02 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010005, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$TIPC_NL_NET_GET(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) tkill(r2, 0x1000000000016) 22:08:02 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) 22:08:02 executing program 1: sendmsg$DEVLINK_CMD_PORT_SPLIT(0xffffffffffffffff, 0x0, 0x5da64077f1527f5e) 22:08:02 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x20044001) 22:08:02 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) pipe2$9p(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup2(r0, r1) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r1, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={0x0}}, 0x0) 22:08:02 executing program 5: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x49e, 0x0) ioctl$LOOP_SET_DIRECT_IO(r0, 0x5450, 0x0) 22:08:02 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) dup2(r0, r1) write$P9_RREADDIR(r1, 0x0, 0x0) 22:08:02 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$KDSIGACCEPT(r1, 0x125d, 0x0) 22:08:02 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname(r0, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, &(0x7f0000000080)=0x80) dup3(r0, r1, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 22:08:02 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$RNDGETENTCNT(r1, 0x80045200, 0x0) 22:08:02 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$PIO_UNIMAP(r0, 0x540b, 0x0) 22:08:02 executing program 0: r0 = eventfd(0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_UPDATE_FT_IES(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 22:08:02 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff}) ioctl$LOOP_GET_STATUS64(r0, 0x5421, &(0x7f0000004040)) 22:08:02 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REGISTER_FRAME(r0, 0x0, 0x0) 22:08:02 executing program 5: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$F2FS_IOC_PRECACHE_EXTENTS(r0, 0x5450, 0x0) 22:08:02 executing program 2: socketpair(0x1, 0x5, 0x0, &(0x7f0000005d80)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$GTP_CMD_DELPDP(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) dup2(r1, r0) sendmsg$ETHTOOL_MSG_PAUSE_SET(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 22:08:02 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000000000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xd) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = dup2(r1, r0) r3 = accept$inet(r2, 0x0, 0x0) ioctl$LOOP_GET_STATUS(r3, 0x5452, &(0x7f0000000080)) 22:08:02 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_COALESCE_SET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x40004000) 22:08:02 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) sendmsg$NL80211_CMD_STOP_AP(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0xc000) 22:08:02 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x4010, 0x0, 0x0) 22:08:02 executing program 5: socketpair(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NLBL_MGMT_C_LISTALL(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x0) 22:08:02 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000001380)='/dev/full\x00', 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r0, 0x0, 0x0) 22:08:03 executing program 3: r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/attr/exec\x00', 0x2, 0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) write$P9_RLOCK(r0, 0x0, 0x0) 22:08:03 executing program 4: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000140)='/proc/thread-self/attr/current\x00', 0x2, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 22:08:03 executing program 5: r0 = socket(0x1, 0x5, 0x0) fcntl$getown(r0, 0x9) 22:08:03 executing program 0: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000280), 0x8) utimensat(r0, 0x0, &(0x7f00000002c0)={{0x77359400}, {0x0, 0x2710}}, 0x0) 22:08:03 executing program 1: r0 = socket$nl_crypto(0x10, 0x3, 0x15) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$sock_inet_udp_SIOCINQ(r2, 0x541b, &(0x7f00000000c0)) 22:08:03 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) sendmsg$nl_crypto(r0, &(0x7f00000000c0)={0x0, 0xfffffffffffffdaf, &(0x7f0000000080)={0x0}}, 0x0) 22:08:03 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = open(&(0x7f0000001080)='./file0\x00', 0x40040, 0x0) dup3(r0, r1, 0x0) sendmsg$NL80211_CMD_VENDOR(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 22:08:03 executing program 3: r0 = socket$inet(0x2, 0x3, 0x2) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x5451, 0x0) 22:08:03 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x3f, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) sendmsg$NL80211_CMD_VENDOR(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) 22:08:03 executing program 5: r0 = eventfd(0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) sendmsg$NL80211_CMD_GET_SURVEY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 22:08:03 executing program 1: r0 = socket(0x11, 0x3, 0x0) sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 22:08:03 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={0x0}}, 0x20000040) 22:08:03 executing program 4: io_setup(0x3, &(0x7f0000000280)=0x0) io_getevents(r0, 0x0, 0x1, &(0x7f00000002c0)=[{}], 0x0) 22:08:03 executing program 3: sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$BTRFS_IOC_QGROUP_LIMIT(0xffffffffffffffff, 0x8030942b, 0x0) 22:08:03 executing program 0: r0 = eventfd(0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000002280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) sendmsg$NL80211_CMD_ADD_TX_TS(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 22:08:03 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) r1 = dup2(r0, r0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) sendmsg$NL80211_CMD_ABORT_SCAN(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r0) socket$inet_udp(0x2, 0x2, 0x0) r2 = gettid() tkill(r2, 0x1000000000016) 22:08:03 executing program 5: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$LOOP_CTL_ADD(r0, 0x5450, 0x0) 22:08:03 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, 0x0, &(0x7f0000000080)) 22:08:03 executing program 0: openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ubi_ctrl\x00', 0xa000, 0x0) 22:08:03 executing program 4: r0 = creat(&(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) r1 = socket$packet(0x11, 0x3, 0x300) dup2(r1, r0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x5411, &(0x7f0000000000)={'erspan0\x00', 0x0}) 22:08:03 executing program 1: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$BTRFS_IOC_SUBVOL_CREATE(r0, 0x5450, 0x0) 22:08:03 executing program 5: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ubi_ctrl\x00', 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) dup2(r1, r0) ioctl$BTRFS_IOC_QUOTA_RESCAN_WAIT(r0, 0x5452, 0x400000) 22:08:03 executing program 0: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/urandom\x00', 0x0, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)) sendmsg$NLBL_MGMT_C_ADD(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 22:08:04 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$SIOCGSTAMP(r0, 0x89a0, 0x0) 22:08:04 executing program 2: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x40, 0x0) close(r0) socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet_mreq(r0, 0x0, 0x20, &(0x7f0000000080)={@multicast2, @loopback}, 0x8) 22:08:04 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010000, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup2(r0, r0) timer_create(0x0, &(0x7f0000000400)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$NL80211_CMD_DEL_STATION(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) close(r0) socket$nl_crypto(0x10, 0x3, 0x15) r2 = gettid() tkill(r2, 0x1000000000016) 22:08:04 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000003700)='/dev/net/tun\x00', 0x0, 0x0) dup2(r0, r1) setsockopt$inet_mtu(r1, 0x0, 0xa, 0x0, 0x0) 22:08:04 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = dup2(r1, r0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r2, r3) sendmsg$ETHTOOL_MSG_FEATURES_GET(r3, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 22:08:04 executing program 0: socketpair(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$packet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$packet(r1, 0x0, 0xfffffffffffffdc1, 0x100, 0x0, 0x0) 22:08:04 executing program 1: r0 = open(&(0x7f0000000080)='./file0\x00', 0x920c0, 0x0) ioctl$TUNSETQUEUE(r0, 0x5451, 0x0) 22:08:04 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) ioctl$BTRFS_IOC_RESIZE(r0, 0x50009403, &(0x7f0000001040)) 22:08:04 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x349, 0x20010080, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup2(r0, r0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$SOCK_DESTROY(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) close(r0) socket$unix(0x1, 0x5, 0x0) r2 = gettid() tkill(r2, 0x1000000000016) 22:08:04 executing program 2: getgroups(0x1, &(0x7f0000000000)=[0xffffffffffffffff]) setregid(0x0, r0) 22:08:04 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000001240)='/dev/autofs\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) dup2(r1, r0) setsockopt$IP_VS_SO_SET_ADDDEST(r0, 0x0, 0xc, 0x0, 0x0) 22:08:04 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$F2FS_IOC_RESERVE_COMPRESS_BLOCKS(r0, 0x5450, 0x0) 22:08:04 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = inotify_init() dup3(r0, r1, 0x0) sendmsg$IPVS_CMD_DEL_DEST(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 22:08:04 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000040)={0xffffffffffffffff}) dup2(r0, r1) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_SET(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) 22:08:04 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x321, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendmsg$ETHTOOL_MSG_CHANNELS_GET(r0, &(0x7f0000005140)={&(0x7f00000001c0), 0xc, &(0x7f0000005100)={0x0}}, 0x0) 22:08:04 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$inet6(r0, &(0x7f0000000080), 0x1c) r2 = dup2(r0, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) sendmsg$ETHTOOL_MSG_STRSET_GET(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 22:08:04 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) r1 = dup2(r0, r0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) recvfrom(r1, &(0x7f0000000100)=""/122, 0x7a, 0x0, 0x0, 0x0) close(r0) socket$unix(0x1, 0x5, 0x0) tkill(r2, 0x14) 22:08:04 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) recvmmsg(r0, &(0x7f0000000640)=[{{&(0x7f0000000240)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, 0x0}}], 0x0, 0x0, 0x0) dup2(r0, r1) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x19, 0x0, &(0x7f0000000040)) 22:08:04 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) fsetxattr(r0, 0x0, 0x0, 0x0, 0x4) 22:08:04 executing program 4: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x0, 0x0) ioctl$TUNSETLINK(r0, 0x5451, 0x0) 22:08:04 executing program 0: r0 = creat(&(0x7f0000000280)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) close(r0) syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCNXCL(r0, 0x540d) 22:08:05 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000001580)='/proc/self/attr/exec\x00', 0x2, 0x0) r2 = dup3(r0, r1, 0x0) fcntl$F_GET_FILE_RW_HINT(r2, 0x402, 0x0) 22:08:05 executing program 1: sendmsg$NL80211_CMD_REGISTER_BEACONS(0xffffffffffffffff, 0x0, 0xaebe76ed9a9af512) 22:08:05 executing program 2: r0 = epoll_create(0x9) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 22:08:05 executing program 4: r0 = open(&(0x7f00000009c0)='./file0\x00', 0x40440, 0x0) close(r0) socket(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 22:08:05 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = inotify_init() dup3(r0, r1, 0x0) sendmsg$NLBL_MGMT_C_REMOVE(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 22:08:05 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "1a0000e2ffff0acaffffff3e80e1fffffff300"}) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$NS_GET_PARENT(r2, 0xb702, 0x0) 22:08:05 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = dup2(r1, r1) r3 = accept$inet(r2, 0x0, 0x0) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r3, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) 22:08:05 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$BTRFS_IOC_BALANCE_V2(r0, 0x89a0, 0x0) 22:08:05 executing program 3: r0 = eventfd(0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$IPVS_CMD_GET_SERVICE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 22:08:05 executing program 1: r0 = open(&(0x7f00000005c0)='.\x00', 0x0, 0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_GET_SURVEY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 22:08:05 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) dup2(r0, r1) sendmsg$NL80211_CMD_GET_KEY(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 22:08:05 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_open_dev$vcsa(&(0x7f0000000900)='/dev/vcsa#\x00', 0x8cd8, 0x0) dup2(r0, r1) sendmsg$NL80211_CMD_SET_BSS(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 22:08:05 executing program 5: r0 = socket$inet(0x2, 0x3, 0x94) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x2d, 0x0, &(0x7f0000000040)) 22:08:05 executing program 3: r0 = socket(0x10, 0x3, 0x2) sendmsg$TIPC_NL_NODE_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 22:08:05 executing program 1: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000006800)='/dev/vcs\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_DELDEST(r0, 0x0, 0x488, 0x0, 0x0) 22:08:05 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendto(r0, &(0x7f0000000040), 0x0, 0x4010, 0x0, 0x0) 22:08:05 executing program 5: r0 = socket$inet(0x2, 0x3, 0x4a3) r1 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/user\x00') r2 = dup3(r0, r1, 0x0) bind$inet(r2, &(0x7f0000000180)={0x2, 0x0, @dev}, 0x10) 22:08:05 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x321, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c3", 0x1, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f00000003c0)) r1 = dup2(r0, r0) timer_settime(0x0, 0x0, &(0x7f0000000380)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r2 = gettid() recvmmsg(r0, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f00000000c0)=""/199, 0xc7}], 0x1}}], 0x40003a0, 0x0, 0x0) tkill(r2, 0x14) sendmsg$NL80211_CMD_NEW_MPATH(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 22:08:05 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$nl_sock_diag(0x10, 0x3, 0x4) r2 = dup3(r1, r0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000080)) syz_open_procfs$namespace(0x0, 0x0) write$P9_RVERSION(r2, 0x0, 0x0) 22:08:05 executing program 3: r0 = epoll_create(0x40000acf) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_WOL_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 22:08:05 executing program 2: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x0, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) sendmsg$NL80211_CMD_SET_MCAST_RATE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 22:08:05 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x3, &(0x7f0000000000), 0x14) 22:08:05 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000040)={0xffffffffffffffff}) dup2(r0, r1) sendmsg$TIPC_CMD_ENABLE_BEARER(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x12) 22:08:06 executing program 2: r0 = epoll_create(0x40000acf) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICLIST(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 22:08:06 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) dup2(r1, r0) sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 22:08:06 executing program 4: r0 = openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='.\x00', 0x0, 0x0) ioctl$FITHAW(r0, 0x541b) 22:08:06 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000480)=0x100000001, 0x4) r1 = dup2(r0, r0) connect$unix(r1, &(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e) write$P9_RREAD(r1, 0x0, 0x0) 22:08:06 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000480)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x129f0817) connect$unix(r1, &(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e) write$P9_ROPEN(r1, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 22:08:06 executing program 4: r0 = epoll_create(0x2) close(r0) socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_DISCONNECT(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 22:08:08 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup2(r0, r0) sendmsg$NL80211_CMD_GET_SCAN(r1, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={0x0}}, 0x0) 22:08:08 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) dup2(r1, r0) sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 22:08:08 executing program 5: r0 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000380)='/proc/self/attr/current\x00', 0x2, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 22:08:08 executing program 4: r0 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/current\x00', 0x2, 0x0) close(r0) memfd_create(&(0x7f00000000c0)='\x00', 0x2) fcntl$addseals(r0, 0x409, 0x0) 22:08:08 executing program 2: r0 = socket(0x10, 0x3, 0x0) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) 22:08:08 executing program 1: shmctl$SHM_STAT(0x0, 0xb, 0x0) 22:08:08 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) dup2(r1, r0) sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 22:08:08 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = dup2(r0, r0) ioctl$TCSBRK(r1, 0x5409, 0x0) 22:08:08 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$VT_RELDISP(r0, 0x5605) 22:08:08 executing program 1: r0 = socket(0x10, 0x2, 0x0) sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x4000800) 22:08:08 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/softnet_stat\x00') dup2(r0, r1) getsockopt$EBT_SO_GET_INIT_ENTRIES(r1, 0x0, 0xb, 0x0, &(0x7f0000000100)) 22:08:08 executing program 0: open(&(0x7f0000000040)='.\x00', 0x80040, 0x0) 22:08:08 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) dup2(r1, r0) sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 22:08:08 executing program 2: r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/exec\x00', 0x2, 0x0) close(r0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r2, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) setsockopt$sock_int(r1, 0x1, 0x2b, &(0x7f0000000100)=0x20, 0x4) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @remote}, 0x14) sendmsg$NL80211_CMD_STOP_AP(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 22:08:08 executing program 4: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000400)='/dev/vcsa\x00', 0x0, 0x0) sendmsg$ETHTOOL_MSG_CHANNELS_GET(r0, 0x0, 0x0) 22:08:08 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) fstat(r0, &(0x7f0000000740)) 22:08:08 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) fcntl$setstatus(r1, 0x4, 0x2000) 22:08:08 executing program 0: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x41, 0x12a) 22:08:09 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) pipe2(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup2(r0, r1) ioctl$FS_IOC_SETFSLABEL(r1, 0x5427, 0x0) 22:08:09 executing program 2: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000002d00)='/dev/hwrng\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r0) dup2(r0, r1) sendmsg$BATADV_CMD_GET_ORIGINATORS(0xffffffffffffffff, 0x0, 0x0) recvmsg(r3, &(0x7f0000002300)={0x0, 0x0, 0x0}, 0x10000) 22:08:09 executing program 4: syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='fd/3\x00') ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) 22:08:09 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={0x0}}, 0x804) 22:08:09 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) close(r1) creat(&(0x7f0000000040)='./file0\x00', 0x0) fsync(r1) 22:08:09 executing program 3: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f00000000c0)='.log\x00', 0x14b8c1, 0x0) ioctl$EVIOCGVERSION(r0, 0x5421, &(0x7f0000000600)=""/4088) 22:08:09 executing program 1: r0 = socket$inet(0x2, 0x3, 0x2) close(r0) creat(&(0x7f0000000300)='./file0\x00', 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x6}) 22:08:09 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x0) 22:08:09 executing program 4: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000000), 0x8) socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x5421, &(0x7f0000000080)={'gretap0\x00', 0x0}) 22:08:09 executing program 3: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000800)='/dev/vcs\x00', 0x0, 0x0) sendmsg$NL80211_CMD_SET_MPATH(r0, 0x0, 0x0) 22:08:13 executing program 5: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000140), 0x8, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) sendmsg$ETHTOOL_MSG_WOL_GET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) 22:08:13 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = dup2(r0, r0) r2 = fcntl$dupfd(r1, 0x0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000100)=[@sack_perm, @mss, @timestamp, @sack_perm], 0x4) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 22:08:13 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000380)='/dev/zero\x00', 0x0, 0x0) close(r0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000200)) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000240)=0x61) read(r1, &(0x7f0000000000)=""/11, 0x1049a) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, 0x0) r2 = syz_open_pts(r1, 0x0) ioctl$TCSETS(r2, 0x5402, &(0x7f00000001c0)) 22:08:13 executing program 2: r0 = eventfd(0x0) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$FS_IOC_SETFSLABEL(r0, 0x5427, 0x0) 22:08:13 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x0, 0x0) dup3(r0, r1, 0x0) sendmsg$MPTCP_PM_CMD_GET_ADDR(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 22:08:13 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='tmpfs\x00', 0x10450, 0x0) r0 = creat(&(0x7f0000000000)='./file0/bus\x00', 0x6857b21ff1155d94) write$cgroup_netprio_ifpriomap(r0, &(0x7f00000001c0)={'batadv_slave_1'}, 0x11) 22:08:13 executing program 4: r0 = socket(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) sendmsg$NL80211_CMD_RELOAD_REGDB(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x4000040) 22:08:13 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) write$apparmor_exec(r0, 0x0, 0xffffff26) 22:08:13 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x1000, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x5450, 0x0) 22:08:13 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r0, 0x5450, 0x0) 22:08:14 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f0000000180)={'icmp6\x00'}, &(0x7f0000000140)=0xffffffffffffffc4) 22:08:14 executing program 0: socketpair(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NLBL_CALIPSO_C_ADD(r0, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f0000000200)={0x0}}, 0x0) 22:08:14 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_linger(r0, 0x1, 0x21, &(0x7f0000000000), 0x8) 22:08:14 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$unix(0x1, 0x2, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$FIOCLEX(r2, 0x5451) 22:08:14 executing program 2: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000080), 0x8) ioctl$BLKTRACESTART(r0, 0x5450, 0x0) 22:08:14 executing program 5: r0 = socket$inet(0x2, 0xa, 0x0) write$binfmt_misc(r0, 0x0, 0x0) 22:08:14 executing program 0: r0 = socket(0x2, 0x1, 0x0) bind$packet(r0, &(0x7f0000000340), 0x14) 22:08:14 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000540)=""/11, 0xa99) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) r1 = dup2(r0, r0) ioctl$TUNGETFEATURES(r1, 0x800454cf, 0x0) 22:08:14 executing program 4: socketpair(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NL80211_CMD_GET_MPP(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r2 = dup2(r0, r1) sendmsg$NL80211_CMD_START_AP(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 22:08:14 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) r2 = gettid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$ETHTOOL_MSG_WOL_GET(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) close(r0) socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r3, r4, 0x0) tkill(r2, 0x1000000000016) 22:08:14 executing program 1: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/hwrng\x00', 0x0, 0x0) ioctl$IOC_PR_CLEAR(r0, 0x401070cd, 0x0) 22:08:14 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PAUSE_GET(r0, &(0x7f0000005c00)={0x0, 0x0, &(0x7f0000005bc0)={0x0}}, 0x8000) 22:08:14 executing program 5: connect$inet6(0xffffffffffffffff, &(0x7f00000001c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0xffffffffffffb939}, 0x1c) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x1c) r1 = dup2(r0, r0) write$P9_RREMOVE(r1, 0x0, 0x0) 22:08:14 executing program 2: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self\x00', 0x0, 0x0) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) 22:08:15 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000540)='/dev/zero\x00', 0x0, 0x0) dup2(r0, r1) sendmsg$NL80211_CMD_GET_SCAN(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 22:08:15 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vcs\x00', 0x0, 0x0) dup2(r0, r1) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000000100)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) 22:08:15 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$BTRFS_IOC_LOGICAL_INO(r0, 0xc0389424, 0x0) 22:08:15 executing program 1: r0 = open(&(0x7f0000000000)='./file0\x00', 0x72be9c096e871b71, 0x0) close(r0) socket$inet_tcp(0x2, 0x1, 0x0) fgetxattr(r0, &(0x7f0000000240)=@known='system.sockprotoname\x00', 0x0, 0x0) 22:08:15 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8933, &(0x7f0000000100)={'syz_tun\x00', @ifru_mtu}) 22:08:15 executing program 5: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) dup2(r1, r0) sendmsg$TIPC_NL_LINK_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 22:08:15 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup2(r0, r1) sendmsg$TIPC_CMD_SHOW_STATS(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 22:08:15 executing program 2: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000001e00)='/proc/thread-self/attr/current\x00', 0x2, 0x0) close(r0) socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x3, &(0x7f0000001ec0), 0x4) 22:08:15 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_ZERO(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 22:08:15 executing program 1: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='reno\x00', 0x5) 22:08:15 executing program 4: r0 = socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$nl_crypto(r0, &(0x7f00000014c0)={0x0, 0x0, &(0x7f0000001480)={0x0}}, 0x0) 22:08:15 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='status\x00') dup2(r0, r1) ioctl$sock_inet_tcp_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000000040)) 22:08:15 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000140), 0x1c) write$cgroup_subtree(r0, &(0x7f0000000180)={[{0x0, 'rdma'}]}, 0x6) 22:08:15 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r0, 0x8940, &(0x7f0000000000)) 22:08:15 executing program 2: sched_setscheduler(0x0, 0x5, &(0x7f0000001c00)) execve(&(0x7f00000002c0)='./file0/file0\x00', 0x0, 0x0) symlinkat(&(0x7f0000000000)='./file0/file0\x00', 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffc47, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00') sendmsg$NL80211_CMD_FRAME(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000340)={0x24, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc, 0x99, {0x8}}}}, [@NL80211_ATTR_OFFCHANNEL_TX_OK={0x4}]}, 0x24}, 0x1, 0x0, 0x0, 0x8000}, 0x20000004) ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, 0x0) 22:08:15 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$char_raw(r0, 0x0, 0x0) 22:08:15 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup2(r0, r0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x4800) 22:08:15 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = signalfd(0xffffffffffffffff, &(0x7f0000001440), 0x8) dup3(r0, r1, 0x0) sendmsg$inet6(r1, &(0x7f0000001400)={0x0, 0x0, 0x0}, 0x4000010) 22:08:15 executing program 4: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/ubi_ctrl\x00', 0x0, 0x0) sendmsg$NL80211_CMD_SET_MCAST_RATE(r0, 0x0, 0x0) 22:08:15 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000400)={0xffffffffffffffff}) dup3(r0, r1, 0x0) sendmsg$WG_CMD_GET_DEVICE(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 22:08:15 executing program 0: r0 = inotify_init1(0x0) r1 = socket$inet(0x2, 0x803, 0x1000) dup3(r1, r0, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000000)={@local, @loopback}, 0xc) 22:08:15 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) sendmmsg$unix(r0, &(0x7f000000aa80)=[{0x0, 0xd, 0x0, 0x0, &(0x7f00000005c0)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xffffffffffffffff}}}], 0x20}], 0x1, 0x0) 22:08:15 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 22:08:16 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x6, 0x0, 0x2000) 22:08:16 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$sock_SIOCOUTQ(r0, 0x5411, 0x0) 22:08:16 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = inotify_init() dup3(r0, r1, 0x0) sendmsg$ETHTOOL_MSG_RINGS_SET(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) 22:08:16 executing program 2: symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00') renameat(0xffffffffffffff9c, &(0x7f0000000140)='./file0/file0\x00', 0xffffffffffffffff, 0x0) 22:08:16 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) dup2(r0, r1) sendmsg$NL80211_CMD_SET_REKEY_OFFLOAD(r1, &(0x7f0000003c00)={0x0, 0x0, &(0x7f0000003bc0)={0x0}}, 0x0) 22:08:16 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_RINGS_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x1) 22:08:16 executing program 5: prlimit64(0x0, 0x7, &(0x7f0000000140), 0x0) openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) 22:08:16 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockname(r0, &(0x7f0000000100)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, &(0x7f00000000c0)=0x144) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r2, r1) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) 22:08:16 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000180)={0x0, 0xea60}, 0x10) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup(r0) sendmsg$TEAM_CMD_PORT_LIST_GET(r1, &(0x7f0000009940)={&(0x7f0000000080), 0xc, &(0x7f0000009900)={0x0}}, 0xefaf809a20dd0dbe) 22:08:16 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BTRFS_IOC_INO_LOOKUP(r0, 0xd0009412, 0x0) 22:08:16 executing program 1: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000000), 0x8) ioctl$int_out(r0, 0x2, &(0x7f00000000c0)) 22:08:16 executing program 4: r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000200)='/proc/self/attr/exec\x00', 0x2, 0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_START_P2P_DEVICE(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 22:08:16 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_STATION(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x20000410) 22:08:16 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendto$inet(r0, &(0x7f0000000040)="c4", 0x1, 0x64008884, 0x0, 0xffffffffffffffbd) 22:08:17 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x8064939f2306bc81) write$evdev(r0, &(0x7f0000000180)=[{{0x0, 0xea60}}], 0x87ff178) ioctl$EVIOCGEFFECTS(r0, 0x80104592, 0x0) 22:08:17 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZE(r0, 0x4b48, &(0x7f0000000000)) 22:08:17 executing program 4: r0 = socket(0x10, 0x2, 0x0) sendmsg$IPVS_CMD_SET_SERVICE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 22:08:17 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname(r0, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, &(0x7f0000000080)=0x80) dup3(r0, r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r2, 0x541b, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 22:08:17 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) dup2(r0, r1) sendmsg$NL80211_CMD_GET_MPATH(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 22:08:17 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) dup2(r0, r1) sendmsg$NBD_CMD_STATUS(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 22:08:17 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) bind$unix(r1, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 22:08:17 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000340)='/dev/hwrng\x00', 0x0, 0x0) dup2(r0, r1) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x12, 0x0, &(0x7f0000000080)) 22:08:17 executing program 0: r0 = inotify_init() close(r0) socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000000)={'sit0\x00', &(0x7f0000000080)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}) 22:08:17 executing program 3: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) sendmsg$NL80211_CMD_GET_MPATH(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 22:08:17 executing program 2: sched_setscheduler(0x0, 0x5, &(0x7f0000000240)) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) socket$nl_crypto(0x10, 0x3, 0x15) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) getsockname(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000000)='memory.high\x00', 0x2, 0x0) fcntl$setlease(r0, 0x406, 0x0) 22:08:17 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) close(r0) r2 = gettid() tkill(r2, 0x1000000000016) 22:08:20 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vcs\x00', 0x0, 0x0) dup2(r0, r1) sendmsg$TIPC_NL_NET_SET(r1, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={0x0}}, 0x800) 22:08:20 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x14, 0x0, &(0x7f0000000380)) 22:08:20 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) r2 = dup2(r0, r1) r3 = dup3(r0, r2, 0x0) sendmsg$NL80211_CMD_NEW_STATION(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 22:08:20 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0x0, 0x0) dup2(r0, r1) ioctl$TCSETXF(r1, 0x540a, 0x0) 22:08:20 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$EXT4_IOC_MOVE_EXT(r0, 0x4b36, 0x0) 22:08:20 executing program 2: shmat(0x0, &(0x7f0000ffd000/0x2000)=nil, 0x7000) r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffa000/0x2000)=nil) shmat(r0, &(0x7f0000ffd000/0x1000)=nil, 0x7000) 22:08:20 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$BLKROSET(r0, 0x8980, 0x0) 22:08:20 executing program 2: r0 = socket$inet(0x2, 0x3, 0x9) ioctl$F2FS_IOC_PRECACHE_EXTENTS(r0, 0x8941, 0x0) 22:08:20 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$packet(0x11, 0x3, 0x300) dup2(r0, r1) sendmsg$ETHTOOL_MSG_COALESCE_GET(r1, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={0x0}}, 0x0) 22:08:20 executing program 4: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) setsockopt$inet_tcp_TCP_ULP(r0, 0x10e, 0x3, 0x0, 0x0) 22:08:20 executing program 3: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r1 = socket$nl_crypto(0x10, 0x3, 0x15) dup2(r1, r0) getpeername$netlink(r0, 0x0, &(0x7f0000000080)) 22:08:20 executing program 5: r0 = socket(0x10, 0x3, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) dup2(r0, r1) sendmsg$NL80211_CMD_NEW_INTERFACE(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0}}, 0x0) 22:08:20 executing program 1: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000000)={{0x2, 0x0, @local}, {0x0, @random="0d54a384442f"}, 0x0, {}, 'lo\x00'}) 22:08:20 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$LOOP_CHANGE_FD(r0, 0x5450, r1) 22:08:20 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$F_SET_FILE_RW_HINT(r0, 0x3, 0xfffffffffffffffd) 22:08:20 executing program 5: socketpair(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) r2 = dup2(r0, r1) sendmsg$NL80211_CMD_SET_MAC_ACL(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x0) 22:08:20 executing program 4: r0 = socket(0x11, 0x3, 0x0) sendmsg$MPTCP_PM_CMD_GET_ADDR(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x0) 22:08:20 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_CHANNELS_GET(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={0x0}}, 0x24000800) 22:08:20 executing program 3: r0 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/attr/current\x00', 0x2, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, 0x0, 0x0) 22:08:20 executing program 0: r0 = eventfd(0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 22:08:20 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) r1 = dup2(r0, r0) sendmsg$NL80211_CMD_DISASSOCIATE(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r0) socket$packet(0x11, 0x2, 0x300) tkill(r2, 0x1000000000016) 22:08:20 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x10e, 0x4, 0x0, 0x0) 22:08:20 executing program 4: prlimit64(0x0, 0x7, &(0x7f00000000c0), 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000780)='/dev/vcs\x00', 0x0, 0x0) 22:08:21 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) dup2(r0, r1) sendmsg$IPVS_CMD_GET_INFO(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 22:08:21 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000300)='sysfs\x00', 0x1, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fsetxattr$trusted_overlay_redirect(r0, 0x0, 0x0, 0x0, 0x0) 22:08:21 executing program 0: r0 = creat(&(0x7f0000000280)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) close(r0) syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000080)={0x1, 0x0, 0x1d, 0x1a, 0x188, 0x0}) 22:08:21 executing program 4: openat$ptmx(0xffffffffffffff9c, 0x0, 0x42e440, 0x0) close(0xffffffffffffffff) socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) dup2(r2, r1) ioctl$TIOCSPGRP(r1, 0x5410, 0x0) 22:08:21 executing program 5: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0xdd58, 0x0) ioctl$CHAR_RAW_ROTATIONAL(r0, 0x5450, 0x0) 22:08:21 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = eventfd2(0x0, 0x0) dup2(r0, r1) sendmsg$NL80211_CMD_SET_CQM(r1, &(0x7f0000002880)={0x0, 0x0, &(0x7f0000002840)={0x0}}, 0x0) 22:08:21 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = dup2(0xffffffffffffffff, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, 0x0, 0x0) r2 = socket(0x11, 0x800000003, 0x0) ioctl$sock_inet_SIOCGIFADDR(r2, 0x890b, &(0x7f00000002c0)={'ip6_vti0\x00', {0x2, 0x0, @broadcast}}) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 22:08:21 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000300)='sysfs\x00', 0x1, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fsetxattr$trusted_overlay_redirect(r0, 0x0, 0x0, 0x0, 0x0) 22:08:21 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000500)={0xa, 0x2}, 0x1c) listen(r1, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x2, @loopback}, 0x10) sendmsg$NL80211_CMD_ASSOCIATE(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f00000004c0)={0x0}}, 0x0) 22:08:21 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) close(r1) r2 = socket$packet(0x11, 0x2, 0x300) r3 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r3, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000080)=0xc) bind$packet(r2, &(0x7f0000000000)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @remote}, 0x14) sendmsg$NL80211_CMD_SET_BEACON(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 22:08:21 executing program 4: r0 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0xcc, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x5452, &(0x7f0000000000)={'ipvlan1\x00', {0x2, 0x0, @multicast1}}) 22:08:21 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x200100c1, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup2(r0, r0) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) socket$packet(0x11, 0x0, 0x300) sendmsg$NL80211_CMD_NEW_INTERFACE(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYBLOB='\a\x00\x00\x00', @ANYRES16], 0x24}}, 0x0) r2 = gettid() tkill(r2, 0x16) 22:08:21 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0x4b36, 0x0) [ 383.360868][ C0] TCP: request_sock_TCP: Possible SYN flooding on port 2. Sending cookies. Check SNMP counters. [ 383.434122][ C1] TCP: request_sock_TCP: Possible SYN flooding on port 2. Sending cookies. Check SNMP counters. 22:08:21 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 22:08:21 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000300)='sysfs\x00', 0x1, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fsetxattr$trusted_overlay_redirect(r0, 0x0, 0x0, 0x0, 0x0) 22:08:21 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000006340)='/dev/ubi_ctrl\x00', 0x0, 0x0) dup2(r0, r1) sendmsg$NL80211_CMD_SET_WIPHY(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 22:08:21 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000100)='/proc/thread-self/attr/current\x00', 0x2, 0x0) dup3(r0, r1, 0x0) sendmsg$TIPC_CMD_GET_LINKS(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 22:08:21 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$TUNSETVNETLE(r0, 0x400454dc, 0x0) 22:08:21 executing program 2: r0 = memfd_create(&(0x7f00000001c0)='\x84\x0e\x13s\xf1\xb5\x05\xe2qO\xb8\x893\x81`\xd2\x99\x96\x01\x00\x00\x00\x00\x00\x00\x00\x1c\a\xd0#\x05%\x18\x17Z\xa2gS\xc1\xe0\v\xcb\t\xe6\xe6*\xe9\xa3\xdc\x91', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = dup2(r1, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$IP_VS_SO_SET_STOPDAEMON(r2, 0x0, 0x48c, 0x0, 0x0) 22:08:21 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup(r0) r2 = inotify_init1(0x0) dup2(r1, r2) getsockopt$sock_int(r2, 0x1, 0x1d, 0x0, &(0x7f0000000780)) 22:08:21 executing program 0: r0 = socket(0x11, 0xa, 0x0) ioctl$NS_GET_OWNER_UID(r0, 0xb704, 0x0) 22:08:21 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000300)='sysfs\x00', 0x1, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fsetxattr$trusted_overlay_redirect(r0, 0x0, 0x0, 0x0, 0x0) 22:08:22 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$nl_route(0x10, 0x3, 0x0) dup2(r1, r0) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 22:08:22 executing program 1: r0 = syz_open_dev$vcsn(&(0x7f0000000280)='/dev/vcs#\x00', 0x2, 0x2) writev(r0, 0x0, 0x0) 22:08:22 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_MPATH(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x4c880) 22:08:22 executing program 0: r0 = socket(0x10, 0x2, 0x0) sendmsg$NLBL_MGMT_C_ADD(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 22:08:22 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='tmpfs\x00', 0x10450, 0x0) r0 = creat(&(0x7f0000000000)='./file0/bus\x00', 0x6857b21ff1155d94) write$P9_RATTACH(r0, &(0x7f0000000180)={0x14}, 0x14) 22:08:22 executing program 1: r0 = socket(0x2, 0xa, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_VID_CMD(r0, 0x5452, &(0x7f0000000000)) 22:08:22 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ttyS3\x00', 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) dup2(r0, r1) ioctl$TIOCMBIC(r1, 0x5417, &(0x7f0000000540)) 22:08:22 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = inotify_init1(0x0) dup3(r0, r1, 0x0) sendmsg$BATADV_CMD_SET_VLAN(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 22:08:22 executing program 2: r0 = open(&(0x7f0000000080)='./file0\x00', 0x188c2, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000780)={0xffffffffffffffff}) dup2(r1, r0) sendmsg$TIPC_NL_LINK_GET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 22:08:22 executing program 0: r0 = inotify_init1(0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 22:08:22 executing program 1: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) fcntl$setlease(r0, 0x400, 0x1) fcntl$setownex(r0, 0xf, &(0x7f0000000740)) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000780)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) 22:08:22 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_RESIZE(r0, 0x4b40, 0x0) 22:08:22 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcs\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) sendmsg$NL80211_CMD_DEL_MPATH(r2, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0}}, 0x20008800) 22:08:22 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000480)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x129f0817) connect$netlink(r1, &(0x7f0000000040)=@unspec, 0xc) sendmsg$TIPC_CMD_SHOW_PORTS(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 22:08:22 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_START_AP(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 22:08:22 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_open_dev$vcsa(&(0x7f0000000900)='/dev/vcsa#\x00', 0x8cd8, 0x0) dup2(r0, r1) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x0) 22:08:22 executing program 0: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) openat$incfs(r0, &(0x7f0000000040)='.pending_reads\x00', 0x9f9040, 0x80) 22:08:23 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000100)={&(0x7f0000000000)=@pptp={0x18, 0x2, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000180)="a8ba127ef0bca6f79579761d91621efd3691", 0x33fe0}], 0x1, &(0x7f0000000f00)=[{0xc0, 0x0, 0x0, "801277da4892aa93704f0e574a4af73de29e1686106fa95fa38914af790f8f6520da80bd938efa73f94ab1610336a6f189098b6c55101b224d5a0ee7c63712c8d05fb610b53ad0b49351c2a513269f68e5b5702322cb6aa7c7880e319d47af73e9370437fef39154e4ab89952b2e833e0f76160116ff3e00400cd9109b8df82863e0e41c3073c9e95a6a7a24891d6da394779b454bf3c4ed505e0861ce5c75ec108d8a6cce693a1fac837ebd8f2f54"}, {0x38, 0x0, 0x0, "6574b9a368ff1e7ba7b3e04a7788f2d1fedc9fd3c2cb6ea1db143ac9209c493bbe01"}, {0xfffffffffffffec8, 0x0, 0x0, "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"}], 0xf}, 0x20000010) sendmsg$inet(r0, &(0x7f0000000e80)={0x0, 0x0, 0x0}, 0x44) 22:08:23 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x1) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, 0x0) 22:08:23 executing program 5: pipe2$9p(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RFSYNC(r0, &(0x7f0000000140)={0x7}, 0xfffffffffffffea4) 22:08:23 executing program 4: r0 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) sendmsg$TIPC_NL_BEARER_ADD(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 22:08:23 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000700)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000800)='/proc/self/attr/current\x00', 0x2, 0x0) dup2(r0, r1) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000100)) 22:08:23 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) dup2(r0, r1) sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 22:08:23 executing program 0: r0 = socket(0x10, 0x2, 0x0) ioctl$TUNSETCARRIER(r0, 0x400454e2, 0x0) 22:08:23 executing program 3: r0 = open(&(0x7f0000000000)='./file0\x00', 0xe40, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) sendmsg$NL80211_CMD_STOP_AP(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 22:08:23 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmsg$NL80211_CMD_SET_TID_CONFIG(r0, &(0x7f0000000480)={&(0x7f0000000300), 0x67, &(0x7f0000000380)={0x0}}, 0x0) 22:08:23 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000640)='/dev/zero\x00', 0x0, 0x0) fcntl$setflags(r0, 0x2, 0x0) 22:08:23 executing program 2: r0 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/attr/current\x00', 0x2, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_WOL_SET(r0, &(0x7f00000013c0)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 22:08:23 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) dup2(r2, r1) ioctl$BLKRRPART(r1, 0x125f, 0x0) 22:08:23 executing program 5: r0 = open(&(0x7f00000009c0)='./file0\x00', 0x40440, 0x0) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f00000003c0)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000100), 0x1c) r2 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 22:08:23 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$KDGKBLED(r0, 0x4b64, 0x0) 22:08:23 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000880)='/dev/autofs\x00', 0x0, 0x0) ioctl$EVIOCGABS20(r0, 0x80184560, 0x0) 22:08:23 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x206, 0x20010080, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup2(r0, r0) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) timer_create(0x0, &(0x7f0000000440)={0x0, 0x12}, &(0x7f00000000c0)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x989680}}, 0x0) close(r0) r2 = socket$packet(0x11, 0x3, 0x300) r3 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r3, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(r2, &(0x7f0000000000)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @random="0231189989d6"}, 0x14) r5 = gettid() tkill(r5, 0x1000000000016) 22:08:23 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0xffffffffffffb939}, 0x1c) r1 = dup2(r0, r0) connect$unix(r1, &(0x7f0000000100)=@file={0x2, './file0\x00'}, 0x6e) 22:08:24 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x0, 0x0) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r0, 0x0, 0x0) 22:08:24 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup(r0) ioctl$BLKALIGNOFF(r1, 0x127a, 0x0) 22:08:24 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x200000c0) 22:08:24 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KDGKBTYPE(r0, 0x8981, 0x0) 22:08:24 executing program 1: r0 = eventfd(0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$ETHTOOL_MSG_CHANNELS_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 22:08:24 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x349, 0x20010080, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup2(r0, r0) r2 = dup(r1) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_GET(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0, 0x14c}}, 0xc0) 22:08:24 executing program 0: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x181100, 0x0) 22:08:24 executing program 0: socketpair(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = creat(&(0x7f0000001900)='./file0\x00', 0x0) dup3(r0, r1, 0x0) sendmsg$TIPC_CMD_GET_LINKS(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 22:08:24 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) readahead(r2, 0x0, 0x0) 22:08:24 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = inotify_init() r2 = dup3(r0, r1, 0x0) sendmsg$TIPC_CMD_SET_LINK_PRI(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x20004040) 22:08:24 executing program 5: open(&(0x7f0000000000)='./file0\x00', 0x48240, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) dup2(r0, r1) sendmsg$FOU_CMD_ADD(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 22:08:24 executing program 1: r0 = socket$inet_icmp(0x2, 0x2, 0x88) getsockname$inet6(r0, 0x0, &(0x7f0000000100)) 22:08:24 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCINQ(r0, 0x541b, 0x0) 22:08:25 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_RINGS_SET(r0, 0x0, 0x0) 22:08:25 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) getpeername(r0, &(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000080)=0xfef8) r2 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r2, r1) r3 = socket$nl_generic(0x10, 0x3, 0x10) getpeername(r3, &(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000080)=0xfef8) ioctl$sock_SIOCSIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r4, 0x8901, &(0x7f0000000000)={0x2, 'veth1_to_team\x00'}) 22:08:25 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={0x0}}, 0x0) 22:08:25 executing program 5: creat(&(0x7f0000000240)='./file0\x00', 0x0) mount(&(0x7f00000000c0)=ANY=[@ANYBLOB='/dev/loop0'], &(0x7f0000000a80)='./file0\x00', 0x0, 0x1000, 0x0) r0 = creat(&(0x7f0000000240)='./file0\x00', 0x0) ioctl$CHAR_RAW_GETSIZE(r0, 0x1260, &(0x7f0000000140)) 22:08:25 executing program 3: capset(&(0x7f00000000c0)={0x19980330}, &(0x7f0000000080)) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x10, 0x0, 0x129) 22:08:25 executing program 4: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000280)='/proc/thread-self/attr/current\x00', 0x2, 0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_SET_MCAST_RATE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 22:08:25 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = epoll_create1(0x0) r2 = fcntl$dupfd(r0, 0x0, r1) fstatfs(r2, &(0x7f0000000040)=""/80) 22:08:25 executing program 1: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000900)='/dev/urandom\x00', 0x0, 0x0) ioctl$PIO_FONT(r0, 0x4b61, 0x0) 22:08:25 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) dup2(r0, r1) sendmsg$TCPDIAG_GETSOCK(r1, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={0x0}}, 0x4000) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r3 = timerfd_create(0x0, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) get_thread_area(&(0x7f00000000c0)={0xffff3cdb, 0x0, 0x4000, 0x0, 0x3, 0x1, 0x0, 0x1, 0x0, 0x1}) splice(r4, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) fcntl$notify(r3, 0x402, 0x80000001) write$P9_RLCREATE(r4, &(0x7f0000000080)={0x18, 0xf, 0x2, {{0x1, 0x4}, 0x2}}, 0x18) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x0, 0x0, 0x0, 0x0, "1a004a696ab30acbffff0000e1fbfffff300"}) r5 = syz_open_pts(r2, 0x0) r6 = dup3(r5, r2, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$RNDCLEARPOOL(r6, 0x5206, 0x0) 22:08:25 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001140)={0x0, 0x0, 0x0}, 0x4000000) 22:08:25 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = dup3(r0, r1, 0x0) sendmsg$NL80211_CMD_CRIT_PROTOCOL_START(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 22:08:25 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$SIOCGSTAMP(r0, 0x5450, 0x0) 22:08:25 executing program 0: r0 = epoll_create(0x7ff) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000007c0)) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={0x0}}, 0x0) 22:08:25 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_PROTOCOLS(r0, &(0x7f0000003f40)={0x0, 0x0, &(0x7f0000003f00)={0x0}}, 0x800) 22:08:25 executing program 3: r0 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) setsockopt$IP_VS_SO_SET_DELDEST(r0, 0x10e, 0x3, 0x0, 0x3) 22:08:25 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) recvfrom(r1, &(0x7f0000000080)=""/109, 0x6d, 0x60, 0x0, 0x0) 22:08:25 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff}) ioctl$EVIOCGABS0(r0, 0x5450, 0x0) 22:08:25 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup(r0) write$P9_RSETATTR(r1, 0x0, 0x0) 22:08:25 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r2 = dup2(r0, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$IP_VS_SO_SET_DELDEST(r2, 0x0, 0x11, 0xfffffffffffffffe, 0x0) 22:08:25 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x3) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) sendmsg$BATADV_CMD_SET_MESH(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) 22:08:25 executing program 3: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x0, 0x0) r1 = open(&(0x7f00000001c0)='.\x00', 0x0, 0x0) dup2(r1, r0) fsync(r0) 22:08:25 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000480)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x129f0817) sendto$unix(r1, 0x0, 0x0, 0x80020003ffc, &(0x7f0000000280)=@abs, 0x6e) sendmsg$nl_generic(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x4014) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 22:08:26 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000140)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) sendmsg$IPVS_CMD_SET_INFO(r1, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={0x0, 0x24}}, 0x20000040) 22:08:26 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000280)='/dev/zero\x00', 0x0, 0x0) r3 = dup2(r0, r2) sendmsg$SMC_PNETID_DEL(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) r4 = dup2(r3, r1) sendmsg$DEVLINK_CMD_GET(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 22:08:26 executing program 4: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$BTRFS_IOC_QUOTA_CTL(r0, 0xc0109428, 0x0) 22:08:26 executing program 5: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vcsa\x00', 0x0, 0x0) close(r0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCGETS2(r0, 0x802c542a, &(0x7f0000000000)) 22:08:26 executing program 3: getresuid(&(0x7f0000000000)=0x0, &(0x7f0000000040), &(0x7f0000000080)) ioprio_get$uid(0x3, r0) 22:08:26 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000040)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$CHAR_RAW_RRPART(r2, 0x125f, 0x0) ioctl$F2FS_IOC_WRITE_CHECKPOINT(0xffffffffffffffff, 0xf507, 0x0) 22:08:26 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000640)='/proc/thread-self\x00', 0x0, 0x0) dup2(r0, r1) sendmsg$TIPC_CMD_ENABLE_BEARER(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 22:08:26 executing program 3: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x81, 0x0) write$nbd(r0, 0x0, 0x0) 22:08:26 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) r3 = dup2(r2, r1) ioctl$IOC_PR_PREEMPT_ABORT(r3, 0x401870cc, 0x0) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 22:08:26 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000540)=""/11, 0x485) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000440)) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) dup2(r0, r1) ioctl$EVIOCGPHYS(r1, 0x80404507, 0x0) 22:08:26 executing program 2: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000004c0)='cgroup.procs\x00', 0x48, 0x0) ioctl$FS_IOC_FIEMAP(r1, 0x5460, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x5}) 22:08:26 executing program 3: pipe2$9p(&(0x7f0000000800)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RCREATE(r0, &(0x7f0000000000)={0x18}, 0xfffffffffffffd1e) 22:08:27 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$sock_int(r0, 0x1, 0x2b, &(0x7f0000000640), 0x4) 22:08:27 executing program 3: open$dir(&(0x7f0000000080)='./file0\x00', 0x30540, 0x0) umount2(&(0x7f0000000000)='./file0/file0\x00', 0x0) 22:08:27 executing program 2: setxattr$trusted_overlay_redirect(&(0x7f0000000640)='./file0\x00', 0x0, 0x0, 0x0, 0x0) 22:08:27 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/arp\x00') dup2(r0, r1) sendmsg$NL80211_CMD_SET_INTERFACE(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={0x0}}, 0x0) 22:08:27 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, 0x0, 0x2fc) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) r3 = dup2(r2, r1) ioctl$F2FS_IOC_DEFRAGMENT(r3, 0xc010f508, 0x0) 22:08:28 executing program 4: connect$inet6(0xffffffffffffffff, &(0x7f00000001c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0xffffffffffffb939}, 0x1c) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @dev}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x1c) r1 = dup2(r0, r0) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r1, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) 22:08:28 executing program 3: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000500)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000080)) 22:08:28 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) dup2(r0, r1) sendmsg$NL80211_CMD_START_P2P_DEVICE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 22:08:28 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f00000004c0)={&(0x7f0000000200)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, 0x0}, 0x0) write$P9_RSETATTR(r1, 0x0, 0x0) dup2(r1, r2) ioctl$sock_SIOCGIFCONF(r2, 0x8912, &(0x7f0000000000)=@buf) 22:08:28 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup2(r0, r1) sendmsg$DEVLINK_CMD_GET(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 22:08:28 executing program 3: r0 = open$dir(&(0x7f0000000280)='./file0\x00', 0x88540, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000005280)) sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 22:08:28 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000340)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) r1 = creat(&(0x7f0000000080)='./file1\x00', 0x0) dup2(r0, r1) ioctl$KDDISABIO(r1, 0x4b37) 22:08:28 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffc47, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) sendmsg$NL80211_CMD_GET_FTM_RESPONDER_STATS(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x20004010) 22:08:28 executing program 3: r0 = open$dir(&(0x7f0000000280)='./file0\x00', 0x88540, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000005280)) sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 22:08:28 executing program 4: r0 = inotify_init1(0x0) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) syz_open_procfs(0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$FS_IOC_SETFSLABEL(r0, 0x5427, 0x0) 22:08:28 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r0, 0x8980, 0x0) 22:08:32 executing program 0: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000300)='ns/user\x00') close(r0) socket$nl_route(0x10, 0x3, 0x0) write$vga_arbiter(r0, 0x0, 0x0) 22:08:32 executing program 3: r0 = open$dir(&(0x7f0000000280)='./file0\x00', 0x88540, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000005280)) sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 22:08:32 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x4, 0x20031, r0, 0x0) 22:08:32 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) openat$incfs(r0, &(0x7f0000001180)='.pending_reads\x00', 0x6aa40, 0x100) 22:08:32 executing program 1: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, &(0x7f0000000000)=ANY=[], 0x8) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 22:08:32 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000002380)={&(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, 0x0, 0x0, 0x0, 0xfffffffffffffee7}, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f0000002600)={0x0, 0x0, &(0x7f00000025c0)={&(0x7f0000002580)={0x1c, 0x0, 0x70d}, 0x1c}}, 0x0) ioctl$INCFS_IOC_READ_FILE_SIGNATURE(r1, 0x5451, 0x0) 22:08:32 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000005640)) 22:08:32 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r2, 0x0, r0, 0x0, 0x420000a77, 0x0) close(r1) write$binfmt_elf64(r3, &(0x7f0000000000)=ANY=[], 0xfffffd88) 22:08:32 executing program 3: r0 = open$dir(&(0x7f0000000280)='./file0\x00', 0x88540, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000005280)) sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 22:08:32 executing program 4: socketpair(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 22:08:32 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = creat(&(0x7f00000004c0)='./file0\x00', 0x0) dup3(r0, r1, 0x0) sendmsg$NL80211_CMD_FLUSH_PMKSA(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x4000080) 22:08:32 executing program 5: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000100)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) close(r0) eventfd(0x0) r1 = epoll_create(0x2) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f00000001c0)) 22:08:32 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$TIOCMBIS(r2, 0x5416, &(0x7f0000000040)) 22:08:33 executing program 3: mkdir(&(0x7f00007b7000)='./control\x00', 0x0) r0 = inotify_init1(0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) r2 = inotify_add_watch(r1, &(0x7f00007b4ff6)='./control\x00', 0x2000000) inotify_rm_watch(r1, r2) 22:08:33 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffc47, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$NL80211_CMD_UNEXPECTED_FRAME(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) close(r0) r3 = socket$packet(0x11, 0x2, 0x300) r4 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r4, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) setsockopt$sock_int(r3, 0x1, 0x2b, &(0x7f0000000100)=0x20, 0x4) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(r3, &(0x7f0000000000)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @local}, 0x14) tkill(r2, 0x1000000000016) 22:08:33 executing program 5: socketpair(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NLBL_CALIPSO_C_LISTALL(r0, &(0x7f00000005c0)={&(0x7f00000004c0), 0xc, &(0x7f0000000580)={0x0}}, 0x0) 22:08:33 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg(r0, 0x0, 0x0) 22:08:33 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff}, 0x0) dup2(r0, r1) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r1, &(0x7f0000003280)={0x0, 0x0, &(0x7f0000003240)={0x0}}, 0x8050) 22:08:33 executing program 3: socketpair(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$packet(r0, &(0x7f0000000000), 0x0, 0x20000000, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) 22:08:33 executing program 2: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r0, 0x5450, 0x0) 22:08:33 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_REGISTER_BEACONS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x20000001) 22:08:33 executing program 0: r0 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) setsockopt$sock_cred(r0, 0x1, 0x28, &(0x7f0000000080), 0xc) 22:08:33 executing program 4: r0 = socket(0x10, 0x80002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x844, 0x0, 0x0) 22:08:33 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000a40)) 22:08:33 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) sendto$inet(r1, 0x0, 0x0, 0x20000040, &(0x7f0000000080)={0x2, 0x0, @dev}, 0x10) 22:08:33 executing program 4: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000400)='/dev/vcsa\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) fcntl$dupfd(r1, 0x0, r0) 22:08:33 executing program 5: sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='oom_adj\x00') write$P9_RLERRORu(r0, &(0x7f0000000280)={0x39, 0x7, 0x0, {{0x2c, 'cpusetsecurity:]#wlan0user{]procnodevcgroup('}}}, 0x39) 22:08:33 executing program 3: pipe2(&(0x7f0000000ac0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$char_usb(r0, 0x0, 0x0) 22:08:33 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r0, 0x0, 0x0, 0x8000) 22:08:33 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x6) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) r1 = fcntl$dupfd(r0, 0x0, r0) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000000c0)) ioctl$TIOCL_PASTESEL(r1, 0x541c, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000200)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) 22:08:34 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) r1 = dup(r0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000002c0)=0x200, 0x4) connect$inet(r0, &(0x7f0000000780)={0x2, 0x4e23}, 0x10) sendto$inet(r1, &(0x7f0000000200)="96", 0x1, 0x0, 0x0, 0x0) recvfrom(r0, 0x0, 0x0, 0x2000, 0x0, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 22:08:34 executing program 4: prlimit64(0x0, 0xa, &(0x7f00000000c0), &(0x7f0000000100)) 22:08:34 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000180)={0x77359400}, 0x10) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup(r0) timer_create(0x0, &(0x7f0000000280)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$NL80211_CMD_REQ_SET_REG(r1, &(0x7f0000000200)={&(0x7f00000000c0), 0xc, &(0x7f00000001c0)={0x0}}, 0x0) r2 = gettid() tkill(r2, 0x1004000000013) 22:08:34 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_SCRNMAP(r0, 0x4b66, &(0x7f0000000000)="b1a9") 22:08:34 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x0, 0x0) dup3(r0, r1, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0xa) 22:08:34 executing program 4: r0 = open$dir(&(0x7f0000000280)='./file0\x00', 0x80440, 0x0) close(r0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f000000cfe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg$SEG6_CMD_SET_TUNSRC(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 22:08:35 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x8682) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$BLKSECDISCARD(r1, 0x127d, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 22:08:35 executing program 2: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0x5421, &(0x7f0000000100)={"4511008900000000525cad8a000800"}) 22:08:35 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) dup2(r0, r1) r2 = socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_UPDATE_OWE_INFO(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)={0x28, 0x0, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) ioctl$sock_inet_SIOCGIFADDR(r1, 0x8915, &(0x7f0000003500)={'syz_tun\x00', {0x2, 0x0, @loopback}}) 22:08:35 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = open(&(0x7f0000001080)='./file0\x00', 0x40040, 0x0) dup3(r0, r1, 0x0) sendmsg$NL80211_CMD_ADD_NAN_FUNCTION(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 22:08:35 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$LOOP_SET_DIRECT_IO(r0, 0x5450, 0x0) 22:08:37 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_SET_TUNSRC(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x4008800) 22:08:37 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$F2FS_IOC_START_ATOMIC_WRITE(r0, 0xf501, 0x0) 22:08:37 executing program 4: socketpair(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={0x0}}, 0x0) 22:08:37 executing program 3: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_DEBUG_GET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) 22:08:37 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000000)) 22:08:37 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/current\x00', 0x2, 0x0) dup2(r0, r1) setsockopt$inet6_udp_int(r1, 0x11, 0x65, &(0x7f0000000000), 0x4) 22:08:37 executing program 5: r0 = eventfd(0x0) close(r0) socket$netlink(0x10, 0x3, 0x0) sendmsg$ETHTOOL_MSG_EEE_SET(r0, &(0x7f0000000cc0)={0x0, 0x0, &(0x7f0000000c80)={0x0}}, 0x0) 22:08:37 executing program 4: r0 = epoll_create(0xa) close(r0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r2, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 22:08:37 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x8682) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) r1 = dup(r0) ioctl$sock_inet_tcp_SIOCOUTQ(r1, 0x5411, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 22:08:37 executing program 0: r0 = socket$nl_crypto(0x10, 0x3, 0x15) r1 = socket$inet6_udp(0xa, 0x2, 0x0) dup2(r1, r0) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) 22:08:37 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f0000000000), &(0x7f0000000040)=0xfffffffffffffcf4) 22:08:37 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x4000000) 22:08:38 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) recvmmsg(r0, &(0x7f0000001940), 0x173, 0x0, 0x0) sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, &(0x7f0000001a00)={0x0, 0x0, &(0x7f00000019c0)={&(0x7f0000001940)=ANY=[@ANYBLOB='d\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000000000000000000000100000008000100000000000c0099000000000000000000080001000000000008000300", @ANYRES32=0x0, @ANYBLOB="08006919000000c6df49447d", @ANYRES32=0x0, @ANYBLOB='\b', @ANYRES32=0x0, @ANYBLOB="0c0099000000000000000063"], 0x64}}, 0x0) r1 = dup(r0) sendmsg$ETHTOOL_MSG_DEBUG_SET(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x720}}, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000000300)={0x0, 0x12}, &(0x7f0000000340)) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x401004000000016) 22:08:38 executing program 4: r0 = open$dir(&(0x7f0000000280)='./file0\x00', 0x80440, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000005280)) sendmsg$TIPC_NL_BEARER_ADD(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0}}, 0x0) 22:08:38 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r2 = dup2(r0, r1) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$NLBL_CIPSOV4_C_REMOVE(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x0) r3 = gettid() tkill(r3, 0x1000000000016) 22:08:38 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0xc0a02, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000480)=0x100000001, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x4e22}, 0x1c) r2 = dup2(r1, r1) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000480)=0x100000001, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) r3 = socket(0x10, 0x3, 0x0) r4 = fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) setsockopt$inet6_tcp_int(r4, 0x6, 0x5, &(0x7f0000000040)=0x100, 0x4) dup2(r3, 0xffffffffffffffff) sendmsg$NL80211_CMD_NEW_INTERFACE(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) r5 = dup2(0xffffffffffffffff, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x0) sendmsg$TIPC_NL_MEDIA_GET(r5, &(0x7f0000000140)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000000c0)={0x0}}, 0x20044040) r6 = semget(0xffffffffffffffff, 0x8, 0x0) shmctl$SHM_UNLOCK(r6, 0xc) 22:08:38 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') ioctl$EVIOCSKEYCODE(r0, 0x40084504, 0x0) 22:08:38 executing program 2: r0 = socket$nl_crypto(0x10, 0x3, 0x15) close(r0) memfd_create(&(0x7f0000000040)='nodevsecurity\x00', 0x0) write$P9_RMKDIR(r0, 0x0, 0x0) 22:08:38 executing program 4: r0 = open(&(0x7f0000000000)='./file0\x00', 0x40, 0x0) close(r0) socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000980)={0x77359400}, 0x10) 22:08:38 executing program 0: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000006200)='/dev/vcs\x00', 0x0, 0x0) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r0, 0x0, 0x0) 22:08:38 executing program 3: r0 = eventfd2(0x0, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) dup2(r1, r0) ioctl$FS_IOC_MEASURE_VERITY(r0, 0x8903, &(0x7f0000000040)) 22:08:38 executing program 2: semget$private(0x0, 0x6, 0x204e3056565c513a) 22:08:38 executing program 4: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) dup3(r2, r1, 0x0) dup2(r1, r0) sendmsg$BATADV_CMD_SET_VLAN(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) 22:08:38 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$sock_SIOCDELDLCI(r0, 0x8981, 0x0) 22:08:39 executing program 5: r0 = socket(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_RADAR_DETECT(r0, &(0x7f0000002200)={0x0, 0x0, &(0x7f00000021c0)={0x0}}, 0x0) 22:08:39 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_PROBE_CLIENT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x20000000) 22:08:39 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x0, 0x0) fstatfs(r0, &(0x7f0000001b40)=""/162) 22:08:39 executing program 2: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) readlinkat(r0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)=""/105, 0x69) 22:08:39 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt(r0, 0x1, 0x8, 0x0, &(0x7f0000000140)) 22:08:39 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) r1 = dup(r0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @rand_addr=0x800}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000340)=0x200, 0x4) connect$inet(r0, &(0x7f0000000780)={0x2, 0x4e23}, 0x10) sendto$inet(r1, &(0x7f0000000200)="96", 0x1, 0x0, 0x0, 0x0) recvfrom(r0, 0x0, 0x0, 0x2120, 0x0, 0x0) sendmsg$netlink(r1, &(0x7f0000000700)={0x0, 0x0, 0x0}, 0x0) 22:08:39 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$INCFS_IOC_CREATE_FILE(r0, 0xc058671e, 0x0) 22:08:39 executing program 5: openat$thread_pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCGSID(r0, 0x802c542a, &(0x7f00000001c0)=0x0) tkill(r1, 0x0) 22:08:39 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) r1 = dup2(r0, r0) ioctl$BLKFRASET(r1, 0x1264, 0x0) 22:08:39 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup2(r0, r1) getsockopt$IP6T_SO_GET_REVISION_TARGET(r1, 0x29, 0x12, 0x0, &(0x7f0000001500)) 22:08:39 executing program 0: open$dir(&(0x7f0000000100)='./file0\x00', 0x20040, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r1, 0x0, 0xfffffe7a, 0x0, 0x0, 0x0) bind$unix(r1, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 22:08:39 executing program 2: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) openat$incfs(r0, &(0x7f00000000c0)='.log\x00', 0x30840, 0x2) 22:08:39 executing program 5: r0 = timerfd_create(0x0, 0x0) r1 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) dup2(r0, r1) timerfd_settime(r1, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 22:08:39 executing program 1: syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') write$P9_RFLUSH(r0, &(0x7f00000000c0)={0x7}, 0x7) 22:08:39 executing program 4: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r1, r0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000031c0), 0x4) 22:08:39 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$nl_route(0x10, 0x3, 0x0) dup2(r1, r0) sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 22:08:39 executing program 4: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000580)='/dev/vcsa\x00', 0x0, 0x0) sendmsg$NL80211_CMD_JOIN_OCB(r0, 0x0, 0x0) 22:08:39 executing program 5: r0 = open(&(0x7f0000000080)='./file0\x00', 0x10840, 0x0) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGDEV(r0, 0x80045432, &(0x7f0000000000)) 22:08:39 executing program 3: r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/attr/exec\x00', 0x2, 0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 22:08:39 executing program 0: r0 = socket$nl_crypto(0x10, 0x3, 0x15) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 22:08:39 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_sock_diag(0x10, 0x3, 0x4) dup3(r1, r0, 0x0) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 22:08:39 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) getpeername(r0, &(0x7f0000000140)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff}}, &(0x7f0000000000)=0x80) dup2(r0, r1) sendmsg$NL80211_CMD_DISASSOCIATE(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 22:08:40 executing program 2: socketpair(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) sendmsg$IPVS_CMD_FLUSH(r0, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={0x0}}, 0x0) 22:08:40 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) recvmmsg(r0, &(0x7f0000000640)=[{{&(0x7f0000000240)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0xfffffffffffffeea, 0x0}}], 0x0, 0x0, 0x0) dup2(r0, r1) getsockopt$IP6T_SO_GET_REVISION_MATCH(r1, 0x29, 0x4b, 0x0, &(0x7f0000000000)) 22:08:40 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = signalfd(0xffffffffffffffff, &(0x7f0000001400), 0x8) dup3(r0, r1, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 22:08:40 executing program 1: setitimer(0x2, &(0x7f0000000a00)={{0x77359400}, {0x77359400}}, 0x0) 22:08:40 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000340)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) r1 = creat(&(0x7f0000000080)='./file1\x00', 0x0) dup2(r0, r1) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r1, 0xc0506617, 0x0) 22:08:40 executing program 3: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$CHAR_RAW_ZEROOUT(r0, 0x5451, 0x0) 22:08:40 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) dup2(r0, r1) ioctl$TIOCSBRK(r1, 0x5427) 22:08:40 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) recvfrom$inet(r2, 0x0, 0x0, 0x1, 0x0, 0x0) 22:08:40 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmmsg$inet6(r0, &(0x7f0000002080), 0x0, 0x4004004) 22:08:40 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x4000000) 22:08:40 executing program 3: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 22:08:40 executing program 0: r0 = open(&(0x7f00000009c0)='./file0\x00', 0x40440, 0x0) close(r0) close(0xffffffffffffffff) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSISO7816(r0, 0x5427, 0x0) 22:08:40 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) sendmsg$NL80211_CMD_DEL_PMK(r0, &(0x7f0000000100)={0x0, 0x39, &(0x7f0000000000)={0x0}}, 0x0) 22:08:40 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) pipe2(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup2(r0, r1) ioctl$VT_GETSTATE(r1, 0x5603, &(0x7f0000000400)) 22:08:40 executing program 4: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x0, 0x0) r1 = dup(r0) ioctl$KDSKBMODE(r1, 0x4b45, 0x0) 22:08:40 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) bind$netlink(r0, 0x0, 0x0) 22:08:40 executing program 3: r0 = socket(0x2, 0x2, 0x0) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0x2a, &(0x7f0000000080)={0x0}}, 0x0) 22:08:40 executing program 0: semget(0x2, 0x2, 0x220) 22:08:40 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, 0x0, 0x0) r2 = dup(r1) ioctl$KDDELIO(r2, 0x890b, 0x203fffdd) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 22:08:40 executing program 4: r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/self/attr/exec\x00', 0x2, 0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 22:08:40 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x7, 0x0, 0x2) 22:08:40 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000340)='/dev/autofs\x00', 0x0, 0x0) dup2(r0, r1) sendmsg$DEVLINK_CMD_SB_POOL_SET(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 22:08:40 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$BTRFS_IOC_GET_FEATURES(r0, 0x4b36, 0x0) 22:08:41 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, 0x0) 22:08:41 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = signalfd(0xffffffffffffffff, &(0x7f0000000100), 0x8) dup2(r0, r1) getsockopt$inet6_tcp_int(r1, 0x6, 0x7, 0x0, &(0x7f0000000280)) 22:08:41 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) sendmmsg(r0, &(0x7f00000068c0)=[{{&(0x7f0000000040)=@caif=@dgm, 0x80, 0x0}}], 0x1, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) close(r0) socket$inet_udp(0x2, 0x2, 0x0) tkill(r1, 0x1000000000016) 22:08:41 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) getpeername(r0, &(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000080)=0xfef8) ioctl$EVIOCSREP(r1, 0x5450, 0x0) 22:08:41 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0xc6, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) write$evdev(r1, &(0x7f0000000100), 0x0) r2 = fcntl$getown(r1, 0x9) getpgid(r2) io_cancel(0x0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x7, 0x3f, 0xffffffffffffffff, &(0x7f00000006c0)="6032916cf8ac0c1213c7e18550344fbc905fc7983dcf72733c221b6dc98adeb30a652a18be97690ad021f05e22306768a7335e68ddc1d8d2151d918570e6e5089e674429337ab3144eff89f6ec5eecee91163d66ac8bc074e88fd30518f6ec50ff7935544963f3c6b4ca7a2c0070d89b36d57721a8d1f6ced0d2a2a208d314779142c8341566ce76ebe374522a0f582b70ecf6674c9bba73bc38b06ec0da", 0x9e, 0x6a, 0x0, 0x1}, &(0x7f0000000300)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000003c0)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000004c0), &(0x7f0000000500)=0xc) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000280)={'team_slave_0\x00'}) bind(0xffffffffffffffff, &(0x7f0000000000)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e22, 0x7, @private1, 0x800}}, 0x80) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x230a00, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(r3, &(0x7f0000000200)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000001c0)={&(0x7f0000000cc0)=ANY=[@ANYBLOB="e8b0ed5b3da2a71e19bcd72341ba9de60dea814230bcf27ced018eee5eb9cd5ffb2bc5de598928265d322fb3773fa70e93cf8e54db112b62fb0d1b12fd8f411da88f9c74195d06a66dcffe7e5bc5675827ab70c380fdf52128081d85b212a49000b6353dd8c9cbc6284c35f739495778de0c2b75e51259925230c307b4ec3bee3f58a2d6178103b996e21f97f2c721b5ea9483a1c6c63ee97e88bcbe848c88914b43f7bbd21d7d8199305cd61f83bd745e28bf052ccc22ebc231eac3559dc0f97b5eb5752ff1af8313e1e291302193f6366fdc9725036472fa158ecb219dbceb7837413d1d653d4aa16de47816efd1d506edefdd6929c0ab88ad0398c156a66c5731b84413d1fb1991aa42770e2b56b3cb121ada0e263f09db64cf1dca5dde6c95ea069d2dd7e2973b45752c1126d0ca3e9f057200000000000000", @ANYRES16=0x0, @ANYBLOB="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"], 0x12c}, 0x1, 0x0, 0x0, 0x4000000}, 0x800) ioctl$CHAR_RAW_ROTATIONAL(0xffffffffffffffff, 0x127e, &(0x7f0000000240)) ioctl$TIOCMGET(0xffffffffffffffff, 0x5415, &(0x7f0000000340)) ioctl$FIGETBSZ(r0, 0x2, &(0x7f0000000380)) r4 = shmget$private(0x0, 0x2000, 0x540001be, &(0x7f0000ffd000/0x2000)=nil) msgctl$IPC_RMID(r4, 0x0) 22:08:41 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = accept(r1, 0x0, 0x0) sendmsg$ETHTOOL_MSG_TSINFO_GET(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 22:08:41 executing program 0: r0 = epoll_create(0x6) close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={0x0}}, 0x0) 22:08:41 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x200100c1, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) sendmsg$TIPC_CMD_SHOW_PORTS(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x4000015) close(r0) socket$inet_udplite(0x2, 0x2, 0x88) r2 = gettid() tkill(r2, 0x1000000000016) 22:08:41 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = fcntl$getown(r0, 0x9) sched_rr_get_interval(r1, &(0x7f0000000040)) 22:08:41 executing program 1: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000006800)='/dev/vcs\x00', 0x0, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0xd0009411, 0x0) 22:08:41 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000780)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000100), 0x1b5, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r2 = accept4$packet(r0, 0x0, 0x0, 0x0) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 22:08:41 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup2(r0, r0) sendmsg$NL80211_CMD_UPDATE_FT_IES(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 22:08:41 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) sendmsg$NLBL_UNLABEL_C_LIST(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x68}}, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r0) socket(0xa, 0x2, 0x0) tkill(r2, 0x1000000000016) 22:08:41 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r0, r1) ioctl$sock_SIOCSIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r1, 0x8983, &(0x7f0000000040)) 22:08:41 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffc47, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) sendmsg$TIPC_CMD_SET_NODE_ADDR(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) tkill(r2, 0x1000000000016) [ 403.492544][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 403.531787][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 22:08:41 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) dup2(r0, r1) getsockopt$inet_udp_int(r1, 0x11, 0x66, 0x0, &(0x7f0000000800)) 22:08:41 executing program 2: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) 22:08:41 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x0) r0 = open$dir(&(0x7f0000000300)='./file1\x00', 0x0, 0x0) capset(&(0x7f0000000080)={0x20080522}, &(0x7f00000000c0)) unlinkat(r0, &(0x7f0000000140)='./file1\x00', 0x0) 22:08:41 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f00000002c0)=""/11, 0x26d) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000180)) r1 = dup(r0) ioctl$KDFONTOP_COPY(r1, 0x4b72, 0x0) 22:08:41 executing program 2: r0 = socket(0x1, 0x5, 0x0) sendmsg$ETHTOOL_MSG_WOL_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 22:08:41 executing program 0: r0 = inotify_init() close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) sendmsg$NL80211_CMD_SET_CHANNEL(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 22:08:41 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup(r0) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x40040) 22:08:41 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$inet6(0x10, 0x3, 0x0) dup2(r1, r0) sendmsg$IPVS_CMD_SET_DEST(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 22:08:42 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x0, 0x0) dup2(r0, r1) ioctl$BLKIOOPT(r1, 0x8901, &(0x7f0000000280)) 22:08:42 executing program 3: sched_setscheduler(0x0, 0x0, &(0x7f0000000180)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) 22:08:42 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_REMOVEDEF(r0, &(0x7f0000000200)={&(0x7f0000000140), 0xffffffffffffff9d, &(0x7f00000001c0)={&(0x7f0000000240)={0x2c, 0x0, 0x0, 0x0, 0x0, {}, [@NLBL_MGMT_A_CLPDOI={0x8}, @NLBL_MGMT_A_CV4DOI, @NLBL_MGMT_A_CLPDOI]}, 0x2c}}, 0x0) 22:08:42 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) dup2(r0, r1) ioctl$KDSETLED(r1, 0x5409, 0x0) 22:08:42 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$sock(r0, &(0x7f0000000080)={&(0x7f0000000000)=@in={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0xff}}, 0x80, 0x0}, 0x0) 22:08:42 executing program 2: r0 = socket(0x2, 0x2, 0x0) sendmsg$ETHTOOL_MSG_EEE_SET(r0, &(0x7f00000001c0)={&(0x7f0000000000), 0x53, &(0x7f0000000100)={&(0x7f0000000440)={0xa8, 0x0, 0x0, 0x0, 0x0, {}, [@ETHTOOL_A_EEE_TX_LPI_ENABLED={0x5}, @ETHTOOL_A_EEE_TX_LPI_TIMER={0x8}, @ETHTOOL_A_EEE_ENABLED={0x5}, @ETHTOOL_A_EEE_HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv_slave_0\x00'}, @ETHTOOL_A_HEADER_FLAGS, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @ETHTOOL_A_EEE_HEADER={0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_hsr\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_hsr\x00'}]}]}, 0xa8}}, 0x0) 22:08:42 executing program 3: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x4008000, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev}, 0x1c) 22:08:42 executing program 0: pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) ioctl$INCFS_IOC_GET_FILLED_BLOCKS(r0, 0x80286722, 0x0) 22:08:42 executing program 1: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) dup2(r1, r0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8901, &(0x7f00000002c0)={0x2, 'veth0_to_team\x00'}) 22:08:42 executing program 2: r0 = open$dir(&(0x7f0000000280)='./file0\x00', 0x80441, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 22:08:43 executing program 5: symlinkat(&(0x7f00000002c0)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00') faccessat(0xffffffffffffff9c, &(0x7f0000000000)='./file0/file0\x00', 0x0) 22:08:43 executing program 4: r0 = socket(0x1, 0x5, 0x0) sendmsg$ETHTOOL_MSG_CHANNELS_SET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) 22:08:43 executing program 3: r0 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/attr/current\x00', 0x2, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$inet6(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) 22:08:43 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8953, &(0x7f0000000040)={'bridge_slave_1\x00'}) 22:08:43 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = epoll_create1(0x0) dup2(r0, r1) sendmsg$NL80211_CMD_DEL_NAN_FUNCTION(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 22:08:43 executing program 2: r0 = open(&(0x7f0000000000)='./file0\x00', 0x40, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) 22:08:43 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000180)={0x0, 0xea60}, 0x10) connect$inet6(r0, &(0x7f0000000440)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000700)='/proc/self\x00', 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) sendmsg$NL80211_CMD_SET_REG(r2, &(0x7f00000003c0)={&(0x7f0000000200), 0xc, &(0x7f0000000380)={0x0}}, 0x20000080) 22:08:43 executing program 4: r0 = epoll_create(0x7) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_START_SCHED_SCAN(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={0x0}}, 0x0) 22:08:43 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) recvmmsg(r1, &(0x7f0000000640)=[{{&(0x7f0000000140)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) shutdown(r1, 0x0) dup2(r0, r2) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000040)=[@mss, @window, @timestamp, @mss], 0x4) 22:08:43 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) r3 = dup2(r2, r1) ioctl$EVIOCGMASK(r3, 0x80104592, 0x0) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 22:08:43 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000140)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) ioctl$KDFONTOP_SET(r0, 0x4b72, 0x0) 22:08:43 executing program 5: r0 = socket(0x1, 0x5, 0x0) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000000d00)={0x0, 0x0, &(0x7f0000000cc0)={0x0}}, 0x0) 22:08:43 executing program 4: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000640)='/dev/urandom\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) 22:08:43 executing program 5: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) sendmsg$IPVS_CMD_DEL_DEST(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 22:08:43 executing program 1: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000080), 0x8, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) write$P9_RWSTAT(r0, 0x0, 0x0) 22:08:43 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) r1 = dup(r0) write$vga_arbiter(r1, 0x0, 0x0) 22:08:43 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = syz_open_dev$vcsa(&(0x7f0000000380)='/dev/vcsa#\x00', 0x6, 0x0) dup3(r0, r1, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 22:08:43 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) sendmsg$nl_crypto(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x40) 22:08:43 executing program 2: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = dup3(r1, r0, 0x0) sendmsg$ETHTOOL_MSG_DEBUG_SET(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 22:08:43 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) r1 = dup2(r0, r0) r2 = gettid() sendmsg$NL80211_CMD_SET_PMK(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000002c0)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r0) socket(0x10, 0x2, 0x2) tkill(r2, 0x1000000000016) 22:08:43 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x20040000) 22:08:43 executing program 3: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) futimesat(r0, 0x0, 0x0) 22:08:43 executing program 4: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) r1 = syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/net\x00') dup2(r0, r1) ftruncate(r1, 0x0) 22:08:43 executing program 0: r0 = open$dir(&(0x7f0000000280)='./file0\x00', 0x80441, 0x0) close(r0) syz_genetlink_get_family_id$nl80211(0x0) sendmsg$NL80211_CMD_PROBE_MESH_LINK(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000ac0)=ANY=[], 0x680}}, 0x0) 22:08:43 executing program 2: r0 = socket(0xa, 0x3, 0x2) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0x8940, 0x0) 22:08:43 executing program 1: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, 0x0) 22:08:44 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x1) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x39, 0x0, 0x0) 22:08:44 executing program 3: r0 = socket(0x10, 0x2, 0x0) sendmsg$DEVLINK_CMD_SB_POOL_GET(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x0) 22:08:44 executing program 5: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000d80)={0x0, 0x0, &(0x7f0000000d40)={0x0}}, 0x0) 22:08:44 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$EVIOCGUNIQ(r2, 0x5451, 0x0) 22:08:44 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000001240)='/dev/autofs\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) dup2(r1, r0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) 22:08:44 executing program 1: r0 = creat(&(0x7f0000000040)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r0) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0xc, 0x0, &(0x7f0000000000)) 22:08:44 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ubi_ctrl\x00', 0x0, 0x0) sendmsg$NL80211_CMD_DEL_STATION(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)={0x20, 0x0, 0x4, 0x0, 0x0, {{}, {@void, @val={0xc}}}}, 0x20}}, 0x0) r2 = dup3(r0, r1, 0x0) recvfrom$inet(r2, 0x0, 0x0, 0x0, 0x0, 0x0) 22:08:44 executing program 3: r0 = syz_open_dev$vcsn(&(0x7f0000000180)='/dev/vcs#\x00', 0x983, 0x0) ioctl$F2FS_IOC_GET_PIN_FILE(r0, 0x5450, 0x0) 22:08:44 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(r0, 0x5450, 0x0) 22:08:44 executing program 2: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000003f80)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) r2 = dup3(r1, r0, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, 0x0) 22:08:44 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, 0x0, &(0x7f0000000380)) 22:08:44 executing program 0: socketpair(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NL80211_CMD_GET_COALESCE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 22:08:44 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000280)='fd\x00') ioctl$sock_FIOSETOWN(r0, 0x8901, 0x0) 22:08:44 executing program 3: r0 = open(&(0x7f0000000080)='./file0\x00', 0x113460, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = dup3(r1, r0, 0x0) ioctl$TUNSETTXFILTER(r2, 0x5451, 0x0) 22:08:44 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x2, 0x0) ioctl$BLKROSET(r0, 0x5450, 0x0) 22:08:44 executing program 0: socketpair(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) sendmsg$NLBL_CALIPSO_C_REMOVE(r0, &(0x7f0000000340)={&(0x7f0000000240), 0xc, &(0x7f00000002c0)={0x0}}, 0x0) 22:08:44 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000180)={0x0, 0xea60}, 0x10) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup2(r0, r0) r2 = dup2(r1, r1) sendmsg$ETHTOOL_MSG_STRSET_GET(r2, &(0x7f0000000340)={&(0x7f0000000080), 0xc, &(0x7f0000000300)={0x0}}, 0x20000081) 22:08:44 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) dup2(r1, r0) sendmsg$NL80211_CMD_SET_MCAST_RATE(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x0) 22:08:44 executing program 2: r0 = socket(0xa, 0x3, 0x13) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x49, 0x0, &(0x7f00000000c0)) 22:08:44 executing program 3: socketpair(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_linger(r0, 0x1, 0xd, 0x0, &(0x7f0000000280)) 22:08:44 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) sendmsg$NL80211_CMD_RADAR_DETECT(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0xa}, 0x2000000c, &(0x7f0000000080)={0x0}}, 0x240040c0) 22:08:45 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_WOWLAN(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x54) 22:08:45 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) sendmsg$NL80211_CMD_LEAVE_IBSS(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x44) 22:08:45 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x30, &(0x7f0000002780)={{{@in6=@private0, @in=@empty}}, {{@in=@multicast2}, 0x0, @in6=@private1}}, 0xe8) 22:08:45 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) getsockopt$EBT_SO_GET_INIT_INFO(r1, 0x0, 0xf, 0x0, &(0x7f00000000c0)) 22:08:45 executing program 5: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000200)='/proc/thread-self/attr/current\x00', 0x2, 0x0) close(r0) socket$inet_udplite(0x2, 0x2, 0x88) getsockname$inet6(r0, 0x0, &(0x7f0000000140)) 22:08:45 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x1b, &(0x7f0000000000)={0x0, 0x1, [], [@generic={0x0, 0x7, "63032b04f35085"}]}, 0x18) 22:08:45 executing program 4: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000500)='/dev/ubi_ctrl\x00', 0x0, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, 0x0, 0x0) 22:08:45 executing program 0: lsetxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0xed14cbd927d91cf6) 22:08:45 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) r1 = dup2(r0, r0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) sendmsg$TIPC_NL_BEARER_GET(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) socket$packet(0x11, 0x0, 0x300) openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self\x00', 0x0, 0x0) tkill(r2, 0x1000000000016) 22:08:45 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x5451, 0x0) 22:08:45 executing program 1: r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/attr/exec\x00', 0x2, 0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$NLBL_UNLABEL_C_STATICLIST(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 22:08:45 executing program 0: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000600)='/dev/vcs\x00', 0x0, 0x0) ioctl$KDFONTOP_GET(r0, 0x4b72, 0x0) 22:08:45 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000a00)={0x0}}, 0x20000000) 22:08:45 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_VERSION(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x4085) 22:08:45 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_KEY(r0, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_DEL_TX_TS(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000100)={&(0x7f0000000040)={0x40, 0x0, 0x0, 0x70bd26, 0x25dfdbff, {{}, {@void, @void}}, [@NL80211_ATTR_TSID={0x5, 0xd2, 0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_TSID={0x5, 0xd2, 0xa}, @NL80211_ATTR_TSID={0x5, 0xd2, 0x9}, @NL80211_ATTR_TSID={0x5, 0xd2, 0xa}]}, 0x40}, 0x1, 0x0, 0x0, 0x4000003}, 0x4000) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x87cd8000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_DELDEST(r1, 0x0, 0x24, &(0x7f0000000080)={{0x87, @multicast1, 0x0, 0x0, 'rr\x00'}, {@local, 0x2000, 0x0, 0x0, 0x0, 0xfff}}, 0x44) sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000440), 0xc, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, 0x0, 0x0, 0x70bd2c, 0x25dfdbff}, 0x1c}}, 0x4) 22:08:45 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) pipe(&(0x7f0000000100)={0xffffffffffffffff}) dup3(r0, r1, 0x0) sendmsg$NL80211_CMD_SET_WOWLAN(r1, &(0x7f0000001940)={0x0, 0x0, &(0x7f0000001900)={0x0}}, 0x0) 22:08:45 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x15) sendmsg$NL80211_CMD_SET_MCAST_RATE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 22:08:45 executing program 0: r0 = socket(0xa, 0x3, 0xfbfffffd) sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 22:08:46 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) fcntl$lock(r0, 0x6, &(0x7f00000017c0)) 22:08:46 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vcs\x00', 0x0, 0x0) dup2(r0, r1) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x13, 0x0, &(0x7f0000000000)) 22:08:46 executing program 3: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) write$P9_RSYMLINK(r0, 0x0, 0x0) 22:08:46 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='attr/prev\x00') dup2(r0, r1) ioctl$TIOCGSID(r1, 0x802c542a, &(0x7f00000000c0)) 22:08:46 executing program 1: sendmsg$NL80211_CMD_SET_KEY(0xffffffffffffffff, 0x0, 0x0) 22:08:46 executing program 2: socketpair$unix(0x1, 0x200000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000003b40)=[{{&(0x7f0000002d80)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) write$P9_RUNLINKAT(r0, 0x0, 0x0) dup3(r0, r2, 0x0) socketpair$unix(0x1, 0x200000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r4, &(0x7f0000003b40)=[{{&(0x7f0000002d80)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) write$P9_RUNLINKAT(r3, 0x0, 0x0) sendmsg$NL80211_CMD_SET_MESH_CONFIG(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 22:08:46 executing program 4: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000100), 0x8, 0x0) close(r0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000440)={'sit0\x00'}) 22:08:46 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup2(r0, r1) getsockopt$bt_hci(r1, 0x0, 0x3, 0x0, &(0x7f0000001080)) 22:08:46 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = inotify_init() dup2(r0, r1) sendmsg$NL80211_CMD_GET_MESH_CONFIG(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) 22:08:46 executing program 1: r0 = open(&(0x7f0000000080)='./file0\x00', 0x1b15e0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = dup3(r1, r0, 0x0) ioctl$BLKTRACESTART(r2, 0x5450, 0x0) 22:08:46 executing program 0: sendmsg$NL80211_CMD_CANCEL_REMAIN_ON_CHANNEL(0xffffffffffffffff, 0x0, 0x177c9c9b8fa0c69b) 22:08:46 executing program 3: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='tmpfs\x00', 0x10450, 0x0) r0 = creat(&(0x7f0000000000)='./file0/bus\x00', 0x6857b21ff1155d94) write$binfmt_misc(r0, &(0x7f0000000200)={'syz0'}, 0x4) 22:08:46 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x5e, 0x2005c001, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) sendmsg$DEVLINK_CMD_SB_POOL_SET(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) close(r0) socket$nl_crypto(0x10, 0x3, 0x15) tkill(r2, 0x1000000000016) 22:08:46 executing program 2: pipe2(&(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$BTRFS_IOC_SPACE_INFO(r0, 0xc0109414, 0x0) 22:08:46 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$TIOCGSID(r0, 0x5429, 0x0) 22:08:46 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = dup(r0) sendmsg$SEG6_CMD_DUMPHMAC(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={0x0}}, 0x0) 22:08:46 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) r1 = dup2(r0, r0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) sendmsg$TIPC_NL_SOCK_GET(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{}, {0x0, 0x3938700}}, 0x0) close(r0) tkill(r2, 0x1000000000016) 22:08:46 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) setsockopt$packet_tx_ring(r0, 0x10e, 0x5, 0x0, 0x0) 22:08:46 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) 22:08:46 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r0) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0xc, 0x0, &(0x7f0000000040)) 22:08:47 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup(r0) sendmsg$TEAM_CMD_OPTIONS_SET(r1, &(0x7f0000000900)={0x0, 0x0, &(0x7f00000008c0)={0x0}}, 0x0) 22:08:47 executing program 2: r0 = open$dir(&(0x7f0000000280)='./file0\x00', 0x88540, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000005280)) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 22:08:47 executing program 0: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) exit(0x0) pwrite64(r0, 0x0, 0x0, 0x0) 22:08:47 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCGPTPEER(r0, 0x5414, 0x20000004) 22:08:47 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = inotify_init() dup3(r0, r1, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 22:08:47 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000001500)='/dev/autofs\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r0) bind$inet6(r0, &(0x7f0000000280), 0x1c) 22:08:47 executing program 1: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/mnt\x00') ioctl$FS_IOC_FSSETXATTR(r0, 0x5452, &(0x7f0000000380)) 22:08:47 executing program 5: sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) r0 = syz_open_procfs$namespace(0x0, &(0x7f00000001c0)='ns/user\x00') ioctl$BTRFS_IOC_DEV_INFO(r0, 0x5450, 0x0) 22:08:47 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000000)=""/11, 0x7103) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$LOOP_SET_DIRECT_IO(r1, 0x4c08, 0x0) 22:08:47 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r0, r1) ioctl$sock_inet_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f00000000c0)) 22:08:47 executing program 2: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) r0 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) ioctl$TIOCSERGETLSR(r0, 0x5459, &(0x7f0000000200)) 22:08:47 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_GET_TUNSRC(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x4044040) 22:08:47 executing program 4: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmmsg$inet(r0, 0xfffffffffffffffd, 0x0, 0x4040005) 22:08:47 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x6) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) r1 = fcntl$dupfd(r0, 0x0, r0) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f0000000080)) ioctl$GIO_FONT(r1, 0x4b60, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) r2 = gettid() tkill(r2, 0x1000000000016) 22:08:48 executing program 1: r0 = eventfd(0x0) ioctl$int_out(r0, 0x2, &(0x7f0000000000)) 22:08:48 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCSABS2F(r1, 0x5451, 0x0) 22:08:48 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000340)='/dev/zero\x00', 0x28082, 0x0) write$P9_RUNLINKAT(r0, 0x0, 0x35) 22:08:48 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) sendmsg$NL80211_CMD_GET_MPATH(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000540)='nl80211\x00') tkill(r2, 0x1000000000016) 22:08:48 executing program 0: r0 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/attr/current\x00', 0x2, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) dup2(r1, r0) setsockopt$inet_udp_int(r0, 0x11, 0x1, &(0x7f00000008c0), 0x4) 22:08:48 executing program 5: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x0, 0x0) sendmsg$SEG6_CMD_SET_TUNSRC(r0, 0x0, 0x0) 22:08:48 executing program 2: r0 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x2, 0x0) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCFLSH(r0, 0x540b, 0x0) 22:08:48 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000600)=""/11, 0x232) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)) ioctl$F2FS_IOC_START_VOLATILE_WRITE(r0, 0xf503, 0x0) 22:08:48 executing program 0: r0 = socket(0x2, 0x2, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 22:08:48 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup2(r0, r0) sendmsg$NL80211_CMD_REGISTER_FRAME(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 22:08:48 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8982, 0x0) 22:08:51 executing program 3: mkdirat$cgroup(0xffffffffffffff9c, &(0x7f0000000000)='syz0\x00', 0x1ff) r0 = openat$cgroup(0xffffffffffffff9c, &(0x7f0000000040)='syz0\x00', 0x200002, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 22:08:51 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) ioctl$EVIOCGID(r0, 0x80084502, 0x0) 22:08:51 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x1, 0x0) write$tun(r0, 0x0, 0x0) 22:08:51 executing program 2: r0 = inotify_init1(0x0) close(r0) creat(&(0x7f0000000080)='./file0\x00', 0x0) write$evdev(r0, 0x0, 0x0) 22:08:51 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ttyS3\x00', 0x0, 0x0) dup3(r0, r1, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) 22:08:51 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) dup2(r0, r1) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f00000000c0), 0x10) 22:08:51 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r2, 0x0) connect$unix(r1, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r3 = accept$inet(r2, 0x0, 0x0) dup2(r0, r3) getsockopt$inet_mreqn(r3, 0x0, 0x20, 0x0, &(0x7f0000000240)) 22:08:51 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$GIO_CMAP(r0, 0x5608, 0x0) 22:08:51 executing program 1: r0 = socket(0x10, 0x2, 0x0) sendmsg$ETHTOOL_MSG_DEBUG_GET(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) 22:08:51 executing program 4: open$dir(&(0x7f0000000240)='./file0\x00', 0x841, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$TIOCMSET(r0, 0x541b, &(0x7f0000000040)) 22:08:51 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) dup2(r0, r1) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 22:08:51 executing program 5: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000140)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) close(r0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000080), 0x4) 22:08:51 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$BTRFS_IOC_SUBVOL_GETFLAGS(r0, 0x80089419, 0x0) 22:08:51 executing program 2: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$CHAR_RAW_ALIGNOFF(r0, 0x5450, 0x0) 22:08:51 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffc47, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x20000010) [ 413.754901][ T36] audit: type=1804 audit(1610662131.880:2): pid=14038 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir977934052/syzkaller.tssj4r/211/file0" dev="sda1" ino=15738 res=1 errno=0 22:08:52 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x40c0) 22:08:52 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffc47, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) sendmsg$IPVS_CMD_SET_SERVICE(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r0) socket$nl_crypto(0x10, 0x3, 0x15) r2 = gettid() tkill(r2, 0x1000000000015) 22:08:52 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x3, &(0x7f0000000000)=""/60, &(0x7f0000000040)=0x3c) [ 413.784385][ T36] audit: type=1804 audit(1610662131.910:3): pid=14038 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir977934052/syzkaller.tssj4r/211/file0" dev="sda1" ino=15738 res=1 errno=0 22:08:52 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f0000000200)='/dev/vcsa#\x00', 0x2, 0x0) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSBRK(r0, 0x5409, 0x0) 22:08:52 executing program 0: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) sendmsg$MPTCP_PM_CMD_GET_ADDR(r0, 0x0, 0x0) 22:08:52 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_MPATH(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x81) 22:08:52 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) sendmsg$NL80211_CMD_VENDOR(r1, &(0x7f0000000400)={&(0x7f0000000300), 0xc, &(0x7f0000000000)={0x0}}, 0x20000014) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 22:08:52 executing program 3: r0 = socket(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000000)) 22:08:52 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$BLKALIGNOFF(r1, 0x5451, 0x0) 22:08:52 executing program 0: syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='fd/3\x00') ioctl$CHAR_RAW_REPORTZONE(r0, 0xc0101282, 0x0) 22:08:52 executing program 2: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = socket$packet(0x11, 0x2, 0x300) dup3(r1, r0, 0x0) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f00000000c0)={0x0, 0x1, 0x6, @random="3cbca54d3b56"}, 0x10) 22:08:52 executing program 5: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) close(r0) openat$tun(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFINDEX(r0, 0x400454da, &(0x7f0000000c00)) 22:08:52 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) r1 = dup2(r0, r0) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000340)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) 22:08:52 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000180)={0x0, 0xea60}, 0x10) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup2(r0, r0) sendmsg$NL80211_CMD_NEW_INTERFACE(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 22:08:52 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000001580)='/proc/self/attr/current\x00', 0x2, 0x0) dup2(r0, r1) sendmsg$NL80211_CMD_SET_WIPHY(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 22:08:52 executing program 2: openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000340)='/proc/self/attr/current\x00', 0x2, 0x0) 22:08:52 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$NL80211_CMD_SET_MCAST_RATE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) connect$unix(r1, &(0x7f00000000c0)=@abs, 0x6e) 22:08:53 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0xd, 0x0, 0x0) r1 = signalfd4(r0, &(0x7f0000000000), 0x8, 0x0) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f00000001c0)=ANY=[@ANYBLOB="64010102cb15fa8b02ad0a18451ef64c39e40100000900000100000000000a01d253a5b00100ac14143bac14140a000000000000000000985dfca3e4a9521b2288ca5b93ad4b6a53b1c37653419d110fa1cd9341b0258b51c5376ed55d8096097d2ffd6a34a50a144bd553b490e6b16e681c9ea79a59199915c697cc0ac2cd1e354a8f09439649e491cfee99102606f04d2fcb7d4ca2121b31a67ee36944967a219a6bec873fa3620fd59d1c9896ce832d701980e7928d2f6efac2918007223d1027c84136803d1b2a8754aa3ae5e52c2f378230699b8a756f3701002afe2f6102e7fe3c4c26d37f77"], 0x34) setsockopt$inet_buf(r1, 0x0, 0x11, &(0x7f0000000100)="ef63e262e2317207da20896a4437a830e7de55b97b538fdc4b7c4d36c00b174759b42873daf1b49719a3e4de5556e9f49dbc42c7be04328e2a6b3c0a3ceae4ef620e10a7b2decb2693391ae8118ed5d9359482a7774f91354f5ac304ebfa919b11f8069e9e10e3096730e5878135a83945baade33a2d0ede916584c6dd6c795e9759d7046ae39e7077e411b7c3642a85068b5bca6ccbad6758ecb88155b3843ce2e3544b23fc2239260a801d7df81477675b7e089661ca6ec3e70ec0a9eb", 0xbe) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000080)={'veth1_to_bond\x00', {0x2, 0x0, @multicast1}}) ioctl$CHAR_RAW_GETSIZE64(0xffffffffffffffff, 0x80081272, &(0x7f0000000040)) socket$packet(0x11, 0x2, 0x300) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000040), 0x4) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) r3 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcsa\x00', 0x0, 0x0) dup2(r2, r3) ioctl$TIOCSCTTY(r3, 0x541b, 0x20000000) r4 = signalfd(0xffffffffffffffff, &(0x7f00000001c0), 0x8) r5 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r5, r4, 0x0) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$BLKROSET(r4, 0x125d, 0x0) 22:08:53 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_LIST(r0, &(0x7f0000000000)={0x0, 0x52, &(0x7f0000000100)={0x0, 0xffffff0d}}, 0x0) 22:08:53 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) close(r0) syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDGETLED(r0, 0x4b31, &(0x7f0000000040)) 22:08:53 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$NL80211_CMD_SET_MCAST_RATE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) connect$unix(r1, &(0x7f00000000c0)=@abs, 0x6e) 22:08:53 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) dup2(r0, r1) sendmsg$ETHTOOL_MSG_STRSET_GET(r1, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={0x0}}, 0x0) 22:08:53 executing program 2: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x8947, 0x0) 22:08:53 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_STATION(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x40400c0) 22:08:53 executing program 4: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000180), 0x8) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) sendmsg$NL80211_CMD_SET_KEY(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 22:08:53 executing program 5: r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/attr/exec\x00', 0x2, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_FLUSH_PMKSA(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 22:08:53 executing program 2: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000006800)='/dev/vcs\x00', 0x0, 0x0) connect(r0, 0x0, 0x0) 22:08:53 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) r1 = dup2(r0, r0) ioctl$VT_WAITACTIVE(r1, 0x5607) 22:08:53 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$NL80211_CMD_SET_MCAST_RATE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) connect$unix(r1, &(0x7f00000000c0)=@abs, 0x6e) 22:08:53 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/zero\x00', 0x0, 0x0) flistxattr(r0, 0x0, 0x0) 22:08:54 executing program 3: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="01"], 0xc0, 0x0) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') r2 = openat$autofs(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/autofs\x00', 0x0, 0x0) r3 = msgget(0x0, 0x208) msgrcv(r3, &(0x7f0000000300)={0x0, ""/156}, 0xa4, 0x2, 0x1800) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(r2, 0x0, 0x0) sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x88040000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x14, r1, 0x800, 0x70bd2b, 0x25dfdbfe}, 0x14}, 0x1, 0x0, 0x0, 0x20000000}, 0x24004014) msgrcv(r0, &(0x7f0000000600)=ANY=[], 0xc6, 0x1, 0x1000) r4 = msgget$private(0x0, 0xa) msgctl$MSG_INFO(r4, 0xc, &(0x7f0000000040)=""/162) msgctl$IPC_RMID(r4, 0x0) 22:08:54 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg(r0, &(0x7f0000004880)={&(0x7f00000041c0)=@in={0x2, 0x4e23, @loopback}, 0x80, 0x0}, 0x8000) write$P9_RSTAT(r0, 0x0, 0x0) 22:08:54 executing program 2: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000002000)='/dev/vcs\x00', 0x0, 0x0) fcntl$setown(r0, 0x8, 0x0) 22:08:54 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x4004801) 22:08:54 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x2) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r0, &(0x7f0000002a40)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x0) 22:08:54 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$NL80211_CMD_SET_MCAST_RATE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) connect$unix(r1, &(0x7f00000000c0)=@abs, 0x6e) 22:08:54 executing program 1: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x1, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x5452, &(0x7f0000000040)={'ip6gre0\x00', 0x0}) 22:08:54 executing program 3: r0 = socket(0x11, 0xa, 0x0) sendmmsg$inet(r0, &(0x7f0000001d80)=[{{&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, 0x0, 0xfffffffffffffdad}}], 0x1, 0x0) 22:08:54 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = socket$inet(0x2, 0x3, 0x3e) dup2(r1, r0) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x16, 0x0, &(0x7f0000000100)) 22:08:54 executing program 2: open(&(0x7f0000000000)='./file0\x00', 0x40, 0x0) setxattr$incfs_metadata(&(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x5) 22:08:54 executing program 4: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x0, 0x0) sendmsg$NL80211_CMD_START_SCHED_SCAN(r0, 0x0, 0x0) 22:08:54 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$BTRFS_IOC_SEND(r2, 0x40489426, 0x0) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 22:08:54 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x200100c1, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) sendmsg$NLBL_MGMT_C_ADD(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)) r2 = gettid() tkill(r2, 0x1000000000016) 22:08:54 executing program 3: r0 = memfd_create(&(0x7f00000001c0)='\x84\x0e\x13s\xf1\xb5\x05\xe2qO\xb8\x893\x81`\xd2\x99\x96\x01\x00\x00\x00\x00\x00\x00\x00\x1c\a\xd0#\x05%\x18\x17Z\xa2gS\xc1\xe0\v\xcb\t\xe6\xe6*\xe9\xa3\xdc\x91', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000000)={0x3, {{0x2, 0x0, @multicast1}}}, 0x88) 22:08:54 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000200)=@ethernet={0x0, @local}, 0x80) 22:08:54 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$unix(0x1, 0x5, 0x0) dup2(r0, r1) getsockopt$IPT_SO_GET_REVISION_MATCH(r1, 0x0, 0xf, 0x0, &(0x7f0000000080)) 22:08:54 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCGLED(r0, 0x5450, 0x0) 22:08:54 executing program 1: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$ETHTOOL_MSG_DEBUG_GET(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={0x0}}, 0x0) 22:08:54 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) close(r0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f00000050c0)={@local}, 0x14) 22:08:54 executing program 3: sendmsg$NL80211_CMD_SET_COALESCE(0xffffffffffffffff, 0x0, 0xf503c7dae2ed4740) 22:08:54 executing program 4: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000300), 0x8) close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$DEVLINK_CMD_PORT_SPLIT(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 22:08:54 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x5411, &(0x7f00000000c0)={'batadv0\x00'}) 22:08:54 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) r2 = ioctl$TIOCGPTPEER(r1, 0x540d, 0x0) dup2(r0, r2) ioctl$TIOCL_GETKMSGREDIRECT(r2, 0x5409, 0x0) 22:08:54 executing program 1: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.log\x00', 0x10041, 0x0) write$cgroup_devices(r0, 0x0, 0x0) 22:08:54 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0xfffffffffffffd48}}, 0x0) 22:08:54 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup(r0) sendmsg$TIPC_NL_KEY_FLUSH(r1, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={0x0, 0x30}}, 0x20048051) 22:08:55 executing program 4: r0 = socket(0x2, 0x3, 0x1908dc22) accept4$unix(r0, 0x0, 0x0, 0x0) 22:08:55 executing program 0: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x966, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0x5451, 0x0) 22:08:55 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000180)={0x0, 0xea60}, 0x10) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup(r0) sendmsg$TIPC_NL_BEARER_GET(r1, &(0x7f0000000540)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 22:08:55 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x2000021c) setsockopt$inet_buf(r1, 0x0, 0x24, 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$INCFS_IOC_GET_FILLED_BLOCKS(r2, 0x80286722, &(0x7f0000000340)={&(0x7f0000000280)=""/150, 0x96, 0x6, 0x6}) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 22:08:55 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) pipe2(&(0x7f0000001dc0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup2(r0, r1) ioctl$GIO_SCRNMAP(r1, 0x4b40, 0x0) 22:08:55 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x2, 0xa00, 0xffffff7f}, 0x200000cc, &(0x7f0000000180)={0x0}}, 0x0) 22:08:55 executing program 0: pipe(&(0x7f0000000980)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r1, r0) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000000), 0x4) 22:08:55 executing program 1: r0 = socket(0x11, 0x2, 0x0) getsockname$unix(r0, 0x0, &(0x7f0000000080)) 22:08:55 executing program 4: creat(&(0x7f0000000000)='./file0\x00', 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$cgroup(0xffffffffffffff9c, &(0x7f0000000000)='syz1\x00', 0x200002, 0x0) close(r0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000001bc0)='oom_score_adj\x00') ioctl$FIBMAP(r0, 0x5421, &(0x7f0000000040)) 22:08:55 executing program 5: clock_getres(0x7, &(0x7f00000004c0)) 22:08:55 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000440)='/proc/thread-self/attr/current\x00', 0x2, 0x0) dup3(r0, r1, 0x0) ioctl$KDGKBMODE(r1, 0x4b44, &(0x7f0000000300)) 22:08:55 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) sendmsg$TIPC_CMD_DISABLE_BEARER(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000300)={{{@in=@multicast2, @in6=@loopback}, {}, {}, 0x0, 0x8}, {{@in=@remote}, 0x0, @in6=@private1}}, 0xe8) tkill(r2, 0x14) 22:08:55 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000180)={0x0, 0xea60}, 0x10) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup(r0) sendmsg$TIPC_NL_BEARER_GET(r1, &(0x7f0000000540)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 22:08:55 executing program 1: r0 = open(&(0x7f0000000200)='./file0\x00', 0x10000000040040, 0x0) ioctl$EVIOCGBITKEY(r0, 0x5450, 0x0) 22:08:55 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = inotify_init() dup3(r0, r1, 0x0) getsockopt$SO_COOKIE(r1, 0x1, 0xc, 0x0, &(0x7f0000000040)) 22:08:55 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000540)='/dev/zero\x00', 0x0, 0x0) r2 = dup2(r0, r1) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000840)='nl80211\x00') sendmsg$NL80211_CMD_CANCEL_REMAIN_ON_CHANNEL(r1, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={&(0x7f0000000880)={0x20, r3, 0x1, 0x0, 0x0, {{}, {@void, @val={0xc}}}}, 0x20}}, 0x0) recvfrom$packet(r2, &(0x7f00000004c0)=""/80, 0x50, 0x10020, 0x0, 0x0) 22:08:55 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_crypto(0x10, 0x3, 0x15) dup3(r0, r1, 0x0) sendmsg$TIPC_NL_MEDIA_GET(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 22:08:56 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010080, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x8840) 22:08:56 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x100, 0x0) 22:08:56 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/udplite6\x00') pread64(r0, &(0x7f00000010c0), 0x0, 0x0) 22:08:56 executing program 0: r0 = memfd_create(&(0x7f00000001c0)='\x84\x0e\x13s\xf1\xb5\x05\xe2qO\xb8\x893\x81`\xd2\x99\x96\x01\x00\x00\x00\x00\x00\x00\x00\x1c\a\xd0#\x05%\x18\x17Z\xa2gS\xc1\xe0\v\xcb\t\xe6\xe6*\xe9\xa3\xdc\x91', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = dup2(r1, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) sendmsg$NL80211_CMD_PROBE_MESH_LINK(r2, &(0x7f0000000740)={&(0x7f0000000000), 0xc, &(0x7f0000000700)={0x0, 0x5ec}}, 0x20000080) 22:08:56 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000180)={0x0, 0xea60}, 0x10) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup(r0) sendmsg$TIPC_NL_BEARER_GET(r1, &(0x7f0000000540)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 22:08:56 executing program 1: r0 = open$dir(&(0x7f0000000280)='./file0\x00', 0x80440, 0x0) close(r0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r2, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) setsockopt$sock_int(r1, 0x1, 0x2b, &(0x7f0000000100)=0x20, 0x4) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @remote}, 0x14) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) 22:08:56 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$EVIOCSREP(r0, 0x89a0, 0x0) 22:08:56 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$FS_IOC_SETFLAGS(r0, 0x8981, 0x0) 22:08:56 executing program 1: r0 = syz_open_dev$vcsn(&(0x7f0000000200)='/dev/vcs#\x00', 0x0, 0x0) close(r0) socket(0x10, 0x2, 0x0) sendmsg$DEVLINK_CMD_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 22:08:56 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000180)={0x0, 0xea60}, 0x10) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup(r0) sendmsg$TIPC_NL_BEARER_GET(r1, &(0x7f0000000540)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 22:08:56 executing program 0: r0 = eventfd(0x0) close(r0) socket$netlink(0x10, 0x3, 0x0) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={0x0}}, 0x0) 22:08:56 executing program 4: write$P9_RMKNOD(0xffffffffffffffff, &(0x7f0000000100)={0x14}, 0x14) ioctl$KDGETLED(0xffffffffffffffff, 0x4b31, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) r0 = open(&(0x7f0000000000)='./file0\x00', 0x32140, 0x0) ioctl$F2FS_IOC_WRITE_CHECKPOINT(r0, 0x5450, 0x0) 22:08:57 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = dup2(r1, r1) r3 = accept$inet(r2, 0x0, 0x0) sendmsg$NLBL_MGMT_C_ADDDEF(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) 22:08:57 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000280)='/dev/zero\x00', 0x0, 0x0) dup2(r0, r1) sendmsg$NL80211_CMD_ADD_TX_TS(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 22:08:57 executing program 1: socket$nl_generic(0x10, 0x3, 0x10) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) pipe(&(0x7f0000003680)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'syz_tun\x00'}) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r1, 0x5451, 0x0) sendmsg$SOCK_DIAG_BY_FAMILY(r0, 0x0, 0x200008c8) ioctl$TCGETS(r0, 0x5401, &(0x7f0000000180)) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/loop-control\x00', 0x0, 0x0) r3 = dup(r2) ioctl$sock_TIOCINQ(r3, 0x541b, 0x0) r4 = socket$inet(0x2, 0x0, 0x800) getsockopt$IPT_SO_GET_ENTRIES(r4, 0x0, 0x41, &(0x7f0000000200)=ANY=[@ANYBLOB], 0x0) 22:08:57 executing program 3: r0 = socket(0x2, 0x1, 0x0) sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0xc091) 22:08:57 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 22:08:57 executing program 0: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$BLKROTATIONAL(r0, 0x5451, 0x0) 22:08:57 executing program 1: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000280)='/proc/thread-self/attr/current\x00', 0x2, 0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 22:08:57 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCFLSH(r0, 0x540b, 0x0) 22:08:57 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) dup3(r0, r1, 0x0) sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x0) 22:08:57 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$CHAR_RAW_DISCARD(r1, 0x1277, 0x0) 22:08:57 executing program 1: r0 = eventfd(0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)) sendmsg$NL80211_CMD_AUTHENTICATE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 22:08:57 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$full(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/full\x00', 0x0, 0x0) dup2(r0, r1) write$tcp_mem(r1, 0x0, 0x0) 22:08:57 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) dup2(r0, r1) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 22:08:57 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vcs\x00', 0x0, 0x0) dup2(r0, r1) getsockopt$IP_SET_OP_GET_FNAME(r1, 0x1, 0xe, 0x0, &(0x7f0000000080)) 22:08:57 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000140)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) sendmsg$NL80211_CMD_STOP_P2P_DEVICE(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 22:08:57 executing program 2: sendmsg$NLBL_UNLABEL_C_ACCEPT(0xffffffffffffffff, 0x0, 0x66157e64c99062b2) 22:08:57 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='task\x00') r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/loop-control\x00', 0x0, 0x0) dup2(r0, r1) fchdir(r1) 22:08:57 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_STATION(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0xc5) 22:08:57 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000008a00)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r0, &(0x7f0000000000)="b9ea4a799ddf380688048332e6ef9ab36f55d28a42f51005d20fe7ce2036dc3d18c585cbe432a660826a96b88eff0f7f4c86c9441f1c0e400ee354c9fa89f6b71ee093f89eeacde2d197f2c75820539734c692a21ae47ca4c0a019a88b0adcff73ab1fa82ebc9f6890bef2ce84063f364cac7be5ad003b1efc56f2eadded033b8ebb50b4682d13cf6de33a00c8ad1d4c9693291654bc2fec8c03cf6bcd4b31232715fa14e78331ef", 0xbf, 0x44880, 0x0, 0x4f) 22:08:57 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000100)='/proc/thread-self/attr/current\x00', 0x2, 0x0) dup3(r0, r1, 0x0) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 22:08:58 executing program 2: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) openat$incfs(r0, &(0x7f0000000100)='.log\x00', 0x10042, 0x102) 22:08:58 executing program 4: r0 = inotify_init1(0x0) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000000)) 22:08:58 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x2, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) sendmsg$inet(r0, &(0x7f0000001600)={0x0, 0x0, 0x0}, 0x0) 22:08:58 executing program 2: r0 = socket$inet6(0xa, 0x1001000000002, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000a40)='/dev/net/tun\x00', 0x0, 0x0) dup2(r0, r1) getsockopt$inet_mreqn(r1, 0x0, 0x20, 0x0, &(0x7f0000000180)) 22:08:58 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r2 = dup2(r0, r0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000000)={0x77359400}, 0x10) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) tkill(r1, 0x1000000000016) 22:08:58 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff}) getsockopt$inet6_int(r0, 0x29, 0x0, 0x0, 0x0) 22:08:58 executing program 5: r0 = open$dir(&(0x7f0000000080)='./file0\x00', 0x2c0, 0x0) fcntl$setflags(r0, 0x2, 0x0) 22:08:58 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "1a0000e2ffff0acaffffff3e80e1fffffff300"}) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TIOCGLCKTRMIOS(r2, 0x5456, 0x0) 22:08:58 executing program 1: r0 = open$dir(&(0x7f0000000280)='./file0\x00', 0x80440, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 22:08:58 executing program 0: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000002d00)='/dev/hwrng\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 22:08:58 executing program 2: sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, 0x0, 0x0) 22:08:58 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x349, 0x20010080, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup2(r0, r0) timer_create(0x0, &(0x7f0000000440)={0x0, 0x12}, &(0x7f0000044000)) sendmsg$DEVLINK_CMD_TRAP_GET(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r0) r2 = gettid() r3 = socket$packet(0x11, 0x2, 0x300) r4 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r4, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) setsockopt$sock_int(r3, 0x1, 0x2b, &(0x7f0000000100)=0x20, 0x4) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(r3, &(0x7f0000000000)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @local}, 0x14) tkill(r2, 0x1000000000016) 22:08:59 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCL_SETVESABLANK(r0, 0x541c, 0x0) 22:08:59 executing program 1: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup2(r1, r0) getsockopt$inet_opts(r0, 0x0, 0xd, 0x0, &(0x7f00000000c0)) 22:08:59 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r0, 0x29, 0xd3, 0x0, 0x0) 22:08:59 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x181100, 0x0) 22:08:59 executing program 3: r0 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_SET_STATION(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x24000880) 22:08:59 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = inotify_init() dup3(r0, r1, 0x0) sendmsg$SMC_PNETID_ADD(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 22:08:59 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000180)={0x0, 0xea60}, 0x10) connect$inet6(r0, &(0x7f0000000440)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000700)='/proc/self\x00', 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) sendmsg$IPVS_CMD_SET_CONFIG(r2, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={0x0, 0x12c}}, 0x28008803) 22:08:59 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/hwrng\x00', 0x0, 0x0) dup2(r0, r1) write$P9_RAUTH(r1, 0x0, 0x0) 22:08:59 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup2(r0, r1) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 22:08:59 executing program 2: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$BTRFS_IOC_ADD_DEV(r0, 0x5450, 0x0) 22:08:59 executing program 1: r0 = open(&(0x7f0000000180)='./file0\x00', 0x442, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x2, &(0x7f0000000080)={'batadv0\x00', @dev}) 22:08:59 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 22:08:59 executing program 3: epoll_create1(0x8f1267b1ca534e5e) [ 421.555379][ T9787] Bluetooth: hci0: command 0x0406 tx timeout [ 421.570762][ T9787] Bluetooth: hci1: command 0x0406 tx timeout 22:08:59 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) chroot(&(0x7f0000000180)='./file0\x00') capset(&(0x7f00002d0ff8)={0x20071026}, &(0x7f0000cc0000)) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x0, 0x0) 22:08:59 executing program 0: socketpair(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$TIPC_CMD_SHOW_PORTS(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={0x0}}, 0x0) dup3(r0, r1, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 22:08:59 executing program 1: r0 = socket$inet(0x2, 0x3, 0x9e) getsockopt$inet_tcp_buf(r0, 0x6, 0x0, 0x0, 0x0) 22:08:59 executing program 3: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x60040, 0x19a) 22:08:59 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000002540)='/dev/zero\x00', 0x1, 0x0) write$binfmt_elf32(r0, 0x0, 0x0) 22:08:59 executing program 5: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x8020003) unlink(&(0x7f0000000040)='./bus\x00') lsetxattr$trusted_overlay_redirect(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0) [ 421.706035][T14509] capability: warning: `syz-executor.2' uses deprecated v2 capabilities in a way that may be insecure 22:08:59 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockname(r0, &(0x7f0000000100)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, &(0x7f00000000c0)=0x144) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r2, r1) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockname(r3, &(0x7f0000000100)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, &(0x7f0000000180)=0x80) getsockopt$EBT_SO_GET_INIT_ENTRIES(r4, 0x0, 0xb, 0x0, &(0x7f00000000c0)) 22:08:59 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='gid_map\x00') write$cgroup_devices(r0, 0x0, 0x0) 22:08:59 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000b40)='net/if_inet6\x00') ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000040)) 22:08:59 executing program 2: r0 = socket(0x11, 0xa, 0x0) writev(r0, &(0x7f0000000600)=[{&(0x7f0000000000)="90", 0x1}], 0x1) 22:09:00 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000880)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) dup3(r0, r1, 0x0) getsockopt$inet_mtu(r1, 0x0, 0xa, 0x0, &(0x7f0000001080)) 22:09:00 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_mreq(r0, 0x29, 0x13, 0x0, &(0x7f0000001500)) 22:09:00 executing program 4: r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/exec\x00', 0x2, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) sendmsg$DEVLINK_CMD_SB_POOL_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 22:09:00 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000001840), 0x8, 0x0) dup2(r0, r1) sendmsg$TIPC_CMD_GET_NODES(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) 22:09:00 executing program 1: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 22:09:00 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) dup2(r0, r1) getsockname$packet(r1, 0x0, &(0x7f00000001c0)) 22:09:00 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x0, 0x0) sendmsg$NL80211_CMD_SET_QOS_MAP(r0, 0x0, 0x0) 22:09:00 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='gid_map\x00') r1 = socket$nl_route(0x10, 0x3, 0x0) dup2(r1, r0) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 22:09:00 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) dup2(r1, r0) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 22:09:00 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x400000000000013, &(0x7f0000000480)=0x100000001, 0x6c64f6956a8bc116) r1 = dup2(r0, r0) connect$unix(r1, &(0x7f0000000140)=@file={0x0, './file0\x00'}, 0x6e) write(r0, 0x0, 0x0) 22:09:00 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) r1 = eventfd(0x0) dup2(r0, r1) ioctl$TIOCOUTQ(r1, 0x5411, &(0x7f0000000000)) 22:09:00 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0x541b, &(0x7f0000000000)={0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_sock_diag(0x10, 0x3, 0x4) getpeername(r3, &(0x7f0000000140)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff}}, &(0x7f0000000000)=0x80) dup2(r2, r4) sendmsg$NL80211_CMD_DISASSOCIATE(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 22:09:00 executing program 0: r0 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/attr/current\x00', 0x2, 0x0) ioctl$FIGETBSZ(r0, 0x2, &(0x7f0000000000)) 22:09:00 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) close(r0) socket$packet(0x11, 0x2, 0x300) r1 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r1, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000200)={r2, 0x1, 0x6, @link_local}, 0x10) 22:09:00 executing program 1: r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x2fc3, 0x0) fcntl$setlease(r0, 0x400, 0x0) 22:09:00 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_CHANNELS_SET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x1000c) 22:09:00 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x1d, 0x0, &(0x7f0000000040)) 22:09:00 executing program 5: r0 = socket(0x1, 0x5, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 22:09:00 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x8913, &(0x7f0000000000)={'lo\x00', @ifru_map}) [ 422.851499][T14576] device lo entered promiscuous mode [ 422.881664][T14569] device lo left promiscuous mode 22:09:01 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) write$apparmor_exec(r0, 0x0, 0x0) 22:09:01 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_KEY(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 22:09:01 executing program 2: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$F2FS_IOC_GARBAGE_COLLECT_RANGE(r0, 0x5452, &(0x7f0000000000)) 22:09:01 executing program 0: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x0, 0x0) read$char_usb(r0, 0x0, 0x1b) 22:09:01 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000000fc0)={0x0, 0x0, &(0x7f0000000f80)={0x0}, 0x1, 0x0, 0xffffff7f}, 0x0) 22:09:01 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000680)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$VT_RESIZE(r0, 0x5409, 0x0) 22:09:01 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_WOL_SET(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={0x0}}, 0x41) 22:09:01 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x1, 0x406) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = gettid() ioctl$CHAR_RAW_ALIGNOFF(r1, 0x127a, 0x0) tkill(r2, 0xb) 22:09:01 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) sendmsg$NL80211_CMD_DEL_MPATH(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 22:09:01 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x44) 22:09:01 executing program 2: r0 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x4, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0x5451, 0x0) 22:09:01 executing program 5: r0 = signalfd(0xffffffffffffffff, &(0x7f0000003180), 0x8) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) write$P9_RSYMLINK(r0, 0x0, 0x0) 22:09:01 executing program 3: r0 = inotify_init() close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)) sendmsg$inet6(r0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000e80)=ANY=[@ANYBLOB="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"], 0x5d8}, 0x0) 22:09:01 executing program 1: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) tee(0xffffffffffffffff, r0, 0x0, 0x0) 22:09:01 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffc47, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) sendmsg$NL80211_CMD_SET_BSS(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000080), 0x23f, &(0x7f00000002c0)}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r0) socket$inet_udp(0x2, 0x2, 0x0) tkill(r2, 0x1000000000016) 22:09:02 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) r2 = gettid() sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) timer_create(0x0, &(0x7f0000000440)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r0) socket$packet(0x11, 0x2, 0x300) tkill(r2, 0x1000000000016) 22:09:02 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup2(r0, r0) write$P9_RSYMLINK(r1, 0x0, 0x0) 22:09:02 executing program 1: r0 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x4, 0x0) flock(r0, 0x1) 22:09:02 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/attr/exec\x00', 0x2, 0x0) dup2(r0, r1) getsockopt$inet6_opts(r1, 0x29, 0x36, 0x0, &(0x7f00000001c0)) [ 426.675332][ T5] Bluetooth: hci2: command 0x0406 tx timeout [ 426.681885][ T5] Bluetooth: hci4: command 0x0406 tx timeout [ 426.702181][ T5] Bluetooth: hci5: command 0x0406 tx timeout 22:09:04 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) fstat(r0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) setuid(r1) socket(0x11, 0x0, 0x0) 22:09:04 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x6, 0x0) write(r1, &(0x7f0000c34fff), 0xffffff0b) r2 = dup2(r1, r1) write$P9_RREAD(r2, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) dup2(r3, r2) tkill(r0, 0x15) 22:09:04 executing program 3: sched_setscheduler(0x0, 0x5, &(0x7f0000000000)) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/exec\x00', 0x2, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) 22:09:04 executing program 5: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) read(r0, 0x0, 0x0) 22:09:04 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = dup2(r0, r1) ioctl$sock_inet6_SIOCDIFADDR(r2, 0x8936, &(0x7f0000000480)={@ipv4={[], [], @multicast1}}) 22:09:04 executing program 2: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000000), 0x8) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSPTLCK(r0, 0x40045431, &(0x7f0000000100)) 22:09:05 executing program 5: getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0xd, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x10001}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) r0 = socket(0x10, 0x803, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = dup(r1) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r2, 0x800448d2, &(0x7f00000000c0)={0x9, &(0x7f0000000400)=[{}, {}, {}, {}, {@none}, {}, {@fixed}, {@fixed}, {@none}]}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) close(r3) write$cgroup_type(r3, &(0x7f0000000080)='threaded\x00', 0xfffffc61) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r4, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @private0={0xfc, 0x0, [], 0x1}, 0x7e}]}, &(0x7f0000000180)=0x10) r5 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r4, 0x84, 0x7c, &(0x7f0000000280)={r6}, &(0x7f00000002c0)=0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f0000000040)=@assoc_value={r6, 0x87}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f00000000c0)={r6, 0x8}, 0x8) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x22, &(0x7f0000000000), 0x20a154cc) 22:09:05 executing program 4: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0xfffffffffffffff9}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, r0) mlock(&(0x7f0000ffc000/0x1000)=nil, 0x1000) mremap(&(0x7f0000d4a000/0x3000)=nil, 0x3000, 0x3000, 0x0, &(0x7f00008ea000/0x3000)=nil) r1 = syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc0000b, 0x2, &(0x7f0000000180)=[{&(0x7f0000000040)="040800090000ff01e66174000410090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x800, &(0x7f0000000540)=ANY=[]) ioctl$KVM_SET_SREGS(0xffffffffffffffff, 0x4138ae84, 0x0) mkdirat(r1, &(0x7f0000000080)='./file0\x00', 0x0) r2 = perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x9) fstatfs(r1, &(0x7f0000000200)=""/121) mmap$IORING_OFF_SQES(&(0x7f000088b000/0x3000)=nil, 0x3000, 0x0, 0x80010, 0xffffffffffffffff, 0x10000000) ioctl$FS_IOC_ENABLE_VERITY(r2, 0x40806685, &(0x7f00000005c0)={0x1, 0x3, 0x1000, 0x85, &(0x7f0000000500)="b0b5b32ece0acdc19b52185cfbc463c3411dd7b82dd697006f33589e67c9e7ed7370a66b4eac3b2533ee6ab46297a1f74c339d3ee352010c4b083644ece331dd4a4353fad08e6f7c513b8fd98b6fb3dd8369497ed9032f9eff93434b002511f9ba0ef544429413a889f564b9d1df949d4458a91f79ffc5300754642d9ca611e6e3af787476", 0x38, 0x0, &(0x7f0000000300)="eeb959ebdf8c96b83cd9c780893e7d4c33ead2d6d688c4fdadd65f956bd3b90b35a4ec8924d10052a1f6e24eddb3c4f62d6ea0b79ac0db0b"}) mprotect(&(0x7f0000ce2000/0x3000)=nil, 0x3000, 0x1000000) unlinkat(r1, &(0x7f0000001580)='./file0\x00', 0x200) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_tcp_SIOCINQ(r3, 0x541b, 0x0) openat(r3, &(0x7f00000001c0)='./file0/file0\x00', 0x4000c0, 0x20) mremap(&(0x7f0000ce2000/0x4000)=nil, 0x4000, 0x4000, 0x3, &(0x7f000088d000/0x4000)=nil) 22:09:05 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x20000, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) r2 = perf_event_open(0x0, 0x0, 0x0, r0, 0x0) write$cgroup_subtree(r1, &(0x7f0000000280)=ANY=[@ANYRES64=r1, @ANYRESHEX=r2], 0x32600) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='rdma.current\x00', 0x7a05, 0x1700) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x1, &(0x7f0000000000)=[{0x6, 0x6, 0x6, 0x6}]}, 0x10) dup(0xffffffffffffffff) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r4, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x6}, 0xd8) bind$inet(r4, &(0x7f0000000200)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r4, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r4, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080}, 0x100) write$binfmt_elf64(r4, &(0x7f0000000140)=ANY=[@ANYRES32=r3, @ANYRESOCT, @ANYRESDEC], 0x1000001bd) 22:09:05 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086602, &(0x7f0000000100)) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0x248800) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x85, 0x0, 0x0, 0xf}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) socket$kcm(0x11, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='pids.current\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x400086) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001dc0)={0x11, 0x7, 0x0, &(0x7f0000001840)='syzkaller\x00', 0x0, 0xb6, &(0x7f0000001e80)=""/182, 0x0, 0x8, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f00000001c0)='ext4_journal_start\x00', r2}, 0x10) r4 = openat$cgroup_ro(r1, &(0x7f0000000080)='memory.swap.current\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x12, 0x80, 0x6, 0xfffffc67, 0x1002, r3, 0x3, [], 0x0, r4, 0x4, 0x2, 0x3}, 0x40) [ 427.233484][T14664] loop4: detected capacity change from 264192 to 0 [ 427.326822][T14675] sctp: [Deprecated]: syz-executor.5 (pid 14675) Use of struct sctp_assoc_value in delayed_ack socket option. [ 427.326822][T14675] Use struct sctp_sack_info instead 22:09:05 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000001b00)=ANY=[], 0xfec8) r3 = socket$inet6(0xa, 0x200000000003, 0x87) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet6_mtu(r3, 0x29, 0x17, &(0x7f0000000000)=0x5, 0x4) connect$inet6(r3, &(0x7f00000002c0)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x1c) splice(r0, 0x0, r2, 0x0, 0x10005, 0x2) [ 427.588408][T14664] FAT-fs (loop4): Unrecognized mount option "JCSЎo|Q;ًo݃iI~/CK" or missing value 22:09:05 executing program 1: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r1, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000ac0)=ANY=[@ANYBLOB="84000000", @ANYRES16=r0, @ANYBLOB="010000000000000000003b00000008000300", @ANYRES32=r5, @ANYBLOB="6700330000f8ffff080211000001080211000000505050505050"], 0x84}}, 0x0) sendmsg$NL80211_CMD_CHANNEL_SWITCH(r4, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000b00)={0x262c, r0, 0x400, 0x70bd2d, 0x25dfdbfd, {{}, {@void, @val={0xc, 0x99, {0x427, 0x7b}}}}, [@chandef_params=[@NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x23}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x1b}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x7}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x6}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x2}], @NL80211_ATTR_CH_SWITCH_BLOCK_TX={0x4}, @chandef_params=[@NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x21}], @NL80211_ATTR_CH_SWITCH_BLOCK_TX={0x4}, @NL80211_ATTR_CH_SWITCH_COUNT={0x8, 0xb7, 0xb2}, @NL80211_ATTR_CH_SWITCH_COUNT={0x8, 0xb7, 0x6}, @chandef_params=[@NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x2}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0xb}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x9}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x976}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x4}], @NL80211_ATTR_CSA_IES={0x3c, 0xb9, 0x0, 0x1, [@NL80211_ATTR_CSA_C_OFF_BEACON={0xe, 0xba, [0x9, 0x2, 0x7, 0x9, 0x2]}, @NL80211_ATTR_CSA_C_OFF_BEACON={0x4}, @NL80211_ATTR_CSA_C_OFF_PRESP={0x8, 0xbb, [0x7, 0x9]}, @NL80211_ATTR_CSA_C_OFF_PRESP={0xe, 0xbb, [0x1, 0xffff, 0xcfb, 0x2355, 0x7]}, @NL80211_ATTR_CSA_C_OFF_BEACON={0xc, 0xba, [0x7f, 0x5, 0x1, 0x80]}]}, @NL80211_ATTR_CH_SWITCH_BLOCK_TX={0x4}, @NL80211_ATTR_CSA_IES={0x255c, 0xb9, 0x0, 0x1, [@beacon_params=[@NL80211_ATTR_PROBE_RESP={0x801, 0x91, "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"}, @NL80211_ATTR_IE_PROBE_RESP={0xdb, 0x7f, [@preq={0x82, 0x46, @not_ext={{0x1, 0x1}, 0x0, 0xfe, 0x3, @broadcast, 0x101, "", 0x9, 0x2, 0x4, [{{}, @device_b, 0xbc6}, {{}, @device_b, 0x7}, {{0x1, 0x0, 0x1}, @device_a, 0x5}, {{0x1}, @device_a, 0x99}]}}, @fast_bss_trans={0x37, 0x8d, {0xff, 0x2, "5ba087c061a27283850b6293ac76d690", "a46d83eb8b3a2ced69d2f3167224d6fe03f6e75be2e1221312ab2f76533ff8c4", "de420a5257fcdcf59f2fc8db4d4d200a3f935da949b9ca1d501e819346b15552", [{0x4, 0x20, "85d0330fafd0b8cc803d8c2db5014cba97aa793d7d56f513f16dc328f025ecc3"}, {0x1, 0x17, "01e66f7d1ac8e460b59cc1c2ff34c0dee421bd1630e5be"}]}}]}, @NL80211_ATTR_IE_ASSOC_RESP={0x11b9, 0x80, [@ssid={0x0, 0x6, @default_ap_ssid}, @mesh_config={0x71, 0x7, {0x0, 0x1, 0x1, 0x0, 0x1, 0x9, 0x1}}, @ht={0x2d, 0x1a, {0x20, 0x2, 0x2, 0x0, {0x6, 0x1f19, 0x0, 0x5, 0x0, 0x1}, 0x6, 0x3, 0xf0}}, @mesh_chsw={0x76, 0x6, {0x6, 0x81, 0x24, 0x3ff}}, @perr={0x84, 0x69, {0x8, 0x7, [@not_ext={{}, @device_a, 0x20, "", 0x26}, @not_ext={{}, @device_a, 0x4, "", 0x16}, @not_ext={{}, @broadcast, 0x1, "", 0x2e}, @ext={{}, @device_b, 0x7, @device_b, 0x2c}, @not_ext={{}, @device_b, 0x4, "", 0x20}, @ext={{}, @device_a, 0x0, @device_a, 0x8}, @not_ext={{}, @device_a, 0xff, "", 0x20}]}}, @gcr_ga={0xbd, 0x6, @broadcast}, @challenge={0x10, 0x1, 0xc9}, @measure_req={0x26, 0xfb, {0x7e, 0xfa, 0x5, "ff7410c2358500468f5eda4694902d53c0bca1e939d0648ae8d025f47d4fb3856eda2195679b071bf03f69c0e6d5dea8f0f6dcf3aee713121bb21425dcdea6f39f61ee5334e3c707758031618e3a19bdd1fefc79cfbbe1a9d0e7b142d4adf2ba4cfdf55a870967e98bb9781130b0078739401fb73416200dce330b5e9f7e53ab919e231b582c57fd863cec9492a13eebd20d917775f1db1ca63693f8896fa95d7b4706870e734018110f3eb311e9c442d0b631150a499359d080cd73077314c91f9174ada2e28026be3b6a9529444fc03f4d2e2232a925e6672deca104b6b194a85d0c932b375ddd9394c90cea30a459d1cc12198d9862e7"}}, @measure_req={0x26, 0x1003, {0x3f, 0x6e, 0x1, "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"}}, @cf={0x4, 0x6, {0x6, 0x8, 0x7, 0x7fff}}]}, @NL80211_ATTR_IE_ASSOC_RESP={0x20, 0x80, [@sec_chan_ofs={0x3e, 0x1, 0x2}, @mesh_id={0x72, 0x6}, @challenge={0x10, 0x1, 0x43}, @mesh_id={0x72, 0x6}, @chsw_timing={0x68, 0x4, {0x9, 0x806}}]}, @NL80211_ATTR_FTM_RESPONDER={0x2c4, 0x10e, 0x0, 0x1, [@NL80211_FTM_RESP_ATTR_CIVICLOC={0x9c, 0x3, "b7cdb400887f91851e4e77b422c0bbbaaa9f8841f5bfb1358a34800bd4c36db9e2c76a4443bff9fc544570973858c21979e8724c079f7374fb6fd70a03999f5f7174ff5ab8f423c09170edfc6a06f3a78fd96fdac5f10a6f24ce48083938c67f76c9a230c276c018ef8328f0e4d40d755d347ee92e1356e0e3a9f040da3e10d232271024805b830028e9699cf9dc278f1243ff8e17f59c43"}, @NL80211_FTM_RESP_ATTR_ENABLED={0x4}, @NL80211_FTM_RESP_ATTR_ENABLED={0x4}, @NL80211_FTM_RESP_ATTR_CIVICLOC={0xd6, 0x3, "66bdd4b26ccae4610c24ab83f4be5f5b73c190979c11728b8680d3fd2e2c3c92ac306f5f4775e697c6cb5a993ad07542ea3255674029a24b4136b6b04a2667c7f3bdc9e4f709b355fa47d63aeb498dfdbaa13ea8cbbb6310a5f8923300624f03098acb43fd9dca2ac33240cce756ffb28e58feb7f7c5aacb41d41370c1978df3e42899e262f0cd0d4ab13778ff0af6483bb21549dd0940e4e5a0310d246d81f5f221f9f00f60dd97c5a14c51025dd4bab4a021df3cba5b40be4bfc7a3f4c5b4d489f2f5819917fcba5022fd674de0a4b0fe5"}, @NL80211_FTM_RESP_ATTR_LCI={0x43, 0x2, "407bbaddbe157d162346997be86f2930f1887aa4541370947fd3dca410aa80463cd20e11c820c07cc5f027d85afec5c3c44b1933cf814264af3c4a0a9de037"}, @NL80211_FTM_RESP_ATTR_ENABLED={0x4}, @NL80211_FTM_RESP_ATTR_LCI={0x4a, 0x2, "444bb68b4a9fd185b648521041851d9588fd0dc47690b85cab14e59bc932ab7a3fefdd347c1424a72180d77d05ea6f3c491956228ca073a3d7ddbb8ce1bdf5ed3cf39bb6e902"}, @NL80211_FTM_RESP_ATTR_LCI={0xaf, 0x2, "0445225efd3ce5f9449c04e3482d61b7dd2022e609849a38133734f1e42a574efc0133f115f89e45bbd4dced0a0c18a1986af23f1973123ec4bb009c8f041b069028b9b0bdc361661757266b9f7911f77b6f5bcb7fc5fc51ff6f8187aec0573011b559112084d6c38b9efe841be57642a3d2fe5ec771076ddeb4efb54d951f81b0c3a60befe8c9e12515490c154210da9a737b6b7d80854537464232e01128f9b48b709da1fc2f883a8564"}]}, @NL80211_ATTR_PROBE_RESP={0x4c5, 0x91, "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"}, @NL80211_ATTR_BEACON_HEAD={0x2fe, 0xe, {@wo_ht={{0x0, 0x0, 0x8, 0x0, 0x0, 0x1}, {0x2}, @device_b, @device_b, @random="5828709da334", {0xc, 0x9}}, 0x2, @default, 0x1000, @void, @void, @void, @val={0x4, 0x6, {0x6e, 0x3, 0x8, 0x7b33}}, @val={0x6, 0x2, 0x9}, @void, @void, @void, @val={0x3c, 0x4, {0x0, 0x81, 0x9, 0x7f}}, @val={0x2d, 0x1a, {0x4000, 0x2, 0x1, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1}, 0x1, 0x7626}}, @void, @val={0x71, 0x7, {0x1, 0xffffffffffffffff, 0xffffffffffffffff, 0x1, 0x0, 0x5, 0x9}}, @void, [{0xdd, 0xeb, "a1162f6f82acdaa40b325b3e50f08b7effe3a713e09c2f89aed2bd8efab17490ab7a377889edda0cafa01cbc14aaeb5a80e6bb27c3b99789be4c7be167e2d780c7fde74edf0511c94439d336417470a69db77ebac4d5181484b2c27684371ebd3657dfd9853a8974a42a841e132030a321279c4393029857fe417d0be093c10635463f46aae10a848743a3ac68b0d7da1639487d3d2e5f3fadbf4ae19323ec92ff8d93a5d2c096515c84064728ef0338ef5393b287d2435b232299afc24bc4641f298bcf0087749fd09dc65888d059309cd811572730a439ca9451a97c6e323fd7d3ba84dd39e7271c5d6a"}, {0xdd, 0x2d, "170750ba026150bdddf3f36fe420563908e60b19d826bf7cba1d2ac1bebff5b52ab8467b0481c531ee5a1ef706"}, {0xdd, 0xbc, "bf93c73903cec9d331bcb9f9abaf71727ae9f5870604b1b171361e50b508b50eafc277b8f543b30c1f0e0e96c78eb71fbb3b1db21cc178f29be8ad509f904710b2de9e04130f943cf25fb6ca69361d0fa51337afb34c068111c8cdcd9a22c248dfddd74f7edad109e62c7f371fa8d54b146ec3d2dc2c16d58e10218294019d65d5545f5889b2246696d5bf24e3f6c1cbe74b61bc4dff5417db3af08ec23d69a2b26de13a82b6e509c5ac7f36f0b41fcc98a8c8f31157efc435d94370"}, {0xdd, 0x6, "0d5cad382d06"}, {0xdd, 0x95, "d2a857dc0e408507914639c63b4fa13bd46f3389e207a2c5200ee72e98fc4ce88fcae654df7a7959c00b84be6e99efcf281932586af575f1f451359c753d53004e6e3592fdfae281d7f6a93a7042d1d69d3a7bcd7b8fcca845a7c4ff95cca1a654369ea45262009e8dccf15fef4328a9173035867721fb6d695d524d219e6d5397a61b098fef81d38eb2c14517f4acc4c5a0317459"}, {0xdd, 0x24, "9f508e6f283d39e18dc169ea89afcdaea360c3937742946993a579fb18878aadccdc6bab"}]}}], @NL80211_ATTR_CSA_C_OFF_BEACON={0x10, 0xba, [0x7, 0x1, 0x1, 0x7, 0x8, 0x401]}]}]}, 0x262c}, 0x1, 0x0, 0x0, 0xd0}, 0x40000) 22:09:05 executing program 2: syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='showexec,umask=00000000000000000007071,usefree,fsuuid=\x00Va\x00bd45-\x008\x00\x00-2\x005\x00-\x00\x0001-\x002\x00\x004fb\x00,fowner=', @ANYRESDEC=0xee00, @ANYBLOB="0000002ba9000000000019006ab199bee546ebc1b0fe8bb0b22680f6902df86d4637cb6735005f1727e0b8045aab0629791215fa7c0100010000000000c6b6dcd74b759abae9827b4fd94fff28342edf1e911a13346cb06e95fd97e3d74ce10d3bfd92e967493c6debc22e539511fd646d248e2ae889ffbd4b9ee2"]) 22:09:05 executing program 5: r0 = getpid() r1 = pidfd_open(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r3) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000000)={0x0, 0x1}, 0xc) r4 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self\x00', 0x10900, 0x0) process_madvise(r4, &(0x7f0000000480)=[{&(0x7f0000000080)="5c5c57223b7fb75b8669fbc77c124caff0e8ab6a28efbf791af7d3c49c065616d7367994b82ec3a51ca0a4d4f4229d664bf79e4e25ae056ef032f41716f6611f2f81740844648ae131920fdb809e23f15f45f5c7ee62f6f3e20c3729052a70f1cdc753b702102f1077a5dc3151170c2b931e3b572b132d454411018611f3c895d64bd622e7da2a4a427593f76b3c2b9fddacd2490e6cdd0ff6bd1228709c988dc4e715d59b5319077d8dbaab3677250acb89d85ddd49ada26ee91690b621238570d090b4d9e32c421996422abab0e3242fd11d0c5a", 0xd5}, {&(0x7f0000000180)="30dbb02a2e", 0x5}, {&(0x7f00000001c0)="22171a5c87f2f47b742355badea96051683e2cc2c35ebd6dd95bdf00e0fbaf66e57bf5b86d1cd61d6f8db904e370147eda0711473c01414a6d923053878c30677f94f3f3ddd49e489eccb3e460ff79fead5e99cea2b55148f991b96d588ad215", 0x60}, {&(0x7f00000002c0)="1dc54f5a29ff0801645dc0d7851cb7d21f155c4cc8dfb4157f9c17954e42389d657792712cdd60afda2d51", 0x2b}, {&(0x7f0000000300)="09d6b0302c096b21b2c74b8228c4f63d10fed56ae9e63925b4c36d3fd1a2ba02f3a6f1dd0ca8d2da3ac7d5877ceaf557f667c50595acff664485265c8f4a1eb6d2828da7d1ec7cf7273ee2f3e644417c21ccd74bdc93c7103003fd4811aa5a2cfa6c926fbfdac399c5b77f8ed9e4f0906dc28d1ad33c558b3606dfccce027ad53c05c67776203c34894f5d7a75da5a757df432b0c12f9b5926faf65d0b3a3d045c6380193a3852f891ea30e7d80a678b6686dbd2b01e62dce28c085175134a8bf3ad21067b0c661eab5c1cf17c", 0xcd}, {&(0x7f0000000400)="0b9c", 0x2}, {&(0x7f0000000440)="211f8e3d967253f49ab1a07bdf0bbf42f334cccbdecda2f09633e174da0d9e", 0x1f}], 0x7, 0xd, 0x0) r5 = epoll_create1(0x0) r6 = dup3(r1, r5, 0x0) setns(r6, 0x20000000) ioctl$sock_inet_SIOCSIFADDR(r6, 0x8916, &(0x7f0000000500)={'syzkaller1\x00', {0x2, 0x0, @multicast2}}) [ 427.932702][T14696] FAT-fs (loop2): Unrecognized mount option "fsuuid=" or missing value 22:09:06 executing program 4: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0xfffffffffffffff9}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, r0) mlock(&(0x7f0000ffc000/0x1000)=nil, 0x1000) mremap(&(0x7f0000d4a000/0x3000)=nil, 0x3000, 0x3000, 0x0, &(0x7f00008ea000/0x3000)=nil) r1 = syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc0000b, 0x2, &(0x7f0000000180)=[{&(0x7f0000000040)="040800090000ff01e66174000410090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x800, &(0x7f0000000540)=ANY=[]) ioctl$KVM_SET_SREGS(0xffffffffffffffff, 0x4138ae84, 0x0) mkdirat(r1, &(0x7f0000000080)='./file0\x00', 0x0) r2 = perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x9) fstatfs(r1, &(0x7f0000000200)=""/121) mmap$IORING_OFF_SQES(&(0x7f000088b000/0x3000)=nil, 0x3000, 0x0, 0x80010, 0xffffffffffffffff, 0x10000000) ioctl$FS_IOC_ENABLE_VERITY(r2, 0x40806685, &(0x7f00000005c0)={0x1, 0x3, 0x1000, 0x85, &(0x7f0000000500)="b0b5b32ece0acdc19b52185cfbc463c3411dd7b82dd697006f33589e67c9e7ed7370a66b4eac3b2533ee6ab46297a1f74c339d3ee352010c4b083644ece331dd4a4353fad08e6f7c513b8fd98b6fb3dd8369497ed9032f9eff93434b002511f9ba0ef544429413a889f564b9d1df949d4458a91f79ffc5300754642d9ca611e6e3af787476", 0x38, 0x0, &(0x7f0000000300)="eeb959ebdf8c96b83cd9c780893e7d4c33ead2d6d688c4fdadd65f956bd3b90b35a4ec8924d10052a1f6e24eddb3c4f62d6ea0b79ac0db0b"}) mprotect(&(0x7f0000ce2000/0x3000)=nil, 0x3000, 0x1000000) unlinkat(r1, &(0x7f0000001580)='./file0\x00', 0x200) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_tcp_SIOCINQ(r3, 0x541b, 0x0) openat(r3, &(0x7f00000001c0)='./file0/file0\x00', 0x4000c0, 0x20) mremap(&(0x7f0000ce2000/0x4000)=nil, 0x4000, 0x4000, 0x3, &(0x7f000088d000/0x4000)=nil) 22:09:06 executing program 1: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r1, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000ac0)=ANY=[@ANYBLOB="84000000", @ANYRES16=r0, @ANYBLOB="010000000000000000003b00000008000300", @ANYRES32=r5, @ANYBLOB="6700330000f8ffff080211000001080211000000505050505050"], 0x84}}, 0x0) sendmsg$NL80211_CMD_CHANNEL_SWITCH(r4, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000b00)={0x262c, r0, 0x400, 0x70bd2d, 0x25dfdbfd, {{}, {@void, @val={0xc, 0x99, {0x427, 0x7b}}}}, [@chandef_params=[@NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x23}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x1b}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x7}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x6}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x2}], @NL80211_ATTR_CH_SWITCH_BLOCK_TX={0x4}, @chandef_params=[@NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x21}], @NL80211_ATTR_CH_SWITCH_BLOCK_TX={0x4}, @NL80211_ATTR_CH_SWITCH_COUNT={0x8, 0xb7, 0xb2}, @NL80211_ATTR_CH_SWITCH_COUNT={0x8, 0xb7, 0x6}, @chandef_params=[@NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x2}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0xb}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x9}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x976}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x4}], @NL80211_ATTR_CSA_IES={0x3c, 0xb9, 0x0, 0x1, [@NL80211_ATTR_CSA_C_OFF_BEACON={0xe, 0xba, [0x9, 0x2, 0x7, 0x9, 0x2]}, @NL80211_ATTR_CSA_C_OFF_BEACON={0x4}, @NL80211_ATTR_CSA_C_OFF_PRESP={0x8, 0xbb, [0x7, 0x9]}, @NL80211_ATTR_CSA_C_OFF_PRESP={0xe, 0xbb, [0x1, 0xffff, 0xcfb, 0x2355, 0x7]}, @NL80211_ATTR_CSA_C_OFF_BEACON={0xc, 0xba, [0x7f, 0x5, 0x1, 0x80]}]}, @NL80211_ATTR_CH_SWITCH_BLOCK_TX={0x4}, @NL80211_ATTR_CSA_IES={0x255c, 0xb9, 0x0, 0x1, [@beacon_params=[@NL80211_ATTR_PROBE_RESP={0x801, 0x91, "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"}, @NL80211_ATTR_IE_PROBE_RESP={0xdb, 0x7f, [@preq={0x82, 0x46, @not_ext={{0x1, 0x1}, 0x0, 0xfe, 0x3, @broadcast, 0x101, "", 0x9, 0x2, 0x4, [{{}, @device_b, 0xbc6}, {{}, @device_b, 0x7}, {{0x1, 0x0, 0x1}, @device_a, 0x5}, {{0x1}, @device_a, 0x99}]}}, @fast_bss_trans={0x37, 0x8d, {0xff, 0x2, "5ba087c061a27283850b6293ac76d690", "a46d83eb8b3a2ced69d2f3167224d6fe03f6e75be2e1221312ab2f76533ff8c4", "de420a5257fcdcf59f2fc8db4d4d200a3f935da949b9ca1d501e819346b15552", [{0x4, 0x20, "85d0330fafd0b8cc803d8c2db5014cba97aa793d7d56f513f16dc328f025ecc3"}, {0x1, 0x17, "01e66f7d1ac8e460b59cc1c2ff34c0dee421bd1630e5be"}]}}]}, @NL80211_ATTR_IE_ASSOC_RESP={0x11b9, 0x80, [@ssid={0x0, 0x6, @default_ap_ssid}, @mesh_config={0x71, 0x7, {0x0, 0x1, 0x1, 0x0, 0x1, 0x9, 0x1}}, @ht={0x2d, 0x1a, {0x20, 0x2, 0x2, 0x0, {0x6, 0x1f19, 0x0, 0x5, 0x0, 0x1}, 0x6, 0x3, 0xf0}}, @mesh_chsw={0x76, 0x6, {0x6, 0x81, 0x24, 0x3ff}}, @perr={0x84, 0x69, {0x8, 0x7, [@not_ext={{}, @device_a, 0x20, "", 0x26}, @not_ext={{}, @device_a, 0x4, "", 0x16}, @not_ext={{}, @broadcast, 0x1, "", 0x2e}, @ext={{}, @device_b, 0x7, @device_b, 0x2c}, @not_ext={{}, @device_b, 0x4, "", 0x20}, @ext={{}, @device_a, 0x0, @device_a, 0x8}, @not_ext={{}, @device_a, 0xff, "", 0x20}]}}, @gcr_ga={0xbd, 0x6, @broadcast}, @challenge={0x10, 0x1, 0xc9}, @measure_req={0x26, 0xfb, {0x7e, 0xfa, 0x5, "ff7410c2358500468f5eda4694902d53c0bca1e939d0648ae8d025f47d4fb3856eda2195679b071bf03f69c0e6d5dea8f0f6dcf3aee713121bb21425dcdea6f39f61ee5334e3c707758031618e3a19bdd1fefc79cfbbe1a9d0e7b142d4adf2ba4cfdf55a870967e98bb9781130b0078739401fb73416200dce330b5e9f7e53ab919e231b582c57fd863cec9492a13eebd20d917775f1db1ca63693f8896fa95d7b4706870e734018110f3eb311e9c442d0b631150a499359d080cd73077314c91f9174ada2e28026be3b6a9529444fc03f4d2e2232a925e6672deca104b6b194a85d0c932b375ddd9394c90cea30a459d1cc12198d9862e7"}}, @measure_req={0x26, 0x1003, {0x3f, 0x6e, 0x1, "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"}}, @cf={0x4, 0x6, {0x6, 0x8, 0x7, 0x7fff}}]}, @NL80211_ATTR_IE_ASSOC_RESP={0x20, 0x80, [@sec_chan_ofs={0x3e, 0x1, 0x2}, @mesh_id={0x72, 0x6}, @challenge={0x10, 0x1, 0x43}, @mesh_id={0x72, 0x6}, @chsw_timing={0x68, 0x4, {0x9, 0x806}}]}, @NL80211_ATTR_FTM_RESPONDER={0x2c4, 0x10e, 0x0, 0x1, [@NL80211_FTM_RESP_ATTR_CIVICLOC={0x9c, 0x3, "b7cdb400887f91851e4e77b422c0bbbaaa9f8841f5bfb1358a34800bd4c36db9e2c76a4443bff9fc544570973858c21979e8724c079f7374fb6fd70a03999f5f7174ff5ab8f423c09170edfc6a06f3a78fd96fdac5f10a6f24ce48083938c67f76c9a230c276c018ef8328f0e4d40d755d347ee92e1356e0e3a9f040da3e10d232271024805b830028e9699cf9dc278f1243ff8e17f59c43"}, @NL80211_FTM_RESP_ATTR_ENABLED={0x4}, @NL80211_FTM_RESP_ATTR_ENABLED={0x4}, @NL80211_FTM_RESP_ATTR_CIVICLOC={0xd6, 0x3, "66bdd4b26ccae4610c24ab83f4be5f5b73c190979c11728b8680d3fd2e2c3c92ac306f5f4775e697c6cb5a993ad07542ea3255674029a24b4136b6b04a2667c7f3bdc9e4f709b355fa47d63aeb498dfdbaa13ea8cbbb6310a5f8923300624f03098acb43fd9dca2ac33240cce756ffb28e58feb7f7c5aacb41d41370c1978df3e42899e262f0cd0d4ab13778ff0af6483bb21549dd0940e4e5a0310d246d81f5f221f9f00f60dd97c5a14c51025dd4bab4a021df3cba5b40be4bfc7a3f4c5b4d489f2f5819917fcba5022fd674de0a4b0fe5"}, @NL80211_FTM_RESP_ATTR_LCI={0x43, 0x2, "407bbaddbe157d162346997be86f2930f1887aa4541370947fd3dca410aa80463cd20e11c820c07cc5f027d85afec5c3c44b1933cf814264af3c4a0a9de037"}, @NL80211_FTM_RESP_ATTR_ENABLED={0x4}, @NL80211_FTM_RESP_ATTR_LCI={0x4a, 0x2, "444bb68b4a9fd185b648521041851d9588fd0dc47690b85cab14e59bc932ab7a3fefdd347c1424a72180d77d05ea6f3c491956228ca073a3d7ddbb8ce1bdf5ed3cf39bb6e902"}, @NL80211_FTM_RESP_ATTR_LCI={0xaf, 0x2, "0445225efd3ce5f9449c04e3482d61b7dd2022e609849a38133734f1e42a574efc0133f115f89e45bbd4dced0a0c18a1986af23f1973123ec4bb009c8f041b069028b9b0bdc361661757266b9f7911f77b6f5bcb7fc5fc51ff6f8187aec0573011b559112084d6c38b9efe841be57642a3d2fe5ec771076ddeb4efb54d951f81b0c3a60befe8c9e12515490c154210da9a737b6b7d80854537464232e01128f9b48b709da1fc2f883a8564"}]}, @NL80211_ATTR_PROBE_RESP={0x4c5, 0x91, "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"}, @NL80211_ATTR_BEACON_HEAD={0x2fe, 0xe, {@wo_ht={{0x0, 0x0, 0x8, 0x0, 0x0, 0x1}, {0x2}, @device_b, @device_b, @random="5828709da334", {0xc, 0x9}}, 0x2, @default, 0x1000, @void, @void, @void, @val={0x4, 0x6, {0x6e, 0x3, 0x8, 0x7b33}}, @val={0x6, 0x2, 0x9}, @void, @void, @void, @val={0x3c, 0x4, {0x0, 0x81, 0x9, 0x7f}}, @val={0x2d, 0x1a, {0x4000, 0x2, 0x1, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1}, 0x1, 0x7626}}, @void, @val={0x71, 0x7, {0x1, 0xffffffffffffffff, 0xffffffffffffffff, 0x1, 0x0, 0x5, 0x9}}, @void, [{0xdd, 0xeb, "a1162f6f82acdaa40b325b3e50f08b7effe3a713e09c2f89aed2bd8efab17490ab7a377889edda0cafa01cbc14aaeb5a80e6bb27c3b99789be4c7be167e2d780c7fde74edf0511c94439d336417470a69db77ebac4d5181484b2c27684371ebd3657dfd9853a8974a42a841e132030a321279c4393029857fe417d0be093c10635463f46aae10a848743a3ac68b0d7da1639487d3d2e5f3fadbf4ae19323ec92ff8d93a5d2c096515c84064728ef0338ef5393b287d2435b232299afc24bc4641f298bcf0087749fd09dc65888d059309cd811572730a439ca9451a97c6e323fd7d3ba84dd39e7271c5d6a"}, {0xdd, 0x2d, "170750ba026150bdddf3f36fe420563908e60b19d826bf7cba1d2ac1bebff5b52ab8467b0481c531ee5a1ef706"}, {0xdd, 0xbc, "bf93c73903cec9d331bcb9f9abaf71727ae9f5870604b1b171361e50b508b50eafc277b8f543b30c1f0e0e96c78eb71fbb3b1db21cc178f29be8ad509f904710b2de9e04130f943cf25fb6ca69361d0fa51337afb34c068111c8cdcd9a22c248dfddd74f7edad109e62c7f371fa8d54b146ec3d2dc2c16d58e10218294019d65d5545f5889b2246696d5bf24e3f6c1cbe74b61bc4dff5417db3af08ec23d69a2b26de13a82b6e509c5ac7f36f0b41fcc98a8c8f31157efc435d94370"}, {0xdd, 0x6, "0d5cad382d06"}, {0xdd, 0x95, "d2a857dc0e408507914639c63b4fa13bd46f3389e207a2c5200ee72e98fc4ce88fcae654df7a7959c00b84be6e99efcf281932586af575f1f451359c753d53004e6e3592fdfae281d7f6a93a7042d1d69d3a7bcd7b8fcca845a7c4ff95cca1a654369ea45262009e8dccf15fef4328a9173035867721fb6d695d524d219e6d5397a61b098fef81d38eb2c14517f4acc4c5a0317459"}, {0xdd, 0x24, "9f508e6f283d39e18dc169ea89afcdaea360c3937742946993a579fb18878aadccdc6bab"}]}}], @NL80211_ATTR_CSA_C_OFF_BEACON={0x10, 0xba, [0x7, 0x1, 0x1, 0x7, 0x8, 0x401]}]}]}, 0x262c}, 0x1, 0x0, 0x0, 0xd0}, 0x40000) 22:09:06 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000000e80)=[{{&(0x7f0000001280)={0xa, 0x4e20, 0x0, @dev}, 0x1c, 0x0}}, {{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000002900)='{', 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000080)='<', 0x5ac}], 0x300}}], 0x3, 0xc000) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r4 = socket(0x1d, 0x2, 0x7) getsockopt$bt_BT_SECURITY(r4, 0x6b, 0x4, 0x0, 0x748000) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000012c0)=ANY=[@ANYBLOB="3c00000010000600000500"/20, @ANYRES32=r1, @ANYBLOB="0000000000004f01006970766c616e0000040002800800"/32, @ANYRESHEX, @ANYBLOB, @ANYRESDEC=r4, @ANYRESDEC=r1, @ANYRES16=r1], 0x3c}}, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x14, &(0x7f0000000000)={@remote, r3}, 0x14) [ 428.088065][T14696] FAT-fs (loop2): Unrecognized mount option "fsuuid=" or missing value 22:09:06 executing program 2: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x20) open(&(0x7f0000000000)='.\x00', 0x0, 0x10) ftruncate(r0, 0x1) lseek(r0, 0x31fd, 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x185400, 0x0) sendfile(0xffffffffffffffff, r1, 0x0, 0x8400fffffffa) 22:09:06 executing program 3: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_PACKETS_PER_SLAVE={0x8, 0x14, 0x8}]}}}]}, 0x3c}}, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$BTRFS_IOC_FS_INFO(r2, 0x8400941f, &(0x7f0000001340)) close(r4) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010005fff000005000000000000000000", @ANYRES32, @ANYBLOB="01f8ffff00000000280012800a00010076786c616e"], 0x3}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="4800000010000507000000000000000008000000", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x6c, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x28, 0x10, 0x807, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_PROTO_DOWN={0x8, 0x1c, 0xffffffef}]}, 0x28}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r3, 0x89fa, &(0x7f00000002c0)={'ip6gre0\x00', &(0x7f0000003a40)={'ip6tnl0\x00', 0x0, 0x1a0763721dd9d821, 0x74, 0xf4, 0x7, 0x0, @private1, @private1={0xfc, 0x1, [], 0x1}, 0x8, 0x40, 0x2, 0x6}}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000009380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000009340)={&(0x7f0000003ac0)=@newtfilter={0x5868, 0x2c, 0x2, 0x70bd2d, 0x25dfdbfe, {0x0, 0x0, 0x0, 0x0, {0xffe0, 0xa}, {0xffff, 0xa}, {0xfff2, 0xa}}, [@TCA_RATE={0x6, 0x5, {0x0, 0x9}}, @filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x1ebc, 0x2, [@TCA_CGROUP_POLICE={0xc58, 0x2, [@TCA_POLICE_TBF={0x3c, 0x1, {0x4, 0x10000000, 0xfff, 0x8, 0x8, {0x80, 0x0, 0x3ff, 0x3f, 0x5, 0xbaf}, {0x6, 0x1, 0x2, 0x0, 0x6, 0x6}, 0x200, 0xfffff0a1, 0x8}}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0x9, 0xc00000, 0x3f, 0x7ff, 0x3f, 0x7fffffff, 0xffc00000, 0x7f, 0x7, 0xfffffff9, 0x2, 0x0, 0x5, 0x7, 0x3ff, 0x400, 0x7fff, 0x1f, 0x8d0b, 0x2, 0x2, 0x2, 0x7, 0x1ff, 0xcd, 0x7fff, 0x3ff, 0x20, 0xfffffffa, 0x0, 0xfff, 0x81, 0x9, 0xdd, 0x2, 0x7f, 0x200, 0x7, 0x126, 0x7, 0x3f, 0x0, 0x3, 0x8, 0x5, 0x6, 0x1, 0xc0000000, 0x4d, 0x9, 0x5, 0x7f, 0xfff, 0xcbe10000, 0xfffffff7, 0x6, 0x4, 0x3f, 0x3f, 0x6, 0x101, 0xfffffffa, 0x4, 0x2, 0x2, 0x9, 0x0, 0x10000, 0x122e, 0x8, 0x4, 0x2d7, 0xed9b0e4, 0x2, 0xfffffff8, 0x1, 0x5, 0x0, 0x6, 0x2, 0xffffffff, 0x3, 0x3, 0x83fc222, 0x2, 0x6, 0x2, 0x10000, 0x4, 0x5, 0x6, 0x3, 0x0, 0x7fff, 0x63, 0x6, 0x3, 0x7f, 0x10000, 0x7e814c39, 0x5, 0x89a3, 0x4, 0x8000, 0x0, 0x3ff, 0x8, 0x22, 0x5, 0x9a01, 0x1000, 0x6, 0x5, 0x800, 0x1f, 0xc88, 0x4, 0x3, 0xdce, 0x6, 0x3, 0x0, 0x6, 0x7, 0x0, 0x9, 0x6, 0x1, 0x7f, 0x5, 0x40, 0x0, 0x5, 0x100, 0x2, 0x7f, 0x3ff, 0x8001, 0x1, 0x4, 0x1960, 0x4, 0xfffffff7, 0x4, 0xce, 0x2, 0x3, 0x4a, 0x81, 0x2a32, 0x0, 0x6f0, 0x20, 0xcb, 0x8, 0x2, 0x3, 0x5, 0x3, 0x2, 0x0, 0x5, 0x3, 0xfffff79c, 0x7, 0x6, 0x7ff, 0x8000, 0x5, 0x3, 0x3, 0x4, 0x401, 0x0, 0xffff, 0x59, 0x0, 0xfffffe00, 0x9, 0x4, 0x5247f6ca, 0xa66, 0x80000001, 0x10001, 0x1ff, 0x6, 0x4, 0x5, 0x9b, 0x800, 0x9, 0x5, 0x0, 0x5, 0xbf, 0x20, 0x81, 0xffff, 0x8, 0xfffffff7, 0xdd2, 0x3ff, 0x7fffffff, 0x323a, 0x4, 0xffffffff, 0x1a, 0x100, 0x1f, 0x0, 0x1f, 0xffffffff, 0x7, 0x8001, 0x1f, 0x0, 0x1, 0x9d, 0x6, 0x1ff, 0x7ff, 0x4, 0xffff, 0x1ff, 0xace0, 0x2, 0x498, 0x80, 0xffff, 0x5, 0x3f, 0x10000000, 0x4, 0x8, 0xffffffff, 0xfff, 0x0, 0x0, 0xfffffffc, 0x3, 0x2, 0x7, 0x5, 0x401, 0x3f, 0x80000001, 0x4, 0x1, 0x371, 0x80000001, 0x7e, 0x100, 0x1, 0x6, 0x81f, 0x7]}, @TCA_POLICE_RATE={0x404, 0x2, [0x6, 0xffffffff, 0x1ff, 0x4, 0xebc, 0x1, 0x1, 0x1, 0xffffffff, 0x2, 0x6, 0x0, 0x9a, 0x5, 0x8, 0x1000, 0x9, 0x8001, 0x800, 0xcb55, 0x401, 0x1, 0x10001, 0x2, 0x1ff, 0x6, 0xb2d8, 0x9, 0x5a6d, 0x9, 0x9, 0x5, 0x6, 0x1f, 0x1f, 0x0, 0x0, 0x1ff, 0xe1e0, 0xfffffffc, 0x10000, 0x3, 0x80000000, 0x8, 0x8000, 0x5, 0x6, 0xff, 0x93f, 0x5, 0x200, 0x1, 0x9, 0x3, 0x40, 0x0, 0x5, 0x80000001, 0xd8c, 0x5, 0x800, 0x1000, 0x1, 0x800, 0x7fff, 0x2, 0x2, 0xb2, 0x800, 0x9, 0x8001, 0x6, 0x6, 0x8, 0x1, 0xffffffc0, 0x4, 0x100, 0x3, 0x0, 0x7, 0x957f, 0x3, 0x1, 0x3, 0x8, 0x401, 0x4, 0x1, 0xf4, 0x4, 0x800, 0x9, 0x40, 0x101, 0xffff, 0x6, 0x2, 0x4, 0x7, 0x2, 0x9, 0xff, 0x8, 0x3b1, 0x1, 0x6, 0x2, 0x6, 0x3, 0x3, 0x7fffffff, 0x9, 0xffff, 0x0, 0x20, 0x9, 0x5, 0x8, 0xfff, 0xffffffff, 0x2, 0x10001, 0x6, 0xfffffff8, 0x9, 0x1, 0xfff, 0x1, 0x7, 0x6, 0x5da, 0x7, 0x1828, 0x1, 0x3, 0x5, 0x9, 0x8, 0x2f, 0x8000, 0x101, 0x2, 0xffffffe1, 0x100, 0x10001, 0x4, 0x3, 0x7, 0x9, 0xd4c, 0x6, 0x400, 0x80000001, 0x2, 0x401, 0x101, 0xb3aa, 0x3ff, 0x800, 0x0, 0x8, 0x2, 0x4, 0x87, 0x9, 0x0, 0x4, 0x9, 0x5, 0x8, 0x1, 0x5, 0x10000, 0x3, 0x53, 0xd5c, 0x14c, 0x15, 0x80000000, 0x6, 0x8, 0x48, 0x0, 0x400000, 0x9, 0x6, 0x6, 0x1, 0x3f, 0x6, 0x1ff, 0xfffffe01, 0x7, 0xd8, 0x81, 0x2, 0x2, 0x40, 0x1, 0x3852e30, 0x80000001, 0x6, 0xffff8001, 0xd6a2, 0x344c5c57, 0xfffffe01, 0xb1f, 0x8, 0x80, 0x9, 0x8, 0x7, 0x3, 0x5, 0x4, 0xffffffff, 0x7ff, 0x3, 0x1, 0x8, 0x1, 0xb4b, 0x6, 0x7, 0x8, 0x6, 0x6, 0xdd, 0x2c, 0x4, 0x4, 0x1, 0x3, 0x64369c0b, 0x9, 0x3, 0x400, 0x98b, 0x6, 0x7, 0x5, 0x3ff, 0x6, 0x9, 0x1, 0x7, 0x8001, 0x8, 0x7, 0xe76, 0x100, 0x0, 0x4, 0x3, 0x1000]}, @TCA_POLICE_RATE={0x404, 0x2, [0x5, 0x101, 0x2, 0x0, 0x1000, 0x5, 0x7, 0x6, 0xffff8f70, 0x7fff, 0x6, 0x101, 0x7, 0x101, 0x1b77, 0x1f, 0x8, 0x7, 0x0, 0x0, 0x7fffffff, 0x3, 0x10, 0x7, 0xfffffccf, 0x1, 0xffff06d7, 0x2, 0x1074, 0x57, 0x8, 0x1, 0xffffffff, 0x80000000, 0x2, 0x5, 0x79, 0xffff, 0x10001, 0x10001, 0x5, 0x7fffffff, 0xfffffff8, 0xfff, 0xff, 0x2c, 0x0, 0xffffffff, 0x5a, 0x800, 0x20fccb1e, 0x0, 0x8, 0x2c, 0x80000001, 0x7f, 0x2, 0x6, 0x1, 0x635c, 0x2, 0x5, 0x80000001, 0x6, 0x6, 0x4, 0x0, 0x10001, 0xffffff8f, 0xffff, 0x7, 0xffff, 0x1, 0x9, 0x8000, 0x9, 0x1, 0x200, 0x50, 0x9865, 0x58, 0x0, 0x8000, 0x8, 0x268f, 0x2, 0x3, 0x4f8, 0x5, 0xe1, 0x6, 0x8b6, 0xfdd, 0x7, 0xccf, 0x7f, 0x22c, 0x20f, 0x3, 0x0, 0x40, 0x0, 0x3, 0x6a3f54f, 0x7, 0xe0, 0x5, 0x1, 0x0, 0x5, 0x2, 0x10000, 0x2, 0x3, 0x0, 0x200, 0x0, 0x7fff, 0x5, 0x26f4, 0x7, 0x1, 0x8000, 0x400, 0x0, 0x7fffffff, 0x6, 0x6, 0x1, 0x0, 0x0, 0x10001, 0xef, 0x7fff, 0x81, 0x3, 0x3, 0x7, 0x7, 0x7, 0x8, 0x6, 0x5, 0x4, 0x9, 0x5, 0x4, 0x5, 0x4, 0x1, 0x7fffffff, 0x3ff, 0x1, 0x4, 0x3, 0x0, 0x2, 0xa64f, 0x20000000, 0x100, 0x3, 0x9, 0x3, 0x101, 0x7, 0x6, 0x1, 0x8, 0x1ff, 0x1, 0xc74, 0x1, 0x9, 0x80000001, 0x2, 0xeae4, 0x4, 0x0, 0x1, 0x5, 0x0, 0x94, 0x949, 0x8000, 0x5, 0x6, 0x4, 0x9e, 0x7, 0x22e, 0x1, 0x6, 0x6bc1f684, 0x8, 0x8, 0x9, 0x9, 0x4, 0x8, 0x9, 0x0, 0x212e6675, 0xffffffe0, 0x4500, 0x2, 0x0, 0x7fffffff, 0x81, 0x3, 0x10000, 0x2b35, 0x0, 0xea4, 0x0, 0xc26, 0x0, 0x5, 0x7, 0x2, 0x2, 0xffffffff, 0xa3, 0x9, 0x9, 0x80, 0xffff7fff, 0x68, 0x952, 0x1, 0x7f, 0xffffff89, 0x2, 0x0, 0xc79, 0xffff, 0x1, 0x2, 0x7fffffff, 0x48, 0x3, 0x1, 0x2, 0x7f, 0x3, 0x2, 0x5, 0x6, 0x74, 0x200, 0x3, 0x3, 0x88e1, 0x4, 0x80000001, 0x9, 0x5]}, @TCA_POLICE_PEAKRATE64={0xc, 0x9, 0x7}]}, @TCA_CGROUP_POLICE={0x410, 0x2, [@TCA_POLICE_AVRATE={0x8, 0x4, 0xfff}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0x0, 0x0, 0x80, 0x2, 0x2, 0xfffffffe, 0x7fff, 0x1f, 0x400, 0x1, 0x9, 0x0, 0x3, 0xa5, 0x8, 0x3, 0x2, 0x40, 0x7, 0x9, 0x8, 0x9, 0x8af, 0x8, 0xfffffffe, 0x0, 0x0, 0x3, 0x1, 0x7, 0x1, 0xfffffffa, 0x7fffffff, 0xfffffff8, 0x1, 0x80000001, 0x4, 0x8, 0x1f, 0x2, 0x80, 0xffff, 0x6, 0x6, 0xfff, 0x10001, 0x8, 0x4, 0x5, 0x5, 0x3f, 0x16, 0x8, 0x1, 0x4, 0x9, 0x1, 0xfffff54e, 0x101, 0x8, 0x6, 0x3, 0x2c, 0x46c2, 0xfffffffc, 0xfff, 0x1, 0x6, 0xf86, 0x0, 0xffff, 0x4, 0x3, 0xffff5648, 0x75c, 0x6d8, 0x9, 0x4, 0x3f0ac261, 0x8, 0x6, 0x1ff, 0x4, 0x5, 0x3f, 0xffffffff, 0xffff, 0x41, 0x3, 0x1, 0x6, 0x6fa, 0x1000, 0x400, 0xfff, 0x2, 0x200, 0xfffffb3b, 0x5b25f0bf, 0x3, 0x3, 0x101, 0xffffffff, 0xffff, 0x0, 0x5, 0x8, 0x22f8, 0x3, 0x4, 0x8, 0x20, 0x7, 0x1fea, 0x2, 0x800, 0x97, 0xcf, 0xfffffff7, 0x1000, 0x793, 0x0, 0xffff862b, 0x7fff, 0x3, 0x6, 0x0, 0x2f9, 0xbaca, 0xffffffff, 0x6, 0x6, 0x2, 0x7, 0x0, 0xffffff7f, 0x8, 0x5, 0x1, 0x0, 0xfffffff9, 0x93, 0x7, 0xce, 0x5, 0x0, 0x2, 0x5, 0x42, 0xa0, 0x0, 0x73b, 0x9, 0x4, 0x400, 0x0, 0x7, 0x1, 0xfffffc01, 0x6, 0x800, 0x1, 0xd98, 0x7f, 0x946, 0xfffffe00, 0x1, 0x1f, 0x8, 0xdfb3, 0x100, 0x1, 0x9, 0x101, 0x80000001, 0x3, 0x3, 0x7, 0x9, 0x4, 0x1000, 0x1, 0x7fff, 0x3, 0x80000001, 0x0, 0x6, 0x6, 0x9, 0x7, 0xfffffffb, 0x7fffffff, 0x1, 0x2, 0xffff, 0x6, 0xffffff8b, 0x2000, 0x101, 0x8, 0x2, 0x1, 0x9, 0xffffffc3, 0x3f, 0x7ff, 0x6, 0x4, 0x1, 0xffffffff, 0x10001, 0x5, 0x7, 0x20, 0x27, 0x1000, 0x7, 0x3, 0xf1a, 0x9a, 0x100, 0x4, 0x8000, 0xfffffff9, 0x1, 0xd2f, 0x4, 0x100, 0x1, 0x2, 0x28, 0x1, 0x800, 0x4, 0x393d, 0x456, 0x401, 0x5, 0x1, 0x3, 0x400, 0x6, 0x9ea, 0x1, 0x4, 0x3, 0x4, 0x1, 0x7ff, 0xfd1e, 0x8, 0x80, 0x8d7fe8a, 0x10001, 0x0, 0x8]}]}, @TCA_CGROUP_ACT={0x76c, 0x1, [@m_police={0x580, 0x3, 0x0, 0x0, {{0xb, 0x1, 'police\x00'}, {0x4c4, 0x2, 0x0, 0x1, [[@TCA_POLICE_RATE64={0xc, 0x8, 0x6}, @TCA_POLICE_PEAKRATE64={0xc, 0x9, 0x2}, @TCA_POLICE_TBF={0x3c, 0x1, {0x6, 0x8, 0xd3e, 0x14000000, 0x7, {0x6, 0x0, 0x8ac, 0x9a06, 0x4, 0x234}, {0x6, 0x1, 0xffff, 0x0, 0x7, 0x4}, 0x7fff, 0x8, 0x7}}, @TCA_POLICE_RESULT={0x8, 0x5, 0x5}, @TCA_POLICE_RESULT={0x8}, @TCA_POLICE_TBF={0x3c, 0x1, {0xfffffe00, 0x7, 0x4, 0x9, 0x5, {0x20, 0x1, 0xd630, 0x8, 0x8000, 0x101}, {0x8, 0x1, 0x1d3, 0x7f, 0xfffb, 0x956}, 0x8, 0x3, 0xfffffff8}}, @TCA_POLICE_RESULT={0x8, 0x5, 0x8}, @TCA_POLICE_RESULT={0x8, 0x5, 0xdb}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0xffff, 0x80, 0x20, 0x4, 0x54, 0x80, 0x0, 0x800, 0x7, 0x2, 0x7, 0xc97d, 0x0, 0x20, 0x80000001, 0x142c9273, 0x2, 0x7fffffff, 0x40, 0x6, 0x80000001, 0x3, 0x1, 0x6, 0x100, 0x3f, 0x4, 0x80000001, 0x10001, 0x4, 0x1000, 0x3f0b5592, 0x7, 0x1, 0x6a6, 0xbcf8, 0xfdb5, 0x99, 0x4, 0x3, 0x1, 0x3, 0x3, 0x7, 0x3, 0x5e, 0xa7, 0x8, 0x0, 0x760cbe51, 0x73, 0x1, 0x9, 0x0, 0x81, 0x6, 0x7fffffff, 0x10001, 0x55, 0x50000000, 0x3, 0x7, 0x1, 0x1, 0x3ff, 0x3, 0x1, 0x55e, 0x4, 0x2, 0x800, 0x0, 0x1, 0x10001, 0x5f, 0x8, 0xa115, 0x3, 0x989, 0x5, 0x5, 0x252c, 0x7, 0x6, 0x1, 0xfffffffb, 0x9, 0x8, 0x1ff, 0xfffffffd, 0x1f, 0x0, 0x6, 0x18, 0x7, 0xffffffff, 0x4, 0x10000, 0xffff, 0x40, 0x4, 0x76a1, 0x3, 0x7, 0x8000, 0x7, 0x80000000, 0x8001, 0x9, 0x2, 0x3f, 0x1f, 0x7, 0x7f, 0x7f, 0x0, 0x20, 0x1, 0x0, 0xfffffff9, 0x0, 0x3, 0x3, 0x2, 0x20, 0x4, 0x6, 0x40, 0x0, 0x7, 0x9, 0x40, 0xd96, 0x6, 0x0, 0x0, 0x7, 0x1, 0xfffffffc, 0xffff0001, 0x9, 0x1, 0x9, 0x225, 0x500000, 0x7, 0x10001, 0xcdd, 0x7fffffff, 0x30000000, 0x9, 0x8000, 0xfff, 0x20, 0xb8c, 0x6, 0x4, 0x7ff, 0x3f, 0x9, 0xfff, 0x5, 0x1, 0x2, 0x1, 0x8, 0x1, 0x5, 0x4, 0x4, 0xfffffffd, 0x3, 0x8024, 0xffff29d7, 0x3, 0x6e7de511, 0xfffff801, 0x7, 0x40, 0x6, 0x7ff, 0x8, 0x7, 0xffffff01, 0x8, 0x81, 0x3856, 0xffffffe0, 0x0, 0xffffffff, 0x94, 0x0, 0x186200, 0x7, 0x6, 0x2, 0x2, 0x2, 0x7ff, 0x80, 0x800, 0x5, 0x1, 0x400, 0x4, 0xb2, 0xec4, 0x7ff, 0x3, 0x40, 0x800, 0x41, 0x6b, 0x6, 0xced3, 0xad9, 0x4, 0x5, 0x7fffffff, 0x4c, 0x7fff, 0x6, 0x7ff, 0x81, 0x3, 0x935d, 0x6, 0x7, 0x8, 0x81, 0xd27e, 0x43, 0x12000, 0xfffffffa, 0x101, 0x895, 0x3, 0x7, 0x2, 0xffff, 0x6, 0x24f7, 0x9, 0x4, 0x3f, 0x9d, 0x6, 0x80000000, 0x7ff, 0x7f, 0x2, 0x1, 0xc1c2, 0x9da, 0x3ff, 0x1]}, @TCA_POLICE_PEAKRATE64={0xc, 0x9, 0xf65}]]}, {0x93, 0x6, "811f2588ba7f717428777ae07347d4577794f820f35727e4d6def84ceb711782240b72df76833fc109f124ec409db261e30cd8845e5436c0383cf487deb8eebdf85c2c8bc02bb6b6180ea9498894ce6761048b5df234850739dcc1ae06857f8b9cb167de4ba7dcd8f0f36b015c14f6f4dce5ddcfacf75cac5e4053226a021daf2bc0fb5bbebf841186c4c0edfc6be8"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x3, 0x3}}}}, @m_nat={0x12c, 0x1e, 0x0, 0x0, {{0x8, 0x1, 'nat\x00'}, {0x54, 0x2, 0x0, 0x1, [@TCA_NAT_PARMS={0x28, 0x1, {{0x0, 0x4, 0x7, 0x8, 0x4}, @multicast1, @remote, 0xffffff00, 0x1}}, @TCA_NAT_PARMS={0x28, 0x1, {{0x0, 0xfffffc00, 0x1, 0x80, 0x407e2c7a}, @local, @multicast2, 0xff000000}}]}, {0xb4, 0x6, "bb59026c989a11897e4ab788a1aec72c0237760e472b813c4d0171a46332d8237de36d7aee7b899001ec74cfec47a2a31e10c88a55936d6afa7af2f921d5ebbb7bffabe1a31a2178223770b62b064c214436330c4426c210f95a5883f6c0029f6428cbc0ca2b3b81184bf4b21584a9e8f26e9112fc75d0ffb17c619e94070e6cb902b817053f942469b811dfa9530a7e40750adaac22546b2eb77a2cc55dc5548816db1e2404b20e57c6e86b169f0d6d"}, {0xc}, {0xc}}}, @m_mpls={0xbc, 0xc, 0x0, 0x0, {{0x9, 0x1, 'mpls\x00'}, {0x2c, 0x2, 0x0, 0x1, [@TCA_MPLS_LABEL={0x8, 0x5, 0x6f0ef}, @TCA_MPLS_BOS={0x5, 0x8, 0x1}, @TCA_MPLS_TTL={0x5, 0x7, 0xa7}, @TCA_MPLS_BOS={0x5}, @TCA_MPLS_BOS={0x5}]}, {0x67, 0x6, "a1ce406cffea567571c04207c765161eba66d7d1868a4733e452fdab3862dfee16f204707434492664dc9bc31167f06e2c7266b6e6eb0a7c46e15e9bf182eba3ad0c456462d422180e1324a6a28a6acd7d62b798d7124741ef1d2f2b25548276e23ae4"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x2, 0x1}}}}]}, @TCA_CGROUP_POLICE={0x408, 0x2, [@TCA_POLICE_RATE={0x404, 0x2, [0xda8e, 0x9, 0x4, 0x7, 0x2, 0x8, 0x0, 0x4, 0x40, 0x15c, 0x38000000, 0xa188, 0x800, 0x0, 0x7, 0x8a8, 0x1, 0xfffffffd, 0x1f, 0x4, 0x5c9, 0x8001, 0x80, 0x6, 0x1, 0x4, 0x7, 0x6, 0xffffffff, 0x7, 0x2, 0x85, 0xbd0, 0x6, 0x4, 0x400, 0x7, 0x3, 0x1ff, 0x3, 0x2, 0x0, 0x0, 0x29475f6b, 0xba, 0x5, 0xf7, 0x100, 0x0, 0x3ff, 0xff800000, 0x9, 0x6, 0x101, 0x7, 0x9f, 0x6, 0xffffffff, 0x5, 0x7, 0x7, 0xfffffffe, 0x0, 0x231b, 0xffffff80, 0x8, 0x9, 0x6, 0x5, 0x3, 0x7ff, 0x638, 0x1, 0x100, 0x100, 0x6, 0x1, 0x8, 0xfffffff7, 0x8, 0xffb8, 0x1, 0x74, 0x5a7, 0xffffffe0, 0x3, 0x5, 0xffffffff, 0x0, 0x3f, 0x6, 0xfffffffe, 0xffffff76, 0x5, 0x3, 0x3, 0x1000, 0x1, 0x1000, 0x3, 0x0, 0x9, 0x1b2c, 0x5bb, 0x3f, 0x80, 0x2, 0x8c0b, 0x12, 0x3, 0x98ad, 0x8, 0x2, 0x6, 0x8, 0x1, 0xfffffd98, 0x2, 0x6, 0x1, 0x401, 0x1f, 0x4, 0x80, 0x2, 0x2, 0x2, 0x401, 0x30, 0x2, 0x5880, 0x7fffffff, 0x7, 0x1, 0x7, 0x5, 0x7, 0x80000000, 0x7, 0x9, 0xef, 0x0, 0x2, 0x4, 0x0, 0x3, 0x101, 0x10000000, 0x7ff, 0x7b4, 0xffff, 0x7, 0x9, 0x6, 0x800, 0x6, 0x78, 0x0, 0x0, 0x0, 0x3, 0x5eb0, 0x8, 0x8, 0xc1, 0x3ff, 0x7, 0x80, 0x4200ffef, 0x200, 0x400, 0x1f3a, 0x8000, 0x0, 0x57, 0x1, 0xb3, 0x3f, 0x10000, 0x8, 0x8, 0x8, 0x7c, 0x2, 0x7, 0x40, 0x3f, 0x9, 0x9, 0x1, 0x3, 0x4, 0x439d, 0x200, 0x64, 0x9, 0x7fffffff, 0x3, 0x8, 0x9, 0x8, 0x1, 0x2, 0xffff7fff, 0x1, 0x50, 0x1, 0x7, 0xa8b7, 0x4, 0x1000, 0xffff96b6, 0xffffffff, 0x9, 0x4, 0x7fff, 0x101, 0x5, 0x8, 0x2, 0x8, 0x30, 0x8, 0x800, 0x1ff, 0x1, 0x7, 0xffffffff, 0x7ff, 0xda, 0x3, 0x5, 0x0, 0x1, 0x4, 0x0, 0x0, 0x4, 0x200000, 0x4, 0x547, 0x80000000, 0x8, 0x8a, 0x8, 0x401, 0x9, 0x8001, 0x4, 0x9, 0x7e2, 0x9475, 0x3, 0x9, 0x1, 0x4]}]}, @TCA_CGROUP_ACT={0x2dc, 0x1, [@m_gact={0xbc, 0x11, 0x0, 0x0, {{0x9, 0x1, 'gact\x00'}, {0x28, 0x2, 0x0, 0x1, [@TCA_GACT_PARMS={0x18, 0x2, {0x0, 0x7fff, 0xffffffffffffffff, 0x0, 0x101}}, @TCA_GACT_PROB={0xc, 0x3, {0x1, 0x44f, 0x8}}]}, {0x6b, 0x6, "3490876de3e68a6c3479f2849368f0e9e106d1fefd05459dade28d4ce53f74318a2dc4d35605603da0a62c72f1ac5a0a6953ea6d12af658e8bc6e4bfe4de17bad71fa0d82d66eaddbd69c09da0ba0ffd8d71b9e22dc0d33dd94dbba72ead2a8cdc3342c7a48a4a"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x1, 0x2}}}}, @m_ife={0x78, 0x1c, 0x0, 0x0, {{0x8, 0x1, 'ife\x00'}, {0x18, 0x2, 0x0, 0x1, [@TCA_IFE_TYPE={0x6, 0x5, 0x7f}, @TCA_IFE_DMAC={0xa, 0x3, @random="9561b675e182"}]}, {0x39, 0x6, "d75a614320012f90da3eba5de2b3e5af0bc83f6a054842c7932b737b44e063d8b744e6f85f29b73524eb1e88a645dda3874b25c265"}, {0xc}, {0xc, 0x8, {0x2}}}}, @m_ctinfo={0x138, 0x13, 0x0, 0x0, {{0xb, 0x1, 'ctinfo\x00'}, {0x4c, 0x2, 0x0, 0x1, [@TCA_CTINFO_PARMS_DSCP_STATEMASK={0x8, 0x6, 0x1}, @TCA_CTINFO_ZONE={0x6, 0x4, 0x2}, @TCA_CTINFO_PARMS_DSCP_STATEMASK={0x8, 0x6, 0x3}, @TCA_CTINFO_PARMS_CPMARK_MASK={0x8, 0x7, 0x80000001}, @TCA_CTINFO_PARMS_DSCP_STATEMASK={0x8, 0x6, 0x7}, @TCA_CTINFO_PARMS_DSCP_STATEMASK={0x8, 0x6, 0x1000}, @TCA_CTINFO_ACT={0x18, 0x3, {0x4, 0xda, 0x5, 0x7fff, 0x3}}]}, {0xc4, 0x6, "6fd3af02e9ea4f07812ffac53b47323e642072dfc296156711b5b91c708ac8015d4dd1a1f58f64fb8d8e659b82875965c4caadf1c1eb03a481637104a4057dd48fa7ee26240efe5329e17dd0f1a2648b114491452397b8791ea16b54a1417659769b0e4357f915fc6ad32f49561512d7924882e5c508315a40195448adcf4d44ffc4b8f8d9c00eb31b4c7800eb04c94fee867db0ca6d287789229ae0447c490915ed2a49c8ea5660aa85c562cbc3807d87e024bb79104053a4399454d69d920a"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x1, 0x2}}}}, @m_mirred={0x6c, 0x8, 0x0, 0x0, {{0xb, 0x1, 'mirred\x00'}, {0x24, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x2, {{0x1, 0xfffffffb, 0x1, 0x6, 0x6}, 0x2}}]}, {0x1f, 0x6, "0fabfdd18a2815dbc6d6f4eb32a1c60dfc9e0861a6a80e85d4822c"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x3, 0xec9e9649f8dfa1d}}}}]}]}}, @TCA_CHAIN={0x8, 0xb, 0xa42}, @TCA_RATE={0x6, 0x5, {0x89, 0x1}}, @filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x3958, 0x2, [@TCA_ROUTE4_ACT={0x2994, 0x6, [@m_sample={0x114, 0xe, 0x0, 0x0, {{0xb, 0x1, 'sample\x00'}, {0x1c, 0x2, 0x0, 0x1, [@TCA_SAMPLE_RATE={0x8, 0x3, 0xff}, @TCA_SAMPLE_PSAMPLE_GROUP={0x8, 0x5, 0x400}, @TCA_SAMPLE_PSAMPLE_GROUP={0x8, 0x5, 0xfffffffc}]}, {0xcf, 0x6, "ff728d71f2a25d71e09286d04cb55800e1a75042452f7e14b635a3166ba9642c8db11130472951d6b9aa5369821ea22c65d6d33e90a6af2c6334a491ded87990ade94af73b928a1ad155a9b39c1f01bead211d8692f0e66da278c994351cd261b5578c8a37cad51f75f916483579a9a1f5921ff3f8f98fe009375b795f3538cc13d37b58d984cf6e961278fdf72ec39ebace00fb4aa915d23f03d4d1b29c5accf663afeb6f60e61889698f82ee74ca711885a61aa16c93d67e370cdf714b19cb75b0c6e6cd52af49364765"}, {0xc}, {0xc, 0x8, {0x1, 0x1}}}}, @m_gact={0xf0, 0x8, 0x0, 0x0, {{0x9, 0x1, 'gact\x00'}, {0x1c, 0x2, 0x0, 0x1, [@TCA_GACT_PARMS={0x18, 0x2, {0x4, 0x5, 0x2, 0x800, 0x9}}]}, {0xa9, 0x6, "4bc124807188de5ebab59bbb694f82b7ca5916ff123dc3c4fdbf621ecbf2b7655d646ed9b897d592d5327d9a5247376c2826e6b0b098fe11b36febcdd2104fbaf2d217ff53729bb410a0f2a2a382678ed621487c1455c02d6565198bf2da07dc4c5e939df7b1c03aa4535b004c15f001829352d17a1d4689d9e36aea33a22389dfed0ad3797d0b9a66309d7c3a41bcfc8009b7df304b5e4017d1d75bfcbefb5d2e85ebe77c"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x3, 0x5}}}}, @m_tunnel_key={0x104, 0xe, 0x0, 0x0, {{0xf, 0x1, 'tunnel_key\x00'}, {0x34, 0x2, 0x0, 0x1, [@TCA_TUNNEL_KEY_ENC_IPV6_SRC={0x14, 0x5, @ipv4={[], [], @local}}, @TCA_TUNNEL_KEY_ENC_IPV6_DST={0x14, 0x6, @mcast2}, @TCA_TUNNEL_KEY_NO_CSUM={0x5}]}, {0xa4, 0x6, "ae63343cd838421f151838630a034844128ca1365a21edd1817704f76db6b5d4a0d1d83a1852a7a0fc487cd2391d5cb2666166768059f3d9ba6402e654a8def06f5fed27cdacd341cb63fd8441e1dd6f2f82304c79a263b5ab737d5c60e338d221961dc47a37b42578824ddf769561b543b0c1879fc716bc99dd26107891eca6fb415435262531aaf4aef47324daa67cbebdf5de89a1a6f37a3cb9bc83b7306d"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x1}}}}, @m_mirred={0x1150, 0x6, 0x0, 0x0, {{0xb, 0x1, 'mirred\x00'}, {0x124, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x2, {{0x529, 0x81, 0x8, 0x2, 0xfffffd7c}, 0x6}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x5ed6, 0x3, 0x5, 0x40, 0x1}}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x0, 0x1, 0xffffffffffffffff, 0x4, 0x69}, 0x1}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x8000, 0x3, 0x1, 0x8, 0x2}, 0x4}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0xdb, 0xffffffff, 0x0, 0x7, 0x7}, 0x2}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x6, 0xc03, 0x2, 0x7, 0x7652}, 0x3, r5}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0xfffffe00, 0x0, 0x8, 0x3, 0x8000}, 0x1}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x0, 0xffffffd9, 0x0, 0xb3d0, 0x2}, 0x3}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x9, 0x7, 0x6, 0x8d55, 0x1}, 0x2, r6}}]}, {0x1004, 0x6, "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"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x3, 0x2}}}}, @m_csum={0x1c0, 0x19, 0x0, 0x0, {{0x9, 0x1, 'csum\x00'}, {0xac, 0x2, 0x0, 0x1, [@TCA_CSUM_PARMS={0x1c, 0x1, {{0x8001, 0x526, 0x20000000, 0x2, 0x4}, 0x79}}, @TCA_CSUM_PARMS={0x1c, 0x1, {{0x5, 0x3ff, 0x6, 0x0, 0x1}, 0x5f}}, @TCA_CSUM_PARMS={0x1c, 0x1, {{0x40, 0x10000, 0x5, 0x6, 0x579c}, 0x49}}, @TCA_CSUM_PARMS={0x1c, 0x1, {{0x1, 0x4, 0x0, 0x40, 0x40}, 0x2a}}, @TCA_CSUM_PARMS={0x1c, 0x1, {{0x7, 0x10000, 0x3, 0xfffffff7, 0x1}, 0x76}}, @TCA_CSUM_PARMS={0x1c, 0x1, {{0x6, 0x3, 0x8, 0xff}, 0x3b}}]}, {0xe9, 0x6, "c35bf10601b209c160ff4d302d1f3576f3dd70c3e141e753bf42be0da4ce8c87d6fad60533fb1a10d48a6891e2c7f293849ecac7f5c9d427ca78d6c1c8279babded1be4133b46db1be37e8611a92b7861407e6ab662f83b2aa378eefe90e433022b61bcb7f5f411e03b9b8540d4c62dd5b30671c3e55abd0402b4aca4025ee676e0dedb8eaa3aeca530921d79b3f1a29d4692de5ebca29fe4e06c6c49e4a30eb3649ea349e741dbd542b5d022f8c4f9b25a19b0de4941ee0a25f43993ed91a64c05be45518a59b3c9d52abffc9bd105bb6fc38ced39c8eaec3ea8aaa522fe0b22fbf8c6506"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x2}}}}, @m_simple={0xfc, 0xf, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x24, 0x2, 0x0, 0x1, [@TCA_DEF_DATA={0x7, 0x3, '\xf4/\x00'}, @TCA_DEF_PARMS={0x18, 0x2, {0x2, 0x2, 0x3, 0xd, 0x9}}]}, {0xb0, 0x6, "ae7b1aa4ee28fa51346616c3257014dcd5950196c0f54a710b4852e49642e9f7d033f5b526750e569594d43ee6af95db8f2e016155901dac7a6de61f1741bc2027155c6d9fc9997f0adca391351e87385ec13eb582ff106efbec4d6b77986fe9f9d23557e9696eb2a106138e8995e39363df01d8a98739803459cd0f3a85fe2ba1ce9a7cec39c8c49f3489273409bd1ac821cf2dae7fbe38cf450d032b675bc2880d429e936f9b6a488949bc"}, {0xc}, {0xc, 0x8, {0x1, 0x2}}}}, @m_ipt={0x127c, 0x1, 0x0, 0x0, {{0x8, 0x1, 'ipt\x00'}, {0x1160, 0x2, 0x0, 0x1, [@TCA_IPT_TARG={0x102a, 0x6, {0x3, 'nat\x00', 0x55, 0xf04, "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"}}, @TCA_IPT_TARG={0xcd, 0x6, {0x0, 'security\x00', 0x0, 0x1d, "2d74e589600f49bf7b18cc059bd6d40cdeb96004502929c4300ac0eedd3a445ae848c151b04e869146c6f10aeb3e59364f097ddabf399fc922ca082287d7f6e03120eb96635bfba68b72b80c2ac4a97fdc85f1ee264c12acf579b5814f80e6ccc0dc2970854ff55fd8f2b7758ee46034789927ee04e07b3c7e8f3be8185df453d06fe4815a494168be4ca6adc5309d137adb53b0d3b28ae073f564717c30a79bb581de"}}, @TCA_IPT_HOOK={0x8, 0x2, 0x1}, @TCA_IPT_TABLE={0x24, 0x1, 'mangle\x00'}, @TCA_IPT_HOOK={0x8, 0x2, 0x2}, @TCA_IPT_INDEX={0x8, 0x3, 0x2}, @TCA_IPT_TABLE={0x24, 0x1, 'nat\x00'}]}, {0xf5, 0x6, "636eb3ce71d6729d29da638567e1740180d5d7ad92d6841ea937c7b66a244a34fc85a8c33b82f55f30f36571b3822afc3b568611dd4716e46eed8214c27fa91470401f18fb4969e63bd05a0f34a69f8f9361868225edccd56f71ce7571024fb8d0ea990999c6925ac0c455f4653148f83d47629b4b94bbb0787635b345f17ba9cb2c31aa3cbd3dab7bcff1edb192012913dc666d194acc921f2113be92b8df605829b5533947cd876036d8328bb5f7500564c003e83e6e739840680076d902cd7626e88b2a1d90f5050bf6633138772911be65b46d6f1fafad9717c73a28138591dbb2efdde362fb9fdf5fc45c751a0d48"}, {0xc}, {0xc, 0x8, {0x0, 0x2}}}}]}, @TCA_ROUTE4_ACT={0xfb8, 0x6, [@m_sample={0x50, 0x18, 0x0, 0x0, {{0xb, 0x1, 'sample\x00'}, {0xc, 0x2, 0x0, 0x1, [@TCA_SAMPLE_PSAMPLE_GROUP={0x8, 0x5, 0x7}]}, {0x1b, 0x6, "1de689b926a43effac250c91f4af65917b063328750449"}, {0xc}, {0xc, 0x8, {0x2, 0x2}}}}, @m_skbmod={0x128, 0x10, 0x0, 0x0, {{0xb, 0x1, 'skbmod\x00'}, {0x2c, 0x2, 0x0, 0x1, [@TCA_SKBMOD_ETYPE={0x6, 0x5, 0x3ff}, @TCA_SKBMOD_ETYPE={0x6, 0x5, 0x9ed}, @TCA_SKBMOD_SMAC={0xa, 0x4, @dev={[], 0x41}}, @TCA_SKBMOD_SMAC={0xa, 0x4, @remote}]}, {0xd1, 0x6, "1e9af5bbe4521d7e80961aa5b311fd158af71c0df27d9e2495a135aa3bb4ca81c2fda812616333099960d9c456580877c181ebf0ab96681c3d633bd2919aeaa55c956cc15a8d907cbb77936c5d9c8e184d69b1f1ffb8517cd104ff6e7c8f840bcafefee41e7fc0ce6c96114971c609f7927bfc94aa2c53fa6268dc597041af271a2b86559313c4d17dd26002e439d603c22a9511d42592f93c6354ea0092703dbfbacc8d25e8b2ad57753460206b79d2725dc4056954baaa3876b26aacdf743b34dc3f3357f1e567c72e66f454"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x6, 0x3}}}}, @m_connmark={0x108, 0x0, 0x0, 0x0, {{0xd, 0x1, 'connmark\x00'}, {0x20, 0x2, 0x0, 0x1, [@TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x4f79ca14, 0x5, 0x0, 0x6, 0x7}, 0x4}}]}, {0xbc, 0x6, "e163e7e3d06d8ede7c0cd6ff5e3c73751f4715a92484422b05f50194c5b46cfcbae29848fb1d67771839feb43571efb58ed41920495b1cd0bd22b1d5d5e6d5cae8c9314306732109632f7f77c3793d973f4c1ff59ad0390c3831fdf127878780078a0d5d8c718b7a9abf25ae1e47c9d91e6c5a4dece403633cb4d416ba66bec97570998108144aab6bd6e46e6a5b279cccbfb86c3060ac942bfa347c9a85c59f330bbe095d56f4d3793d7f49cb0fff8fdf02c4fc3b982377"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x2, 0x2}}}}, @m_gact={0x154, 0x1c, 0x0, 0x0, {{0x9, 0x1, 'gact\x00'}, {0x34, 0x2, 0x0, 0x1, [@TCA_GACT_PARMS={0x18, 0x2, {0x800000, 0xffffffff, 0x3, 0xe0, 0x5}}, @TCA_GACT_PROB={0xc, 0x3, {0x1, 0x1c8b, 0x20000002}}, @TCA_GACT_PROB={0xc, 0x3, {0x1, 0x5b4, 0x1}}]}, {0xf7, 0x6, "2a9befac5e0b35aaca0bb3b38b33abfdd60864786fc1d843ed642318afc92dc116530d14b827fa5bef38695a0bba4b7f87d8c672f506f1032b0e1581594a5f5fb86cc5334e44baeda764f6955422f2c7957a0ef8265b231f7dd2ab00f80a5df397eeb7cb29d407ae7f4a9519bf3333a611e3e57872954f4f2d4cccf2f35720ebdf4735c73af3b4b3697c704486f7b6803d65dafd6c172c3632d5ebe3a5fc417718c0209a77cb3c7ffcdf4f07b3e894ea71d4680bd7b4edc243f2973b40a00ed152173239bcb320b48b89073c1eb082849daa45ea2eea38b46667c7dace35f3a31266da4679013f79e56e4686e446a44838c367"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x2, 0x3}}}}, @m_skbedit={0xec, 0x7, 0x0, 0x0, {{0xc, 0x1, 'skbedit\x00'}, {0x54, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_PARMS={0x18, 0x2, {0xffff, 0x655a, 0x4, 0x1, 0x5}}, @TCA_SKBEDIT_PRIORITY={0x8, 0x3, {0xfff3, 0xffe0}}, @TCA_SKBEDIT_PTYPE={0x6, 0x7, 0x3}, @TCA_SKBEDIT_PARMS={0x18, 0x2, {0xfffffffd, 0x7fff, 0x6, 0x80000001, 0x401}}, @TCA_SKBEDIT_PTYPE={0x6, 0x7, 0x5}, @TCA_SKBEDIT_QUEUE_MAPPING={0x6, 0x4, 0xb6ec}]}, {0x70, 0x6, "25ff152a48363c09417873fd7e787b002388bbb2bcd68852e7b5903cb79dbc211b069af2cb8efef30fb40dc75b49105d52a74c205ab4e6ddefad0fc83170e0850771d51e9067e8790efbe1694991dca701ba8520303422078b1cda310b0aebdc2408f45b7af1c709351d5d12"}, {0xc}, {0xc, 0x8, {0x3, 0x1}}}}, @m_ctinfo={0x110, 0x1, 0x0, 0x0, {{0xb, 0x1, 'ctinfo\x00'}, {0x44, 0x2, 0x0, 0x1, [@TCA_CTINFO_ZONE={0x6, 0x4, 0x3}, @TCA_CTINFO_PARMS_CPMARK_MASK={0x8, 0x7, 0x6}, @TCA_CTINFO_PARMS_DSCP_MASK={0x8}, @TCA_CTINFO_PARMS_DSCP_MASK={0x8, 0x5, 0xfffffff7}, @TCA_CTINFO_ACT={0x18, 0x3, {0x2, 0x10001, 0x7, 0x61c, 0x5}}, @TCA_CTINFO_PARMS_DSCP_STATEMASK={0x8, 0x6, 0x2}]}, {0xa1, 0x6, "fdfc403ea329ba3208c1f18a315aa8ae83357eec31fd74799de4857f9571f4daff346bb6855ece960e698a4dfc651b62750ed0221650512ccaceaead0ad40d0e629eb42c78f932e1835927c717638d11f062cf91854e5d04402d59723ffc3d15fd63d3dc285cb466c62f236dc2af4ae5bad5629eb73ac3860b328f1eb7520c07f7ed91d8657f0c1c9b8b3ed4729d5af1163ad56388db6040d994117ad1"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x2, 0x3}}}}, @m_mpls={0xbc, 0x1e, 0x0, 0x0, {{0x9, 0x1, 'mpls\x00'}, {0x14, 0x2, 0x0, 0x1, [@TCA_MPLS_TC={0x5, 0x6, 0x3}, @TCA_MPLS_BOS={0x5}]}, {0x80, 0x6, "afa13ab2049a5f60a2b4785567860dc5ca5b419cee56ee976f6f28e318502a04846e4c287ea6bc37f0d7eafeb93914f244a71f39d930a379112484cfd6c67317cc8b708eac83789ca87094be4f0e4149f88f4e3897b66571099045c1919e5703ccaa3c0389dd44aef29fd8141dd057f5df1ae68f27808c7c68832248"}, {0xc}, {0xc, 0x8, {0x3, 0x1}}}}, @m_skbmod={0x70, 0x4, 0x0, 0x0, {{0xb, 0x1, 'skbmod\x00'}, {0xc, 0x2, 0x0, 0x1, [@TCA_SKBMOD_ETYPE={0x6, 0x5, 0x6}]}, {0x39, 0x6, "1527b684bf8a994b91470db0356c1c3ade4eda63e5514a0dac5a2d2104b57fe818e4318e872d6758602a60ae79cf5240551350a23e"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x1, 0x1}}}}, @m_police={0x8b8, 0x19, 0x0, 0x0, {{0xb, 0x1, 'police\x00'}, {0x870, 0x2, 0x0, 0x1, [[@TCA_POLICE_AVRATE={0x8, 0x4, 0x181688e4}, @TCA_POLICE_RESULT={0x8, 0x5, 0x80}, @TCA_POLICE_PEAKRATE64={0xc}, @TCA_POLICE_RATE={0x404, 0x2, [0x0, 0x5aa4e4ef, 0x6, 0x6, 0x6, 0x400, 0x6, 0x2, 0x7db6, 0x800, 0x5c5, 0x7, 0x7, 0x6, 0x336e, 0x9, 0x7, 0x3, 0x7, 0x8001, 0x9, 0x2, 0x4, 0x5, 0x81, 0x6, 0x7ff, 0x6, 0x6, 0xffff, 0x8, 0x37b, 0x80000001, 0x7, 0x7ff, 0x1, 0x0, 0x7f, 0x521, 0x80000001, 0x80000000, 0xe9, 0x6, 0x10000, 0xa488, 0x2, 0x3, 0x59c, 0x2, 0x40, 0xae, 0x8, 0x80000001, 0x3, 0x8, 0x7fffffff, 0x79, 0x5382f262, 0x81, 0x7ff, 0x1, 0x2, 0x100, 0x1000, 0x4, 0x5f, 0xffffffff, 0x6, 0x3f, 0xd5d1, 0xd0, 0x1, 0x2f63, 0x545ae6d, 0x9, 0x7fffffff, 0x3f, 0x81, 0x9, 0x5, 0xfffffffc, 0x1c, 0x1, 0x2, 0xad96, 0x8404, 0x1, 0x1ff, 0x1c, 0x27a2, 0x3, 0x7, 0xfffeffff, 0x9, 0xffff387d, 0xcb, 0x5a9, 0x1, 0x4, 0x9, 0xaca, 0xfffe0000, 0xffffff40, 0x79ba90d9, 0x4, 0xffff7fff, 0x3, 0x2, 0x101, 0x0, 0x0, 0xacf, 0x2, 0x800, 0x1, 0x2, 0x80, 0x98, 0x8, 0xffff8000, 0x6, 0x80000001, 0xb88a, 0x1, 0x9, 0xe0, 0x2, 0x3, 0x8000, 0x2090a2ab, 0x7, 0x3, 0xf3a, 0xd69, 0x4, 0x0, 0x7, 0x3, 0x3b3, 0x6, 0x3c1, 0x7, 0x7f, 0x54d, 0x71, 0xda, 0xffffffff, 0x9, 0xfffffff9, 0x9, 0xffff4af5, 0x8000, 0x3, 0x1, 0x4d, 0x6, 0x1f, 0xfffffff7, 0x7, 0x6, 0xe53, 0x4, 0xff, 0x4, 0x1, 0x3155, 0xd75, 0x3, 0x7fff, 0x3, 0xf7, 0x8, 0x401, 0x400, 0x80000000, 0xbd, 0x1, 0xd2df, 0x6, 0x7, 0x5, 0x6, 0x7, 0x8000, 0x2aab, 0x3, 0x0, 0x9, 0x0, 0x0, 0x80000001, 0x5, 0xffffffff, 0x6, 0x3, 0x5, 0x2, 0x3, 0x7ff, 0x37, 0xfffff801, 0x2, 0xa08, 0x4, 0x7f, 0x4, 0x7f, 0xfffffffd, 0x8, 0x4, 0x7fffffff, 0x80000000, 0x1, 0x1, 0x1000, 0x9, 0xffff, 0x3, 0xfffffe8c, 0x0, 0x38, 0x0, 0x7fff, 0x0, 0x4, 0x4, 0x6b, 0xdd, 0x7ff, 0x8, 0x4, 0x4, 0x2, 0x4, 0x7, 0x2, 0x20, 0x9, 0x8, 0x0, 0x1, 0x7fff, 0x9, 0x9, 0x8, 0x4, 0x3, 0x0, 0xa47, 0x5, 0x2, 0x5, 0x7, 0x3f, 0xdae7, 0x80000001]}], [@TCA_POLICE_PEAKRATE64={0xc, 0x9, 0x2}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0x3f, 0x80000000, 0x6, 0x5, 0xfffffffe, 0x10001, 0x8, 0x9, 0x80, 0x0, 0x9, 0xf3, 0x9, 0x9, 0x80000000, 0x1ff, 0x2, 0x809, 0x12, 0xe31, 0x8, 0x1, 0x1f, 0x4b, 0x3, 0x420000, 0xfffffffc, 0xe9d1, 0x7, 0x1, 0x26e09206, 0x46, 0xef, 0x7f, 0x7, 0x0, 0x3dd, 0x100, 0x2, 0x2, 0x25b6, 0x6, 0x40, 0xf11, 0x2, 0x0, 0x4, 0xe887, 0x9, 0x9, 0x80000000, 0x10000, 0x40, 0x3, 0x1, 0x7fffffff, 0x80000000, 0x7f, 0x8, 0x2, 0x8, 0x400, 0xffffffff, 0x7, 0x0, 0x4, 0x4, 0xffffff4c, 0x7, 0x7a, 0x4, 0x5, 0x0, 0xc9d, 0x5, 0x8d, 0x400, 0xffffffff, 0x3, 0x8cd, 0x5, 0x9, 0xfffff000, 0x80000000, 0x5, 0x7984, 0x0, 0x6, 0xffffffff, 0x9, 0x2, 0x5, 0x7, 0x1, 0x29264efd, 0x80000000, 0x0, 0xe3ac, 0x2, 0x3f, 0x6, 0x20, 0x1, 0x5, 0x4, 0x5fc06f50, 0x0, 0x3, 0xf923, 0x18, 0x400, 0x3, 0x1f, 0x5, 0x1000, 0x1000, 0x2, 0xffffffe0, 0x6, 0x3f, 0x0, 0x7, 0xed7, 0x9, 0x401, 0x7, 0x0, 0x9, 0x7, 0x6, 0x101, 0x4, 0x81, 0x3, 0xfffffffd, 0x3f, 0x9, 0x3f, 0x7, 0x80000000, 0xfffffff7, 0x9, 0x3cac, 0xffff, 0x6, 0x0, 0x101, 0xfffffffc, 0x8, 0x5, 0xfffffff8, 0x4, 0x9, 0xfff, 0x8, 0x3, 0x800, 0xae0, 0x3f3, 0x0, 0x8, 0x9, 0x240, 0x8, 0x1, 0x80, 0x5, 0x10000, 0x1, 0x62, 0x400, 0x5, 0x1, 0x4, 0x6, 0x8, 0x4, 0xd541, 0x6, 0x6, 0x8, 0x2, 0x6ce3, 0x7, 0xfffffc01, 0x10000, 0x2, 0x8000000, 0xfffffff9, 0x2, 0x6, 0x7, 0x5, 0x80000001, 0x0, 0xfff, 0x3, 0x1, 0x400, 0x6, 0x7ff, 0x2, 0x7, 0x8, 0x5, 0x5c, 0x7fff, 0x5, 0x100, 0x7fffffff, 0x2, 0x9, 0x1f, 0x2, 0x7fff, 0x8, 0x3, 0x600, 0x7fff, 0x3ff, 0x1f, 0xe1, 0x1f, 0x2eba, 0xffff2df9, 0x9, 0xfffffffe, 0x9, 0x3, 0x8, 0x8, 0x10001, 0x9, 0x0, 0x8, 0x4, 0x8, 0x7, 0x4, 0x800, 0x0, 0x7, 0x8, 0x0, 0x401, 0x5, 0x3, 0x3, 0x8, 0x20, 0xfffffffd, 0x2, 0x7, 0x6, 0x4, 0x30ac]}, @TCA_POLICE_TBF={0x3c, 0x1, {0x20e, 0x0, 0x7fffffff, 0x0, 0x8, {0x1, 0x1, 0x9, 0x9, 0x7, 0x4}, {0x1, 0x0, 0x0, 0x1, 0xd66, 0x1f}, 0xf5a3, 0x1}}]]}, {0x1d, 0x6, "92398be979dd3971c9b99f5b48474313a780ee2a6b3140fb0b"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x2, 0x3}}}}]}, @TCA_ROUTE4_FROM={0x8, 0x3, 0x79}]}}]}, 0x5868}, 0x1, 0x0, 0x0, 0x8000}, 0x4c800) ioctl$BTRFS_IOC_ADD_DEV(r2, 0x5000940a, &(0x7f0000000340)={{r4}, "f91108a9b9b788c164f1279d12ef2ca020ab22d469ebd0b12d62f1f739b783f96d9d0cebb303b956854bfbce4e9e25e2b6a00c20c024938feb93fe797192fad7cb4936be54fc5808d22d567aadf2a296de103ca0aafb83bd8bdd586073f4f54525427291ff4a4a0fe496d576911250700db46566b53607af635ac1c617cb1a55d5338a81be468df7f5badc762b8d023045ee408ce3843eac40a02d6f27930902dc08f08ed9fa91d7d18f4eee3742ee8afedc3fcab2f8e49c08e699d579606612c6e54daf640f47996f5e445be74d6cc8245d7334c28ad29d4015904bcb3b3d6a37d573c61c9b596d3f9728c08a3dec62e4be8eeaa2d960ffbbd01c92330d6adb4a6d25d344d563c06db7487021fa9bac9c5ea0d98aa07b0f9e56a7acccd351d457e73053e6330b295b171941e7d3333449876c42a6d170bb108c1df0d4292716a427e138c776f7b7c4212f708127968acaf9cddbf906b3095db2f8754aca3cd2c7f97e8fc652c4973d9bb3c9f1c528b7e404bf7fecd765b9f5d5bbe02f7b64193610459500686747ac24b181b21ec27592a8d3b5c1da5b20d8eb46dfe69c127d64aa060f01931b340534846d6c7fa2a2f0b41a1ab3a4ea437bbc6553038f09db4b84107cdb1ce00618d32e8627c34b346fc9e8a479ece67aaf83ac1b55ac9e0d45f28f7709e80b7698e9b92fd2beed6e01a77dacf902106f8f3b87a6108efbbde722838d29af761f844cbec372d576e9f7a45ecf5d9593766750ad8033cdd46d4e1732f12632d3199c14383c31de6f5a4cc3b161455f7b760f7d160beb08f279ebf962568b56e6d92b93e90738921578feb55206639da312a1b96e097f06748f9cd3a3869382c717fa844f0b64766b5c7de9cde77a9703f1fa2e92ed8175bf9554f1f07383a62dea05f1a4097e555e1bb9423105ba94f853dbaa9e2214adf58dbfc86728b21ae22d4e2e65f3d18833f18da14bb00a8551a7115e94f86162c5c8e562461964fdb4ced95132f66653ff1690b1eac6b3e2cb4360da9a465141192067fa4aa7eb07e4dc348bf9d8a858dde3fc857e73fc47954c17c558e1c2dcc1ca76f13657a78ad9e2ffde2abee9ff18fa9a26ed35860e4b7e051e223823d8e73dce4554c2dfa42e02d5acac94cda095f8cbc24bf47bf9cf132e2c6004776f49a630c089cdfc9eccba0d373ea049d86bd73879e4042feb56a2a947261c14a36e60e6248996dcc65e10cae92990031bb210ed3cad2e260f92656ea2311bdeb64ac244ae3db41b86c05e0913707ac0b4aa081dc1339644f4613d7622e17832a56b03439a7af87cb14bbd750b1a1f4aaa38c0868ca3612e652440e047a3afbe0d5bfaea0c301202cf1c8f42c52886bd8a1aaacda5e232f0c9b7aaa494316272cb6c3527d547eb2e1b2a7768125b4d6414b7abc93ab00c814628bcc87a6be074bad5428e03948007177c9a809b32c560657fb27f910beafb91cd559e64312d4df2db647eaba3c8526614645234a449fc6f0c5707b7e9ceafc51fdd8682c701416caedbeb5a3955dd877067fce85b33c365dd4a4eae6c82d00d0d5cf694de4f2f449552fabb060db3a60bdbee680a98f18b8c650444f4e62b6f3dc561786a5d5dd7880128202ed460f9282e7aa7df63fa4d119785f510821397fcd0dc201e5b82b32e95027f17beed2bcd8cd160291a0b481d6ab895a1de961fc4ed76e4149926be3ad4932a1236e3f67d1fc42f5308262a6ad9e3b8f4aba906c017bed5b2a9fc7c1f6f9bbe1865d81eb4bc9b489eafb7d1e6257858db0180276e0522063570fa59a1777431626327647477ea2d6e3c69a7ab63e3dab39f0558be8df915939428262d6515c5aa70e7b060a6a6d15b98814d086b16697156aa1daa753eec7af68b16907451525ed5d593a25369805a6f591e4faa606ace369d72d4872d55c91d10852f543c8405140daaef0d3b2052c74e483f3079e7f18d1bff2510f911a02e71d8c85bab5907d38a5a7213710d0c37fdf3d053c37315aacd300d575adbab56d243f441570fc30d20e05109081ac16734ed8b660ee68347aa43cd77d4f77c3ebd79a8048e422c7da4f4308ed79f7418b5d9cf281141583945755cebc1f64b31be70ecae88206c0f316a65ca2a2e4f735da6853d31cf545d5a3a5b2bdf7dc1d05423d429c0f35057b3cbe4e3113d267f1b321a2803179291c94ba454be8ddd2d4ac5a2967014ecb66e22e70153219b511f43d1fb0af7f89b3a9f5a053bd733ce63ed832f415d559f71d49512879a39df0a43c259ae025ee01bfe4f6aced460cf2a2f60deadf5ead54e190c5423601a2a829037aee5486e01a6dbff8d716c4ea0b929acbedb1caf43f3306377459e5b9d9d7d30d0129527b699aa38f995390f4ea3abcebbaefdc8f2313e980a3fb60e6fbcb08e42efc492931a2e3c489de66af0acca40852115f437edb51ebbdfdf8f6ec94adfad49832858ede1ba910641fdd1ef3ddaf7483f16b9336ea4d692a159467fcf0772a498a37fa62e3a41ea488ad1278b3b87bc498e428827c62c8b0898cc19728d8dbf61d1e67777b85ac726d74d3d5507ae52164e7587476a698412950357b59e854e64c095bc2f39a5d606cb97ce3eb26db9225dd0b9ee5cf54dd986eb9f4913fb881c5ed5c6e0dab819bc0b3438acba368a11668644907539983d11ca77d69344b86194f02d0da7066ab7f54350b0f54c7490b956b10781a55fcd04d0eec194c2284c735a619da5a263bf95e7b32ef28122706afc4a3bfea179f0a8686cf3562f257c33666406c5c55f09d41ff4eb04cac7f4d8a03d093b7769f0adb838ebfab96c13a20f3612c618cd800d004792a58b065056b3b25ff42b9f1379fac5c0919d6a5de9e3e940c6ffb23ef72b8a73115e8267a5c45ff837425cabb0bebfb3f24a6d40903985559e9b2307465646c2771ccfebde75dba70690fa3c3e8c260c7d18efaa4f94ebe3322c5fcf435474446426a6ba73f1ff21f964d4267a293e537ce33c0e7fb70a15193b730faadb0e7473d3eed97412a1aac3ebf53f3b266653d5bd4e1da22fd1e9e434c7766b5c8f196c0359a4170313150efa280609148622acff446c2cf3f60b0cbd7d929b68bd71f1d61f7dece52ef7b02d3c9d9e9f2a7587a084815086fa99a6cc76dac0d298cdd204251051817f715ae9267a3357af2b9aea1336f67f7b3c97ade4b89167e2e4a9d6d61c5696409a8a0cb6291dab7e7762b7202d07f05dea598a64ae621ca6937c3f9b334f1b21814a06b5c1aeb3db18b6002315fbbff29b41d529c69c5c88ff38146061787eeea4117e7ab37610a0256fc09ff743cc5795390cd1f70e2ec90103c657056382038fbac5cdb916c3247bb708bf493a19203a63e4ac5ef7a1b57ada382dcb5008dfd141a4440bdbc34d9c013335bfc0ec895a058b11cc8d787b6e0127d49d9329763c5368465d7ac2112d9fbb67193ad4324dbbe500f39dd753398f6521a13de5e252015a96037e3bb1d16c79f27e53b3c509afc9ea47d1d74ce4ac12b1ea07951670d33f0a87a537a92b128a65ba017f8f2777c5a11bbe8408a4780e7bcc8ca786fde2f67be9887f2877a7d1224976b734e53cedcb4b10d1d970f985288b2a512c5b8bd27b0d17ce10fcc3a1bcce9ab421e747aa0f8ae0a29fe0e37df5fbb538c92e13aac6d67fd44883b8a5270371af90b5bcdefe87b4bea246b07611f6aaf62b4cc1d9204af1d3ee5b9f6e2341e94dc3c98e6c04c5e4a03735da3a70640d9912587dbf8f5d1db754a7c54879bd04d55d7e6c65ac8a612285c4b8d11e14359b948feaffc85059b485f986f0d224317e0ca968b3388ab1ee0775544575da0b3af52bb18f0b7a1cdc2acf1dcb73a15947fbfb8d756940df8caf25a55b536790f55e89f4a409266e382a21a2fa30531ad87ffaa49bb575e43451152e6c2f7dbd14959d219fcbaa2f44a6b4a3bc7ba7bf83b393ba5f89165146f11a4dc74f0e2ea5aee413798b6aeb3a4761117e06791125ebd22802ad3be0af9ce201e8b20e5019257cd16e2442e18fce3acbf7b4eb7b317561dcf863583d62b9f1598fc27e99b1491ac272081c33333505fed1a419e607e084d62687826797676b9b3aa2735c0bcf0ed0442db279c0b9ed36fd4f6b240035532da6862bb9a6b68dbb25aaf23bf37a6ffce619239b0248f58558c862e08c30cd9cbcf6d67e23b588bfddf635a7350ec76f366c4e4dd56abe7e138fb0f42b7458105dee031cd25604084a97c3aa39193ca0d18045042c28b158da1a13541a5063150671969fe9a72b497697c37d9115d263eaf83038f562f0d095856951ef61508222936981827d351ac55db88da1d5b4ed5163075103175e944046a3c2f4ae5eadfdc05d42371ff374c2680d0f2895be12328a527389daaf6d66a2b38edf409d417289e2c7e934464946c34193022e585757e1ebd766d960c37cd83836cd9785088dbe18ed0ca32f8a265dce6a12636c5752339e5177942a0d57093c287ef316b8dfce0d5419a09d6b2cf905a4ee2f48fef47d0600012a6f33e3281ba1cca8364efb6ecde13d48f96b964e73580cd8f1a6bd06e8a96d7e54f6e31fdf836aff9c3373fc50ee850b45f8ee789d490683f2189fba0cba71791b4c81089b9908b786a24d5ce2678af1e18277ef4faee8a93b62dd56ca4a24e32d1c1b9bc941893a7e859b75aa1f3f6bb736467090a4471b12e08e9daf45ab529b018e67b700889d622a569142940128bdb9e7a8d698207ea202b6242f966c59c1eda41683e68e23395ac8a86e86c59f081b9ce45fc8237c623c0c1cb9276d9ed802c4ee83c44695e9b8e16e3332c9812628138a07dee4b1abfe94f8a953346eb5ad90a06ff456e58b6e058d134eee5a9512bf6659554dfac485dd22b09d22536c941f1874371a4f0b41614cbb68b9f383fef561c2cdeae76aa95617a100174346ca10af347b3991af182e3f6d8011d8198f99577ceb5278cfe161257510a8734143485a9d9e7e5ab1989fcb74b271ff3541f673448e1377b46dbb70f7e4af7f76394ad9cfdcdfb645f759b3d4ed00ada30b125142fe5051aab4f1eac3808afee9cac6f665bc19a02b70cf91ba819caf5ae5985111f019c53e33ab9c956fbdb28098d3fafcf0e98393a9744dc3183d98a23885679314fb61862452f8e063e9b5709ea106364f2a74ff85cf769e3ca5a3b89e607c7c2599fb823a1be9c036492716666eb64dfc8c435fa9bff13ae17227e277169eaf978915f7bdf957019d289ec7fcb573f43896ea3c370ebfe999d1699db25760ab766572a762234c2422411ab7ffd72e9790656ff0f8676e05aea446cd6c27de1a47dea6e8014bcd91e5143be57198d57ffade6931aeaf6e7a8eb145df6d3c4efe8bcdc758a516a6cb76dce0321969121410374ac5afdc8951352ca8eb0d88be32dbb4d15d02fe415d426c55a4862af2d4adfeed841db042d8488bcff7d84364406c400bb9cb2bdb4b2bfbb7fcdbed33eb1aa8a0688b908d0320609e35f78723a9e49a24e670ff3f97e7fc6ab5bed34fa91d4f79e62299fd171fcfa0ecb70f32aa7d6b3d558e237fbb498e40a44605177c05c2fb25d9cc5e7dc15f07e0fe0e454f6d7a2f4515cdee88a63b3315868e99843dbbc36fbf6567dec63c31b964e1153b17b5f9274953c8e75638a96b61a1da25f20c4f2b88d0567eeda36842ca8adf0c7c42106e84f011c1391c59f45e0c96d3702c6915ed8f5f1b803faa4ea5d7f12acdf5a3ee0ed15f0c9de21ed9fe85b18519dad808b9f2"}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r4, 0x0, 0x4ffe2, 0x0) r7 = syz_mount_image$exfat(&(0x7f0000000040)='exfat\x00', &(0x7f0000000080)='./file0\x00', 0xa9, 0x6, &(0x7f00000038c0)=[{&(0x7f0000001740)="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", 0x1000}, {&(0x7f0000000140)="0d192a172176eeb3ae0d4dc175d9ffec93a0", 0x12, 0x80}, {&(0x7f0000002740)="ce1c463906cd471b81e860f76abafaf0837390b673c40a0127edc8d203d5fd33822798b2b2f15e761bba46775cfd66b87bfddc9414d0bc8999d8e5f011cf494ae9f852385ee15395b9a93f29898ef170f14d49d4f0b96e13ad76ac94d01637cd69935c574937328bdf441684663c31551f33a12c74082ac4fc563232f5d3bd504bbb76aa6003277b761f985d60d147b9c235e52e76098c507aa987e12802aee7f8d8b7078a541b25c077617d25580173eb6c41fa9777107815", 0xb9, 0x80000000}, {&(0x7f0000000180)="994e35ecdd04ae2f7311278e369bf241a2f81b4d2d73bdae80f244c213c28481dfccdcf33ce8fc9c4500703d4917198e372d0d9a", 0x34, 0x8}, {&(0x7f0000002800)="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", 0x1000, 0x1f}, {&(0x7f0000003800)="7b7e3334f5caec79bfaf8e4f1e81d65f67447d2279e45cc0a52ceeff08674a5fbae2d34de866c5d41d6981a299984b9c9ee199d24ad1c89005e393c7e6d681618a5f5a189b7d8143ca8f3adb4fa19201769fa3233fa97f6c6bb19f095672b221b3a23f88d7b9a51328cc38eb34ca886de55943bda48bf3f94d2205ac35193592b3b12ec20b597a", 0x87, 0x4}], 0x100000, &(0x7f0000003980)={[{@namecase='namecase=1'}], [{@fowner_gt={'fowner>'}}, {@uid_gt={'uid>'}}, {@fowner_eq={'fowner', 0x3d, 0xffffffffffffffff}}, {@fowner_gt={'fowner>', 0xee00}}, {@euid_lt={'euid<', 0xffffffffffffffff}}]}) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x2000000, 0x10, r7, 0x31311000) [ 428.248852][T14709] loop4: detected capacity change from 264192 to 0 22:09:06 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cpuset\x00', 0x0, 0x0) pipe(&(0x7f00000000c0)) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x2600) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000180)=ANY=[@ANYBLOB="4c005def001c3bc789e772e781132393bc304eb2230000", @ANYRES32, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000001c000200000000f3060000000000000000000000fdffffff"], 0x4c}}, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) r1 = socket(0x200000000000011, 0x0, 0x0) r2 = socket(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, 0x0, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r5, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, 0x0}, 0x0) bind$packet(r1, &(0x7f0000000340)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @dev}, 0x14) sendmsg$ETHTOOL_MSG_TSINFO_GET(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000500)={0xf0, 0x0, 0x400, 0x70bd2d, 0x25dfdbfc, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}, @HEADER={0x58, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x4}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6erspan0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0x4}, @HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0x4}, @HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wlan0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}]}]}, 0xf0}}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) [ 428.411546][T14709] FAT-fs (loop4): Unrecognized mount option "JCSЎo|Q;ًo݃iI~/CK" or missing value [ 428.422178][T14722] new mount options do not match the existing superblock, will be ignored [ 428.468691][T14722] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 428.532152][ T36] audit: type=1804 audit(1610662146.660:4): pid=14725 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir820381774/syzkaller.MKpXt3/235/bus" dev="sda1" ino=16369 res=1 errno=0 [ 428.702837][ T36] audit: type=1800 audit(1610662146.690:5): pid=14725 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=16369 res=0 errno=0 [ 428.805828][T14734] loop3: detected capacity change from 264192 to 0 22:09:07 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x20000, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) r2 = perf_event_open(0x0, 0x0, 0x0, r0, 0x0) write$cgroup_subtree(r1, &(0x7f0000000280)=ANY=[@ANYRES64=r1, @ANYRESHEX=r2], 0x32600) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='rdma.current\x00', 0x7a05, 0x1700) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x1, &(0x7f0000000000)=[{0x6, 0x6, 0x6, 0x6}]}, 0x10) dup(0xffffffffffffffff) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r4, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x6}, 0xd8) bind$inet(r4, &(0x7f0000000200)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r4, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r4, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080}, 0x100) write$binfmt_elf64(r4, &(0x7f0000000140)=ANY=[@ANYRES32=r3, @ANYRESOCT, @ANYRESDEC], 0x1000001bd) 22:09:07 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000000e80)=[{{&(0x7f0000001280)={0xa, 0x4e20, 0x0, @dev}, 0x1c, 0x0}}, {{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000002900)='{', 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000080)='<', 0x5ac}], 0x300}}], 0x3, 0xc000) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r4 = socket(0x1d, 0x2, 0x7) getsockopt$bt_BT_SECURITY(r4, 0x6b, 0x4, 0x0, 0x748000) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000012c0)=ANY=[@ANYBLOB="3c00000010000600000500"/20, @ANYRES32=r1, @ANYBLOB="0000000000004f01006970766c616e0000040002800800"/32, @ANYRESHEX, @ANYBLOB, @ANYRESDEC=r4, @ANYRESDEC=r1, @ANYRES16=r1], 0x3c}}, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x14, &(0x7f0000000000)={@remote, r3}, 0x14) 22:09:07 executing program 2: ioctl$MON_IOCQ_RING_SIZE(0xffffffffffffffff, 0x9205) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000000000004000000000002000020000020000000d1f4655fd1f4655f0100ffff53ef010001000000d1f4655f000000000000000001000000000000000b0000000001000018000000c2", 0x61, 0x400}], 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="3ed1b572807de6cf0975b216752073b0a36da1c4633ed8a284c17b72a7aed30e555d85eb9299971eb772d19226349fab14f30644b39c1b7865085950a2a93607ecc857ab4236829584"]) setxattr$trusted_overlay_nlink(&(0x7f00000008c0)='./file0/file0\x00', &(0x7f0000000900)='trusted.overlay.nlink\x00', &(0x7f0000000940)={'L+'}, 0x16, 0x3) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00', 0x0, 0x18}, 0x10) r0 = syz_mount_image$sysv(&(0x7f00000000c0)='sysv\x00', &(0x7f0000000140)='./file1\x00', 0x7e00, 0x1, &(0x7f0000000180)=[{&(0x7f0000000240)="3963ad75b3342f41bfba87a27e09ebb2f819967b45d005763e6aa34e31a6a22ec02a3a76982e0cad418f62b64d0388a2764312c49c6976593ad83e4f1a0241a6728545003d58451bf6a54cd2b341f217415a735d2ba627c917e7e3663a18f046f4ccd03ce7ef485f2dda12e310b32eb0c649ffafe0406d1586ee31b540ca6439b23b37cfdd21df424e848c659dbcfb6f28243fd3faa6e1d0092051588b176de1285b11c26e7a8536ddfc2dc2ae3abe3e19ffffb63df3f710", 0xb8, 0x3}], 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB=',euid=', @ANYRESDEC=0xee01, @ANYBLOB=',defcontext=user_u,euid>', @ANYRESDEC=0x0, @ANYBLOB="2c6f626a5f75736572f1f32c726f6f74636f6e6565f43bafac066e550789"]) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000480)={{{@in6=@mcast2, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6}}, &(0x7f0000000380)=0xe4) fsetxattr$security_capability(r1, &(0x7f0000000340)='security.capability\x00', &(0x7f00000003c0)=@v3={0x3000000, [{0x80000000}, {0x6, 0x10000}], r2}, 0x18, 0x0) r3 = syz_mount_image$bfs(&(0x7f0000000380)='bfs\x00', &(0x7f00000003c0)='./file0\x00', 0x5, 0x0, &(0x7f0000000740), 0x80022, &(0x7f0000000980)={[{'ext4\x00P\x9d\x14U\xf6\x9d\x10d\xe1?\xb8@\x86H\x90f\x83\xa9\x1e\xe4\x17\xfc\xc9\x90\xf1]\xd0\xab\x82b\x1f\x96=\x94e\xef\xda\x13\xde\xde\xc1H\xc6\xd4\xda\xb0\xc3\x89*\x01\xde.\\\xa5\x99\xd4\xc1\x8c{}\xdf\xb1\x91sn'}, {'*]'}], [{@dont_measure='dont_measure'}, {@mask={'mask', 0x3d, '^MAY_EXEC'}}, {@smackfshat={'smackfshat', 0x3d, 'ext4\x00'}}, {@euid_gt={'euid>', 0xee01}}, {@fsuuid={'fsuuid', 0x3d, {[0x33, 0x62, 0x37, 0x61, 0x30, 0x39, 0x39, 0x35], 0x2d, [0x33, 0x35, 0x66, 0x66], 0x2d, [0x34, 0x37, 0x61, 0x31], 0x2d, [0x4, 0x65, 0x64, 0x66], 0x2d, [0x33, 0x35, 0x63, 0x31, 0x63, 0x63, 0x66, 0x66]}}}, {@uid_eq={'uid', 0x3d, r2}}]}) linkat(r0, &(0x7f00000001c0)='./file0\x00', r3, &(0x7f0000000880)='./file0/file0\x00', 0x400) 22:09:07 executing program 4: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000140)={0x18, 0x0, {0x203, @dev={[], 0x34}, 'macvlan1\x00'}}, 0x1e) sendmmsg(r0, &(0x7f0000001cc0)=[{{0x0, 0x0, &(0x7f0000001b80)=[{&(0x7f0000001a40)='k', 0x1}], 0x4c}}], 0x1, 0x0) r1 = socket(0x1d, 0x2, 0x7) getsockopt$bt_BT_SECURITY(r1, 0x6b, 0x4, 0x0, 0x748000) r2 = accept4$vsock_stream(0xffffffffffffffff, &(0x7f0000000000)={0x28, 0x0, 0x2710, @my=0x0}, 0x10, 0x80800) dup2(r1, r2) recvmmsg(r0, &(0x7f00000002c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x7ffff000}}], 0x300, 0x12102, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) dup(0xffffffffffffffff) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, &(0x7f0000000040)="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") [ 428.861469][ T36] audit: type=1804 audit(1610662146.720:6): pid=14728 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir820381774/syzkaller.MKpXt3/235/bus" dev="sda1" ino=16369 res=1 errno=0 [ 428.899302][ T36] audit: type=1800 audit(1610662146.720:7): pid=14728 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=16369 res=0 errno=0 [ 428.956778][T14722] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 429.028071][T14746] loop2: detected capacity change from 4 to 0 22:09:07 executing program 5: r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0xff, 0x60400) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r0, 0xc4c85512, &(0x7f0000000040)={{0x0, 0x2, 0xa32, 0x7, 'syz0\x00', 0x1}, 0x0, [0x3f, 0xa0e, 0x0, 0x6, 0x100000001, 0x5, 0x1, 0x4, 0x100000000, 0x6, 0x3, 0x0, 0x2, 0x33c, 0x8, 0xffffffffffffff00, 0x0, 0x1b, 0x1f, 0x9, 0xc2da, 0x1, 0x4, 0x9, 0x1, 0x3ff, 0x5, 0x7, 0x9, 0x200, 0xd24, 0xfffffffffffffe01, 0xbd, 0x9, 0x73d, 0x4, 0xc564, 0x9, 0x4, 0xff, 0x81, 0x9f, 0x4, 0x401, 0x81, 0xfffffffffffffff7, 0x6, 0x401, 0x7f, 0x8, 0x9, 0xae, 0x400, 0x3, 0x7fff, 0x0, 0x7f, 0x7, 0x3, 0x2, 0x9f5b, 0x400000000000, 0x3, 0x1, 0x3, 0x1, 0x9, 0x1, 0x7fffffff, 0x1ff, 0x7, 0x1, 0x4000000000000000, 0x4, 0x6000000000000, 0x101, 0x7, 0x200, 0xcf, 0x7, 0x401, 0x7fffffff, 0x3, 0x1, 0x101, 0xffffffff, 0x3, 0x7, 0x3, 0x1, 0x2, 0x4, 0x0, 0x101, 0x8, 0x3, 0xaeaf, 0xffffffffffffffff, 0xbda, 0x401, 0x7fff, 0x1, 0x203, 0x8, 0x8, 0x2f1, 0x0, 0x4, 0x2, 0x80000001, 0x8, 0x5c07098b, 0xffffffffffffffff, 0x7427842d, 0x80000000, 0x2e6, 0xffff, 0x5, 0x7fffffff, 0xfffffffffffffffd, 0x5, 0x2, 0x10c, 0x40, 0x700000000000, 0x6, 0x1, 0x1]}) r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000540)='/dev/vcsu\x00', 0x218000, 0x0) r2 = socket(0x1d, 0x2, 0x7) getsockopt$bt_BT_SECURITY(r2, 0x6b, 0x4, 0x0, 0x748000) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000600)={0x0, 0xfffffff9}, &(0x7f0000000640)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000680)={r3, 0x80, 0x30}, 0xc) r4 = socket(0x1d, 0x2, 0x7) getsockopt$bt_BT_SECURITY(r4, 0x6b, 0x4, 0x0, 0x748000) r5 = socket(0x1d, 0x2, 0x7) getsockopt$bt_BT_SECURITY(r5, 0x6b, 0x4, 0x0, 0x748000) dup2(r4, r5) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r1, 0x40505412, &(0x7f0000000580)={0x2, 0x8001, 0x80, 0x0, 0x4}) [ 429.084116][T14746] EXT4-fs (loop2): Unrecognized mount option ">ѵr} uu smc>آ{rU]뒙rђ&4DxeYP6WB6" or missing value 22:09:07 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cpuset\x00', 0x0, 0x0) pipe(&(0x7f00000000c0)) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x2600) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000180)=ANY=[@ANYBLOB="4c005def001c3bc789e772e781132393bc304eb2230000", @ANYRES32, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000001c000200000000f3060000000000000000000000fdffffff"], 0x4c}}, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) r1 = socket(0x200000000000011, 0x0, 0x0) r2 = socket(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, 0x0, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r5, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, 0x0}, 0x0) bind$packet(r1, &(0x7f0000000340)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @dev}, 0x14) sendmsg$ETHTOOL_MSG_TSINFO_GET(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000500)={0xf0, 0x0, 0x400, 0x70bd2d, 0x25dfdbfc, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}, @HEADER={0x58, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x4}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6erspan0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0x4}, @HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0x4}, @HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wlan0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}]}]}, 0xf0}}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) 22:09:07 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) ioctl$KVM_CREATE_PIT2(r3, 0x4040ae77, &(0x7f00000000c0)={0x1000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000580)={"6cdd4237dd245c8404721efdc9c8dc1964125fa96fa42b75fb3488fd8015bba4c81036c93a40c8a4d4412a763b00040000000000003c5ca206c047ecee377aba09e7b88378e3d63a98fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4b5365c5dc26ca097ddda7c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df10000174a3ac8694525952f44500a1f0db509c32cc7ace842c28f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde318ead4825aa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d41f6b21224b57f530d0000c1ff53bf79a1f5c5dc34b2262d66ae793b6304a30b97077f1c131045cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd6404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f58e068af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e4caff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e8976dcac779ff000000000000003d4e185afe28b774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf7d2f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a800655d127de6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb56d9b962d2fc43fa01a047526865c84f7cff36056cc4ac258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffbe9dd03970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d8191643"}) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000080)=0x2) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000640)={0xffffffffffffffff}) dup2(0xffffffffffffffff, r4) ioctl$KVM_SET_CPUID(r2, 0xae80, 0x0) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000000)={0x3f, 0x0, 0x0, 0x73d}) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x1) [ 429.301775][T14746] loop2: detected capacity change from 4 to 0 [ 429.321915][T14760] new mount options do not match the existing superblock, will be ignored 22:09:07 executing program 3: syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r0 = socket(0x28, 0x3, 0x1) getsockopt$bt_BT_SECURITY(r0, 0x6b, 0x4, 0x0, 0x748000) r1 = socket(0x1d, 0x2, 0x7) getsockopt$bt_BT_SECURITY(r1, 0x6b, 0x4, 0x0, 0x748000) ioctl$FS_IOC_GET_ENCRYPTION_NONCE(0xffffffffffffffff, 0x8010661b, &(0x7f0000000200)) bind$inet6(r1, &(0x7f00000001c0)={0xa, 0x4e22, 0x4, @private1={0xfc, 0x1, [], 0x1}, 0x6}, 0x1c) r2 = accept4$rose(0xffffffffffffffff, &(0x7f0000000040)=@short={0xb, @remote, @netrom, 0x1, @default}, &(0x7f0000000080)=0x1c, 0x800) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0x7, &(0x7f0000000180)={0xa59, 0x9, 0x69d95a2a, 0x7fffffff}, 0x10) r3 = perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x80, 0x0, 0x2, 0x0, 0x10000, 0x4000, 0xc, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1000, 0x0, @perf_bp={&(0x7f0000000000), 0xb}, 0x300, 0x0, 0x400, 0x9, 0x10000, 0x800, 0x1}, 0x0, 0xe, 0xffffffffffffffff, 0xa) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x2400, 0x2) getsockopt$sock_timeval(r2, 0x1, 0x42, 0x0, &(0x7f00000000c0)) [ 429.363387][T14746] EXT4-fs (loop2): Unrecognized mount option ">ѵr} uu smc>آ{rU]뒙rђ&4DxeYP6WB6" or missing value 22:09:07 executing program 5: ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, &(0x7f0000000080)="4fec9af65f848965ca2962d86ceb6ea59668e893755cbf700f4c704c5d8c2089e96a3a6b63c969100734225124f7419a6b1bbfd9a1650df46c2046384c09c6685cd0284de8e89994009c1f61f0ea94e9d9") perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1d6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1000000000, 0x0, 0x0, 0x0, 0x40}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x4c000, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9, 0x62}, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv2(r0, &(0x7f0000000000)=[{&(0x7f0000000180)=""/4096, 0x1000}], 0x1, 0x0, 0xfffffffc, 0x0) ioctl$TIOCL_PASTESEL(0xffffffffffffffff, 0x541c, &(0x7f0000000100)) ioctl$TUNSETVNETBE(r0, 0x400454de, &(0x7f0000000140)) dup3(r1, r0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f00000000c0)={'syzkaller1\x00', {0x2, 0x0, @initdev}}) [ 429.478618][T14760] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 22:09:07 executing program 2: fcntl$setown(0xffffffffffffffff, 0x8, 0x0) r0 = creat(0x0, 0x0) ftruncate(r0, 0x208200) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r0, 0xc0406619, 0x0) ioctl$CHAR_RAW_ZEROOUT(0xffffffffffffffff, 0x127f, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha1\x00'}, 0x58) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) ioctl$CHAR_RAW_GETSIZE(0xffffffffffffffff, 0x1260, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x5c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x13}, [@IFLA_LINKINFO={0x34, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x28, 0x2, 0x0, 0x1, [@IFLA_IPTUN_6RD_PREFIX={0x14, 0xb, @dev={0xfe, 0x80, [], 0x1d}}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @initdev={0xac, 0x1e, 0x0, 0x0}}, @IFLA_IPTUN_FLAGS={0x6}]}}}, @IFLA_MASTER={0x8}]}, 0x5c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1, 0xfffffffe, 0x0, 0x40000}, 0x0) inotify_init1(0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000180), 0x8) 22:09:07 executing program 1: sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="8c000000", @ANYRES16=0x0, @ANYBLOB="000000000000000000000f0000002000018014000300fc000000000000000000000000000000060001000000000008000400000000000800050000000000088006000b00000000000800050000000000080008000000000006000e0000000000080006000000000008000600040001000c0001800800080000000000e0340f3c7a688d6f20636ef8b7f8b1f3c5ce21902947"], 0x8c}}, 0x0) r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc02802000030011000500e1000c040009101a020200", 0x33a) 22:09:08 executing program 3: sendmsg$DEVLINK_CMD_TRAP_GET(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)={0x4c, 0x0, 0x400, 0x0, 0x0, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}}]}, 0x4c}, 0x1, 0x0, 0x0, 0x5}, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x4, 0x20005) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff8241000005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f0000000040)="53000000fcffffff77040003000020001002002000000000000040000000000000000000", 0xffffffe5}], 0x2) [ 429.970583][T14786] ------------[ cut here ]------------ [ 430.011828][T14786] kernel BUG at net/core/dev.c:10648! [ 430.032257][T14786] invalid opcode: 0000 [#1] PREEMPT SMP KASAN [ 430.038420][T14786] CPU: 0 PID: 14786 Comm: syz-executor.2 Not tainted 5.11.0-rc3-next-20210114-syzkaller #0 [ 430.048401][T14786] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 430.058465][T14786] RIP: 0010:free_netdev+0x4b3/0x5e0 [ 430.063789][T14786] Code: c0 01 38 d0 7c 08 84 d2 0f 85 1a 01 00 00 0f b7 83 32 02 00 00 48 29 c3 48 89 df e8 97 1e a7 fa e9 47 ff ff ff e8 1d 8b 7a fa <0f> 0b e8 16 8b 7a fa 0f b6 2d 6d 5b f7 05 31 ff 89 ee e8 86 91 7a [ 430.083413][T14786] RSP: 0000:ffffc90001f9f1a0 EFLAGS: 00010206 [ 430.089497][T14786] RAX: 0000000000012d70 RBX: ffff888011982000 RCX: ffffc9000cf41000 [ 430.097484][T14786] RDX: 0000000000040000 RSI: ffffffff86f89cb3 RDI: 0000000000000003 [ 430.105475][T14786] RBP: 0000000000000001 R08: 0000000000000001 R09: 0000000000000001 [ 430.113463][T14786] R10: ffffffff86f89bd3 R11: 0000000000000003 R12: ffff888011981ef8 [ 430.121467][T14786] R13: ffff888011982058 R14: dffffc0000000000 R15: ffff888011981ef8 [ 430.129454][T14786] FS: 00007f3862fec700(0000) GS:ffff8880b9e00000(0000) knlGS:0000000000000000 [ 430.138405][T14786] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 430.145102][T14786] CR2: 00007fe25dbdddb8 CR3: 0000000012e0c000 CR4: 00000000001506f0 [ 430.153091][T14786] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 430.161087][T14786] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 430.169071][T14786] Call Trace: [ 430.172360][T14786] __rtnl_newlink+0x1484/0x16e0 [ 430.177310][T14786] ? rtnl_setlink+0x3b0/0x3b0 [ 430.182012][T14786] ? kvm_sched_clock_read+0x14/0x40 [ 430.187306][T14786] ? sched_clock+0x2a/0x40 [ 430.191773][T14786] ? sched_clock_cpu+0x18/0x1f0 [ 430.196690][T14786] ? kvm_sched_clock_read+0x14/0x40 [ 430.201992][T14786] ? mark_held_locks+0x9f/0xe0 [ 430.206851][T14786] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 430.213062][T14786] ? lockdep_hardirqs_on+0x79/0x100 [ 430.218285][T14786] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 430.224473][T14786] ? stack_depot_save+0xf3/0x4e0 [ 430.229527][T14786] ? kasan_unpoison+0x2c/0x50 [ 430.234297][T14786] rtnl_newlink+0x64/0xa0 [ 430.238647][T14786] ? __rtnl_newlink+0x16e0/0x16e0 [ 430.243683][T14786] rtnetlink_rcv_msg+0x44e/0xad0 [ 430.248642][T14786] ? rtnetlink_put_metrics+0x510/0x510 [ 430.254122][T14786] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 430.260291][T14786] ? netlink_rcv_skb+0x131/0x420 [ 430.265332][T14786] ? rtnetlink_put_metrics+0x510/0x510 [ 430.270808][T14786] netlink_rcv_skb+0x153/0x420 [ 430.275592][T14786] ? rtnetlink_put_metrics+0x510/0x510 [ 430.281075][T14786] ? netlink_ack+0xaa0/0xaa0 [ 430.285685][T14786] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 430.291862][T14786] ? rtnetlink_put_metrics+0x510/0x510 [ 430.297348][T14786] netlink_unicast+0x533/0x7d0 [ 430.302133][T14786] ? netlink_attachskb+0x870/0x870 [ 430.307262][T14786] ? _copy_from_iter_full+0x275/0x850 [ 430.312744][T14786] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 430.319037][T14786] ? __phys_addr_symbol+0x2c/0x70 [ 430.324073][T14786] ? __sanitizer_cov_trace_cmp8+0x1d/0x70 [ 430.329804][T14786] ? __check_object_size+0x171/0x3f0 [ 430.335167][T14786] netlink_sendmsg+0x856/0xd90 [ 430.339952][T14786] ? netlink_unicast+0x7d0/0x7d0 [ 430.344915][T14786] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 430.351164][T14786] ? netlink_unicast+0x7d0/0x7d0 [ 430.356122][T14786] sock_sendmsg+0xcf/0x120 [ 430.360639][T14786] ____sys_sendmsg+0x6e8/0x810 [ 430.365419][T14786] ? kernel_sendmsg+0x50/0x50 [ 430.370113][T14786] ? do_recvmmsg+0x6c0/0x6c0 [ 430.374727][T14786] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 430.380727][T14786] ___sys_sendmsg+0xf3/0x170 [ 430.385339][T14786] ? sendmsg_copy_msghdr+0x160/0x160 [ 430.390653][T14786] ? __fget_files+0x266/0x3d0 [ 430.395431][T14786] ? lock_downgrade+0x6d0/0x6d0 [ 430.400298][T14786] ? find_held_lock+0x2d/0x110 [ 430.405082][T14786] ? __fget_files+0x288/0x3d0 [ 430.409776][T14786] ? __fget_light+0xea/0x280 [ 430.414379][T14786] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 430.420639][T14786] __sys_sendmsg+0xe5/0x1b0 [ 430.425164][T14786] ? __sys_sendmsg_sock+0xb0/0xb0 [ 430.430211][T14786] ? syscall_enter_from_user_mode+0x1d/0x50 [ 430.436118][T14786] do_syscall_64+0x2d/0x70 [ 430.440604][T14786] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 430.446511][T14786] RIP: 0033:0x45e219 [ 430.450410][T14786] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 430.470035][T14786] RSP: 002b:00007f3862febc68 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 430.478465][T14786] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045e219 [ 430.486444][T14786] RDX: 0000000000000000 RSI: 0000000020000080 RDI: 0000000000000004 [ 430.494415][T14786] RBP: 000000000119bfc0 R08: 0000000000000000 R09: 0000000000000000 [ 430.502395][T14786] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000119bf8c 22:09:08 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r1) close(r2) pipe(&(0x7f0000000380)) splice(r0, 0x0, r2, 0x0, 0x2, 0x0) ioctl$int_in(r2, 0x5452, &(0x7f0000000000)=0xc2) ioctl$int_in(0xffffffffffffffff, 0x5421, &(0x7f0000001700)=0x20) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000080)=ANY=[@ANYBLOB="b702000000000000bfa30000000000004503000000fefff67a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001000000b7050000220000006a0a00fe00000000850000000b000000b70000004dc50000950000000000000089c81f20273d16b72eb83ec5a3c87bb07eb78c27b061773f04a2082ba8cedf8510e63fb112cf6956e09d1938ef3b217e0f6ae30b"], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffde9}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000400)={r3, 0x0, 0x10, 0x0, &(0x7f0000000040)="a663f3cb268109f6eb4f5724bcbe848a", 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0xd09) dup(r3) write(r0, &(0x7f0000000300)="2400000012005f3414f9f407000973ca2db90fb88e67003e787400050000000000000000", 0x24) 22:09:08 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) ioctl$KVM_CREATE_PIT2(r3, 0x4040ae77, &(0x7f00000000c0)={0x1000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000080)=0x2) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000640)={0xffffffffffffffff}) dup2(0xffffffffffffffff, r4) ioctl$KVM_SET_CPUID(r2, 0xae80, 0x0) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000000)={0x3f, 0x0, 0x0, 0x73d}) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x1) 22:09:08 executing program 3: ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$WG_CMD_GET_DEVICE(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xf7ffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000040)}, 0x24) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000005d80)={'erspan0\x00', &(0x7f0000005bc0)={'gre0\x00', 0x0, 0x7800, 0x10, 0xffff, 0x2, {{0x5a, 0x4, 0x3, 0x2c, 0x168, 0x65, 0x0, 0x80, 0x4, 0x0, @dev={0xac, 0x14, 0x14, 0x35}, @dev={0xac, 0x14, 0x14, 0x38}, {[@cipso={0x86, 0x88, 0x3, [{0x1, 0xd, "dc7e3bb09946ac80d028be"}, {0x5, 0x11, "e49696929895d64aaf939a30c6b256"}, {0x1, 0xe, "0234caf4524d18276dc099b6"}, {0x7, 0x4, "55f4"}, {0x1, 0xc, "6aaa6da37f7b7ed88ce9"}, {0x2, 0xf, "e074df615190f83b87caecfa4f"}, {0x6, 0x11, "b8a3277e60c14e64287b370613fe55"}, {0x5, 0xf, "f53a4bf26ac4bdc746817d1080"}, {0x7, 0x6, "2606dc6e"}, {0x2, 0x11, "cd2fef07917c7b4af3a2052321b7b8"}]}, @rr={0x7, 0x27, 0x90, [@rand_addr=0x64010102, @dev={0xac, 0x14, 0x14, 0x2b}, @loopback, @broadcast, @remote, @dev={0xac, 0x14, 0x14, 0xf}, @loopback, @multicast1, @dev={0xac, 0x14, 0x14, 0x12}]}, @lsrr={0x83, 0x2b, 0x79, [@initdev={0xac, 0x1e, 0x1, 0x0}, @remote, @loopback, @private=0xa010100, @dev={0xac, 0x14, 0x14, 0x34}, @dev={0xac, 0x14, 0x14, 0x25}, @broadcast, @rand_addr=0x64010101, @remote, @multicast1]}, @rr={0x7, 0x7, 0xe8, [@loopback]}, @timestamp_prespec={0x44, 0xc, 0x8b, 0x3, 0xa, [{@remote, 0x7f}]}, @noop, @timestamp_prespec={0x44, 0x34, 0x8d, 0x3, 0x4, [{@empty, 0x6}, {@broadcast, 0x60c1}, {@empty}, {@local, 0xffffffff}, {@dev={0xac, 0x14, 0x14, 0x42}, 0x8}, {@private=0xa010101, 0x8355}]}, @cipso={0x86, 0x1d, 0x0, [{0x6, 0xb, "63d51f9e6dc1548bb8"}, {0x6, 0x2}, {0x6, 0xa, "2a2902a26f479774"}]}, @lsrr={0x83, 0x13, 0xc3, [@broadcast, @empty, @multicast2, @initdev={0xac, 0x1e, 0x1, 0x0}]}]}}}}}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000380)={&(0x7f0000000400)=ANY=[@ANYBLOB="5c0000001a0000082dbd7000ffdbdf250a801403fd02c80b828ec4e908001900", @ANYRES32=0x0, @ANYBLOB="08000400", @ANYRES32=0x0, @ANYBLOB="14000500feff007fa25d0000000000000000000000010108001900", @ANYRES32, @ANYBLOB="08001000810000000c00090005003a81", @ANYRES32=r1, @ANYBLOB], 0x5c}, 0x1, 0x0, 0x0, 0x20004800}, 0x40019) r2 = socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) r3 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, 0x0, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[], 0x48}}, 0x4000400) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={0x0}}, 0x0) sendmsg$nl_route_sched(r2, 0x0, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f0000001800)={0x0, 0x0, &(0x7f00000017c0)={&(0x7f0000001840)=ANY=[@ANYBLOB="88070000", @ANYRES16=0x0, @ANYBLOB="000200000080ffdbdf250100000008000100", @ANYRES32=0x0, @ANYBLOB="5801028040000100240001006c625f706f72745f737461747300000000000000000000000000000000000000050003000b000000080004000000000008000600", @ANYRES32=0x0, @ANYBLOB="3c00010024000100656e61626c65640000000000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="40000100240001006c625f706f72745f737461747300000000000000000000000000000000000000050003000b000000080004000000000008000600", @ANYRES32=0x0, @ANYBLOB="4c000100240001006270665f686173685f66756e6300000000000000000000000000000000000000050003000b0000001c0004000000ff0006000000010000000400000006000081010000004c000100240001006c625f74785f6d6574686f640000000000000000000000000000000000000000050003000500000019000400686173685f746f5f706f72745f6d617070696e670000000008000100", @ANYRES32=0x0, @ANYBLOB="400002803c000100240001006d6f64650000000000000000000000000000000000000000000000000000000005000300050000000b00040072616e646f6d000008000100", @ANYRES32=0x0, @ANYBLOB="7400028038000100240001006d636173745f72656a6f696e5f696e74657276616c00000000000000000000000500030003000000080004000000000038000100240001006e6f746966795f70656572735f696e74657276616c0000000000000000000000050003000300000008000400f8ffffff08000100", @ANYRES32=0x0, @ANYBLOB="a801028038000100240001006d636173745f72656a6f696e5f636f756e740000000000000000000000000000050003000300000008000400000000003c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="3c000100240001006c625f74785f6d6574686f64000000000000000000000000000000000000000005000300050000000900040068617368000000003c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="3c000100240001006c625f74785f6d6574686f6400000000000000000000000000000000000000000500030005000000090004006861736800000000400001002400010071756575655f69640000000000000000000000000000000000000000000000000500030003000000080004000800000008000600", @ANYRES32=0x0, @ANYBLOB="3c00010024000100656e61626c65640000000000000000000000000000000000000000000000000005000300060000000400040025ff0600", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="000102803c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="40000100240001006c625f706f72745f737461747300000000000000000000000000000000000000050003000b00000008000400420c000008000600", @ANYRES32=0x0, @ANYBLOB="44000100240001006d6f6465000000000000000000000000000000000000000000000000000000000500030005000000110004006163746976656261636b7570000000003c000100240001006d6f64650000000000000000000000000000000000000000000000000000000005000300050000000b00040072616e646f6d000008000100", @ANYRES32=0x0, @ANYBLOB="8800028040000100240001006c625f686173685f737461747300000000000000000000000000000000000000050003000b0000000800040000010000080007000000000044000100240001006d6f6465000000000000000000000000000000000000000000000000000000000500030005000000110004006163746976656261636b75700000000008000100", @ANYRES32=0x0, @ANYBLOB="00020280400001002400010071756575655f69640000000000000000000000200000000000000000000000000500030003000000080004000100000008000600", @ANYRES32=0x0, @ANYBLOB="40000100240001006c625f686173685f737461747300000000000000000000000000000000000000050003000b0000000800040000000000080007000000000038000100240001006c625f73746174735f726566726573685f696e74657276616c00000000000000050003000300000008000400090000003c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB], 0x788}, 0x1, 0x0, 0x0, 0x20000000}, 0x40000c0) lseek(r0, 0x8, 0x2) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xfffffef3) [ 430.510377][T14786] R13: 00007ffc34f6c59f R14: 00007f3862fec9c0 R15: 000000000119bf8c [ 430.518367][T14786] Modules linked in: [ 430.549456][T14786] ---[ end trace 71bdd65680946525 ]--- [ 430.567612][T14786] RIP: 0010:free_netdev+0x4b3/0x5e0 [ 430.582590][T14786] Code: c0 01 38 d0 7c 08 84 d2 0f 85 1a 01 00 00 0f b7 83 32 02 00 00 48 29 c3 48 89 df e8 97 1e a7 fa e9 47 ff ff ff e8 1d 8b 7a fa <0f> 0b e8 16 8b 7a fa 0f b6 2d 6d 5b f7 05 31 ff 89 ee e8 86 91 7a [ 430.604500][T14786] RSP: 0000:ffffc90001f9f1a0 EFLAGS: 00010206 [ 430.662348][T14786] RAX: 0000000000012d70 RBX: ffff888011982000 RCX: ffffc9000cf41000 [ 430.710430][T14812] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=4241646265 (4241646265 ns) > initial count (296265111 ns). Using initial count to start timer. [ 430.744921][T14786] RDX: 0000000000040000 RSI: ffffffff86f89cb3 RDI: 0000000000000003 [ 430.752938][T14786] RBP: 0000000000000001 R08: 0000000000000001 R09: 0000000000000001 [ 430.803784][T14786] R10: ffffffff86f89bd3 R11: 0000000000000003 R12: ffff888011981ef8 [ 430.832577][T14786] R13: ffff888011982058 R14: dffffc0000000000 R15: ffff888011981ef8 [ 430.864895][T14786] FS: 00007f3862fec700(0000) GS:ffff8880b9f00000(0000) knlGS:0000000000000000 [ 430.873936][T14786] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 430.978571][T14786] CR2: 0000562049e512d8 CR3: 0000000012e0c000 CR4: 00000000001526e0 [ 431.025063][T14786] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 431.070169][T14786] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 431.104487][T14786] Kernel panic - not syncing: Fatal exception [ 431.111346][T14786] Kernel Offset: disabled [ 431.115794][T14786] Rebooting in 86400 seconds..