[ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.188' (ECDSA) to the list of known hosts. 2020/12/08 15:16:31 fuzzer started 2020/12/08 15:16:31 dialing manager at 10.128.0.105:41375 2020/12/08 15:16:31 syscalls: 3456 2020/12/08 15:16:31 code coverage: enabled 2020/12/08 15:16:31 comparison tracing: enabled 2020/12/08 15:16:31 extra coverage: enabled 2020/12/08 15:16:31 setuid sandbox: enabled 2020/12/08 15:16:31 namespace sandbox: enabled 2020/12/08 15:16:31 Android sandbox: /sys/fs/selinux/policy does not exist 2020/12/08 15:16:31 fault injection: enabled 2020/12/08 15:16:31 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/12/08 15:16:31 net packet injection: enabled 2020/12/08 15:16:31 net device setup: enabled 2020/12/08 15:16:31 concurrency sanitizer: enabled 2020/12/08 15:16:31 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/12/08 15:16:31 USB emulation: enabled 2020/12/08 15:16:31 hci packet injection: enabled 2020/12/08 15:16:31 wifi device emulation: enabled 2020/12/08 15:16:35 suppressing KCSAN reports in functions: 'blk_mq_sched_dispatch_requests' '__filemap_fdatawrite_range' '__io_cqring_fill_event' '__add_to_page_cache_locked' 'kauditd_thread' '_prb_read_valid' 'do_nanosleep' '__xa_clear_mark' 'blk_mq_dispatch_rq_list' 'do_select' 'do_sys_poll' 'lru_add_drain_all' '__bpf_lru_list_rotate' 'dput' 'ext4_free_inode' 'ext4_setattr' 'shmem_add_to_page_cache' 'skb_queue_tail' '__ext4_new_inode' 'exit_mm' 'generic_write_end' 'expire_timers' 'lookup_fast' 'filemap_map_pages' 'do_signal_stop' 'xas_find_marked' 'caching_thread' 'ext4_mb_find_by_goal' 'alloc_pid' 'ext4_mb_good_group' 'isolate_migratepages_block' 'ext4_free_inodes_count' 'blk_mq_rq_ctx_init' '__delete_from_page_cache' '__mod_timer' 'ondemand_readahead' 'kvm_mmu_notifier_invalidate_range_end' 'tick_nohz_next_event' 'generic_file_buffered_read' 'ext4_mb_regular_allocator' 'n_tty_receive_buf_common' 'wbt_issue' 'dd_has_work' 'snd_rawmidi_poll' 'audit_log_start' 'ext4_handle_inode_extension' '__blk_mq_sched_dispatch_requests' '__ext4_update_other_inode_time' 'bpf_lru_pop_free' 'pcpu_alloc' 'step_into' 'find_get_pages_range_tag' 'ext4_mark_iloc_dirty' '__mark_inode_dirty' 'futex_wait_queue_me' 'mark_buffer_dirty_inode' 'lbmIODone' 'ext4_writepages' 15:19:02 executing program 0: syz_mount_image$jfs(&(0x7f00000002c0)='jfs\x00', &(0x7f0000000300)='./file0\x00', 0x8, 0x0, &(0x7f00000007c0), 0x0, &(0x7f0000000880)={[], [{@smackfshat={'smackfshat'}}]}) syz_mount_image$jfs(0x0, 0x0, 0x6, 0x0, &(0x7f00000012c0), 0x0, 0x0) 15:19:03 executing program 1: syz_mount_image$jfs(0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0), 0x0, 0x0) 15:19:03 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_GET(r0, &(0x7f00000015c0)={&(0x7f0000001500)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000001580)={&(0x7f0000001540)={0x10}, 0x10}}, 0x0) 15:19:03 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f0000000480)='/dev/net/tun\x00', 0x0, 0x0) 15:19:03 executing program 4: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6000, 0x1) mount(&(0x7f0000000080)=@filename='./file0\x00', &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='ocfs2\x00', 0x0, 0x0) 15:19:03 executing program 5: r0 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qrtr-tun\x00', 0x82) write$qrtrtun(r0, &(0x7f0000000000)="0121213998aaf000000000000000065219568600000000000000ff7ffeffffff", 0x20) syzkaller login: [ 182.494686][ T8460] IPVS: ftp: loaded support on port[0] = 21 [ 182.575669][ T8460] chnl_net:caif_netlink_parms(): no params data found [ 182.611352][ T8460] bridge0: port 1(bridge_slave_0) entered blocking state [ 182.618768][ T8460] bridge0: port 1(bridge_slave_0) entered disabled state [ 182.626399][ T8460] device bridge_slave_0 entered promiscuous mode [ 182.633883][ T8460] bridge0: port 2(bridge_slave_1) entered blocking state [ 182.640922][ T8460] bridge0: port 2(bridge_slave_1) entered disabled state [ 182.648423][ T8460] device bridge_slave_1 entered promiscuous mode [ 182.661781][ T8460] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 182.672170][ T8460] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 182.687982][ T8460] team0: Port device team_slave_0 added [ 182.694464][ T8460] team0: Port device team_slave_1 added [ 182.706239][ T8460] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 182.713220][ T8460] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 182.739424][ T8460] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 182.751322][ T8460] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 182.758338][ T8460] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 182.784328][ T8460] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 182.830264][ T8460] device hsr_slave_0 entered promiscuous mode [ 182.843089][ T8460] device hsr_slave_1 entered promiscuous mode [ 182.870237][ T8462] IPVS: ftp: loaded support on port[0] = 21 [ 182.889485][ T8464] IPVS: ftp: loaded support on port[0] = 21 [ 182.899700][ T8460] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 182.909209][ T8460] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 182.917894][ T8460] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 182.947668][ T8460] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 183.004443][ T8460] bridge0: port 2(bridge_slave_1) entered blocking state [ 183.011496][ T8460] bridge0: port 2(bridge_slave_1) entered forwarding state [ 183.018774][ T8460] bridge0: port 1(bridge_slave_0) entered blocking state [ 183.025817][ T8460] bridge0: port 1(bridge_slave_0) entered forwarding state [ 183.045753][ T8462] chnl_net:caif_netlink_parms(): no params data found [ 183.090958][ T8464] chnl_net:caif_netlink_parms(): no params data found [ 183.114276][ T8466] IPVS: ftp: loaded support on port[0] = 21 [ 183.169076][ T8460] 8021q: adding VLAN 0 to HW filter on device bond0 [ 183.178254][ T8462] bridge0: port 1(bridge_slave_0) entered blocking state [ 183.186168][ T8462] bridge0: port 1(bridge_slave_0) entered disabled state [ 183.195317][ T8462] device bridge_slave_0 entered promiscuous mode [ 183.211555][ T8460] 8021q: adding VLAN 0 to HW filter on device team0 [ 183.224318][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 183.232687][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 183.253957][ T5] bridge0: port 2(bridge_slave_1) entered disabled state [ 183.263224][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 183.273054][ T8462] bridge0: port 2(bridge_slave_1) entered blocking state [ 183.280070][ T8462] bridge0: port 2(bridge_slave_1) entered disabled state [ 183.288720][ T8462] device bridge_slave_1 entered promiscuous mode [ 183.322573][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 183.330808][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 183.337838][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 183.360628][ T8470] IPVS: ftp: loaded support on port[0] = 21 [ 183.365126][ T8464] bridge0: port 1(bridge_slave_0) entered blocking state [ 183.374156][ T8464] bridge0: port 1(bridge_slave_0) entered disabled state [ 183.381596][ T8464] device bridge_slave_0 entered promiscuous mode [ 183.389461][ T8464] bridge0: port 2(bridge_slave_1) entered blocking state [ 183.391421][ T8468] IPVS: ftp: loaded support on port[0] = 21 [ 183.396588][ T8464] bridge0: port 2(bridge_slave_1) entered disabled state [ 183.396978][ T8464] device bridge_slave_1 entered promiscuous mode [ 183.418044][ T8462] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 183.430035][ T8462] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 183.474325][ T8462] team0: Port device team_slave_0 added [ 183.487185][ T8464] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 183.501627][ T8460] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 183.512266][ T8460] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 183.524391][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 183.533103][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 183.541736][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 183.549902][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 183.558332][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 183.565914][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 183.575327][ T8462] team0: Port device team_slave_1 added [ 183.583530][ T8466] chnl_net:caif_netlink_parms(): no params data found [ 183.594478][ T8464] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 183.633831][ T8462] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 183.640898][ T8462] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 183.667827][ T8462] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 183.693527][ T8464] team0: Port device team_slave_0 added [ 183.705753][ T8462] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 183.713000][ T8462] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 183.738970][ T8462] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 183.760883][ T8468] chnl_net:caif_netlink_parms(): no params data found [ 183.776492][ T8464] team0: Port device team_slave_1 added [ 183.795011][ T8470] chnl_net:caif_netlink_parms(): no params data found [ 183.825778][ T8462] device hsr_slave_0 entered promiscuous mode [ 183.832289][ T8462] device hsr_slave_1 entered promiscuous mode [ 183.838831][ T8462] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 183.846792][ T8462] Cannot create hsr debugfs directory [ 183.859365][ T8464] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 183.866331][ T8464] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 183.892769][ T8464] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 183.914437][ T3179] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 183.921748][ T3179] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 183.944525][ T8464] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 183.951475][ T8464] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 183.977440][ T8464] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 184.002296][ T8468] bridge0: port 1(bridge_slave_0) entered blocking state [ 184.009325][ T8468] bridge0: port 1(bridge_slave_0) entered disabled state [ 184.017048][ T8468] device bridge_slave_0 entered promiscuous mode [ 184.026765][ T8468] bridge0: port 2(bridge_slave_1) entered blocking state [ 184.033818][ T8468] bridge0: port 2(bridge_slave_1) entered disabled state [ 184.041304][ T8468] device bridge_slave_1 entered promiscuous mode [ 184.048446][ T8466] bridge0: port 1(bridge_slave_0) entered blocking state [ 184.055509][ T8466] bridge0: port 1(bridge_slave_0) entered disabled state [ 184.062948][ T8466] device bridge_slave_0 entered promiscuous mode [ 184.071273][ T8460] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 184.085448][ T8464] device hsr_slave_0 entered promiscuous mode [ 184.092219][ T8464] device hsr_slave_1 entered promiscuous mode [ 184.098451][ T8464] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 184.106087][ T8464] Cannot create hsr debugfs directory [ 184.115178][ T8466] bridge0: port 2(bridge_slave_1) entered blocking state [ 184.122233][ T8466] bridge0: port 2(bridge_slave_1) entered disabled state [ 184.129531][ T8466] device bridge_slave_1 entered promiscuous mode [ 184.145226][ T8466] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 184.163738][ T8468] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 184.183425][ T8466] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 184.198288][ T8468] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 184.223858][ T8470] bridge0: port 1(bridge_slave_0) entered blocking state [ 184.230886][ T8470] bridge0: port 1(bridge_slave_0) entered disabled state [ 184.241343][ T8470] device bridge_slave_0 entered promiscuous mode [ 184.252002][ T8466] team0: Port device team_slave_0 added [ 184.260363][ T8466] team0: Port device team_slave_1 added [ 184.273326][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 184.281762][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 184.290633][ T8470] bridge0: port 2(bridge_slave_1) entered blocking state [ 184.298075][ T8470] bridge0: port 2(bridge_slave_1) entered disabled state [ 184.305880][ T8470] device bridge_slave_1 entered promiscuous mode [ 184.316233][ T8468] team0: Port device team_slave_0 added [ 184.323370][ T8468] team0: Port device team_slave_1 added [ 184.337252][ T8466] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 184.344220][ T8466] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 184.370302][ T8466] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 184.387960][ T8460] device veth0_vlan entered promiscuous mode [ 184.400888][ T8470] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 184.412353][ T8466] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 184.419287][ T8466] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 184.445795][ T8466] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 184.457434][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 184.465797][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 184.474529][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 184.482274][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 184.494231][ T8468] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 184.501353][ T8468] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 184.527449][ T8468] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 184.538952][ T8470] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 184.552265][ T5] Bluetooth: hci0: command 0x0409 tx timeout [ 184.561850][ T8468] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 184.568787][ T8468] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 184.594981][ T8468] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 184.613347][ T8466] device hsr_slave_0 entered promiscuous mode [ 184.619773][ T8466] device hsr_slave_1 entered promiscuous mode [ 184.626288][ T8466] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 184.634272][ T8466] Cannot create hsr debugfs directory [ 184.652663][ T8470] team0: Port device team_slave_0 added [ 184.659815][ T8468] device hsr_slave_0 entered promiscuous mode [ 184.666950][ T8468] device hsr_slave_1 entered promiscuous mode [ 184.674942][ T8468] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 184.682877][ T8468] Cannot create hsr debugfs directory [ 184.693069][ T8462] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 184.701836][ T8470] team0: Port device team_slave_1 added [ 184.707441][ T8462] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 184.719473][ T8460] device veth1_vlan entered promiscuous mode [ 184.743622][ T8462] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 184.752582][ T8462] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 184.790886][ T8460] device veth0_macvtap entered promiscuous mode [ 184.798719][ T8464] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 184.813247][ T8470] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 184.820287][ T8470] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 184.846746][ T8470] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 184.858608][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 184.866815][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 184.875269][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 184.882249][ T5] Bluetooth: hci2: command 0x0409 tx timeout [ 184.883137][ T42] Bluetooth: hci1: command 0x0409 tx timeout [ 184.909018][ T8460] device veth1_macvtap entered promiscuous mode [ 184.915713][ T8464] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 184.926245][ T8464] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 184.934833][ T8470] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 184.941840][ T8470] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 184.968023][ T8470] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 184.989842][ T8466] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 185.001495][ T8464] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 185.028855][ T8466] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 185.039487][ T8470] device hsr_slave_0 entered promiscuous mode [ 185.046497][ T8470] device hsr_slave_1 entered promiscuous mode [ 185.053114][ T8470] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 185.060634][ T8470] Cannot create hsr debugfs directory [ 185.074440][ T8466] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 185.085151][ T8460] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 185.096067][ T8468] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 185.108401][ T8462] 8021q: adding VLAN 0 to HW filter on device bond0 [ 185.115202][ T8824] Bluetooth: hci3: command 0x0409 tx timeout [ 185.121236][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 185.129502][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 185.138025][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 185.146483][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 185.154035][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 185.161973][ T8466] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 185.174392][ T8460] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 185.181907][ T3179] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 185.190733][ T3179] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 185.203909][ T8468] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 185.214496][ T8468] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 185.224084][ T8462] 8021q: adding VLAN 0 to HW filter on device team0 [ 185.230894][ T8468] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 185.253586][ T8460] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 185.262853][ T8460] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 185.271578][ T8460] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 185.280800][ T3179] Bluetooth: hci4: command 0x0409 tx timeout [ 185.286962][ T8460] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 185.323607][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 185.333621][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 185.341997][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 185.349029][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 185.356626][ T3179] Bluetooth: hci5: command 0x0409 tx timeout [ 185.358799][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 185.370971][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 185.379262][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 185.386283][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 185.394153][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 185.402776][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 185.412292][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 185.420730][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 185.429198][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 185.437614][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 185.446145][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 185.453927][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 185.480268][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 185.490558][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 185.515665][ T8462] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 185.527349][ T8462] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 185.543486][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 185.559145][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 185.581114][ T8466] 8021q: adding VLAN 0 to HW filter on device bond0 [ 185.589064][ T8470] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 185.598589][ T8470] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 185.610746][ T8470] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 185.626440][ T8464] 8021q: adding VLAN 0 to HW filter on device bond0 [ 185.637967][ T26] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 185.646535][ T8470] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 185.654752][ T26] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 185.665147][ T8824] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 185.678214][ T8824] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 185.685992][ T8824] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 185.699058][ T8466] 8021q: adding VLAN 0 to HW filter on device team0 [ 185.713508][ T8462] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 185.723709][ T8824] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 185.731297][ T8824] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 185.739184][ T8824] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 185.748098][ T8824] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 185.756559][ T8824] bridge0: port 1(bridge_slave_0) entered blocking state [ 185.763637][ T8824] bridge0: port 1(bridge_slave_0) entered forwarding state [ 185.774728][ T8824] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 185.782556][ T2939] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 185.790344][ T2939] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 185.797958][ T8997] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 185.807203][ T8997] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 185.816008][ T8997] bridge0: port 2(bridge_slave_1) entered blocking state [ 185.823053][ T8997] bridge0: port 2(bridge_slave_1) entered forwarding state [ 185.833035][ T8997] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 185.841513][ T8997] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 185.851389][ T8997] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 185.860268][ T8997] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 185.872201][ T8464] 8021q: adding VLAN 0 to HW filter on device team0 [ 185.894892][ T8997] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 185.902752][ T8997] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 185.910556][ T8997] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 185.919143][ T8997] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 185.926730][ T8997] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 185.935321][ T8997] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 185.943729][ T8997] bridge0: port 1(bridge_slave_0) entered blocking state [ 185.950874][ T8997] bridge0: port 1(bridge_slave_0) entered forwarding state [ 185.958770][ T8997] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 185.967372][ T8997] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 185.975992][ T8997] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 185.995759][ T8468] 8021q: adding VLAN 0 to HW filter on device bond0 [ 186.011453][ T8997] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 186.020539][ T8997] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 186.032132][ T8997] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 186.041983][ T9787] jfs: Unrecognized mount option "smackfshat=" or missing value [ 186.052667][ T8997] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 186.060842][ T8997] bridge0: port 2(bridge_slave_1) entered blocking state [ 186.067866][ T8997] bridge0: port 2(bridge_slave_1) entered forwarding state [ 186.076162][ T8997] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 186.106088][ T8824] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 186.115826][ T8824] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 186.127158][ T8824] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 186.136696][ T8824] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 186.146400][ T8824] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 186.155057][ T8824] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 186.164461][ T8824] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 186.172992][ T8824] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 186.181508][ T8824] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 186.190086][ T8824] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 186.194445][ T9787] jfs: Unrecognized mount option "smackfshat=" or missing value [ 186.199066][ T8824] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 186.214276][ T8824] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 186.227829][ T8466] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 186.240026][ T8466] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 15:19:07 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xe, &(0x7f0000000140), 0x4) [ 186.256658][ T8468] 8021q: adding VLAN 0 to HW filter on device team0 [ 186.267635][ T8462] device veth0_vlan entered promiscuous mode [ 186.277126][ T8464] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 186.289454][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 186.298412][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 186.306912][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 186.319724][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 186.328380][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 186.338265][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready 15:19:07 executing program 0: io_setup(0x16c, &(0x7f0000000340)=0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = socket$inet_udp(0x2, 0x2, 0x0) io_submit(r0, 0x2, &(0x7f0000000a40)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x3, 0x0, r2, 0x0}]) [ 186.359309][ T8462] device veth1_vlan entered promiscuous mode [ 186.394851][ T8470] 8021q: adding VLAN 0 to HW filter on device bond0 [ 186.405712][ T8824] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 186.415200][ T8824] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 186.423420][ T8824] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 186.431340][ T8824] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 186.440568][ T8824] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 186.449216][ T8824] bridge0: port 1(bridge_slave_0) entered blocking state [ 186.456312][ T8824] bridge0: port 1(bridge_slave_0) entered forwarding state [ 186.464330][ T8824] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 186.472769][ T8824] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 186.480994][ T8824] bridge0: port 2(bridge_slave_1) entered blocking state [ 186.488041][ T8824] bridge0: port 2(bridge_slave_1) entered forwarding state [ 186.495617][ T8824] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 186.503222][ T8824] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 186.510596][ T8824] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 186.518000][ T8824] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 186.525693][ T8824] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 186.536760][ T8466] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 186.547843][ T8464] 8021q: adding VLAN 0 to HW filter on device batadv0 15:19:08 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="c4000000190001000000000000000000e00000010000000000000000000000000000000000000000000000000000000000000000000000000200000000000000e518d541fe53f1a75bb64c16ff1dabd055b6fc0df77c8a0f1dca63fdc05bf863e94479343083f13ede80e9f8b346b6dfc188d0731aee6e69a35e1f23125b9d34d61468e0487787f3cbc7b462475942bccbb47802f38e91a3a426b96177c4d14baeac70330cad648803ab271874f5806bdf"], 0xc4}}, 0x0) [ 186.563950][ T8470] 8021q: adding VLAN 0 to HW filter on device team0 [ 186.594402][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready 15:19:08 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000280)={0x10, 0x0, 0x0, 0x2}, 0xc) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000040)=0x19, 0x4) [ 186.605348][ T9808] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 186.612240][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 186.631918][ T42] Bluetooth: hci0: command 0x041b tx timeout [ 186.632122][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 186.648959][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready 15:19:08 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_MCAST_RATE(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_MCAST_RATE={0x8}]}, 0x1c}}, 0x0) [ 186.698624][ T8462] device veth0_macvtap entered promiscuous mode [ 186.708663][ T8997] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 186.720832][ T8997] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 186.729981][ T8997] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready 15:19:08 executing program 0: creat(&(0x7f0000000080)='./file0\x00', 0x0) syz_mount_image$udf(&(0x7f0000000000)='udf\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000580), 0x2009011, &(0x7f0000000980)) r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$tcp_congestion(r0, &(0x7f0000000380)='cdg\x00', 0x4) [ 186.741460][ T8997] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 186.750583][ T8997] bridge0: port 1(bridge_slave_0) entered blocking state [ 186.757653][ T8997] bridge0: port 1(bridge_slave_0) entered forwarding state [ 186.766059][ T8997] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 186.774838][ T8997] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 186.783888][ T8997] bridge0: port 2(bridge_slave_1) entered blocking state [ 186.791070][ T8997] bridge0: port 2(bridge_slave_1) entered forwarding state [ 186.799648][ T8997] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 186.812049][ T8997] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 186.820949][ T8997] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 186.829946][ T8997] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 186.838565][ T8997] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready 15:19:08 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg$sock(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) [ 186.847468][ T8997] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 186.856136][ T8997] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 186.864739][ T8997] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 186.874921][ T8997] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 186.925453][ T8462] device veth1_macvtap entered promiscuous mode [ 186.938266][ T8466] device veth0_vlan entered promiscuous mode [ 186.950953][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 186.951805][ T3179] Bluetooth: hci1: command 0x041b tx timeout [ 186.960645][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 186.971808][ T3179] Bluetooth: hci2: command 0x041b tx timeout [ 186.975357][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 186.987104][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 186.997553][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 187.006350][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 187.016559][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 187.025322][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 187.033630][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 187.041631][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 187.050323][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 187.058935][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 187.067362][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 187.075569][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 187.083704][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 187.097829][ T8464] device veth0_vlan entered promiscuous mode [ 187.109166][ T8470] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 187.122700][ T8470] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 187.136434][ T8466] device veth1_vlan entered promiscuous mode [ 187.144608][ T8997] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 187.152769][ T8997] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 187.160244][ T8997] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 187.167904][ T8997] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 187.176334][ T8997] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 187.184363][ T8997] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 187.191886][ T3179] Bluetooth: hci3: command 0x041b tx timeout [ 187.192784][ T8997] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 187.206158][ T8997] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 187.214187][ T8997] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 187.222454][ T8997] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 187.230535][ T8997] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 187.238062][ T8997] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 187.247248][ T8468] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 187.258878][ T8462] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 187.269420][ T8462] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 187.280336][ T8462] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 187.290906][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 187.299558][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 187.318833][ T8464] device veth1_vlan entered promiscuous mode [ 187.326529][ T8462] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 187.337093][ T8462] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 187.347896][ T8462] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 187.355223][ T42] Bluetooth: hci4: command 0x041b tx timeout [ 187.358400][ T8462] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 187.370273][ T8462] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 187.379006][ T8462] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 187.387764][ T8462] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 187.407613][ T3179] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 187.415398][ T3179] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 187.423324][ T3179] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 187.430691][ T3179] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 187.438591][ T3179] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 187.447401][ T3179] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 187.456024][ T3179] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 187.463528][ T3179] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 187.470931][ T3179] Bluetooth: hci5: command 0x041b tx timeout [ 187.483930][ T8470] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 187.496661][ T8468] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 187.507760][ T8464] device veth0_macvtap entered promiscuous mode [ 187.521965][ T8824] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 187.529902][ T8824] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 187.542389][ T8824] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 187.550735][ T8824] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 187.559492][ T8824] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 187.570294][ T8464] device veth1_macvtap entered promiscuous mode [ 187.578153][ T8466] device veth0_macvtap entered promiscuous mode [ 187.586749][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 187.595257][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 187.603691][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 187.629873][ T8464] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 187.644650][ T8464] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 187.654786][ T8464] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 187.665325][ T8464] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 187.676025][ T8464] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 187.684800][ T8466] device veth1_macvtap entered promiscuous mode [ 187.704670][ T3179] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 187.714723][ T3179] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 187.723319][ T3179] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 187.734250][ T8464] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 187.744824][ T8464] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 187.754936][ T8464] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 187.766087][ T8464] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 187.776857][ T8464] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 187.785798][ T2939] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 187.798637][ T8466] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 187.807602][ T2939] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 187.813734][ T8466] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 187.826603][ T8466] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 187.837074][ T8466] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 187.847086][ T8466] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 187.857550][ T8466] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 187.868120][ T8466] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 187.878340][ T8466] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 187.888839][ T8466] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 187.898717][ T8466] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 187.909743][ T8466] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 187.920004][ T8466] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 187.930559][ T8466] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 187.941314][ T8466] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 187.948926][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 187.959116][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 187.967870][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 187.977208][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 187.985789][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 187.994858][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 188.003373][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 188.014139][ T26] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 188.014586][ T8464] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 188.032066][ T8464] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 188.033149][ T26] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 188.040747][ T8464] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 188.057090][ T8464] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 188.078621][ T9835] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 188.092611][ T8466] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 188.101414][ T8466] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 188.111238][ T8466] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 188.121969][ T8466] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 188.151733][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 188.160125][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 188.170551][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 188.182511][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 188.206927][ T8468] device veth0_vlan entered promiscuous mode [ 188.219853][ T8997] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 188.229275][ T8997] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 188.242640][ T8470] device veth0_vlan entered promiscuous mode 15:19:09 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in=@multicast1, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x6e6bb0}}, 0xb8}}, 0x0) [ 188.255040][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 188.270385][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 188.285043][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 188.304760][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 188.355893][ T21] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 188.357580][ T8470] device veth1_vlan entered promiscuous mode [ 188.376118][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 188.381839][ T21] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 188.392146][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 188.399809][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 188.408642][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 188.426489][ T8468] device veth1_vlan entered promiscuous mode [ 188.471259][ T8468] device veth0_macvtap entered promiscuous mode [ 188.491173][ T8468] device veth1_macvtap entered promiscuous mode [ 188.492501][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 188.523362][ T8470] device veth0_macvtap entered promiscuous mode [ 188.535506][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 188.543481][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 188.551431][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 188.569405][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 188.581488][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 188.590289][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 188.599297][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 188.607578][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 188.615806][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 188.627103][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 188.636274][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 188.644577][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 188.652887][ T8468] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 188.663511][ T8468] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 188.673803][ T8468] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 188.684598][ T8468] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 188.694651][ T8468] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 188.705529][ T8468] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 188.712144][ T42] Bluetooth: hci0: command 0x040f tx timeout [ 188.716401][ T8468] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 188.731950][ T8468] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 188.742543][ T8468] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 188.753546][ T8468] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 188.764731][ T8468] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 188.774770][ T8468] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 188.785503][ T8468] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 188.795561][ T8468] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 188.806316][ T8468] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 188.816283][ T8468] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 188.826784][ T8468] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 188.837525][ T8468] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 188.847957][ T8468] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 188.862156][ T8468] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 188.870888][ T8468] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 188.891350][ T8468] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 188.916601][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready 15:19:10 executing program 2: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) setxattr$security_ima(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='security.ima\x00', 0x0, 0x0, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000200)=ANY=[], 0x10) [ 188.928478][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 188.937764][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 188.947692][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 188.957278][ T8470] device veth1_macvtap entered promiscuous mode [ 188.981525][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 189.005683][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 189.030636][ T8470] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 189.041906][ T42] Bluetooth: hci2: command 0x040f tx timeout [ 189.051840][ T42] Bluetooth: hci1: command 0x040f tx timeout [ 189.062882][ T8470] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 189.081707][ T8470] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 189.093504][ T8470] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 189.103456][ T8470] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 189.114315][ T8470] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 189.124224][ T8470] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 189.134814][ T8470] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 189.144799][ T8470] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 189.155248][ T8470] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 189.165908][ T8470] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 189.185863][ T26] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 189.186408][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 189.194295][ T26] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 189.201930][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 189.216893][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 189.225540][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 189.233482][ T8470] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 189.244792][ T8470] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 189.254832][ T8470] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 189.254836][ T8470] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 189.254862][ T8470] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 189.254866][ T8470] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 189.254879][ T8470] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 189.254883][ T8470] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 189.254890][ T8470] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 189.254893][ T8470] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 189.255852][ T8470] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 189.271815][ T17] Bluetooth: hci3: command 0x040f tx timeout [ 189.359872][ T8997] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 189.370098][ T8997] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 189.383148][ T8470] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 189.392567][ T8470] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 189.401420][ T8470] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 189.410106][ T8470] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 189.431730][ T42] Bluetooth: hci4: command 0x040f tx timeout [ 189.435019][ T26] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 189.451349][ T26] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 189.472061][ T8997] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 189.494253][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 189.502121][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 189.512989][ T3179] Bluetooth: hci5: command 0x040f tx timeout [ 189.519946][ T8997] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 15:19:11 executing program 3: syz_genetlink_get_family_id$tipc(0x0) syz_mount_image$vfat(&(0x7f0000000140)='vfat\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, &(0x7f00000001c0), 0x0, &(0x7f0000000200)={[{@fat=@flush='flush'}]}) [ 189.542359][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 189.558659][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 189.585568][ T8997] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 189.601779][ T9963] FAT-fs (loop3): bogus number of reserved sectors [ 189.608011][ T2980] blk_update_request: I/O error, dev loop9, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 189.615953][ T9963] FAT-fs (loop3): Can't find a valid FAT filesystem [ 189.623210][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 189.637868][ T9966] (syz-executor.4,9966,0):ocfs2_get_sector:1799 ERROR: status = -5 [ 189.649087][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 189.657791][ T9966] (syz-executor.4,9966,1):ocfs2_sb_probe:761 ERROR: status = -5 [ 189.659244][ T8997] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 189.665524][ T9966] (syz-executor.4,9966,1):ocfs2_fill_super:1003 ERROR: superblock probe failed! 15:19:11 executing program 4: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6000, 0x1) mount(&(0x7f0000000080)=@filename='./file0\x00', &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='ocfs2\x00', 0x0, 0x0) [ 189.682779][ T9966] (syz-executor.4,9966,1):ocfs2_fill_super:1190 ERROR: status = -5 15:19:11 executing program 5: r0 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qrtr-tun\x00', 0x82) write$qrtrtun(r0, &(0x7f0000000000)="0121213998aaf000000000000000065219568600000000000000ff7ffeffffff", 0x20) 15:19:11 executing program 1: syz_mount_image$nfs4(0x0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) removexattr(&(0x7f0000000080)='./file0\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB='t']) 15:19:11 executing program 0: socketpair(0xa, 0x3, 0x0, 0x0) 15:19:11 executing program 2: syz_mount_image$udf(&(0x7f0000000000)='udf\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000480), 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='nostrict,session=00000000000000000005,gid=forget']) 15:19:11 executing program 3: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$fscrypt_v1(&(0x7f0000000080)='logon\x00', &(0x7f00000000c0)={'fscrypt:'}, &(0x7f0000000140)={0x0, "83df74e740f42683f71f8110f7e087b227406b964d5195d770ac829f29ef8c8d7fc7c6692c989d00852c332db9a48ed3fccba5bcb4866cab34829c630a705b29"}, 0x48, r0) keyctl$unlink(0x9, r0, r1) 15:19:11 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={&(0x7f0000000940)={0x10}, 0x10}}, 0x0) clock_gettime(0x0, &(0x7f0000003900)) recvmmsg(r0, &(0x7f0000003740)=[{{0x0, 0x0, &(0x7f0000000a40)=[{&(0x7f0000001d80)=""/67, 0x43}], 0x1}}], 0x1, 0x0, 0x0) [ 189.765056][ T9981] UDF-fs: warning (device loop2): udf_load_vrs: No VRS found [ 189.767725][ T2981] blk_update_request: I/O error, dev loop9, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 189.778124][ T9981] UDF-fs: Scanning with blocksize 512 failed [ 189.787871][ T9979] (syz-executor.4,9979,1):ocfs2_get_sector:1799 ERROR: status = -5 [ 189.797790][ T9981] UDF-fs: warning (device loop2): udf_load_vrs: No VRS found [ 189.806349][ T9981] UDF-fs: Scanning with blocksize 1024 failed 15:19:11 executing program 0: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) shutdown(r0, 0x0) [ 189.812819][ T9981] UDF-fs: warning (device loop2): udf_load_vrs: No VRS found [ 189.820497][ T9981] UDF-fs: Scanning with blocksize 2048 failed [ 189.826806][ T9981] UDF-fs: warning (device loop2): udf_load_vrs: No VRS found [ 189.835309][ T9981] UDF-fs: Scanning with blocksize 4096 failed [ 189.841545][ T9979] (syz-executor.4,9979,0):ocfs2_sb_probe:761 ERROR: status = -5 [ 189.849590][ T9979] (syz-executor.4,9979,0):ocfs2_fill_super:1003 ERROR: superblock probe failed! 15:19:11 executing program 5: r0 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qrtr-tun\x00', 0x82) write$qrtrtun(r0, &(0x7f0000000000)="0121213998aaf000000000000000065219568600000000000000ff7ffeffffff", 0x20) 15:19:11 executing program 1: syz_mount_image$nfs4(0x0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) removexattr(&(0x7f0000000080)='./file0\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB='t']) [ 189.864988][ T9979] (syz-executor.4,9979,0):ocfs2_fill_super:1190 ERROR: status = -5 [ 189.902653][ T9981] UDF-fs: warning (device loop2): udf_load_vrs: No VRS found 15:19:11 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_TTY_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x10}, 0x10}}, 0x0) 15:19:11 executing program 0: getgroups(0x1, &(0x7f0000001440)=[0xee01]) 15:19:11 executing program 4: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6000, 0x1) mount(&(0x7f0000000080)=@filename='./file0\x00', &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='ocfs2\x00', 0x0, 0x0) [ 189.915597][ T9981] UDF-fs: Scanning with blocksize 512 failed 15:19:11 executing program 5: r0 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qrtr-tun\x00', 0x82) write$qrtrtun(r0, &(0x7f0000000000)="0121213998aaf000000000000000065219568600000000000000ff7ffeffffff", 0x20) 15:19:11 executing program 0: keyctl$restrict_keyring(0x1d, 0xfffffffffffffffb, &(0x7f0000000000)='trusted\x00', 0x0) 15:19:11 executing program 3: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @local, @void, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @broadcast, @empty, @dev, @empty}}}}, 0x0) [ 189.966108][ T9981] UDF-fs: warning (device loop2): udf_load_vrs: No VRS found [ 190.018363][ T9981] UDF-fs: Scanning with blocksize 1024 failed [ 190.041232][ T9981] UDF-fs: warning (device loop2): udf_load_vrs: No VRS found [ 190.052361][ T9981] UDF-fs: Scanning with blocksize 2048 failed [ 190.058968][ T9981] UDF-fs: warning (device loop2): udf_load_vrs: No VRS found [ 190.060925][ T2981] blk_update_request: I/O error, dev loop9, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 190.067267][ T9981] UDF-fs: Scanning with blocksize 4096 failed [ 190.087515][T10011] (syz-executor.4,10011,0):ocfs2_get_sector:1799 ERROR: status = -5 [ 190.101066][T10011] (syz-executor.4,10011,0):ocfs2_sb_probe:761 ERROR: status = -5 [ 190.118026][T10011] (syz-executor.4,10011,0):ocfs2_fill_super:1003 ERROR: superblock probe failed! [ 190.128962][T10011] (syz-executor.4,10011,0):ocfs2_fill_super:1190 ERROR: status = -5 15:19:11 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000002640)) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000000)) clock_gettime(0x0, &(0x7f0000000040)) 15:19:11 executing program 5: write$qrtrtun(0xffffffffffffffff, &(0x7f0000000000)="0121213998aaf000000000000000065219568600000000000000ff7ffeffffff", 0x20) 15:19:11 executing program 1: syz_mount_image$nfs4(0x0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) removexattr(&(0x7f0000000080)='./file0\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB='t']) 15:19:11 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x40001141) 15:19:11 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x4, &(0x7f0000003d40), 0x4) 15:19:11 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000001900)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_PIE_ON(r0, 0x7005) 15:19:11 executing program 1: syz_mount_image$nfs4(0x0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) removexattr(&(0x7f0000000080)='./file0\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB='t']) 15:19:11 executing program 3: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x20200, 0x0) 15:19:11 executing program 5: write$qrtrtun(0xffffffffffffffff, &(0x7f0000000000)="0121213998aaf000000000000000065219568600000000000000ff7ffeffffff", 0x20) 15:19:11 executing program 0: add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) 15:19:11 executing program 2: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) mmap(&(0x7f0000000000/0x2000)=nil, 0x30000, 0x0, 0x11, r0, 0x0) epoll_create(0x0) 15:19:11 executing program 4: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r0, r1, 0x0, 0x800000080004103) 15:19:11 executing program 3: sendmsg$ETHTOOL_MSG_RINGS_GET(0xffffffffffffffff, &(0x7f000000dd80)={0x0, 0x0, &(0x7f000000dd40)={&(0x7f0000003480)=ANY=[@ANYBLOB="b8"], 0x2b8}}, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000030c0)) 15:19:11 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_FFBIT(r0, 0x4004556b, 0x0) 15:19:11 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001640)={0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x3, &(0x7f0000000380)=[{0x2, 0x80}, {}, {0x6}]}, 0x10) 15:19:11 executing program 5: write$qrtrtun(0xffffffffffffffff, &(0x7f0000000000)="0121213998aaf000000000000000065219568600000000000000ff7ffeffffff", 0x20) 15:19:11 executing program 2: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_STATUS64(r0, 0x80605414, 0x0) 15:19:12 executing program 1: r0 = socket(0x1f, 0x0, 0xcab) creat(0x0, 0xf1) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x6}, 0x0) getsockopt$packet_buf(r0, 0x107, 0x0, 0x0, 0x0) r2 = accept(r0, &(0x7f0000000300)=@nl, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r2, 0x8918, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r3, 0x0, 0x0, 0x0, 0x0) getpid() pipe(&(0x7f0000000140)) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) getpgrp(0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f00000002c0)={0x0, @adiantum}) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x2, 0x0, 0x7, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000540)='nl80211\x00') clone(0xd48d24434713bd52, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 15:19:12 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSETELEM(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000005a80)={0xec4, 0xd, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_SET_ID={0x8}, @NFTA_SET_ELEM_LIST_SET_ID={0x8}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_ELEMENTS={0xe88, 0x3, 0x0, 0x1, [{0x264, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_FLAGS={0x8}, @NFTA_SET_ELEM_USERDATA={0x39, 0x6, 0x1, 0x0, "04c3325418afd80b3a8608b900658e3db9beb97f342974007a297a7a5acb0b6d8e12d1a8ef7cfabc09da87c3069e494772ff2d26e5"}, @NFTA_SET_ELEM_KEY={0x150, 0x1, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x34, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VERDICT={0x5c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}, @NFTA_DATA_VALUE={0xb9, 0x1, "3aff90ebe2f6f71c0aba7b39031bacd857badf1e49494ac8942244c9ee4b1a15e4c1e85232847b76150445bdf2e2698c1332002854c10a4ef1dd675efcb6ea014569b4385fcccf3b4c89a6a09abdedddeba840654686ac13c0e307ad6eab8b9270fdebd9eed3db709ebcf7c662dd1580db98c4eb93def9910394272151d9614558c69e237ae13b577d3fff9300e7b8f504df7634df171324e3d01d28adea3e9a96d58b47825d764aaffe9132e6ccc9cd70f7bf87c6"}]}, @NFTA_SET_ELEM_TIMEOUT={0xc}, @NFTA_SET_ELEM_TIMEOUT={0xc}, @NFTA_SET_ELEM_TIMEOUT={0xc}, @NFTA_SET_ELEM_USERDATA={0x9d, 0x6, 0x1, 0x0, "552616d0be39ec538b328790f5937548fb197be9d14333dbf02240d5599148c6d6fe7c39791561d18a314d59671e92cfa2c87a298bca2614399a934180791dda23f263519910f9fdbf4a03dcfbb3153cc021a4d6e8f63fad5aa4ae7e021aace51021c4ae5c59bae483d9e7d84f5d7194059870180493bb8767c54b89cc9810cc6f723a15c28a730a4c30c45aa756be572ca8fa138eba56902c"}, @NFTA_SET_ELEM_FLAGS={0x8}]}, {0x18, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_FLAGS={0x8}, @NFTA_SET_ELEM_EXPIRATION={0xc}]}, {0xc08, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_KEY_END={0xc04, 0xa, 0x0, 0x1, [@NFTA_DATA_VALUE={0xe5, 0x1, "9657e3c86747c442cdacd916bdfc5b0b3e06cf541e7558da9f035f257be8292fc44af9834938652015c2c1c4d8d11940276a49a3327b584eaf15eaecb1f5344988e5fb488ac08ee4cbf529d4a2f46f5d42bd6713399f2bcb34fffcd8248b2835ff0c728e396a3ac9f7c70c48aa54a5d5cc09a2014cd08736cf16fd61673d85033dcdd17e92aa477bebea1fba674a1f094411c82574be59ae9ab1d4eb6f5b4f3c7914ae21fbac93a7d1850a09ee1a6b69dfde7b4e0e04c06667bbcf2acf05295bfbfb8ad7922141848de745e8232a52585e0bd53c9e6e748e48f370d33cee914d45"}, @NFTA_DATA_VERDICT={0x50, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFTA_DATA_VALUE={0xac5, 0x1, "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"}]}]}]}]}, 0xec4}}, 0x0) 15:19:12 executing program 0: ioperm(0x9, 0x400, 0x2dd) 15:19:12 executing program 5: r0 = openat$qrtrtun(0xffffffffffffff9c, 0x0, 0x82) write$qrtrtun(r0, &(0x7f0000000000)="0121213998aaf000000000000000065219568600000000000000ff7ffeffffff", 0x20) 15:19:12 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0x6, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) sendmsg$nl_generic(r0, &(0x7f0000001400)={0x0, 0x0, &(0x7f00000013c0)={&(0x7f0000000100)={0x18, 0x17, 0x101, 0x0, 0x0, {0x4}, [@typed={0x4, 0xf}]}, 0x18}}, 0x0) 15:19:12 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000014c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_AIE_ON(r0, 0x7001) 15:19:12 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001640)={0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x3, &(0x7f0000000380)=[{0x2}, {}, {0x6}]}, 0x10) 15:19:12 executing program 5: r0 = openat$qrtrtun(0xffffffffffffff9c, 0x0, 0x82) write$qrtrtun(r0, &(0x7f0000000000)="0121213998aaf000000000000000065219568600000000000000ff7ffeffffff", 0x20) 15:19:12 executing program 0: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) 15:19:12 executing program 1: r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) r1 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f0000000000)={0x0, 0x0, r1}) 15:19:12 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x5) 15:19:12 executing program 4: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, &(0x7f0000000ac0)={&(0x7f0000000900)={0x10, 0x0, 0x0, 0xd8f7dc04a7306010}, 0xc, &(0x7f0000000a80)={0x0}}, 0x0) 15:19:12 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000040)='syzkaller1\x00') 15:19:12 executing program 5: r0 = openat$qrtrtun(0xffffffffffffff9c, 0x0, 0x82) write$qrtrtun(r0, &(0x7f0000000000)="0121213998aaf000000000000000065219568600000000000000ff7ffeffffff", 0x20) 15:19:12 executing program 3: syz_emit_ethernet(0xe81, &(0x7f0000000040)={@local, @empty, @val={@void}, {@mpls_uc={0x8847, {[], @ipv6=@udp={0x0, 0x6, "b02eb0", 0xe47, 0x11, 0x0, @mcast2, @mcast1, {[@fragment, @dstopts={0x0, 0x5, [], [@pad1, @generic={0x0, 0x24, "64baef9641ac0b08560da0541d7d755ef87f4813c45febdee67796247cd1406ce625fc9e"}]}, @srh={0x0, 0x6, 0x4, 0x3, 0x0, 0x0, 0x0, [@loopback, @private0, @local]}, @hopopts={0x0, 0x1e, [], [@enc_lim, @generic={0x0, 0xec, "9fa67830d7444803278c8b5c11e5aa670e21370af955ff5c27ae1e7318272efefd3819a6ff865b9e96a521e888692d9df73b73aa13a5124b23759619687679ddeb918bb8a7d1b17b46a236783fe4e53a4d60c2fc3099d2d894d498e1eca98e263b1349f27e2ba32bdaac64e713e642a63adf02549359f8d55a3e6e6dba0b1bce856de4ed59b93344113cb1709e3ae36a7e7e4fd75b96794d1904141d6ad9d86b1d4b58f1436bea57a32318d9444c5e022526832b300634032e27aa8e6a1284395395875b70650ad2972e22e5d74323d4245058ffb4c2570f16a5c4753e626f067b32471612da91ad037461df"}]}, @srh={0x0, 0xe, 0x4, 0x7, 0x0, 0x0, 0x0, [@mcast1, @remote, @ipv4={[], [], @remote}, @mcast2, @dev, @ipv4={[], [], @private}, @private0]}, @dstopts={0x0, 0x11, [], [@calipso={0x7, 0x30, {0x0, 0xa, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}}, @calipso={0x7, 0x30, {0x0, 0xa, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}}, @jumbo, @ra, @ra, @jumbo, @hao={0xc9, 0x10, @remote}]}, @hopopts={0x0, 0x167, [], [@padn={0x1, 0x1, [0x0]}, @padn={0x1, 0x1, [0x0]}, @ra, @ra, @generic={0x0, 0xb29, "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"}]}], {0x0, 0x0, 0x77, 0x0, @opaque="2ad002c850c9cb35a4c3d336823d5ace47cafeadda3629d79ebf54969eb931bd10990bb6a0145c2dc7f05fee149586ea79fd457a9be53a2d3041dbc2b19b313cbb142b05f1814d5b07d4205e957ff48637b1a085e83a6d3616a17138ed0fc05dd53a6128ce4a67f2d21ae35d0552a2"}}}}}}}, 0x0) 15:19:12 executing program 4: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) socket$inet6(0xa, 0x2, 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) openat(r0, 0x0, 0x508842, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x810, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) epoll_create(0x40) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) read$eventfd(r1, &(0x7f0000000080), 0xfffffefc) 15:19:12 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x40800) ioctl$BLKSECTGET(r0, 0x1267, &(0x7f0000000080)) 15:19:12 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_GET_BYNAME(r0, &(0x7f0000001100)={0x0, 0x0, &(0x7f00000010c0)={&(0x7f0000001080)={0x14, 0xe, 0x6, 0x3}, 0x14}}, 0x0) 15:19:12 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000140)={0x0, {0x0, 0x8}}) 15:19:12 executing program 5: r0 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qrtr-tun\x00', 0x0) write$qrtrtun(r0, &(0x7f0000000000)="0121213998aaf000000000000000065219568600000000000000ff7ffeffffff", 0x20) 15:19:12 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(r0, &(0x7f0000001b80)={0x0, 0x0, 0x0}, 0x0) [ 190.792027][ T42] Bluetooth: hci0: command 0x0419 tx timeout 15:19:12 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DESTROY(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000380)={0x14, 0x15, 0x1, 0x0, 0x0, {0x2}}, 0x14}}, 0x0) 15:19:12 executing program 1: openat$rtc(0xffffffffffffff9c, &(0x7f00000014c0)='/dev/rtc0\x00', 0x80000, 0x0) 15:19:12 executing program 5: r0 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qrtr-tun\x00', 0x0) write$qrtrtun(r0, &(0x7f0000000000)="0121213998aaf000000000000000065219568600000000000000ff7ffeffffff", 0x20) 15:19:12 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)={0x2, 0x16, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, [@sadb_x_sec_ctx={0x1}, @sadb_key={0x1, 0x8}]}, 0x20}}, 0x0) 15:19:12 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) getsockopt$sock_timeval(r0, 0x1, 0x14, 0x0, &(0x7f00000000c0)) 15:19:12 executing program 4: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) socket$inet6(0xa, 0x2, 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) openat(r0, 0x0, 0x508842, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x810, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) epoll_create(0x40) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) read$eventfd(r1, &(0x7f0000000080), 0xfffffefc) 15:19:12 executing program 5: r0 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qrtr-tun\x00', 0x0) write$qrtrtun(r0, &(0x7f0000000000)="0121213998aaf000000000000000065219568600000000000000ff7ffeffffff", 0x20) 15:19:12 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(r0, &(0x7f0000001b80)={0x0, 0x0, &(0x7f0000001b40)={0x0}}, 0x0) 15:19:12 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040), 0x10) 15:19:12 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) getresuid(&(0x7f0000005a40), &(0x7f0000005a80), &(0x7f0000005ac0)) 15:19:12 executing program 4: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) socket$inet6(0xa, 0x2, 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) openat(r0, 0x0, 0x508842, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x810, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) epoll_create(0x40) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) read$eventfd(r1, &(0x7f0000000080), 0xfffffefc) 15:19:12 executing program 0: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$restrict_keyring(0x1d, r0, 0x0, &(0x7f0000000080)=')}\x00') 15:19:12 executing program 5: openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qrtr-tun\x00', 0x82) write$qrtrtun(0xffffffffffffffff, &(0x7f0000000000)="0121213998aaf000000000000000065219568600000000000000ff7ffeffffff", 0x20) 15:19:12 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={&(0x7f0000000940)={0x14, 0x453, 0x0, 0x0, 0x0, "e1"}, 0x14}}, 0x0) 15:19:12 executing program 2: syz_emit_ethernet(0x1e, &(0x7f0000001100)={@random="0329eecd2c2d", @local, @void, {@can={0xc, {{}, 0x0, 0x0, 0x0, 0x0, "2be8de9b931e637f"}}}}, 0x0) 15:19:12 executing program 3: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$fscrypt_v1(&(0x7f0000000080)='logon\x00', &(0x7f00000000c0)={'fscrypt:', @auto=[0x33, 0x64, 0x66, 0x31, 0x34, 0x63, 0x31, 0x64, 0x65, 0x59]}, &(0x7f0000000140)={0x0, "83df74e740f42683f71f8110f7e087b227406b964d5195d770ac829f29ef8c8d7fc7c6692c989d00852c332db9a48ed3fccba5bcb4866cab34829c630a705b29"}, 0x48, r0) keyctl$unlink(0x9, 0x0, r1) 15:19:12 executing program 5: openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qrtr-tun\x00', 0x82) write$qrtrtun(0xffffffffffffffff, &(0x7f0000000000)="0121213998aaf000000000000000065219568600000000000000ff7ffeffffff", 0x20) 15:19:12 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000140)={@broadcast, @broadcast, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @local, @multicast1}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 15:19:12 executing program 4: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) socket$inet6(0xa, 0x2, 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) openat(r0, 0x0, 0x508842, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x810, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) epoll_create(0x40) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) read$eventfd(r1, &(0x7f0000000080), 0xfffffefc) [ 191.112072][ T42] Bluetooth: hci1: command 0x0419 tx timeout [ 191.120692][ T42] Bluetooth: hci2: command 0x0419 tx timeout 15:19:12 executing program 3: getpeername(0xffffffffffffffff, 0x0, &(0x7f0000001280)) semctl$GETALL(0x0, 0x0, 0xd, &(0x7f0000000000)=""/4096) [ 191.174781][ T34] audit: type=1107 audit(1607440752.728:2): pid=10139 uid=0 auid=0 ses=4 subj==unconfined msg='á' 15:19:12 executing program 5: openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qrtr-tun\x00', 0x82) write$qrtrtun(0xffffffffffffffff, &(0x7f0000000000)="0121213998aaf000000000000000065219568600000000000000ff7ffeffffff", 0x20) 15:19:12 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000264, 0x0, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r3, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0/file0\x00', &(0x7f0000000200)='./file0\x00') creat(&(0x7f0000000400)='./file0\x00', 0x1fb) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4010, 0x0, 0x10000, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') open(&(0x7f00000000c0)='./file0\x00', 0x3fd, 0x0) 15:19:12 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000010480)={&(0x7f0000009300)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000010440)={&(0x7f00000100c0)={0x14}, 0x14}}, 0x0) 15:19:12 executing program 4: add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$clear(0x7, r0) 15:19:12 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000001c0)={0x1, &(0x7f0000000180)=[{0x5}]}, 0x10) 15:19:12 executing program 5: r0 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qrtr-tun\x00', 0x82) write$qrtrtun(r0, 0x0, 0x0) 15:19:12 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000040)='syzkaller1\x00') 15:19:12 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)={0x2, 0x16, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@private0, @in6=@rand_addr=' \x01\x00'}}]}, 0x50}}, 0x0) 15:19:12 executing program 1: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='new user:syz 000000000000000040'], 0x2a, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) 15:19:12 executing program 0: add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'fscrypt:', @auto=[0x0, 0x34]}, &(0x7f0000000080)={0x0, "8007b0a3dc8df92716e40d94e007e3c657fe9a4c6dc597680aea3fe90be3f587efa17b6db580e6489c6b7b31761dd9b6c03b7f3227964ff1db9bc09ddbf0a651"}, 0x48, 0xfffffffffffffffc) 15:19:12 executing program 5: r0 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qrtr-tun\x00', 0x82) write$qrtrtun(r0, 0x0, 0x0) [ 191.352145][ T42] Bluetooth: hci3: command 0x0419 tx timeout 15:19:12 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)) 15:19:13 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6a80}]}) [ 191.512017][ T42] Bluetooth: hci4: command 0x0419 tx timeout [ 191.591861][ T42] Bluetooth: hci5: command 0x0419 tx timeout 15:19:13 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000264, 0x0, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r3, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0/file0\x00', &(0x7f0000000200)='./file0\x00') creat(&(0x7f0000000400)='./file0\x00', 0x1fb) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4010, 0x0, 0x10000, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') open(&(0x7f00000000c0)='./file0\x00', 0x3fd, 0x0) 15:19:13 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f000000a340)={'team0\x00'}) 15:19:13 executing program 1: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='new user:syz 000000000000000040'], 0x2a, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) 15:19:13 executing program 5: r0 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qrtr-tun\x00', 0x82) write$qrtrtun(r0, 0x0, 0x0) 15:19:13 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000001c0)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_MODIFY(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0100005a000000000d000000050013"], 0x30}}, 0x0) 15:19:13 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000b40)=[{&(0x7f00000005c0)="2e00000010008188040f80ecdb4cb9cca7480ef436000000e3bd6efb440009000e000a0010000000028000601201", 0x2e}], 0x1}, 0x0) 15:19:13 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000264, 0x0, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r3, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0/file0\x00', &(0x7f0000000200)='./file0\x00') creat(&(0x7f0000000400)='./file0\x00', 0x1fb) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4010, 0x0, 0x10000, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') open(&(0x7f00000000c0)='./file0\x00', 0x3fd, 0x0) 15:19:13 executing program 5: r0 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qrtr-tun\x00', 0x82) write$qrtrtun(r0, &(0x7f0000000000), 0x0) 15:19:13 executing program 1: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='new user:syz 000000000000000040'], 0x2a, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) [ 192.150037][T10207] netlink: 'syz-executor.4': attribute type 10 has an invalid length. [ 192.160690][T10208] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 192.164572][T10207] team0: Device veth0_vlan is up. Set it down before adding it as a team port 15:19:13 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001900)={0x0, 0x0, 0x0, &(0x7f00000017c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 192.195019][T10213] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 15:19:13 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080)='batadv\x00') sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="130803b863a8c15f9f88123bbc0b6b2abd7000ff"], 0x38}}, 0x0) 15:19:13 executing program 1: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='new user:syz 000000000000000040'], 0x2a, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) [ 192.290707][T10226] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.3'. [ 192.341572][T10228] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.3'. 15:19:14 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000264, 0x0, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r3, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0/file0\x00', &(0x7f0000000200)='./file0\x00') creat(&(0x7f0000000400)='./file0\x00', 0x1fb) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4010, 0x0, 0x10000, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') open(&(0x7f00000000c0)='./file0\x00', 0x3fd, 0x0) 15:19:14 executing program 5: r0 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qrtr-tun\x00', 0x82) write$qrtrtun(r0, &(0x7f0000000000), 0x0) 15:19:14 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001900)={0x9, 0x3, &(0x7f0000001740)=@framed, &(0x7f00000017c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x1e, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000001880), 0x8, 0x10, 0x0}, 0x78) 15:19:14 executing program 3: syz_emit_ethernet(0xfe, &(0x7f0000000040)={@dev, @multicast, @val={@void}, {@ipv4={0x800, @tipc={{0x30, 0x4, 0x0, 0x0, 0xec, 0x0, 0x0, 0x0, 0x6, 0x0, @rand_addr, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp={0x44, 0x1c, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @cipso={0x86, 0x4a, 0x0, [{0x0, 0xe, "657e27038ec2ec353ebcb83d"}, {0x0, 0x10, "3912fc610fc82dda101d8a261407"}, {0x0, 0x11, "e55c64ef941a8e688e1fa3880fd029"}, {0x0, 0x6, "df09b863"}, {0x0, 0xd, "0909c4cf9aca1cffd9e179"}, {0x0, 0x2}]}, @timestamp_addr={0x44, 0x2c, 0x0, 0x1, 0x0, [{@loopback}, {@empty}, {@dev}, {@empty}, {@dev}]}, @ssrr={0x89, 0x3}, @timestamp_addr={0x44, 0x14, 0x0, 0x1, 0x0, [{@loopback}, {}]}]}}, @payload_mcast={{{{{{0x2c, 0x0, 0x0, 0x0, 0x0, 0xb}}}}}}}}}}, 0x0) 15:19:14 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000200)=@bpf_lsm={0x1d, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, &(0x7f0000000180), 0x8, 0x10, 0x0}, 0x78) 15:19:14 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000264, 0x0, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r3, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0/file0\x00', &(0x7f0000000200)='./file0\x00') creat(&(0x7f0000000400)='./file0\x00', 0x1fb) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4010, 0x0, 0x10000, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') open(&(0x7f00000000c0)='./file0\x00', 0x3fd, 0x0) 15:19:14 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000200)=@bpf_lsm={0x1d, 0x3, &(0x7f00000000c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x401}}, &(0x7f0000000100)='syzkaller\x00', 0x81, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, &(0x7f0000000180), 0x8, 0x10, 0x0}, 0x78) 15:19:14 executing program 5: r0 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qrtr-tun\x00', 0x82) write$qrtrtun(r0, &(0x7f0000000000), 0x0) 15:19:14 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000200)=@bpf_lsm={0x1d, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000100)='syzkaller\x00', 0x81, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, &(0x7f0000000180), 0x8, 0x10, 0x0}, 0x78) 15:19:14 executing program 4: socketpair(0x26, 0x5, 0x1, &(0x7f00000002c0)) 15:19:14 executing program 5: r0 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qrtr-tun\x00', 0x82) write$qrtrtun(r0, &(0x7f0000000000)="0121213998aaf0000000000000000652", 0x10) 15:19:14 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={0x0}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x1a000, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff00}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) 15:19:15 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000264, 0x0, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r3, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0/file0\x00', &(0x7f0000000200)='./file0\x00') creat(&(0x7f0000000400)='./file0\x00', 0x1fb) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4010, 0x0, 0x10000, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') open(&(0x7f00000000c0)='./file0\x00', 0x3fd, 0x0) 15:19:15 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) 15:19:15 executing program 4: bpf$BPF_BTF_LOAD(0x9, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 15:19:15 executing program 5: r0 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qrtr-tun\x00', 0x82) write$qrtrtun(r0, &(0x7f0000000000)="0121213998aaf0000000000000000652", 0x10) 15:19:15 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000300)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@typedef]}}, &(0x7f0000000200)=""/235, 0x1000000, 0xeb, 0xff}, 0x20) 15:19:15 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000264, 0x0, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r3, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0/file0\x00', &(0x7f0000000200)='./file0\x00') creat(&(0x7f0000000400)='./file0\x00', 0x1fb) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4010, 0x0, 0x10000, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') open(&(0x7f00000000c0)='./file0\x00', 0x3fd, 0x0) 15:19:15 executing program 5: r0 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qrtr-tun\x00', 0x82) write$qrtrtun(r0, &(0x7f0000000000)="0121213998aaf0000000000000000652", 0x10) 15:19:15 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int]}}, &(0x7f0000000180)=""/142, 0x2a, 0x8e, 0x1}, 0x20) 15:19:15 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x9, 0x3, &(0x7f00000001c0)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x3, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:19:15 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000300)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@typedef]}}, &(0x7f0000000200)=""/235, 0x1000000, 0xeb, 0xff}, 0x20) 15:19:15 executing program 5: r0 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qrtr-tun\x00', 0x82) write$qrtrtun(r0, &(0x7f0000000000)="0121213998aaf00000000000000006521956860000000000", 0x18) 15:19:15 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x9, 0x3, &(0x7f00000001c0)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x6], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:19:16 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x10001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x4, 0x16, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) 15:19:16 executing program 5: r0 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qrtr-tun\x00', 0x82) write$qrtrtun(r0, &(0x7f0000000000)="0121213998aaf00000000000000006521956860000000000", 0x18) 15:19:16 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) io_setup(0xe6b1, &(0x7f0000000240)=0x0) io_submit(r1, 0x3, &(0x7f0000000940)=[&(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x7, 0x0, r0, 0x0, 0x5e}, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x1}]) 15:19:16 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000006800)=[{{&(0x7f0000000080)={0xa, 0xe22, 0x0, @mcast2}, 0x1c, 0x0}}, {{0x0, 0x0, &(0x7f0000002b40)=[{&(0x7f0000002ac0)="aa268639089ce10d41ad66c6da76e02092a8eb14eacb05b1d49ee3a8b05bea6402b7b7bdf6f9f363b911869d0ad4e79181fcb4aedf7e1a2dbc8321226b7a6acb86be8ad755386197d743b2727a290c5e56a6d122bfa7a1b7bbc220ee8231", 0xfffffffffffffedc}], 0x1}}, {{0x0, 0x0, &(0x7f0000004f80)=[{&(0x7f0000002d80)="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", 0x4c0}, {&(0x7f0000003d80)="61d1567b7c6dc6babcca723e5eb7ca09591009e8d05d0032c3f1c4f7c51023179e98d88d1a24bf8588bd", 0x2a}, {&(0x7f0000000000)="86", 0x1}, {&(0x7f0000004ec0)="bc", 0x1}, {&(0x7f0000004f00)="40be3ee03566aebeaceba3f3e214c71b82a127190278431d43a88fd7df4ec4bfcaa1cb4241aaf61225fdaa943ca5e488fd66a38b2e9139517f0469c0f516d5c7952adb7e1e40e235b44224a235", 0x4d}], 0x5}}, {{0x0, 0x0, &(0x7f0000005340)=[{&(0x7f0000005200)="838002561d6804ea3b01ce6125aea2bcbf4519579e9d43773fc0dc5c3b2cf5f1e0824567d1046ec80610d57c94104a5bf85ac1a1ceeaf61bfb25d7a3687399ac16279250a16923de728c7cce6323e27936e041815ca0425f648014ee632cc2c4144cba1e190c27ecc72d1f98fb8e83c45047e91143719d9522a554", 0x7b}, {&(0x7f0000005280)="c7f1bedfeb38618bdf49f3533fb13fb240466d8bf76cf6fcf088733cd2c69378f0703f1181d19341ec4d0d307c9e8870510f44792283726c893cc53f585851b61cd0f511be71539ad3d78c811193ade18024152418999533ab4e1a6d47368c031086c192f677d9badbc14cb9e87ecea70d75785d8a993204d2dd01ccd47ea09f7f0355a61520116696e6027afbdb658a7be78ea87eacea590ee873386872ec543fdb0e3e4a", 0xa5}], 0x2}}, {{0x0, 0x0, &(0x7f0000005540)=[{&(0x7f0000005400)="cf43e1179c80fff7abe14c7c9a2ea556be1259fc23149dc7aa67e22514eff44d28ce415e3e75eebdc1c7736b911315f1a699c5d71a35fd7b89ff184d07a69da2b2383f63cfe496e131aa5ead6ca14abfea50e8229ff3000b474962a8a526f87c17", 0x61}, {&(0x7f0000005480)="3cb93a6cacd20c70802a1cbd7de921b1aac3a50ff4ffc83abd5bef29f8207a0bcb9eb2de7806d3852e41ea1932228dbcb75ce95f63883b4c8807d30f423c0fde81f18150619f1f81f02c7a28f5d6a3b5be730114978b879b5cf9e18ad2b30a4e8f20110853a6ceaecb25cf3c0f2004bd7ae2b3f158bb6c3758bf68f0299a03e0be9e", 0x82}], 0x2}}, {{0x0, 0x0, &(0x7f00000067c0)=[{&(0x7f0000005600)="f8342593cbe2339723eb6d3aa90f321390bf1d57e90f6902cc74451aabd9", 0x1e}, {&(0x7f0000005640)="2832d313828bde2ec78e4d74", 0xc}, {&(0x7f0000005680)="d3428da3eaa5070aa70d6a7ae65e475105f58ac5de345c47573b557977a476fb0a8f21377066d0df01438828c641fd8a7d9d16da91b2cf21952aca72d4ce0225e8e0cc59852cd4fb43a6d5d5b4ff4ec1030321f5e00bcffe5df7c67e46f5c403ec239809f711d8213939e22369271e8532d07aa741a18557a6e0cfbd0284e19006cb8bedee1885722cb026b69e146680304a779ae99669d5e52bfd91056c178d7c02b706ebfafcef78f01fd2e2f65abf0e2a9d890d1b45954d6b2ce9a38fb921c87fae38225839d90e98e6a43801d7c821a43a36ddb8", 0xd6}, {&(0x7f0000005780)="9b8985be680f76b2be9d2e9a2dcc7e43cb5c056dadb71d52affc5aa70c25aa649bb8263248590fddb7", 0x29}, {&(0x7f00000057c0)="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", 0x288}], 0x5}}], 0x6, 0x0) 15:19:16 executing program 2: r0 = epoll_create1(0x0) r1 = openat$fuse(0xffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)) epoll_pwait(r0, &(0x7f0000000000)=[{}], 0x1, 0x4, 0x0, 0x0) 15:19:16 executing program 3: epoll_pwait(0xffffffffffffffff, &(0x7f0000000040)=[{}, {}, {}, {}, {}, {}, {}, {}, {}, {}], 0xa, 0x0, &(0x7f00000000c0), 0x4e) 15:19:16 executing program 5: r0 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qrtr-tun\x00', 0x82) write$qrtrtun(r0, &(0x7f0000000000)="0121213998aaf00000000000000006521956860000000000", 0x18) 15:19:16 executing program 4: syz_emit_ethernet(0x22, &(0x7f0000000040)={@empty, @broadcast, @void, {@arp={0x806, @generic={0x0, 0x0, 0x6, 0x0, 0x0, @link_local, "", @broadcast}}}}, 0x0) 15:19:16 executing program 0: r0 = epoll_create1(0x0) epoll_wait(r0, &(0x7f0000000000)=[{}], 0x1, 0x80) 15:19:16 executing program 3: futex(&(0x7f0000000040), 0x5, 0x0, 0x0, &(0x7f00000000c0), 0x2) 15:19:16 executing program 5: r0 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qrtr-tun\x00', 0x82) write$qrtrtun(r0, &(0x7f0000000000)="0121213998aaf000000000000000065219568600000000000000ff7f", 0x1c) 15:19:16 executing program 2: timer_create(0x78af624ac2813930, 0x0, &(0x7f0000000040)) 15:19:16 executing program 1: syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x1ae902) 15:19:16 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, &(0x7f0000000b80)=ANY=[@ANYBLOB="72617500000000000000d02af1b00000000000000000000000000000000000003c"], &(0x7f0000000b40)=0x60) 15:19:16 executing program 2: syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/pid\x00') syz_open_procfs$namespace(0x0, &(0x7f0000000180)='ns/pid\x00') 15:19:16 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmmsg$inet6(r0, &(0x7f0000003080)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @dev}, 0x1c, 0x0}}], 0x1, 0x2000e811) 15:19:16 executing program 5: r0 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qrtr-tun\x00', 0x82) write$qrtrtun(r0, &(0x7f0000000000)="0121213998aaf000000000000000065219568600000000000000ff7f", 0x1c) 15:19:16 executing program 4: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$search(0xa, r0, &(0x7f0000000080)='logon\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0) 15:19:16 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) io_setup(0xe6b1, &(0x7f0000000240)=0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) io_submit(r1, 0x3, &(0x7f0000000940)=[&(0x7f00000004c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f00000003c0), 0x0, 0xa3a}, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0}, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x1}]) 15:19:16 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f0000000080)={{0x2, 0x0, @dev}, {0x1, @broadcast}, 0x2, {0x2, 0x0, @loopback}, 'vlan0\x00'}) 15:19:16 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000001e40)=[{{&(0x7f0000000040)={0xa, 0x4e22, 0x0, @ipv4={[], [], @empty}}, 0x1c, 0x0}}, {{&(0x7f00000010c0)={0xa, 0x4e23, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x29}, 0x1c, 0x0}}], 0x2, 0x0) 15:19:16 executing program 5: r0 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qrtr-tun\x00', 0x82) write$qrtrtun(r0, &(0x7f0000000000)="0121213998aaf000000000000000065219568600000000000000ff7f", 0x1c) 15:19:16 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSETELEM(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000c40)={0xec4, 0xd, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_SET_ID={0x8}, @NFTA_SET_ELEM_LIST_ELEMENTS={0xea8, 0x3, 0x0, 0x1, [{0xea4, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_TIMEOUT={0xc}, @NFTA_SET_ELEM_TIMEOUT={0xc}, @NFTA_SET_ELEM_KEY={0xe88, 0x1, 0x0, 0x1, [@NFTA_DATA_VALUE={0x79, 0x1, "f8963f6d6f4adfbd9e406e5c8149e857d5c144cae97f5a157c00849b3362a6241ab3dce37137ba75f4009fc1e06984f4d0c464b1e4f57f4f4fff83de567cd6741990de03dcc656d60918088f3d34d5d11dcd07b53533d2c7523a6bf1f1fa66e2b5ab3d12bd515d6e55b79d82be932afa38cb6acf6f"}, @NFTA_DATA_VERDICT={0x34, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VERDICT={0x24, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFTA_DATA_VALUE={0xdad, 0x1, "83ed6cda5c028285cfe3a0ee0ffd9cbd7ae4c08925afbd8a5b4de9f7a17ad6f555ad66b0645fb654d574f6b0b32152a1923f9d1cc8f6da286ec1bc8135514077f11a697f8d3e8a13afd6fbd7c7d8b5d60786703efd4355d7888c3ed1a65013f6787e172a9fbf62b49ec6826d10ceff24e67fe5db1ced8cb951591289eac46411ae4f3efefa0541b024f7ce336726848877bc8c9f57f0448e34a68c935787d3744edc36c9d995fd0284aeb5fe17125d990b22b6e07a9f5187fbc117a2923c8e87e1a3331531a6d99d506f6b6e42bc44f84afc625bea148d05a15633af36fb2845fb658c27d6a6d9126b3c3a12a7d8650de85eab50fff0f85ea614d1658f4ef9bb5405073b2e16e1f6927150c1e82b0566f96770ff4d512dec5203cfe5294bd6c8f456bdd24147deaa8c2b3905e6189beb983b20d8d744d854ce1bcce9bf16c2088727cc9fbb7cbe780b689d1583e124d5e829454b357096425857446b0c6029e59026a7270243ef411b88cf2eb1ee81434b658237c4096086fe3aca72361e32def68cc199600cf249d81ba54bb16d6bcefd5fc3182982017a0525dc2a214263a6f1d29c121d0f663c257413fbde364472b5bc39b813c1edd3c4c8789f7e7128da9a8fbdea4221c46b3bd8a589da4db183878164137fb69baa61b4205063c10c93f8cedbb8d7c089a7957f5910768dd1325e04f5c95cab77f7e072f16f467aa0b74754509c4a66d3ad09e3268fb7edbd4f73f187c6cf58101ac1fd41bfe33cc8a656962494c1be112fe807b75c93b0078f7574d06b232f4403737a56e7bdd052ebd850d98cbf26090fa0ed085ad87c26caad97892ff8c5f32b281e30478360aea8c35404a24eb8f66626f8465368a91ea4c951b0ccd7c0ce4b8e047f71a888e4d7f0b115e6977a5e35faf4ea7d9488c0c41e94a88a903a34610a959cdb9cf2e55de967df5157b396b05100fca302d7196a2c6111995573e6eec96345b94bf12cbdf1cce6d87775758b9a4636896e7e960e597f6bdad7cfda15c54e618f4d3f5e60d2c67f5f19c066bfa130e88877e84a8350856d33a91b4fbd4d2213b1974a01200e94cdce5f5aaefca595710882a313acd9fe34ca3b9ceecf6f2186b8cb45749ff2a607b96da8f660892d6c837c273513a3b9f10ea94fc3b3851bb6ee58bbf502f5019ca611fc41b040ae8dfec022dd3b4a83a0d87db884af23725398a9d2377acfb4d2b745dabc869c78e0187389c6a80f335351f37ca54869f5dd6f9e3f7212fa8724f113b56a5b77c809668944737c121089ec2a70cf2c50c7dea993569147ecea3363064eb33fc9a8aa1fbdc0c7cd862fb314c1edf6ee08956c08042cbca991d38913dd45b402769892f7a8cc3478227304abe2d7fc73c665b86ca8a05d8d9a1a18cce6ca19b3316b9913fdb90d5cbf96dea9e11a3b6be47e5b09cbda8e3b56ec978b420f587531601df1e7dcbcb6dd484de18f4c2d72c41d35f07aaa7dad3b97e877ec000729a714aa60057dc9fc2157ba866f08525815aa7ecf4589bb2ee27f72c8cf32f65932df2b2d7b2aed5307eacbf85289f42122311dd37860da258f9a20eb3e50668e9249020a866722aa6b577ba11056f57d83dd38c3553c301c3e33c7150f05ab8d4f2152711fa6cee786caf2472058b9ddd5ceafc636dc304ccdeb9d4913347f701a5921b625b9203edf76192c29f979dc5ef9ef2e7f6c698b218bd102cdb8541ce74ee9d4b222d086fb41a060d3ac904306f6093a7f8ca3252a38599c26400df768b0e24cf568657b2143a4a9061a2b2448cd473506e216f7c49ee7365d77cb8d6ce1215ee0e445bb9d6786ecfe29fe21d9771a69e21499ad83c421c55705d8c8b9fba7a36e11b8d72da771c047c615cd7709a4f89f64dd9bc2a1b6d447d6c7f488fd33f5b88f0c0cb350b21be41eef437b4590c3777d4afce8d4b82a5200869ab7933aa0778c0cb323c4655c872d1fd6af1902ce50fb0615517310e84a07b67fabf061b5eb8b4fd3d52f427064d3b831a9060faa2d15a9c3e9237104446208f98b63cc6fe914177bd06ec41a0297e3a2e26ef1cb895d34f0f3b12e5e07e58016553f1263b7461478be75ddc57e7201bd11c5be88142435ca0d1f33b3153e07080c105c937ff309b535b424840cf56d5dbe465a76a386b0516555a7abf7ba5af4ccf3ed04f6cdb09d2678b3a9245366d422d8e9268a9d8ed78f267b6432b32b74ba6b6ec336178cbc21876f039d53799e2d71674f44cb9e53f24673578a607a4638111da1b1adc19c31a14a97ef8342ac72e407fed046cb62f94adbf52b3c9421a39837779f3333284435b5487780734ab8ed83b44af53a484b0c3c515c8f56c7eb5a79084b19f7286c0cfa80f09d5fcc2a29c0a63ea7b9315347f711a35a2ceb10d5348bd51a69b0aeb41bc38e38842a2ba93744d0c339a716f05a026b682676ece5797832ab07a0476e533fb5fc6304f48e03689fe76352ac868beccb2a0051df6336de2ee20cbc950066540cce1bddd6bcd79370b040d7a1d3fe38b98c6588b6e0fd8030c4c58fc77e82d0a57196b8edbc216d705f58d228f87a806178704d230cad9c495a2489182f864f10c3f7326ac4a6ed50da3cb7f47b249544aa4ae14f0fbe5db7a946c09697ef7a72b684c2147f462384c7a5863b19d7a70fba10ae8d9442e8e2160268ca8037da1f295e6d98be02198c39e1b6ec66fa0c4d4f482c455f90f2c502cc67efbccd8318715cced08f52196d28b5b9c922e04156b891e8ca5d1f78364bb36d810663dc30929ea731a198ab082017528567df6dc414d23cbe6549aed0dc775d6b7b4ce1308b3fd68feeb3ca7339c0591358569d466c7b0ff45643eef3efbb3981eff7efc0835ba958ee0e63f3d7a6f5df0605aab714c7a740a22cc0a8872b104565ee00d09c2e48f6a8ab86de64b4b841f6dd89b62588ebf8001fd8b384d8174705bef9f362368112e194c1c17e2532a84ce39b8d17cb0342c75725e15990726b1900318bb2080928a98662e468fbac163e42e634ccaa51b502843cf13465ccfeeec2fbfa768f338677bacc8571ed918f45e46a8d4b9e18d80781393019f5033e5b699760c7ed759eadaed5be6456bfad631457e492b895dfee3103c62ec5e75a13bacfc4986403ccd25bf0bf01aeadb75dfb8f19c4b4413f681937df3b485c883aaf56ee385f8b29421994a30b24c26aa8cda87086522a3009f6ffe46a612c650dd8473aa638a539b4fc8296ad210e8179019a4aec6f6c7e8c7ae37e5c8855a9faca93e23b3ff25177e7fc83e12e4101a0685969f6131b2e7020de32e504fc27943592851a297c79fb68bfc017d6859dd3f28923f3b415e549bfc3a4cd3bbb320ea0ef6aa8f5a1bf1a5bc7d5213131456951b9bdf03abfe9262ab626a9f7c32b980fe758cb85980dd66ff49b4a068ec4796f24746ac4b23f33130427aafa06c11594f52d847e09dc7ef4d1136dd0e97e63f1ae42aaa83d855d0b667e0424ed569ddd870e6955cd152611b6cb6bb4000132bbca8ad447f1980eba3e06c169782def371bb977314d004282a570c1f234c28247fda63664a5eab934df977072147f372be51acd5523ba8322632899232a4f454f2fffcc8e0303582c32ce4a1aa315e555312de893a00d1637820395af0dbc89688fa7b577fd589a26b8d9fb3f9abd4d8198e5a8cca309e23a9317f23f18547d327cff01291ed3bdea5cae7b50587495c2b20d7f9c0c04f3acb39b4bc21ac237b8570332503544ecda034f01317797346a2155ec39316795ac081adb6239b90921c50de0b77d982daf237974614e9482726287aaecd793d3f4d4824ddca252a4b1210df888c0d034a4d62ba4e03b027f947c614ab4d1e70bbfefce7ab13a2b98841253b8ba0acf996202eb3138b3efc32db5401907cd6952db40aff352f9bd1259c566578f0954817bb3be66c431902c1aa8c494ab0353988ff243ed2f2078948e1077d3623411ec87e992ed817e3e0a1513c863d05bd65f49eb337cf7d20011746ef6e12ad309264e16be4cf237476ce056c70740a03f712fcac3febda9428af6f21f37d2fdac00e11efe781fa4262dc56d2237a763d2cf408009cf8ad1d1752f0d9e7ceb1a987ed72b1023a06c158dca9b934225a1ad2be85ee57e433317ff8dd317690768a18873deee1fd789cdef9ca7e0365d317801ec6f3a50f9ff21860c96563bbfd220539799a1bd090eb1f3931bca029a48db2cfb7af75cd625a55438516d9c099df711c1e599c63ddcd23a80dcded851c8e13f8efe4df2bffc2c5fe8a12004cc47017c5703eaa9f9130e5207864ae4606b8849528f208e4f439481db5d526dd130605eff0ef768da86be551b9d79cca1785a22a2535547ee82b0f9d4a0e81055686a909d4fad9df425c2382c2ee6282e2a158bcbbed7b180b4ba8f6a868d2cac2b5a7451c63a36123ce06e7011c0745a8c80ce640ab822a36eea755dc439b03baabcff020eca24729fb627a75cf6321df831cf01dbc0bf305df57e1c72510a407d3cd3e4c159241801819898737be40c114adb1b8bd12d382c07006b9ba80a5430ee625d9aeb8ba86d94e4391915f247c3c6cd0632e464d8cb466a4b974e1a38de34b5304b7b29d36d590f758e3ea6cd7133a41adcc0fbfff7e6f4008dbd9556eaf591630772af40537f9fc26f4c0ddb601af651d950c64c4cb8c073157fd2a5319f2c1f7d3300ca52c229fd3ca8063fb83b1f4ecd88a9a2061e42686e5534d77111bd258d848dfade46deaf14baf0ddbebb45d14d43ff96b2371bfd9385753182ac913e8a259ce311e1d5372f1b392fffc4ea6794b36a578ad06f7ee8e523a96c7807b8f7f739a0e17800892627090c110905eb368ac2f772b12b969d3e2005261f7fe6c027b3f678cad5d5e37992ab80ef6b9ea8bf16ce5b8c778bb7aa4ee1b811"}]}]}]}]}, 0xec4}}, 0x0) 15:19:16 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'nhpoly1305-avx2\x00'}, 0x58) 15:19:16 executing program 2: ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000040)={'ip_vti0\x00', 0x0}) r0 = socket$inet(0x2, 0x3, 0x1) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000880)) 15:19:16 executing program 3: epoll_create1(0x4eaf94686b21a70) 15:19:16 executing program 5: r0 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qrtr-tun\x00', 0x82) write$qrtrtun(r0, &(0x7f0000000000)="0121213998aaf000000000000000065219568600000000000000ff7ffeff", 0x1e) 15:19:16 executing program 0: r0 = epoll_create1(0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000100)) write$P9_RLCREATE(r2, &(0x7f0000000040)={0x18}, 0x18) 15:19:16 executing program 3: personality(0x610000e) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000200), 0x0) 15:19:16 executing program 1: open$dir(&(0x7f0000000000)='./file0\x00', 0x82041, 0x0) 15:19:16 executing program 4: socket$key(0xf, 0x3, 0x2) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x7, 0x0, 0x3, 0x25, 0x0, 0x0, 0x25dfdbfd, [@sadb_ident={0x2, 0xb}, @sadb_key={0x1, 0x8}, @sadb_key={0x20, 0x9, 0x7b0, 0x0, "9cfb9e8507c05447321ca14287927d3c06f4f59fa79d09cdf013551a0130019ef15f482e444fda2d21be9be0840d8d6b0b9a8e2f3cfd50478f44c2bec474e416f8be6b094f77c09c114f9d642599214fc7d9ff0a4019ee2963698fb6837fff8d96bdb90bac78050698d59db00672b7f34ed537a21293569430c75aa7773b7b2f1375aaa9e3fd0179dfaa19f459536ba02a2a59ed3436727ce124df8cde652c089ca6034039cbe12e0d3af83b3870c671ba831edf41c25e0d87ad3874c17f6bf2061fed22063a260eda0e9736c398f6192277e2b37aeb48d2063288a64c8598c3e6758f3039012a934cc52f9c958d908f93518266a744"}]}, 0x128}}, 0x0) 15:19:16 executing program 2: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x81, 0xa8a1}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0}, 0x20000}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept4$unix(0xffffffffffffffff, 0x0, &(0x7f0000000340)=0xffffffffffffffb3, 0x0) ptrace(0x4208, 0x0) mkdir(&(0x7f00000000c0)='./file1\x00', 0x60) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @loopback, 0x40000}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000440)={{{@in=@local, @in6=@empty, 0x0, 0x0, 0x0, 0xfffc, 0xa}, {0x3, 0x0, 0x2000000000000, 0x3, 0xfffffffffffffffe, 0xfffffffffffffffe, 0x8004}, {0x0, 0x4000, 0xffffffffffffffff}, 0x100, 0x0, 0x80000000000001}, {{@in=@broadcast, 0xffffffff, 0x6c}, 0x0, @in=@empty, 0x0, 0x4, 0x0, 0x1, 0x0, 0x0, 0x2}}, 0xe8) sendmmsg(r4, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0x0) socket$inet6(0xa, 0x80000, 0x0) 15:19:16 executing program 5: r0 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qrtr-tun\x00', 0x82) write$qrtrtun(r0, &(0x7f0000000000)="0121213998aaf000000000000000065219568600000000000000ff7ffeff", 0x1e) 15:19:16 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, &(0x7f00000002c0)={'raw\x00', 0x4, "8d642216"}, &(0x7f0000000400)=0x28) 15:19:16 executing program 0: syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x842) 15:19:16 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f00000002c0)={0x7, 0x1f, 0x3}) 15:19:16 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000240)={@empty, @local, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2410000}) 15:19:16 executing program 5: r0 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qrtr-tun\x00', 0x82) write$qrtrtun(r0, &(0x7f0000000000)="0121213998aaf000000000000000065219568600000000000000ff7ffeff", 0x1e) 15:19:16 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='projid_map\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000000)='maps\x00') sendfile(r0, r1, &(0x7f0000000000)=0x1, 0x5) 15:19:16 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000002340)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01000097a7b7e87b36322e"], 0x2c}}, 0x0) 15:19:16 executing program 1: r0 = socket$inet6(0xa, 0x100000003, 0x3c) bind$packet(0xffffffffffffffff, &(0x7f0000000040), 0x14) sendto$inet6(r0, &(0x7f0000000000), 0xfa0f, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141409}}, 0x1c) 15:19:17 executing program 5: r0 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qrtr-tun\x00', 0x82) write$qrtrtun(r0, &(0x7f0000000000)="0121213998aaf000000000000000065219568600000000000000ff7ffeffff", 0x1f) [ 195.525685][T10444] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 195.570893][T10454] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 15:19:17 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x1b, 0x0, &(0x7f0000000040)=0xfffffffffffffffe) 15:19:17 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, 0x0, &(0x7f0000000400)) 15:19:17 executing program 5: r0 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qrtr-tun\x00', 0x82) write$qrtrtun(r0, &(0x7f0000000000)="0121213998aaf000000000000000065219568600000000000000ff7ffeffff", 0x1f) 15:19:17 executing program 1: sched_setattr(0x0, 0x0, 0x0) mkdir(0x0, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6(0xa, 0x803, 0x0) 15:19:17 executing program 2: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x81, 0xa8a1}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0}, 0x20000}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept4$unix(0xffffffffffffffff, 0x0, &(0x7f0000000340)=0xffffffffffffffb3, 0x0) ptrace(0x4208, 0x0) mkdir(&(0x7f00000000c0)='./file1\x00', 0x60) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @loopback, 0x40000}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000440)={{{@in=@local, @in6=@empty, 0x0, 0x0, 0x0, 0xfffc, 0xa}, {0x3, 0x0, 0x2000000000000, 0x3, 0xfffffffffffffffe, 0xfffffffffffffffe, 0x8004}, {0x0, 0x4000, 0xffffffffffffffff}, 0x100, 0x0, 0x80000000000001}, {{@in=@broadcast, 0xffffffff, 0x6c}, 0x0, @in=@empty, 0x0, 0x4, 0x0, 0x1, 0x0, 0x0, 0x2}}, 0xe8) sendmmsg(r4, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0x0) socket$inet6(0xa, 0x80000, 0x0) 15:19:17 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendmsg$TIPC_NL_PUBL_GET(0xffffffffffffffff, 0x0, 0x4) bind(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6(0xa, 0x100000003, 0x3c) sendto$inet6(r1, &(0x7f0000000000), 0xfa0f, 0xe00, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141409}}, 0x1c) r2 = syz_open_procfs(0x0, 0x0) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r2, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000280)={0x0}, 0x1, 0x0, 0x0, 0x20000080}, 0x4000) r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x60) ioctl$sock_bt_hidp_HIDPCONNADD(r3, 0x400448c8, &(0x7f00000001c0)={0xffffffffffffffff, r0, 0x0, 0x77, &(0x7f0000000040)="94dc171e44cb999be23abe9ea505b23c27b56e7877558f9d33772ef4984e35fc53f176279a96edb26a055ae9a1b6197f01c1d1a6cd52190a68b40c1e054e701969b8ab7fa6c0c5f54049e80fb5a5e6f01d80b5785812921864f768b2455aef5dca19c83867a3ccbba4faf0817b8ad954957ef0b49ec01c", 0xfc, 0x0, 0x0, 0x2, 0x400, 0x2, 0x0, 'syz0\x00'}) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x210000000013, &(0x7f00000007c0)=0x100000001, 0x4) 15:19:17 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001880)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_read_part_table(0x0, 0x0, 0x0) 15:19:17 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = inotify_init() dup3(r1, r0, 0x0) 15:19:17 executing program 5: r0 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qrtr-tun\x00', 0x82) write$qrtrtun(r0, &(0x7f0000000000)="0121213998aaf000000000000000065219568600000000000000ff7ffeffff", 0x1f) 15:19:17 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000000)={'IDLETIMER\x00'}, &(0x7f0000000080)=0x1e) 15:19:17 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$inet6(r0, &(0x7f0000002a40)={&(0x7f0000001400)={0xa, 0x0, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000002a80)=ANY=[], 0x1e8}, 0x20000005) 15:19:17 executing program 0: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000002100)={0x29}, 0x29) 15:19:17 executing program 2: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x81, 0xa8a1}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0}, 0x20000}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept4$unix(0xffffffffffffffff, 0x0, &(0x7f0000000340)=0xffffffffffffffb3, 0x0) ptrace(0x4208, 0x0) mkdir(&(0x7f00000000c0)='./file1\x00', 0x60) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @loopback, 0x40000}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000440)={{{@in=@local, @in6=@empty, 0x0, 0x0, 0x0, 0xfffc, 0xa}, {0x3, 0x0, 0x2000000000000, 0x3, 0xfffffffffffffffe, 0xfffffffffffffffe, 0x8004}, {0x0, 0x4000, 0xffffffffffffffff}, 0x100, 0x0, 0x80000000000001}, {{@in=@broadcast, 0xffffffff, 0x6c}, 0x0, @in=@empty, 0x0, 0x4, 0x0, 0x1, 0x0, 0x0, 0x2}}, 0xe8) sendmmsg(r4, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0x0) socket$inet6(0xa, 0x80000, 0x0) 15:19:17 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@local, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x20) [ 195.926351][ C0] hrtimer: interrupt took 58730 ns 15:19:17 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendmsg$TIPC_NL_PUBL_GET(0xffffffffffffffff, 0x0, 0x4) bind(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6(0xa, 0x100000003, 0x3c) sendto$inet6(r1, &(0x7f0000000000), 0xfa0f, 0xe00, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141409}}, 0x1c) r2 = syz_open_procfs(0x0, 0x0) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r2, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000280)={0x0}, 0x1, 0x0, 0x0, 0x20000080}, 0x4000) r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x60) ioctl$sock_bt_hidp_HIDPCONNADD(r3, 0x400448c8, &(0x7f00000001c0)={0xffffffffffffffff, r0, 0x0, 0x77, &(0x7f0000000040)="94dc171e44cb999be23abe9ea505b23c27b56e7877558f9d33772ef4984e35fc53f176279a96edb26a055ae9a1b6197f01c1d1a6cd52190a68b40c1e054e701969b8ab7fa6c0c5f54049e80fb5a5e6f01d80b5785812921864f768b2455aef5dca19c83867a3ccbba4faf0817b8ad954957ef0b49ec01c", 0xfc, 0x0, 0x0, 0x2, 0x400, 0x2, 0x0, 'syz0\x00'}) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x210000000013, &(0x7f00000007c0)=0x100000001, 0x4) 15:19:17 executing program 4: socketpair(0x0, 0x3041e2d48e28d5a6, 0x0, 0x0) 15:19:17 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x8, 0x0, &(0x7f00000002c0)) 15:19:17 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) keyctl$get_keyring_id(0x0, 0x0, 0x0) mkdir(0x0, 0x0) r1 = open(&(0x7f0000000240)='./file1\x00', 0x141142, 0x0) write$UHID_INPUT(r1, &(0x7f0000001440), 0xfffffc41) newfstatat(0xffffffffffffff9c, 0x0, 0x0, 0x0) fchown(r1, 0xee00, 0x0) 15:19:17 executing program 1: r0 = socket(0x18, 0x0, 0x4) bind$bt_sco(r0, 0x0, 0x0) 15:19:17 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000c80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x8) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, &(0x7f0000000300)='trusted.overlay.redirect\x00', &(0x7f0000000340)='./file1\x00', 0x8, 0x1) fsync(r4) perf_event_open(&(0x7f000000a000)={0x3, 0x70, 0x0, 0x0, 0xff, 0x0, 0x0, 0x3, 0x2026c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000380), 0x2}, 0x8000000200036150, 0x800007b, 0x2, 0x5, 0x2401, 0x10000001}, 0x0, 0x8, 0xffffffffffffffff, 0x0) fadvise64(r4, 0x0, 0x0, 0x3) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 15:19:17 executing program 2: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x81, 0xa8a1}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0}, 0x20000}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept4$unix(0xffffffffffffffff, 0x0, &(0x7f0000000340)=0xffffffffffffffb3, 0x0) ptrace(0x4208, 0x0) mkdir(&(0x7f00000000c0)='./file1\x00', 0x60) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @loopback, 0x40000}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000440)={{{@in=@local, @in6=@empty, 0x0, 0x0, 0x0, 0xfffc, 0xa}, {0x3, 0x0, 0x2000000000000, 0x3, 0xfffffffffffffffe, 0xfffffffffffffffe, 0x8004}, {0x0, 0x4000, 0xffffffffffffffff}, 0x100, 0x0, 0x80000000000001}, {{@in=@broadcast, 0xffffffff, 0x6c}, 0x0, @in=@empty, 0x0, 0x4, 0x0, 0x1, 0x0, 0x0, 0x2}}, 0xe8) sendmmsg(r4, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0x0) socket$inet6(0xa, 0x80000, 0x0) 15:19:17 executing program 1: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x81, 0xa8a1}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0}, 0x20000}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept4$unix(0xffffffffffffffff, 0x0, &(0x7f0000000340)=0xffffffffffffffb3, 0x0) ptrace(0x4208, 0x0) mkdir(&(0x7f00000000c0)='./file1\x00', 0x60) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @loopback, 0x40000}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000440)={{{@in=@local, @in6=@empty, 0x0, 0x0, 0x0, 0xfffc, 0xa}, {0x3, 0x0, 0x2000000000000, 0x3, 0xfffffffffffffffe, 0xfffffffffffffffe, 0x8004}, {0x0, 0x4000, 0xffffffffffffffff}, 0x100, 0x0, 0x80000000000001}, {{@in=@broadcast, 0xffffffff, 0x6c}, 0x0, @in=@empty, 0x0, 0x4, 0x0, 0x1, 0x0, 0x0, 0x2}}, 0xe8) sendmmsg(r4, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0x0) socket$inet6(0xa, 0x80000, 0x0) 15:19:17 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) connect(r0, &(0x7f00000001c0)=@in={0x2, 0x4e24, @private=0xa010102}, 0x80) sendmmsg(r0, &(0x7f00000002c0), 0x4000000000000d7, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 15:19:17 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendmsg$TIPC_NL_PUBL_GET(0xffffffffffffffff, 0x0, 0x4) bind(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6(0xa, 0x100000003, 0x3c) sendto$inet6(r1, &(0x7f0000000000), 0xfa0f, 0xe00, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141409}}, 0x1c) r2 = syz_open_procfs(0x0, 0x0) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r2, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000280)={0x0}, 0x1, 0x0, 0x0, 0x20000080}, 0x4000) r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x60) ioctl$sock_bt_hidp_HIDPCONNADD(r3, 0x400448c8, &(0x7f00000001c0)={0xffffffffffffffff, r0, 0x0, 0x77, &(0x7f0000000040)="94dc171e44cb999be23abe9ea505b23c27b56e7877558f9d33772ef4984e35fc53f176279a96edb26a055ae9a1b6197f01c1d1a6cd52190a68b40c1e054e701969b8ab7fa6c0c5f54049e80fb5a5e6f01d80b5785812921864f768b2455aef5dca19c83867a3ccbba4faf0817b8ad954957ef0b49ec01c", 0xfc, 0x0, 0x0, 0x2, 0x400, 0x2, 0x0, 'syz0\x00'}) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x210000000013, &(0x7f00000007c0)=0x100000001, 0x4) [ 196.323664][T10564] NFS: Device name not specified 15:19:17 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000c80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x8) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, &(0x7f0000000300)='trusted.overlay.redirect\x00', &(0x7f0000000340)='./file1\x00', 0x8, 0x1) fsync(r4) perf_event_open(&(0x7f000000a000)={0x3, 0x70, 0x0, 0x0, 0xff, 0x0, 0x0, 0x3, 0x2026c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000380), 0x2}, 0x8000000200036150, 0x800007b, 0x2, 0x5, 0x2401, 0x10000001}, 0x0, 0x8, 0xffffffffffffffff, 0x0) fadvise64(r4, 0x0, 0x0, 0x3) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 15:19:18 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000c80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x8) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, &(0x7f0000000300)='trusted.overlay.redirect\x00', &(0x7f0000000340)='./file1\x00', 0x8, 0x1) fsync(r4) perf_event_open(&(0x7f000000a000)={0x3, 0x70, 0x0, 0x0, 0xff, 0x0, 0x0, 0x3, 0x2026c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000380), 0x2}, 0x8000000200036150, 0x800007b, 0x2, 0x5, 0x2401, 0x10000001}, 0x0, 0x8, 0xffffffffffffffff, 0x0) fadvise64(r4, 0x0, 0x0, 0x3) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 15:19:18 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) connect(r0, &(0x7f00000001c0)=@in={0x2, 0x4e24, @private=0xa010102}, 0x80) sendmmsg(r0, &(0x7f00000002c0), 0x4000000000000d7, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 15:19:18 executing program 1: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x81, 0xa8a1}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0}, 0x20000}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept4$unix(0xffffffffffffffff, 0x0, &(0x7f0000000340)=0xffffffffffffffb3, 0x0) ptrace(0x4208, 0x0) mkdir(&(0x7f00000000c0)='./file1\x00', 0x60) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @loopback, 0x40000}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000440)={{{@in=@local, @in6=@empty, 0x0, 0x0, 0x0, 0xfffc, 0xa}, {0x3, 0x0, 0x2000000000000, 0x3, 0xfffffffffffffffe, 0xfffffffffffffffe, 0x8004}, {0x0, 0x4000, 0xffffffffffffffff}, 0x100, 0x0, 0x80000000000001}, {{@in=@broadcast, 0xffffffff, 0x6c}, 0x0, @in=@empty, 0x0, 0x4, 0x0, 0x1, 0x0, 0x0, 0x2}}, 0xe8) sendmmsg(r4, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0x0) socket$inet6(0xa, 0x80000, 0x0) 15:19:18 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) connect(r0, &(0x7f00000001c0)=@in={0x2, 0x4e24, @private=0xa010102}, 0x80) sendmmsg(r0, &(0x7f00000002c0), 0x4000000000000d7, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) [ 196.603882][T10589] NFS: Device name not specified [ 196.652426][T10594] NFS: Device name not specified 15:19:18 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) keyctl$get_keyring_id(0x0, 0x0, 0x0) mkdir(0x0, 0x0) r1 = open(&(0x7f0000000240)='./file1\x00', 0x141142, 0x0) write$UHID_INPUT(r1, &(0x7f0000001440), 0xfffffc41) newfstatat(0xffffffffffffff9c, 0x0, 0x0, 0x0) fchown(r1, 0xee00, 0x0) 15:19:18 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000c80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x8) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, &(0x7f0000000300)='trusted.overlay.redirect\x00', &(0x7f0000000340)='./file1\x00', 0x8, 0x1) fsync(r4) perf_event_open(&(0x7f000000a000)={0x3, 0x70, 0x0, 0x0, 0xff, 0x0, 0x0, 0x3, 0x2026c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000380), 0x2}, 0x8000000200036150, 0x800007b, 0x2, 0x5, 0x2401, 0x10000001}, 0x0, 0x8, 0xffffffffffffffff, 0x0) fadvise64(r4, 0x0, 0x0, 0x3) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 15:19:18 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000c80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x8) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, &(0x7f0000000300)='trusted.overlay.redirect\x00', &(0x7f0000000340)='./file1\x00', 0x8, 0x1) fsync(r4) perf_event_open(&(0x7f000000a000)={0x3, 0x70, 0x0, 0x0, 0xff, 0x0, 0x0, 0x3, 0x2026c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000380), 0x2}, 0x8000000200036150, 0x800007b, 0x2, 0x5, 0x2401, 0x10000001}, 0x0, 0x8, 0xffffffffffffffff, 0x0) fadvise64(r4, 0x0, 0x0, 0x3) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 15:19:18 executing program 1: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x81, 0xa8a1}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0}, 0x20000}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept4$unix(0xffffffffffffffff, 0x0, &(0x7f0000000340)=0xffffffffffffffb3, 0x0) ptrace(0x4208, 0x0) mkdir(&(0x7f00000000c0)='./file1\x00', 0x60) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @loopback, 0x40000}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000440)={{{@in=@local, @in6=@empty, 0x0, 0x0, 0x0, 0xfffc, 0xa}, {0x3, 0x0, 0x2000000000000, 0x3, 0xfffffffffffffffe, 0xfffffffffffffffe, 0x8004}, {0x0, 0x4000, 0xffffffffffffffff}, 0x100, 0x0, 0x80000000000001}, {{@in=@broadcast, 0xffffffff, 0x6c}, 0x0, @in=@empty, 0x0, 0x4, 0x0, 0x1, 0x0, 0x0, 0x2}}, 0xe8) sendmmsg(r4, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0x0) socket$inet6(0xa, 0x80000, 0x0) 15:19:18 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendmsg$TIPC_NL_PUBL_GET(0xffffffffffffffff, 0x0, 0x4) bind(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6(0xa, 0x100000003, 0x3c) sendto$inet6(r1, &(0x7f0000000000), 0xfa0f, 0xe00, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141409}}, 0x1c) r2 = syz_open_procfs(0x0, 0x0) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r2, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000280)={0x0}, 0x1, 0x0, 0x0, 0x20000080}, 0x4000) r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x60) ioctl$sock_bt_hidp_HIDPCONNADD(r3, 0x400448c8, &(0x7f00000001c0)={0xffffffffffffffff, r0, 0x0, 0x77, &(0x7f0000000040)="94dc171e44cb999be23abe9ea505b23c27b56e7877558f9d33772ef4984e35fc53f176279a96edb26a055ae9a1b6197f01c1d1a6cd52190a68b40c1e054e701969b8ab7fa6c0c5f54049e80fb5a5e6f01d80b5785812921864f768b2455aef5dca19c83867a3ccbba4faf0817b8ad954957ef0b49ec01c", 0xfc, 0x0, 0x0, 0x2, 0x400, 0x2, 0x0, 'syz0\x00'}) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x210000000013, &(0x7f00000007c0)=0x100000001, 0x4) 15:19:18 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) connect(r0, &(0x7f00000001c0)=@in={0x2, 0x4e24, @private=0xa010102}, 0x80) sendmmsg(r0, &(0x7f00000002c0), 0x4000000000000d7, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) [ 196.842084][ T34] audit: type=1800 audit(1607440758.398:3): pid=10603 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.5" name="file1" dev="sda1" ino=15784 res=0 errno=0 15:19:18 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) keyctl$get_keyring_id(0x0, 0x0, 0x0) mkdir(0x0, 0x0) r1 = open(&(0x7f0000000240)='./file1\x00', 0x141142, 0x0) write$UHID_INPUT(r1, &(0x7f0000001440), 0xfffffc41) newfstatat(0xffffffffffffff9c, 0x0, 0x0, 0x0) fchown(r1, 0xee00, 0x0) [ 197.003355][T10621] NFS: Device name not specified [ 197.021863][T10623] NFS: Device name not specified 15:19:18 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000c80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x8) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, &(0x7f0000000300)='trusted.overlay.redirect\x00', &(0x7f0000000340)='./file1\x00', 0x8, 0x1) fsync(r4) perf_event_open(&(0x7f000000a000)={0x3, 0x70, 0x0, 0x0, 0xff, 0x0, 0x0, 0x3, 0x2026c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000380), 0x2}, 0x8000000200036150, 0x800007b, 0x2, 0x5, 0x2401, 0x10000001}, 0x0, 0x8, 0xffffffffffffffff, 0x0) fadvise64(r4, 0x0, 0x0, 0x3) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 15:19:18 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000c80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x8) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, &(0x7f0000000300)='trusted.overlay.redirect\x00', &(0x7f0000000340)='./file1\x00', 0x8, 0x1) fsync(r4) perf_event_open(&(0x7f000000a000)={0x3, 0x70, 0x0, 0x0, 0xff, 0x0, 0x0, 0x3, 0x2026c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000380), 0x2}, 0x8000000200036150, 0x800007b, 0x2, 0x5, 0x2401, 0x10000001}, 0x0, 0x8, 0xffffffffffffffff, 0x0) fadvise64(r4, 0x0, 0x0, 0x3) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 15:19:18 executing program 1: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x81, 0xa8a1}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0}, 0x20000}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept4$unix(0xffffffffffffffff, 0x0, &(0x7f0000000340)=0xffffffffffffffb3, 0x0) ptrace(0x4208, 0x0) mkdir(&(0x7f00000000c0)='./file1\x00', 0x60) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @loopback, 0x40000}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000440)={{{@in=@local, @in6=@empty, 0x0, 0x0, 0x0, 0xfffc, 0xa}, {0x3, 0x0, 0x2000000000000, 0x3, 0xfffffffffffffffe, 0xfffffffffffffffe, 0x8004}, {0x0, 0x4000, 0xffffffffffffffff}, 0x100, 0x0, 0x80000000000001}, {{@in=@broadcast, 0xffffffff, 0x6c}, 0x0, @in=@empty, 0x0, 0x4, 0x0, 0x1, 0x0, 0x0, 0x2}}, 0xe8) sendmmsg(r4, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0x0) socket$inet6(0xa, 0x80000, 0x0) 15:19:18 executing program 3: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x81, 0xa8a1}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0}, 0x20000}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept4$unix(0xffffffffffffffff, 0x0, &(0x7f0000000340)=0xffffffffffffffb3, 0x0) ptrace(0x4208, 0x0) mkdir(&(0x7f00000000c0)='./file1\x00', 0x60) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @loopback, 0x40000}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000440)={{{@in=@local, @in6=@empty, 0x0, 0x0, 0x0, 0xfffc, 0xa}, {0x3, 0x0, 0x2000000000000, 0x3, 0xfffffffffffffffe, 0xfffffffffffffffe, 0x8004}, {0x0, 0x4000, 0xffffffffffffffff}, 0x100, 0x0, 0x80000000000001}, {{@in=@broadcast, 0xffffffff, 0x6c}, 0x0, @in=@empty, 0x0, 0x4, 0x0, 0x1, 0x0, 0x0, 0x2}}, 0xe8) sendmmsg(r4, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0x0) socket$inet6(0xa, 0x80000, 0x0) [ 197.265444][T10646] NFS: Device name not specified [ 197.267844][T10647] NFS: Device name not specified 15:19:18 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000c80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x8) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, &(0x7f0000000300)='trusted.overlay.redirect\x00', &(0x7f0000000340)='./file1\x00', 0x8, 0x1) fsync(r4) perf_event_open(&(0x7f000000a000)={0x3, 0x70, 0x0, 0x0, 0xff, 0x0, 0x0, 0x3, 0x2026c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000380), 0x2}, 0x8000000200036150, 0x800007b, 0x2, 0x5, 0x2401, 0x10000001}, 0x0, 0x8, 0xffffffffffffffff, 0x0) fadvise64(r4, 0x0, 0x0, 0x3) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) [ 197.523653][T10662] NFS: Device name not specified 15:19:19 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) keyctl$get_keyring_id(0x0, 0x0, 0x0) mkdir(0x0, 0x0) r1 = open(&(0x7f0000000240)='./file1\x00', 0x141142, 0x0) write$UHID_INPUT(r1, &(0x7f0000001440), 0xfffffc41) newfstatat(0xffffffffffffff9c, 0x0, 0x0, 0x0) fchown(r1, 0xee00, 0x0) 15:19:19 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000040)={0xd3, 0x8edc, 0x4}) 15:19:19 executing program 1: semget(0x2, 0x0, 0x2b0) 15:19:19 executing program 3: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x81, 0xa8a1}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0}, 0x20000}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept4$unix(0xffffffffffffffff, 0x0, &(0x7f0000000340)=0xffffffffffffffb3, 0x0) ptrace(0x4208, 0x0) mkdir(&(0x7f00000000c0)='./file1\x00', 0x60) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @loopback, 0x40000}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000440)={{{@in=@local, @in6=@empty, 0x0, 0x0, 0x0, 0xfffc, 0xa}, {0x3, 0x0, 0x2000000000000, 0x3, 0xfffffffffffffffe, 0xfffffffffffffffe, 0x8004}, {0x0, 0x4000, 0xffffffffffffffff}, 0x100, 0x0, 0x80000000000001}, {{@in=@broadcast, 0xffffffff, 0x6c}, 0x0, @in=@empty, 0x0, 0x4, 0x0, 0x1, 0x0, 0x0, 0x2}}, 0xe8) sendmmsg(r4, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0x0) socket$inet6(0xa, 0x80000, 0x0) 15:19:19 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000c80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x8) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, &(0x7f0000000300)='trusted.overlay.redirect\x00', &(0x7f0000000340)='./file1\x00', 0x8, 0x1) fsync(r4) perf_event_open(&(0x7f000000a000)={0x3, 0x70, 0x0, 0x0, 0xff, 0x0, 0x0, 0x3, 0x2026c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000380), 0x2}, 0x8000000200036150, 0x800007b, 0x2, 0x5, 0x2401, 0x10000001}, 0x0, 0x8, 0xffffffffffffffff, 0x0) fadvise64(r4, 0x0, 0x0, 0x3) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 15:19:19 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x7, &(0x7f0000000000)=0x5, 0x4) 15:19:19 executing program 1: shmat(0x0, &(0x7f0000ffc000/0x2000)=nil, 0xc000) 15:19:19 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) keyctl$get_keyring_id(0x0, 0x0, 0x0) mkdir(0x0, 0x0) r1 = open(&(0x7f0000000240)='./file1\x00', 0x141142, 0x0) write$UHID_INPUT(r1, &(0x7f0000001440), 0xfffffc41) newfstatat(0xffffffffffffff9c, 0x0, 0x0, 0x0) fchown(r1, 0xee00, 0x0) 15:19:19 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000002400)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @local}, 0x1c, 0x0, 0x0, &(0x7f00000002c0)=[@dstopts={{0x18}}], 0x18}}], 0x1, 0x0) 15:19:19 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000c80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x8) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, &(0x7f0000000300)='trusted.overlay.redirect\x00', &(0x7f0000000340)='./file1\x00', 0x8, 0x1) fsync(r4) perf_event_open(&(0x7f000000a000)={0x3, 0x70, 0x0, 0x0, 0xff, 0x0, 0x0, 0x3, 0x2026c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000380), 0x2}, 0x8000000200036150, 0x800007b, 0x2, 0x5, 0x2401, 0x10000001}, 0x0, 0x8, 0xffffffffffffffff, 0x0) fadvise64(r4, 0x0, 0x0, 0x3) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) [ 197.822625][T10683] NFS: Device name not specified 15:19:19 executing program 1: shmat(0x0, &(0x7f0000ffc000/0x2000)=nil, 0xc000) 15:19:19 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0xa, 0x4e24, 0x0, @empty, 0xa48}, 0x1c, 0x0}, 0x800) [ 198.003993][T10701] NFS: Device name not specified 15:19:19 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) keyctl$get_keyring_id(0x0, 0x0, 0x0) mkdir(0x0, 0x0) r1 = open(&(0x7f0000000240)='./file1\x00', 0x141142, 0x0) write$UHID_INPUT(r1, &(0x7f0000001440), 0xfffffc41) newfstatat(0xffffffffffffff9c, 0x0, 0x0, 0x0) fchown(r1, 0xee00, 0x0) 15:19:19 executing program 3: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x81, 0xa8a1}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0}, 0x20000}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept4$unix(0xffffffffffffffff, 0x0, &(0x7f0000000340)=0xffffffffffffffb3, 0x0) ptrace(0x4208, 0x0) mkdir(&(0x7f00000000c0)='./file1\x00', 0x60) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @loopback, 0x40000}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000440)={{{@in=@local, @in6=@empty, 0x0, 0x0, 0x0, 0xfffc, 0xa}, {0x3, 0x0, 0x2000000000000, 0x3, 0xfffffffffffffffe, 0xfffffffffffffffe, 0x8004}, {0x0, 0x4000, 0xffffffffffffffff}, 0x100, 0x0, 0x80000000000001}, {{@in=@broadcast, 0xffffffff, 0x6c}, 0x0, @in=@empty, 0x0, 0x4, 0x0, 0x1, 0x0, 0x0, 0x2}}, 0xe8) sendmmsg(r4, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0x0) socket$inet6(0xa, 0x80000, 0x0) 15:19:19 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0xa, 0x4e24, 0x0, @empty, 0xa48}, 0x1c, 0x0}, 0x800) 15:19:19 executing program 1: shmat(0x0, &(0x7f0000ffc000/0x2000)=nil, 0xc000) 15:19:19 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000180)=@req={0x28, &(0x7f0000000140)={'veth1_vlan\x00', @ifru_data=0x0}}) 15:19:19 executing program 1: shmat(0x0, &(0x7f0000ffc000/0x2000)=nil, 0xc000) 15:19:19 executing program 2: syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x6c203) 15:19:20 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) keyctl$get_keyring_id(0x0, 0x0, 0x0) mkdir(0x0, 0x0) r1 = open(&(0x7f0000000240)='./file1\x00', 0x141142, 0x0) write$UHID_INPUT(r1, &(0x7f0000001440), 0xfffffc41) newfstatat(0xffffffffffffff9c, 0x0, 0x0, 0x0) fchown(r1, 0xee00, 0x0) 15:19:20 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0xa, 0x4e24, 0x0, @empty, 0xa48}, 0x1c, 0x0}, 0x800) 15:19:20 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$inet6(r0, &(0x7f0000000300)={&(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c, 0x0, 0x0, &(0x7f0000000040)=ANY=[], 0x28}, 0x20000000) 15:19:20 executing program 2: mount$fuse(0x0, &(0x7f0000000080)='.\x00', 0x0, 0x1220860, 0x0) 15:19:20 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x800, 0x0) 15:19:20 executing program 3: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) clone(0x13102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x204) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16}, &(0x7f0000000100)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002700)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 15:19:20 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0xa, 0x4e24, 0x0, @empty, 0xa48}, 0x1c, 0x0}, 0x800) 15:19:20 executing program 1: openat$bsg(0xffffffffffffff9c, &(0x7f00000033c0)='/dev/bsg\x00', 0x291880, 0x0) 15:19:20 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) sendmsg$inet6(r2, &(0x7f0000000ac0)={&(0x7f0000000740)={0xa, 0x0, 0x0, @remote}, 0x1c, 0x0}, 0x20008800) 15:19:20 executing program 5: timer_create(0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) rt_sigqueueinfo(0x0, 0x0, &(0x7f00000001c0)) 15:19:20 executing program 0: syslog(0x4, &(0x7f0000000080)=""/211, 0xd3) 15:19:20 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0100000000000000000031000000080001000000000008000300", @ANYBLOB="0899"], 0x2c}}, 0x0) 15:19:20 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000011c0)={0x18, 0x4, &(0x7f0000000080)=@framed={{}, [@jmp={0x5, 0x1, 0xa, 0x0, 0x0, 0xfffffffffffffffe, 0xffffffffffffffeb}]}, &(0x7f0000000000)='syzkaller\x00', 0x7, 0x1009, &(0x7f00000000c0)=""/4105, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:19:20 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000013780)=@bpf_lsm={0x1d, 0x1, &(0x7f0000000040)=@raw=[@func={0x85, 0x0, 0x1, 0x0, 0xffffffffffffffff}], &(0x7f00000000c0)='GPL\x00', 0x1, 0xa1, &(0x7f0000000280)=""/161, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:19:20 executing program 5: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000001340)={&(0x7f0000001300)='./file0/../file0\x00'}, 0x10) 15:19:20 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x5, [@struct={0x3, 0x1, 0x0, 0x4, 0x0, 0x0, [{0x0, 0x1}]}]}, {0x0, [0x0, 0x0, 0x61]}}, &(0x7f0000000180)=""/147, 0x35, 0x93, 0x1}, 0x20) [ 199.119682][T10763] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 199.149585][T10767] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 15:19:20 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000001380)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int]}}, &(0x7f0000001440)=""/194, 0x2a, 0xc2, 0x1}, 0x20) 15:19:21 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, 0x0) 15:19:21 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20404, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 15:19:21 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000011c0)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000000)='syzkaller\x00', 0x7, 0x1002, &(0x7f0000001240)=""/4098, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) write$cgroup_netprio_ifpriomap(r0, 0x0, 0x8) 15:19:21 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f00000006c0)={0x0, 0x0, 0x0}, 0x100) 15:19:21 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000005a80)={0xb, 0x0, 0x0, 0x2, 0x0, 0x1}, 0x40) 15:19:21 executing program 1: r0 = socket$kcm(0x11, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0x14, &(0x7f0000000080), 0x4) sendmsg(r0, &(0x7f0000000300)={&(0x7f0000000200)=@tipc=@nameseq={0x1e, 0x1, 0x0, {0x1}}, 0x80, 0x0}, 0x0) 15:19:21 executing program 4: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000001380)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int]}}, &(0x7f0000001440)=""/194, 0x2a, 0xc2, 0x1}, 0x20) close(r0) 15:19:21 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000011c0)={0x8, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000004000000000000000000095"], &(0x7f0000000000)='syzkaller\x00', 0x7, 0x1000, &(0x7f0000000140)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0xa8) 15:19:21 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffe}, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x0) bpf$ITER_CREATE(0x21, &(0x7f00000001c0), 0x8) 15:19:21 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000a00)={0x9, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x4}}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:19:21 executing program 3: r0 = getpid() perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) 15:19:21 executing program 5: perf_event_open(&(0x7f0000000040)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 15:19:21 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) 15:19:21 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f00000005c0)={&(0x7f0000000580)='./file0\x00'}, 0x10) 15:19:21 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000001240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x3c, 0x3c, 0x2, [@func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{0x5}, {0x7}, {}]}, @union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{}]}]}}, &(0x7f0000001380)=""/236, 0x56, 0xec, 0x1}, 0x20) 15:19:22 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 15:19:22 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000a00)={0x16, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:19:22 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f00000005c0)={&(0x7f0000000580)='./file0\x00'}, 0x10) 15:19:22 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 15:19:22 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000001380)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x2}]}}, &(0x7f0000001440)=""/194, 0x2a, 0xc2, 0x1}, 0x20) 15:19:22 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 15:19:22 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0xc5000000, 0x0, 0x0, 0x2}}, &(0x7f0000000140)=""/198, 0x1a, 0xc6, 0x1}, 0x20) 15:19:22 executing program 5: unlink(&(0x7f00000023c0)='\x00') 15:19:22 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x12, 0x2, 0x0, 0x800, 0x0, 0x1}, 0x40) 15:19:22 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000001240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0x0, 0x5}, {}]}, @union]}}, &(0x7f0000001380)=""/236, 0x42, 0xec, 0x1}, 0x20) 15:19:22 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) 15:19:22 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_CREATE(r0, 0x5501) 15:19:22 executing program 5: r0 = timerfd_create(0x0, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) sendmsg$NL80211_CMD_LEAVE_IBSS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 15:19:22 executing program 0: r0 = epoll_create(0x40000acf) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 15:19:22 executing program 3: r0 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x5, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) sendmsg$NL80211_CMD_DISASSOCIATE(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={0x0}}, 0x0) 15:19:22 executing program 4: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x100000000, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(r0, 0x5450, 0x0) 15:19:22 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$cgroup_type(0xffffffffffffffff, &(0x7f0000000000)='cgroup.type\x00', 0x2, 0x0) write$P9_RUNLINKAT(r0, 0x0, 0x0) 15:19:22 executing program 2: r0 = socket$nl_crypto(0x10, 0x3, 0x15) ioctl$sock_SIOCDELDLCI(r0, 0x5450, 0x0) 15:19:22 executing program 0: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000200)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 15:19:22 executing program 5: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040), 0x200002, 0x0) close(r0) r1 = memfd_create(&(0x7f0000000000), 0x0) sendfile(r0, r1, 0x0, 0x0) 15:19:22 executing program 4: r0 = eventfd(0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_GET_MPP(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 15:19:22 executing program 3: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000180)='ns/net\x00') close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001800)) sendmsg$FOU_CMD_DEL(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 15:19:22 executing program 1: r0 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/net\x00') close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001800)) sendmsg$ETHTOOL_MSG_WOL_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 15:19:22 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x321, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendmsg$NL80211_CMD_ADD_NAN_FUNCTION(r0, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000fc0)={0x0}}, 0x0) 15:19:22 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r0, 0x5451, 0x0) 15:19:22 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) r1 = dup(r0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000002c0)=0x200, 0x4) connect$inet(r0, &(0x7f0000000780)={0x2, 0x4e23}, 0x10) sendto$inet(r1, &(0x7f0000000200)="96", 0x1, 0x0, 0x0, 0x0) recvfrom(r0, 0x0, 0x0, 0x2000, 0x0, 0x0) sendmsg$SOCK_DIAG_BY_FAMILY(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 15:19:22 executing program 3: pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fcntl$setflags(r0, 0x2, 0x1) 15:19:22 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$SIOCGSTAMP(r0, 0x5451, 0x0) 15:19:22 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000480)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000180), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x2000021c) connect$netlink(r1, &(0x7f0000000280)=@unspec, 0x6) sendmsg$NLBL_MGMT_C_ADDDEF(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 15:19:22 executing program 0: r0 = socket(0x2, 0xa, 0x0) sendmsg$ETHTOOL_MSG_WOL_GET(r0, &(0x7f0000000040)={&(0x7f0000000000), 0x6d, &(0x7f0000000080)={&(0x7f0000000140)={0x14}, 0x14}}, 0x0) 15:19:22 executing program 5: r0 = memfd_create(&(0x7f0000000040)='\x00', 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) sendmsg$BATADV_CMD_TP_METER_CANCEL(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) 15:19:22 executing program 2: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ubi_ctrl\x00', 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup2(r1, r0) sendmmsg$inet(r0, 0x0, 0x0, 0x0) 15:19:22 executing program 3: sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, &(0x7f000001d0c0)={0x0, 0x0, 0x0}, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$KDSETKEYCODE(r0, 0x5414, &(0x7f0000000080)) readv(r0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 15:19:22 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e22, @remote}, 0x10) getpeername(r0, &(0x7f0000000200)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, &(0x7f0000000100)=0x80) dup3(r0, r1, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r1, 0x0, 0x17, 0x0, 0x0) [ 201.315730][T10916] syz-executor.0 uses obsolete (PF_INET,SOCK_PACKET) 15:19:22 executing program 0: r0 = socket(0x2, 0x1, 0x0) sendmmsg(r0, &(0x7f00000079c0)=[{{&(0x7f0000000000)=@in={0x2, 0x0, @empty}, 0x80, 0x0}}], 0x1, 0x200080c0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) sendto$unix(r0, 0x0, 0x0, 0x20000811, &(0x7f00000000c0)=@file={0x1, './file0\x00'}, 0x6e) 15:19:22 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$nl_generic(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x20000000) 15:19:22 executing program 3: syz_io_uring_setup(0x0, &(0x7f0000000140), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffa000/0x3000)=nil, 0x0, 0x0) 15:19:22 executing program 2: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x143641, 0x0) write$apparmor_current(r0, 0x0, 0x0) 15:19:22 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x5) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[], 0xffffffe8) r1 = dup(r0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12}, &(0x7f0000000340)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f00000003c0)={0x0, 0x16, 0x0, @thr={0x0, 0x0}}, &(0x7f00000000c0)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r1, 0x89f9, 0x0) 15:19:23 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r0 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000000), 0x2, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_MESH_CONFIG(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) 15:19:23 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20068040, &(0x7f0000000640)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$WG_CMD_SET_DEVICE(r1, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={0x0}}, 0x200140d6) 15:19:23 executing program 3: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x5452, &(0x7f0000000040)) 15:19:23 executing program 5: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) dup2(r0, r1) write$P9_ROPEN(r1, 0x0, 0x0) 15:19:23 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) setsockopt$sock_void(r1, 0x1, 0x400000019, 0x0, 0x0) 15:19:23 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ttyS3\x00', 0x0, 0x0) dup3(r0, r1, 0x0) getsockopt$sock_timeval(r1, 0x1, 0x15, 0x0, &(0x7f0000000040)) 15:19:23 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$IOC_PR_PREEMPT(r1, 0x5450, 0x0) 15:19:23 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00020000000000000000000000000000000080"}) r1 = syz_open_pts(r0, 0x0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x5450, r1) 15:19:23 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vcs\x00', 0x0, 0x0) dup3(r0, r1, 0x0) getsockopt$sock_linger(r1, 0x1, 0xd, 0x0, &(0x7f0000000440)) 15:19:23 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x6) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) ioctl$F2FS_IOC_RESERVE_COMPRESS_BLOCKS(r0, 0x8008f513, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) 15:19:23 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffc47, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) r2 = gettid() sendmsg$NL80211_CMD_SET_TID_CONFIG(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) close(r0) r3 = socket$packet(0x11, 0x2, 0x300) r4 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r4, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) setsockopt$sock_int(r3, 0x1, 0x2b, &(0x7f0000000100)=0x20, 0x4) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(r3, &(0x7f0000000000)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @local}, 0x14) tkill(r2, 0x1000000000016) 15:19:23 executing program 4: sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x14, 0x0, 0x0, 0x0, 0x25dfdbfe}, 0x14}}, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x890c, &(0x7f0000000080)={'ip6_vti0\x00', 0x0}) 15:19:23 executing program 3: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self\x00', 0x7103646e17efcaa5, 0x0) 15:19:23 executing program 5: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x102, 0x0) write$nbd(r0, 0x0, 0x0) 15:19:23 executing program 0: pipe2(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$LOOP_GET_STATUS(r0, 0x5452, &(0x7f0000000280)) 15:19:23 executing program 2: openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x40, 0x0) lsetxattr$trusted_overlay_opaque(&(0x7f0000000240)='./file0/../file0\x00', 0x0, 0x0, 0x0, 0x0) 15:19:23 executing program 1: r0 = timerfd_create(0x0, 0x0) flock(r0, 0x8) 15:19:23 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0x541b, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$BLKTRACESTOP(r1, 0x5450, 0x0) 15:19:24 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) sendmsg$SMC_PNETID_DEL(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 15:19:24 executing program 0: r0 = socket$inet6(0xa, 0x802, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x2008c847, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) sendto$inet6(r0, 0x0, 0x9c, 0x400c011, 0x0, 0x0) 15:19:24 executing program 5: r0 = eventfd2(0x0, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 15:19:24 executing program 2: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000500)='/dev/vga_arbiter\x00', 0x0, 0x0) close(r0) socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000040), 0x4) 15:19:24 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_LEAVE_MESH(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 15:19:24 executing program 1: r0 = socket(0x10, 0x80003, 0x0) sendmsg$IPVS_CMD_GET_INFO(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 15:19:24 executing program 0: r0 = socket$inet_icmp(0x2, 0x2, 0x88) getsockopt(r0, 0x0, 0x7, 0x0, &(0x7f0000000100)) 15:19:24 executing program 5: r0 = socket(0x2, 0x3, 0x856) sendmsg$ETHTOOL_MSG_CHANNELS_SET(r0, &(0x7f0000000140)={&(0x7f0000000080), 0xc, &(0x7f00000000c0)={0x0}}, 0x0) 15:19:24 executing program 3: sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000480)='/proc/thread-self/attr/current\x00', 0x2, 0x0) accept$inet6(0xffffffffffffffff, 0x0, 0x0) 15:19:24 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000b40)='/dev/full\x00', 0x0, 0x0) fcntl$setsig(r0, 0xa, 0x0) 15:19:24 executing program 4: r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/exec\x00', 0x2, 0x0) close(r0) creat(&(0x7f0000001400)='./file0\x00', 0x0) write$P9_RXATTRCREATE(r0, 0x0, 0x0) 15:19:24 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = dup3(r0, r1, 0x0) sendmsg$NL80211_CMD_DEL_NAN_FUNCTION(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 15:19:24 executing program 0: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000001640)='/dev/ubi_ctrl\x00', 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) dup2(r1, r0) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 15:19:24 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000001240)='/dev/autofs\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f000000cfe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = dup2(r1, r0) sendmsg$DEVLINK_CMD_PORT_SPLIT(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) read$char_usb(r2, &(0x7f0000000080)=""/90, 0x5a) 15:19:24 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl$F2FS_IOC_GARBAGE_COLLECT(r0, 0x5450, 0x0) 15:19:24 executing program 0: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$BTRFS_IOC_QGROUP_CREATE(r0, 0x5450, 0x0) 15:19:24 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$NLBL_MGMT_C_ADDDEF(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 15:19:24 executing program 4: r0 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/current\x00', 0x2, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICADD(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 15:19:24 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 15:19:24 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f000000cfe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000540)=ANY=[@ANYBLOB="000100000f000000c2040000000005020000000000000000659bd893570f829c7fc20b309d9dc49d039fab31c480cea07391de557a78226348c5d3e96e92c99eb4f18ee5170ba500e3cdf1eb89031d20842e8b7b7769a83a6e9e9d55bb38334c6edc61dbd347c3fc542d7aa7fb3267691523a36ac666c6f32b2f8cb5303e96482240a14de4d3190033e3b997b2d12e6cb0792aea2a569024d28b55c2d5d6f7f4d0ceb7d0d29ae1c3256414c38c2a36a01f9fb59223ebd21e09b8600b327bdbbb51cb8bac00"/206], 0x18) r1 = dup(r0) sendto$inet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$NET_DM_CMD_START(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) sendmsg$NL80211_CMD_GET_WIPHY(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0}}, 0x0) 15:19:24 executing program 3: sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000480)='/proc/thread-self/attr/current\x00', 0x2, 0x0) accept$inet6(0xffffffffffffffff, 0x0, 0x0) 15:19:24 executing program 2: r0 = socket$nl_generic(0xa, 0x3, 0x10) r1 = dup(r0) setsockopt$inet_mreq(r1, 0x29, 0x33, 0x0, 0x300) 15:19:24 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000002380)={&(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, 0x0}, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f0000002600)={0x0, 0x0, &(0x7f00000025c0)={&(0x7f0000002580)={0x1c, 0x0, 0x70d}, 0x1c}}, 0x0) dup3(r0, r1, 0x0) sendmsg$NL80211_CMD_RELOAD_REGDB(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 15:19:24 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_udp(0xa, 0x2, 0x0) dup2(r0, r1) sendmsg$NL80211_CMD_NEW_MPATH(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 15:19:24 executing program 4: r0 = syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x4, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(r0, 0x5450, 0x0) 15:19:24 executing program 1: r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000001580)='/proc/self/attr/exec\x00', 0x2, 0x0) close(r0) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, 0x0) [ 202.794688][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 202.820147][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 15:19:24 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x29, 0x3e, 0x0, 0x0) 15:19:24 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x0, 0x0) dup2(r0, r1) ioctl$FS_IOC_GETFSLABEL(r1, 0x5411, &(0x7f0000000100)) 15:19:24 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$PIO_UNIMAPCLR(r1, 0x5409, 0x0) 15:19:24 executing program 1: r0 = socket$inet(0xa, 0x2, 0x0) sendmsg$DEVLINK_CMD_PORT_SPLIT(r0, &(0x7f0000000200)={&(0x7f0000000100)={0xa, 0x4}, 0x2000010c, &(0x7f00000001c0)={0x0}}, 0x0) 15:19:24 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$IOC_PR_REGISTER(r0, 0x401870c8, 0x0) 15:19:24 executing program 5: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) open(0x0, 0x0, 0x0) ioctl$TIOCL_UNBLANKSCREEN(r2, 0x541c, 0x0) 15:19:24 executing program 3: sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000480)='/proc/thread-self/attr/current\x00', 0x2, 0x0) accept$inet6(0xffffffffffffffff, 0x0, 0x0) 15:19:24 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_DEBUG_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 15:19:24 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r1, 0x5450, 0x0) 15:19:24 executing program 2: sched_setscheduler(0x0, 0x5, &(0x7f0000000080)) r0 = socket$unix(0x1, 0x1, 0x0) connect$unix(r0, &(0x7f0000932000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) readahead(0xffffffffffffffff, 0x0, 0x0) 15:19:24 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) bind(0xffffffffffffffff, &(0x7f0000000080)=@pppol2tpv3in6={0x18, 0x1, {0x0, r0, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @empty}}}, 0xfffffda1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockname(r1, &(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, &(0x7f0000000100)=0x1de) sendmsg$TIPC_NL_MEDIA_SET(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x800) 15:19:24 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ADD(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x800) 15:19:24 executing program 0: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x8020003) unlink(&(0x7f0000000040)='./bus\x00') symlink(&(0x7f0000000080)='./file0/file0\x00', &(0x7f00000000c0)='./file0\x00') lsetxattr(&(0x7f0000000000)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0) 15:19:24 executing program 1: socketpair(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NL80211_CMD_SET_COALESCE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) dup3(r0, r1, 0x0) sendmsg$NLBL_UNLABEL_C_ACCEPT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 15:19:24 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$TIOCGDEV(r0, 0x80045432, 0x0) 15:19:24 executing program 0: r0 = socket(0x10, 0x2, 0x0) r1 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/attr/exec\x00', 0x2, 0x0) dup3(r0, r1, 0x0) sendmsg$DEVLINK_CMD_GET(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 15:19:24 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) write$P9_RCLUNK(r0, 0x0, 0x0) 15:19:24 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$BLKPBSZGET(r0, 0x8940, 0x0) 15:19:24 executing program 3: sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000480)='/proc/thread-self/attr/current\x00', 0x2, 0x0) accept$inet6(0xffffffffffffffff, 0x0, 0x0) 15:19:24 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup(r0) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, 0x0, 0x0) 15:19:24 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000001240)='/dev/autofs\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f000000cfe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r1, 0x29, 0x36, &(0x7f0000001080)=ANY=[@ANYBLOB="0003000000000000c9"], 0x28) recvmsg(r1, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) r2 = dup2(r1, r0) sendmsg$IPVS_CMD_ZERO(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) sendmsg$unix(r2, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$NL80211_CMD_SET_CQM(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0, 0xfebc}}, 0x0) 15:19:24 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0x2, &(0x7f0000000000)) 15:19:24 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000a40)={0xffffffffffffffff}) write$apparmor_current(r0, 0x0, 0x0) 15:19:24 executing program 4: r0 = memfd_create(&(0x7f0000000280), 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) sendmsg$BATADV_CMD_GET_NEIGHBORS(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 15:19:25 executing program 5: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000440)='./file0\x00', 0x40, 0x0) close(r0) socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TIPC_CMD_SHOW_STATS(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 15:19:25 executing program 2: r0 = socket(0x2, 0xa, 0x0) sendmsg$NL80211_CMD_SET_CHANNEL(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 15:19:25 executing program 1: r0 = socket$inet(0x2, 0x801, 0x0) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_SET(r0, &(0x7f00000002c0)={&(0x7f00000000c0)={0x2}, 0xfe25, &(0x7f0000000280)={0x0}}, 0x20000880) 15:19:25 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000000)) 15:19:25 executing program 2: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/user\x00') close(r0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$sock_buf(r0, 0x1, 0x1a, 0x0, &(0x7f0000001cc0)) 15:19:25 executing program 4: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/pid\x00') close(r0) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_opts(r0, 0x29, 0x39, 0x0, &(0x7f0000000100)) 15:19:25 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x9, 0x0, &(0x7f0000000000)) 15:19:25 executing program 1: pipe2$9p(&(0x7f0000000e80)={0xffffffffffffffff}, 0x0) ioctl$BTRFS_IOC_WAIT_SYNC(r0, 0x40089416, 0x0) 15:19:25 executing program 0: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x5450, 0x0) 15:19:25 executing program 5: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x1, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) dup3(r1, r0, 0x0) ioctl$KDGKBENT(r0, 0x4b46, &(0x7f0000000080)) 15:19:25 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$sock_netdev_private(r2, 0x2, &(0x7f0000000080)) 15:19:25 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000000)=0x0) sched_getscheduler(r1) 15:19:25 executing program 4: process_vm_readv(0xffffffffffffffff, &(0x7f0000000100), 0x0, 0x0, 0x0, 0x0) 15:19:25 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmsg$BATADV_CMD_GET_NEIGHBORS(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 15:19:25 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_STOP_AP(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x4080) 15:19:25 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x0, 0x0) dup3(r0, r1, 0x0) sendmsg$NL80211_CMD_GET_STATION(r1, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={0x0}}, 0x0) 15:19:25 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000480)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200003d9) setsockopt$inet_tcp_TLS_RX(r1, 0x6, 0x2, &(0x7f0000000000)=@gcm_128={{}, "6b9c8bafe461a2c6", "a2fae0e53899eaa39632a8197b6bc7d7", "a8bab28e", "78fab361c0e3ed4f"}, 0x28) 15:19:25 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r0, &(0x7f0000001100)={0x0, 0x0, &(0x7f00000010c0)={0x0}}, 0x0) 15:19:25 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS(r0, 0x4c03, 0x0) 15:19:25 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) dup2(r0, r1) ioctl$sock_SIOCGIFCONF(r1, 0x8912, &(0x7f0000000800)=@buf) 15:19:25 executing program 0: openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000003700)=[{{&(0x7f0000000000)={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x2b}}, 0x10, 0x0}}], 0x1, 0x8000) write$P9_RXATTRCREATE(r0, 0x0, 0x0) 15:19:26 executing program 4: openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) sendmsg$unix(r0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x58}, 0x0) 15:19:26 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f00000005c0)='./file0\x00', 0x43, 0x0) ioctl$FIONCLEX(r0, 0x5450) 15:19:26 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000c80)='/dev/loop#\x00', 0x0, 0x0) ioctl$BTRFS_IOC_SUBVOL_CREATE(r0, 0x5450, 0x0) 15:19:26 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$random(0xffffffffffffff9c, &(0x7f0000000480)='/dev/urandom\x00', 0x0, 0x0) dup2(r0, r1) getsockopt$sock_timeval(r1, 0x1, 0x15, 0x0, &(0x7f00000001c0)) 15:19:26 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup(r0) write$binfmt_misc(r1, 0x0, 0x0) 15:19:26 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = gettid() setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000100)={0x77359400}, 0x10) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r2 = dup2(r0, r0) clock_gettime(0x3, &(0x7f00000001c0)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x3938700}, {0x0, r3+10000000}}, 0x0) sendmsg$IPVS_CMD_SET_INFO(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) tkill(r1, 0x1000000000016) 15:19:26 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/tcp6\x00') socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) dup3(r1, r0, 0x0) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) 15:19:26 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = dup(r0) ioctl$TIOCOUTQ(r1, 0x5411, &(0x7f0000000000)) 15:19:26 executing program 1: r0 = syz_open_dev$vcsn(&(0x7f0000000200)='/dev/vcs#\x00', 0x1, 0x0) close(r0) r1 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000002380)={0x0, 0x0, 0x0}, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(r1, &(0x7f0000002600)={0x0, 0x0, &(0x7f00000025c0)={&(0x7f0000002580)={0x1c, 0x0, 0x70d}, 0x1c}}, 0x0) 15:19:26 executing program 2: r0 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/attr/current\x00', 0x2, 0x0) write$apparmor_current(r0, 0x0, 0x3) 15:19:26 executing program 3: r0 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/attr/current\x00', 0x2, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 15:19:26 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) dup2(r0, r1) setsockopt$inet6_udp_encap(r1, 0x11, 0x64, &(0x7f0000000040), 0x4) 15:19:26 executing program 2: r0 = eventfd(0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$SEG6_CMD_DUMPHMAC(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 15:19:26 executing program 3: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000440)='./file0\x00', 0x40, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f000000c200)={0x0, 0x0, &(0x7f000000c1c0)={0x0}}, 0x0) 15:19:26 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 15:19:26 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) dup3(r0, r1, 0x0) sendmsg$ETHTOOL_MSG_RINGS_GET(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 15:19:26 executing program 3: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000440)='./file0\x00', 0x40, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f000000c200)={0x0, 0x0, &(0x7f000000c1c0)={0x0}}, 0x0) 15:19:26 executing program 4: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) 15:19:26 executing program 1: r0 = socket(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_SET_REKEY_OFFLOAD(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={0x0, 0xfffffd9c}}, 0x0) 15:19:26 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = epoll_create(0x7fffffff) dup3(r0, r1, 0x0) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f0000001e80), 0x4) 15:19:26 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$apparmor_exec(r0, 0x0, 0x0) 15:19:26 executing program 0: sched_setscheduler(0x0, 0x5, &(0x7f0000000040)) syz_open_procfs(0x0, 0x0) sendmsg$ETHTOOL_MSG_WOL_GET(0xffffffffffffffff, 0x0, 0x0) 15:19:26 executing program 3: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000440)='./file0\x00', 0x40, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f000000c200)={0x0, 0x0, &(0x7f000000c1c0)={0x0}}, 0x0) 15:19:27 executing program 3: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000440)='./file0\x00', 0x40, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f000000c200)={0x0, 0x0, &(0x7f000000c1c0)={0x0}}, 0x0) 15:19:27 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ttyS3\x00', 0x0, 0x0) dup3(r0, r1, 0x0) sendmsg$NL80211_CMD_JOIN_MESH(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 15:19:27 executing program 2: sched_setscheduler(0x0, 0x5, &(0x7f0000000000)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$KDDELIO(0xffffffffffffffff, 0x4b35, 0x0) 15:19:27 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0x541b, &(0x7f00000010c0)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname(r2, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, &(0x7f0000000080)=0x80) dup3(r2, r3, 0x0) sendmsg$NET_DM_CMD_START(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x0) 15:19:27 executing program 4: r0 = memfd_create(&(0x7f0000000040)='\x00', 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) sendmsg$ETHTOOL_MSG_DEBUG_GET(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={0x0}}, 0x0) 15:19:27 executing program 3: r0 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/attr/current\x00', 0x2, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_NETID(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 15:19:27 executing program 4: r0 = socket(0x10, 0x3, 0x2) sendmsg$NL80211_CMD_SET_STATION(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 15:19:27 executing program 5: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) dup2(r1, r0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x9, &(0x7f0000000080)="dc077e7e", 0x4) 15:19:27 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) capset(&(0x7f00000000c0)={0x19980330}, &(0x7f0000000180)) sendmsg$NL80211_CMD_VENDOR(r0, &(0x7f0000001340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000001300)={0x0}}, 0x0) 15:19:27 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r0) socket(0x10, 0x2, 0x0) sendmsg$nl_crypto(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) [ 205.666835][T11332] capability: warning: `syz-executor.1' uses 32-bit capabilities (legacy support in use) 15:19:27 executing program 0: r0 = socket$nl_crypto(0x10, 0x3, 0x15) getpeername(r0, &(0x7f00000001c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, &(0x7f00000000c0)=0x80) fcntl$setsig(r1, 0xa, 0x0) 15:19:27 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x19, &(0x7f0000000000), 0x0) 15:19:27 executing program 3: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$F2FS_IOC_RESIZE_FS(r0, 0x5452, &(0x7f0000000040)) 15:19:27 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) getsockopt$inet_mreqsrc(r1, 0x0, 0x0, &(0x7f0000000000)={@rand_addr, @empty, @empty}, &(0x7f0000000040)=0xfffffffffffffd5e) 15:19:27 executing program 2: sched_setscheduler(0x0, 0x5, &(0x7f0000000100)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) 15:19:27 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) getsockopt$inet_mreq(r0, 0x0, 0x0, 0x0, 0x0) 15:19:27 executing program 4: r0 = open(&(0x7f0000000080)='./file0\x00', 0x10840, 0x0) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCGETS2(r0, 0x802c542a, &(0x7f00000000c0)) 15:19:27 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r0, 0x0, 0x0, 0x8000, &(0x7f00000006c0)={0x2, 0x4e22, @remote}, 0x10) sendmsg$NL80211_CMD_SET_BEACON(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 15:19:27 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) close(r0) signalfd4(0xffffffffffffffff, &(0x7f0000001680), 0x8, 0x0) signalfd4(r0, &(0x7f0000002b40), 0x8, 0x0) 15:19:27 executing program 5: r0 = epoll_create(0x40000acf) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_VLAN(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 15:19:27 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r0, 0x0) r1 = accept(r0, 0x0, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) connect$unix(r2, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmsg$NL80211_CMD_REGISTER_FRAME(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 15:19:27 executing program 4: r0 = socket(0x11, 0x2, 0x0) sendmsg$NL80211_CMD_GET_POWER_SAVE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 15:19:27 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockname(r0, &(0x7f0000000180)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, &(0x7f0000000240)=0x80) dup3(r0, r1, 0x0) sendmsg$NL80211_CMD_DEL_PMKSA(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) 15:19:27 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$FOU_CMD_DEL(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x4018840) 15:19:27 executing program 5: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) dup3(r1, r0, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, 0x0, 0x0) 15:19:27 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x200, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x5450, 0x0) 15:19:27 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = dup(r0) dup2(r2, r1) ioctl$TCSETA(r1, 0x5406, &(0x7f0000005680)) 15:19:27 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = accept$inet6(r0, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f0000000280), 0xfffffffffffffedd, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000040)={@local, 0x0, 0x0, 0x0, 0xb, 0x0, 0x1ff}, &(0x7f0000000080)=0x20) 15:19:27 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0x13, &(0x7f0000000080), 0x4) 15:19:27 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) dup3(r0, r1, 0x0) sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(r1, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000001340)={0x0}}, 0x0) 15:19:27 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_DEL_TX_TS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 15:19:27 executing program 1: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 15:19:27 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) munmap(&(0x7f0000000000/0x2000)=nil, 0x2000) connect(r0, &(0x7f0000000040)=@un=@file={0x0, './file0\x00'}, 0x80) 15:19:27 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000002380)={&(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, 0x0}, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f0000002600)={0x0, 0x0, &(0x7f00000025c0)={&(0x7f0000002580)={0x1c, 0x0, 0x70d}, 0x1c}}, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r1, 0x5450, 0x0) 15:19:27 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000480)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = dup2(r1, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x129f0817) setsockopt$packet_buf(r1, 0x29, 0x0, 0x0, 0x0) 15:19:27 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$F2FS_IOC_MOVE_RANGE(r2, 0x541b, &(0x7f00000010c0)={0xffffffffffffffff}) ioctl$EVIOCSKEYCODE_V2(r3, 0x5452, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, "007e8dd489469f20c7f27dbb8a93ef4e0000d4665a04000000b200"}) 15:19:27 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) r1 = dup(r0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000002c0)=0x200, 0x4) connect$inet(r0, &(0x7f0000000780)={0x2, 0x4e23}, 0x10) sendto$inet(r1, &(0x7f0000000200)="96", 0x1, 0x0, 0x0, 0x0) recvfrom(r0, 0x0, 0x0, 0x2000, 0x0, 0x0) sendmsg$NL80211_CMD_FRAME_WAIT_CANCEL(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 15:19:27 executing program 1: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000001280)='/dev/urandom\x00', 0x0, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_FLUSH_PMKSA(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) [ 206.146626][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 15:19:27 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) r1 = dup(r0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000002c0)=0x200, 0x4) connect$inet(r0, &(0x7f0000000780)={0x2, 0x4e23}, 0x10) sendto$inet(r1, &(0x7f0000000300)="86", 0x1, 0x0, 0x0, 0x0) recvfrom(r0, 0x0, 0xfffffffffffffd0f, 0x2120, 0x0, 0xdef30d0f) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x64}}, 0x0) 15:19:28 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) close(r0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r2, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) setsockopt$sock_int(r1, 0x1, 0x2b, &(0x7f0000000100)=0x20, 0x4) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendmsg$NL80211_CMD_GET_FTM_RESPONDER_STATS(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 15:19:28 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$GIO_UNIMAP(r0, 0x4b72, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{}]}) 15:19:28 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) dup3(r0, r1, 0x0) sendmsg$BATADV_CMD_TP_METER_CANCEL(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 15:19:28 executing program 0: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = signalfd4(0xffffffffffffffff, &(0x7f00000007c0), 0x8, 0x0) dup2(r0, r1) sendmsg$NLBL_MGMT_C_ADD(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) 15:19:28 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x0, 0x0, 0x0, 0x0, "1a100000000000000000000000000000000400"}) r1 = syz_open_pts(r0, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) r3 = dup3(r2, r1, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$CHAR_RAW_RESETZONE(r3, 0x40101283, 0x0) 15:19:28 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = dup3(r1, r0, 0x0) sendmsg$BATADV_CMD_GET_HARDIF(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 15:19:28 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_DEL_INTERFACE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 15:19:28 executing program 5: r0 = epoll_create(0x7) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_DUMPHMAC(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 15:19:28 executing program 1: r0 = inotify_init1(0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) dup3(r1, r0, 0x0) sendmsg$NL80211_CMD_GET_FTM_RESPONDER_STATS(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 15:19:28 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = creat(&(0x7f0000000640)='./file0\x00', 0x0) dup3(r0, r1, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000180)={0x0}, &(0x7f00000001c0)=0xc) getpgid(r2) 15:19:28 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = signalfd4(0xffffffffffffffff, &(0x7f00000000c0)={[0x8003]}, 0x8, 0x80000) dup3(r0, r1, 0x0) setsockopt(r1, 0x0, 0x7, 0x0, 0x0) ioctl$BLKZEROOUT(r1, 0x127f, &(0x7f0000000300)={0x20000006, 0x807}) socket$inet_tcp(0x2, 0x1, 0x0) r2 = signalfd4(0xffffffffffffffff, &(0x7f0000000040)={[0x7fffffffc]}, 0x8, 0x80000) dup3(0xffffffffffffffff, r0, 0x80000) setsockopt(r2, 0x0, 0x7, 0x0, 0x0) ioctl$IOC_PR_CLEAR(r2, 0x401070cd, &(0x7f00000002c0)={0x401}) semctl$IPC_RMID(0x0, 0x0, 0x0) msgctl$MSG_STAT_ANY(0xffffffffffffffff, 0xd, &(0x7f0000000140)=""/197) syz_open_procfs(0xffffffffffffffff, 0x0) process_vm_readv(0x0, &(0x7f0000000080)=[{&(0x7f0000000640)=""/197, 0xfffffffffffffcea}], 0x1, &(0x7f0000001c00)=[{&(0x7f0000000540)=""/235, 0xeb}], 0x1, 0x0) 15:19:28 executing program 0: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x5, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) dup3(r1, r0, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000), 0x4) 15:19:28 executing program 4: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x0, 0x0) close(r0) syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_SETMODE(r0, 0x4b60, 0x0) 15:19:28 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) dup2(r1, r0) ioctl$TIOCEXCL(r0, 0x540c) 15:19:28 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt(r0, 0x0, 0x4, &(0x7f0000000280), 0x0) 15:19:28 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x0, 0x0) r3 = dup3(r0, r1, 0x0) dup3(r3, r2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, 0x0, &(0x7f00000001c0)) 15:19:28 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffc47, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) close(r0) r2 = gettid() open(&(0x7f0000000080)='./file0\x00', 0x40, 0x0) tkill(r2, 0x1000000000016) 15:19:28 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) ioctl$F2FS_IOC_FLUSH_DEVICE(r0, 0x4008f50a, 0x0) 15:19:28 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) setsockopt$inet6_opts(r1, 0x29, 0x1b, &(0x7f0000000040)=@dstopts={0x0, 0x2, [], [@hao={0xc9, 0x10, @private0}]}, 0x20) 15:19:28 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000680)='/dev/net/tun\x00', 0x0, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 15:19:28 executing program 1: r0 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/self/attr/current\x00', 0x2, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 15:19:28 executing program 4: r0 = socket(0x10, 0x3, 0x2) sendmsg$NL80211_CMD_GET_POWER_SAVE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[], 0x28}}, 0x0) 15:19:28 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000140)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r1, 0x5452, &(0x7f0000000080)={'syztnl2\x00', 0x0}) 15:19:28 executing program 5: r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/attr/exec\x00', 0x2, 0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_SET_KEY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 15:19:28 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000001c0)={0x1, &(0x7f0000000180)=[{0x6}]}, 0x10) 15:19:28 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_NEW_DEST(r0, 0x0, 0x0) 15:19:28 executing program 1: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000880)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000180)={0x0, r2/1000+30000}, 0x10) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r3 = dup(r1) r4 = dup2(r3, r1) sendmsg$NLBL_MGMT_C_LISTALL(r4, &(0x7f00000002c0)={&(0x7f0000000080), 0xc, &(0x7f0000000100)={0x0}}, 0x0) 15:19:28 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000500)={0xa, 0x2}, 0x1c) listen(r1, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x2, @loopback}, 0x10) r2 = accept4$inet6(r1, 0x0, 0x0, 0x0) setsockopt$inet6_IPV6_PKTINFO(r2, 0x29, 0x32, &(0x7f00000001c0)={@mcast2}, 0x14) [ 207.360385][ C1] TCP: request_sock_TCP: Possible SYN flooding on port 2. Sending cookies. Check SNMP counters. [ 207.374259][ C1] TCP: request_sock_TCP: Possible SYN flooding on port 2. Sending cookies. Check SNMP counters. 15:19:28 executing program 3: sched_setscheduler(0x0, 0x5, &(0x7f0000000040)) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, 0xffffffffffffffff, 0x0, 0x0) 15:19:28 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) ioctl$VT_RESIZEX(r1, 0x4b60, 0x0) 15:19:28 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000440)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) sendmsg$NL80211_CMD_GET_REG(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 15:19:29 executing program 4: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ubi_ctrl\x00', 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) dup2(r1, r0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000000)) 15:19:29 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r1, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) setsockopt$sock_int(r0, 0x1, 0x2b, &(0x7f0000000100)=0x20, 0x4) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) r3 = dup(r0) sendmsg$ETHTOOL_MSG_DEBUG_GET(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 15:19:29 executing program 0: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$TIOCGSERIAL(r0, 0x541b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 15:19:29 executing program 1: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000880)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000180)={0x77359400}, 0x10) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) timer_create(0x0, &(0x7f00000001c0)={0x0, 0x14}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) sendmsg$NL80211_CMD_NOTIFY_RADAR(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x2c}}, 0x0) 15:19:29 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000180)={0x0, 0xea60}, 0x10) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup(r0) sendmsg$NL80211_CMD_UPDATE_OWE_INFO(r1, &(0x7f0000000100)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={0x0}}, 0x20004800) 15:19:29 executing program 0: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) ioctl$FIONCLEX(r0, 0x5450) 15:19:29 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$BLKPG(r1, 0x1269, 0x0) 15:19:29 executing program 5: r0 = socket(0x2, 0xa, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) 15:19:29 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$sock_SIOCOUTQ(r1, 0x5411, &(0x7f0000000000)) 15:19:29 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NET_DM_CMD_STOP(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x20000000) 15:19:29 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) dup2(r1, r0) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 15:19:29 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) r1 = eventfd(0x0) r2 = dup2(r0, r1) write$P9_RLINK(r2, 0x0, 0x0) 15:19:29 executing program 1: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000180)='/dev/urandom\x00', 0x0, 0x0) ioctl$CHAR_RAW_GETSIZE(r0, 0x1260, 0x0) 15:19:29 executing program 5: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_ORIGINATORS(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 15:19:29 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) dup2(r1, r0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) 15:19:29 executing program 4: semctl$IPC_INFO(0x0, 0x1, 0x3, &(0x7f0000000100)=""/240) 15:19:29 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_group_source_req(r0, 0x0, 0x16, 0x0, 0x0) 15:19:29 executing program 3: r0 = socket(0x2, 0x1, 0x0) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000240)={&(0x7f0000000000), 0x49, &(0x7f0000000200)={&(0x7f0000000280)={0x54, 0x0, 0x0, 0x0, 0x0, {}, [@BATADV_ATTR_BONDING_ENABLED={0x5}, @BATADV_ATTR_BONDING_ENABLED={0x5}, @BATADV_ATTR_ISOLATION_MARK={0x8}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5}, @BATADV_ATTR_MESH_IFINDEX={0x8}, @BATADV_ATTR_ORIG_ADDRESS={0x0, 0x9, @multicast}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8}]}, 0x54}}, 0x20000010) 15:19:29 executing program 1: sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_SET(0xffffffffffffffff, 0x0, 0x68a63d77de1089ae) 15:19:29 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) flistxattr(r1, 0x0, 0x0) 15:19:29 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) dup3(r0, r1, 0x0) sendmsg$IPVS_CMD_NEW_DEST(r1, &(0x7f0000000dc0)={0x0, 0x0, &(0x7f0000000d80)={0x0}}, 0x0) 15:19:29 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) r2 = accept4(r1, 0x0, 0x0, 0x0) connect$unix(r0, &(0x7f0000000180)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8901, &(0x7f0000000000)={'vxcan1\x00'}) 15:19:29 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = signalfd(0xffffffffffffffff, &(0x7f0000000140), 0x8) dup3(r0, r1, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r1, 0x10e, 0x3, 0x0, 0x0) 15:19:29 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x321, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c3", 0x1, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000380)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = gettid() recvmmsg(r0, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f00000000c0)=""/199, 0xc7}], 0x1}}], 0x40003a0, 0x0, 0x0) tkill(r1, 0x14) r2 = fcntl$dupfd(r0, 0x0, r0) sendmsg$TIPC_NL_BEARER_ENABLE(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0, 0x70}}, 0x0) 15:19:29 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x4000004) 15:19:29 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) dup3(r1, r0, 0x0) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f00000001c0)=@ccm_128={{}, "52cb9a40a85aa270", "d655fc140ab9f8ecab251b3a96e8abef", "dcda2445", "434588f2f2194afe"}, 0x28) 15:19:29 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) sendmsg$NL80211_CMD_CANCEL_REMAIN_ON_CHANNEL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 15:19:29 executing program 2: r0 = socket(0x2, 0xa, 0x0) sendmsg$SMC_PNETID_ADD(r0, &(0x7f0000000180)={&(0x7f0000000000), 0x4d13445708d771a9, &(0x7f0000000140)={0x0}}, 0x0) 15:19:29 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) sendmsg$NLBL_UNLABEL_C_ACCEPT(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r0) socket$unix(0x1, 0x1, 0x0) tkill(r1, 0x1000000000016) 15:19:29 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) dup2(r1, r0) ioctl$TCXONC(r0, 0x540a, 0x0) 15:19:29 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) dup3(r1, r0, 0x0) ioctl$TUNATTACHFILTER(r0, 0x5452, &(0x7f0000000000)={0x0, 0x0}) 15:19:29 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_DELPDP(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x4000) 15:19:29 executing program 0: r0 = socket(0x10, 0x3, 0x2) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 15:19:29 executing program 1: r0 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/current\x00', 0x2, 0x0) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000018c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x5456, &(0x7f0000001ac0)) 15:19:29 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000140)=""/171, &(0x7f0000000080)=0xab) 15:19:29 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0x7) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) sendmsg$NL80211_CMD_SET_BEACON(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) 15:19:29 executing program 0: sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(0x0) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, 0x0, 0x0) 15:19:29 executing program 5: r0 = socket$nl_crypto(0x10, 0x3, 0x15) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/loop-control\x00', 0x0, 0x0) dup2(r1, r0) sched_setscheduler(0x0, 0x5, &(0x7f0000000040)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, 0x0) 15:19:29 executing program 1: r0 = socket(0xa, 0x1, 0x0) sendmsg$inet6(r0, &(0x7f0000002a40)={&(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c, 0x0}, 0x20000068) connect$unix(r0, &(0x7f0000000040)=@file={0x1, './file0\x00'}, 0x6e) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) shutdown(r0, 0x0) 15:19:29 executing program 5: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f0000000600)=""/11, 0x232) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000280)) dup2(r1, r0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, 0x0) 15:19:29 executing program 2: r0 = socket(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 15:19:29 executing program 3: setrlimit(0x7, &(0x7f0000000000)) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/attr/current\x00', 0x2, 0x0) 15:19:29 executing program 0: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) r3 = dup3(r0, r2, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r3, 0x0, 0xd, 0x0, 0x0) 15:19:29 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x8000000000000003, @loopback}, 0x10) sendmsg$NL80211_CMD_START_SCHED_SCAN(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={0x0}}, 0x0) 15:19:29 executing program 2: r0 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x89a1, 0x0) 15:19:29 executing program 3: creat(&(0x7f0000000000)='./file0\x00', 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x310) 15:19:29 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x0, 0x0, 0x0, 0x0, "1a0600e2ffff0a8b630300000000800000f300"}) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r2, 0x89f3, 0x0) 15:19:29 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_ORIGINATORS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x8000) 15:19:29 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) dup2(r1, r0) getsockopt$inet6_opts(r0, 0x29, 0x39, 0x0, &(0x7f0000000080)) 15:19:29 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x5411, &(0x7f00000002c0)={0x2, 'macvlan1\x00'}) 15:19:29 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000500)={0xa, 0x2}, 0x1c) listen(r1, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x2, @loopback}, 0x10) r2 = accept4$inet6(r1, 0x0, 0x0, 0x0) sendmsg$BATADV_CMD_GET_NEIGHBORS(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 15:19:29 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) dup3(r1, r0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) write$binfmt_elf64(r0, &(0x7f0000001140)=ANY=[@ANYBLOB="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"/1729], 0x6c1) r2 = dup(r0) sendmsg$NLBL_CIPSOV4_C_LIST(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14}, 0x14}}, 0x0) [ 208.378504][ T34] audit: type=1804 audit(1607440769.929:4): pid=11672 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir912463000/syzkaller.b6vs5b/85/file0" dev="sda1" ino=15919 res=1 errno=0 15:19:30 executing program 2: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x8c42, 0x40) write$cgroup_pid(r0, 0x0, 0x0) close(0xffffffffffffffff) ioctl$EVIOCGNAME(0xffffffffffffffff, 0x80404506, &(0x7f0000000000)=""/255) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2c, &(0x7f0000000040)={0x81, {{0xa, 0x4e20, 0x800, @ipv4={[], [], @local}}}, {{0xa, 0x4e21, 0x100, @ipv4={[], [], @empty}, 0xfffffff8}}}, 0x108) msync(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x4) r1 = msgget$private(0x0, 0x400) close(0xffffffffffffffff) ioctl$EVIOCGNAME(0xffffffffffffffff, 0x80404506, &(0x7f0000000000)=""/255) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, &(0x7f00000003c0), &(0x7f0000000400)=0x8) semctl$IPC_STAT(r1, 0x0, 0x2, &(0x7f00000018c0)=""/158) msgsnd(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="0000f00000000000f452a6b6295a83b0e7c2a93df4d0a12923eee87c8979f3024ba4073986f670a7048383a4e1dd9147fffffffffffffffe23d8d2571571391f43925bf4ce54925c208db5fced527d420f4cb19df9c9751bf99eadcbdb92c841f6448a93357a198d821c339630914ec3472194b23f43cd2f5583ad82a3ca87ecc832dfe51d6a"], 0x86, 0x800) msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000080)=""/42) msgrcv(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000234f0000000000000000e5ffffffffffffff00000000000000000000000000000000000000000000000045dcf63969ff0100004f2c3a63b78400"/109], 0x6f, 0x1, 0x6000) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000300)='/dev/hwrng\x00', 0xc300, 0x0) syz_open_dev$ptys(0xc, 0x3, 0x1) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000240)='/dev/autofs\x00', 0x0, 0x0) close(0xffffffffffffffff) ioctl$EVIOCGNAME(r2, 0x80404506, &(0x7f0000000000)=""/255) fstatfs(r2, &(0x7f0000000200)=""/199) 15:19:30 executing program 0: r0 = socket$nl_crypto(0x10, 0x3, 0x15) ioctl$sock_SIOCSIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8901, &(0x7f0000000000)={0x2, 'team_slave_0\x00'}) 15:19:30 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) r1 = dup2(r0, r0) sendmsg$NLBL_CIPSOV4_C_LISTALL(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r0) r3 = socket$packet(0x11, 0x2, 0x300) r4 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r4, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000000080)={0x0, @rand_addr, @initdev}, &(0x7f00000000c0)=0xc) bind$packet(r3, &(0x7f0000000000)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @local}, 0x14) tkill(r2, 0x1000000000016) [ 208.453258][ C1] TCP: request_sock_TCP: Possible SYN flooding on port 2. Sending cookies. Check SNMP counters. 15:19:30 executing program 2: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x8c42, 0x40) write$cgroup_pid(r0, 0x0, 0x0) close(0xffffffffffffffff) ioctl$EVIOCGNAME(0xffffffffffffffff, 0x80404506, &(0x7f0000000000)=""/255) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2c, &(0x7f0000000040)={0x81, {{0xa, 0x4e20, 0x800, @ipv4={[], [], @local}}}, {{0xa, 0x4e21, 0x100, @ipv4={[], [], @empty}, 0xfffffff8}}}, 0x108) msync(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x4) r1 = msgget$private(0x0, 0x400) close(0xffffffffffffffff) ioctl$EVIOCGNAME(0xffffffffffffffff, 0x80404506, &(0x7f0000000000)=""/255) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, &(0x7f00000003c0), &(0x7f0000000400)=0x8) semctl$IPC_STAT(r1, 0x0, 0x2, &(0x7f00000018c0)=""/158) msgsnd(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="0000f00000000000f452a6b6295a83b0e7c2a93df4d0a12923eee87c8979f3024ba4073986f670a7048383a4e1dd9147fffffffffffffffe23d8d2571571391f43925bf4ce54925c208db5fced527d420f4cb19df9c9751bf99eadcbdb92c841f6448a93357a198d821c339630914ec3472194b23f43cd2f5583ad82a3ca87ecc832dfe51d6a"], 0x86, 0x800) msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000080)=""/42) msgrcv(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000234f0000000000000000e5ffffffffffffff00000000000000000000000000000000000000000000000045dcf63969ff0100004f2c3a63b78400"/109], 0x6f, 0x1, 0x6000) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000300)='/dev/hwrng\x00', 0xc300, 0x0) syz_open_dev$ptys(0xc, 0x3, 0x1) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000240)='/dev/autofs\x00', 0x0, 0x0) close(0xffffffffffffffff) ioctl$EVIOCGNAME(r2, 0x80404506, &(0x7f0000000000)=""/255) fstatfs(r2, &(0x7f0000000200)=""/199) 15:19:30 executing program 4: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self\x00', 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) dup3(r1, r0, 0x0) sendmsg$NL80211_CMD_GET_MESH_CONFIG(r0, &(0x7f0000000f80)={0x0, 0x0, &(0x7f0000000f40)={0x0}}, 0x0) 15:19:30 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$FS_IOC_SETFLAGS(r0, 0x890b, &(0x7f0000000000)) [ 208.531077][ C0] TCP: request_sock_TCP: Possible SYN flooding on port 2. Sending cookies. Check SNMP counters. 15:19:30 executing program 1: r0 = memfd_create(&(0x7f0000000040)='\x00', 0x0) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSBRK(r0, 0x5409, 0x0) 15:19:30 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000240)='/dev/input/event#\x00', 0x0, 0x5) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) r1 = gettid() r2 = fcntl$dupfd(r0, 0x0, r0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12}, &(0x7f0000000340)) ioctl$sock_SIOCGIFVLAN_SET_VLAN_FLAG_CMD(r2, 0x8982, 0x0) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x401004000000016) 15:19:30 executing program 2: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x8c42, 0x40) write$cgroup_pid(r0, 0x0, 0x0) close(0xffffffffffffffff) ioctl$EVIOCGNAME(0xffffffffffffffff, 0x80404506, &(0x7f0000000000)=""/255) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2c, &(0x7f0000000040)={0x81, {{0xa, 0x4e20, 0x800, @ipv4={[], [], @local}}}, {{0xa, 0x4e21, 0x100, @ipv4={[], [], @empty}, 0xfffffff8}}}, 0x108) msync(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x4) r1 = msgget$private(0x0, 0x400) close(0xffffffffffffffff) ioctl$EVIOCGNAME(0xffffffffffffffff, 0x80404506, &(0x7f0000000000)=""/255) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, &(0x7f00000003c0), &(0x7f0000000400)=0x8) semctl$IPC_STAT(r1, 0x0, 0x2, &(0x7f00000018c0)=""/158) msgsnd(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="0000f00000000000f452a6b6295a83b0e7c2a93df4d0a12923eee87c8979f3024ba4073986f670a7048383a4e1dd9147fffffffffffffffe23d8d2571571391f43925bf4ce54925c208db5fced527d420f4cb19df9c9751bf99eadcbdb92c841f6448a93357a198d821c339630914ec3472194b23f43cd2f5583ad82a3ca87ecc832dfe51d6a"], 0x86, 0x800) msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000080)=""/42) msgrcv(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000234f0000000000000000e5ffffffffffffff00000000000000000000000000000000000000000000000045dcf63969ff0100004f2c3a63b78400"/109], 0x6f, 0x1, 0x6000) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000300)='/dev/hwrng\x00', 0xc300, 0x0) syz_open_dev$ptys(0xc, 0x3, 0x1) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000240)='/dev/autofs\x00', 0x0, 0x0) close(0xffffffffffffffff) ioctl$EVIOCGNAME(r2, 0x80404506, &(0x7f0000000000)=""/255) fstatfs(r2, &(0x7f0000000200)=""/199) 15:19:30 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$sock_int(r0, 0x1, 0x0, 0x0, 0x3b) 15:19:30 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) dup2(r0, r1) sched_setscheduler(0x0, 0x5, &(0x7f0000000040)) r2 = syz_genetlink_get_family_id$nl80211(0x0) sendmsg$NL80211_CMD_TRIGGER_SCAN(r1, &(0x7f0000000380)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000140)={&(0x7f0000000200)={0x44, r2, 0x0, 0x70bd26, 0x25dfdbfb, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_SCAN_FLAGS={0x8, 0x9e, 0x1000}, @NL80211_ATTR_SCAN_SUPP_RATES={0x18, 0x7d, 0x0, 0x1, [@NL80211_BAND_5GHZ={0x13, 0x1, "8fcb29acfeaf0350a613bef1841d2a"}]}, @NL80211_ATTR_SCAN_FLAGS={0x8}]}, 0x44}}, 0x4800) 15:19:30 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup3(r0, r1, 0x0) sendmsg$IPVS_CMD_NEW_SERVICE(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 15:19:30 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCMIWAIT(r0, 0x4b36, 0x0) 15:19:30 executing program 2: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x8c42, 0x40) write$cgroup_pid(r0, 0x0, 0x0) close(0xffffffffffffffff) ioctl$EVIOCGNAME(0xffffffffffffffff, 0x80404506, &(0x7f0000000000)=""/255) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2c, &(0x7f0000000040)={0x81, {{0xa, 0x4e20, 0x800, @ipv4={[], [], @local}}}, {{0xa, 0x4e21, 0x100, @ipv4={[], [], @empty}, 0xfffffff8}}}, 0x108) msync(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x4) r1 = msgget$private(0x0, 0x400) close(0xffffffffffffffff) ioctl$EVIOCGNAME(0xffffffffffffffff, 0x80404506, &(0x7f0000000000)=""/255) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, &(0x7f00000003c0), &(0x7f0000000400)=0x8) semctl$IPC_STAT(r1, 0x0, 0x2, &(0x7f00000018c0)=""/158) msgsnd(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="0000f00000000000f452a6b6295a83b0e7c2a93df4d0a12923eee87c8979f3024ba4073986f670a7048383a4e1dd9147fffffffffffffffe23d8d2571571391f43925bf4ce54925c208db5fced527d420f4cb19df9c9751bf99eadcbdb92c841f6448a93357a198d821c339630914ec3472194b23f43cd2f5583ad82a3ca87ecc832dfe51d6a"], 0x86, 0x800) msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000080)=""/42) msgrcv(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000234f0000000000000000e5ffffffffffffff00000000000000000000000000000000000000000000000045dcf63969ff0100004f2c3a63b78400"/109], 0x6f, 0x1, 0x6000) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000300)='/dev/hwrng\x00', 0xc300, 0x0) syz_open_dev$ptys(0xc, 0x3, 0x1) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000240)='/dev/autofs\x00', 0x0, 0x0) close(0xffffffffffffffff) ioctl$EVIOCGNAME(r2, 0x80404506, &(0x7f0000000000)=""/255) fstatfs(r2, &(0x7f0000000200)=""/199) 15:19:30 executing program 3: r0 = socket(0x11, 0x3, 0x0) setsockopt$inet_opts(r0, 0x0, 0x0, 0x0, 0x0) 15:19:30 executing program 1: r0 = socket(0x10, 0x3, 0x2) sendmsg$NL80211_CMD_DEL_NAN_FUNCTION(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 15:19:30 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) write$nbd(r0, 0x0, 0x0) 15:19:30 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000005a40)='/dev/null\x00', 0x0, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000080)) 15:19:30 executing program 3: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000580)='/dev/vcsa\x00', 0x0, 0x0) ioctl$EVIOCGABS0(r0, 0x5450, 0x0) 15:19:31 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) dup3(r0, r1, 0x0) sendmsg$BATADV_CMD_TP_METER_CANCEL(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) 15:19:31 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000540)=""/11, 0xa99) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) r1 = dup2(r0, r0) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r1, 0x89f4, 0x0) 15:19:31 executing program 4: r0 = eventfd(0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 15:19:31 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f000000cfe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000240)=@hopopts={0x0, 0x1, [], [@jumbo, @ra]}, 0x18) recvmsg(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) write(r0, 0x0, 0x0) r1 = dup(r0) sendto$inet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$NET_DM_CMD_START(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) sendmsg$IPVS_CMD_SET_INFO(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) 15:19:31 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_MULTICAST_TO_UNICAST(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 15:19:31 executing program 5: r0 = open(&(0x7f0000000100)='./file0\x00', 0x40, 0x0) ioctl$BLKROSET(r0, 0x5450, 0x0) 15:19:31 executing program 5: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) sendmsg$ETHTOOL_MSG_EEE_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x4000000) 15:19:31 executing program 3: r0 = gettid() r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f0000000300)=""/11, 0xb) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)) ioctl$F2FS_IOC_START_ATOMIC_WRITE(r1, 0xf501, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x8000000000000012, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000340)) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x401004000000016) 15:19:31 executing program 1: r0 = socket(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_GET_KEY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x840) 15:19:31 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000480)='/dev/autofs\x00', 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, 0x0) 15:19:31 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getpid() sendmsg$netlink(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) 15:19:31 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) dup3(r0, r1, 0x0) sendmsg$NET_DM_CMD_START(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 15:19:31 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000017c0)='/dev/zero\x00', 0x0, 0x0) dup3(r0, r1, 0x0) sendmsg$DEVLINK_CMD_GET(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 15:19:31 executing program 1: r0 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/net\x00') close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001800)) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={0x0}}, 0x0) 15:19:31 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_NEW_DEST(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x4000080) 15:19:31 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname(r0, &(0x7f00000004c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, &(0x7f0000000040)=0x80) dup3(r0, r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r2, 0x541b, &(0x7f0000000140)={0xffffffffffffffff}) sendmsg$TIPC_NL_KEY_SET(r3, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x0) 15:19:31 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = syz_open_dev$vcsa(&(0x7f0000000380)='/dev/vcsa#\x00', 0x0, 0x0) dup3(r0, r1, 0x0) sendmsg$NL80211_CMD_REGISTER_FRAME(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x0) 15:19:31 executing program 2: r0 = socket$inet(0x2, 0xa, 0x0) getpeername$inet(r0, 0x0, 0x0) 15:19:31 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_TDLS_MGMT(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x40000) 15:19:31 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000004640), 0x8, 0x0) dup3(r0, r1, 0x0) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @empty}, 0x10) 15:19:31 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000800)) 15:19:31 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x24014091, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup2(r0, r0) r2 = gettid() timer_create(0x0, &(0x7f00000001c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) sendmsg$IPVS_CMD_GET_DAEMON(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{}, {0x0, 0x3938700}}, 0x0) close(r0) tkill(r2, 0x1000000000016) 15:19:31 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = dup2(r0, r0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f0000000000)=0x11, 0x4) 15:19:31 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = ioctl$TUNGETDEVNETNS(r0, 0x5450, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) getsockname(r2, &(0x7f00000017c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, &(0x7f0000001840)=0x80) close(r3) socket(0x100000000011, 0x2, 0x0) getsockname$packet(r1, 0x0, &(0x7f0000004400)) 15:19:31 executing program 4: pipe2$9p(&(0x7f0000000000), 0x84800) 15:19:31 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$P9_RCLUNK(r0, 0x0, 0x0) 15:19:31 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r0, 0x5450, 0x0) 15:19:31 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = dup2(r0, r0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f0000000000)=0x11, 0x4) 15:19:31 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x65, &(0x7f0000000080), 0x4) 15:19:31 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$sock_SIOCETHTOOL(r2, 0x8946, 0x0) 15:19:31 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r0, 0x5451, 0x0) 15:19:31 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) close(r0) socket(0x10, 0x2, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x10e, 0x3, 0x0, 0x0) 15:19:31 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = dup2(r0, r0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f0000000000)=0x11, 0x4) 15:19:31 executing program 3: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) sendmsg$NL80211_CMD_GET_SCAN(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 15:19:31 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f00000014c0)={0x0, 0x0, &(0x7f0000001480)={&(0x7f0000001400)=ANY=[@ANYBLOB="14000000", @ANYRES16=0x0, @ANYBLOB="04"], 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000002280)=[{{0x0, 0x0, 0x0}}], 0x1, 0x12000, 0x0) 15:19:31 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x800) 15:19:31 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$DEVLINK_CMD_SB_POOL_GET(r0, &(0x7f0000000240)={&(0x7f0000000000)={0xa, 0x0, 0x1f4}, 0x2000000c, &(0x7f0000000200)={0x0}}, 0x2004c040) 15:19:31 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = dup2(r0, r0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f0000000000)=0x11, 0x4) 15:19:31 executing program 5: r0 = socket(0xa, 0x1, 0x0) sendmsg$inet6(r0, &(0x7f0000002a40)={&(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c, 0x0}, 0x20000068) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) shutdown(r0, 0x0) 15:19:31 executing program 4: r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/attr/exec\x00', 0x2, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000000)) 15:19:31 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_SET_KEY(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 15:19:31 executing program 3: r0 = open(&(0x7f0000000000)='./file0\x00', 0x40, 0x0) close(r0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x3, @multicast2}, 0x10) sendto$inet(r1, 0x0, 0x321, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) connect$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x14) 15:19:31 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) r1 = socket$nl_crypto(0x10, 0x3, 0x15) dup3(r1, r0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000000)) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000280)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$GIO_FONT(r0, 0x4b60, 0x0) 15:19:31 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$LOOP_SET_FD(r1, 0x5450, r2) 15:19:31 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0xc, 0x0, &(0x7f00000001c0)) 15:19:31 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$F2FS_IOC_GET_FEATURES(r0, 0x2, &(0x7f0000000600)) 15:19:32 executing program 5: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r2, r0, 0x0) sendmsg$TIPC_CMD_SET_NETID(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) r4 = dup3(r3, r1, 0x0) sendmsg$TIPC_CMD_DISABLE_BEARER(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 15:19:32 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x838}, 0x1c) write$9p(r0, 0x0, 0x0) 15:19:32 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$BTRFS_IOC_SCRUB_CANCEL(r0, 0x5451, 0x0) 15:19:32 executing program 2: r0 = memfd_create(&(0x7f0000000000)='-]]\')\\:trusted[vboxnet0vboxnet1posix_acl_access@![ppp0:vmnet1\\posix_acl_accessvboxnet0/cgroup\x00', 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) dup2(r0, r1) pwrite64(r1, 0x0, 0x0, 0x0) 15:19:32 executing program 5: r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x14, 0x0, 0x0) 15:19:32 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000140)) 15:19:32 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) close(r0) sched_setscheduler(0x0, 0x5, &(0x7f0000000000)) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x5456, 0x0) 15:19:32 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$sock_SIOCGSKNS(r0, 0x894c, &(0x7f0000000000)) 15:19:32 executing program 4: r0 = socket$inet(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8901, &(0x7f0000000040)={0x3, 'geneve0\x00'}) 15:19:32 executing program 5: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0x5451, 0x0) 15:19:32 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$DEVLINK_CMD_PORT_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 15:19:32 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000001240)='/dev/autofs\x00', 0x0, 0x0) ioctl$BLKRRPART(r0, 0x5450, 0x0) 15:19:32 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_OPENQRY(r0, 0x5600, 0x0) 15:19:32 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f00000003c0), 0x4) 15:19:32 executing program 5: r0 = socket(0x2, 0xa, 0x0) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 15:19:32 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) close(r0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200800000000013, &(0x7f0000000280), 0x4) 15:19:32 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_OPENQRY(r0, 0x5600, 0x0) 15:19:32 executing program 0: r0 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000340)='/proc/self/attr/current\x00', 0x2, 0x0) close(r0) memfd_create(&(0x7f0000000200)='/proc/self/attr/current\x00', 0x0) write$P9_RCREATE(r0, 0x0, 0x0) 15:19:32 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$sock(r0, &(0x7f0000001ac0)={&(0x7f0000000600)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80, 0x0}, 0x240098c0) recvmsg(r0, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) recvfrom(r0, 0x0, 0xffffffffffffff7d, 0x20, 0x0, 0x0) 15:19:32 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x89f0, &(0x7f0000000080)={'sit0\x00', &(0x7f00000000c0)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private2, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}}) 15:19:32 executing program 5: r0 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/current\x00', 0x2, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r0, 0x5450, 0x0) 15:19:32 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_OPENQRY(r0, 0x5600, 0x0) 15:19:32 executing program 2: r0 = socket(0x10, 0x2, 0x0) r1 = creat(&(0x7f0000001b40)='./file0\x00', 0x0) dup2(r0, r1) sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 15:19:32 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_NEW_DEST(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x4000) 15:19:32 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_OPENQRY(r0, 0x5600, 0x0) 15:19:32 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) recvmmsg(r0, &(0x7f0000001940), 0x173, 0x0, 0x0) r1 = dup(r0) r2 = gettid() sendmsg$ETHTOOL_MSG_RINGS_GET(r1, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000a00)={0x0}}, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12}, &(0x7f0000000340)) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x401004000000016) 15:19:32 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) r1 = gettid() timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmmsg(r0, &(0x7f0000009e00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) close(r0) tkill(r1, 0x1000000000016) 15:19:32 executing program 3: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x0, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0}}, 0x0) 15:19:32 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f00000026c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000002ac0)='/dev/net/tun\x00', 0x0, 0x0) dup2(r2, r0) ioctl$CHAR_RAW_GETSIZE64(r1, 0x80081272, 0x0) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 15:19:32 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$BTRFS_IOC_RM_DEV(r0, 0x5452, &(0x7f0000002000)={{}, "28e54381b2caf48c3d0e5dea5255371d8e3d3541173aaa22b05dcba9b192f96623e31675dd5540139079eadb61c8a588b94887e204422b7c7a737f9155ea9c5df63ad20b06af8f4e553ee488a0fc959956c2455d7d4add2e497176342ba6b74f86beffa2370da535de28e97f5b293db1099576a8a5c2f44c1e94192ba5286d2f10421c9718c6a28b05013cde937eac4fec2204d21644dd1e23fc3a1b71b01528cdb3397343f8dd2a859ff16a8a3cd5ab7a49933b2c53b62d92a1d501f0d22df88149f824569b3feed369051af5189d5a99b9f8cb23fd8f5714c70231d471de9adb4c78de9cd56479f24bcef4febc6632a8bd7bf9b62bf41049f5d4109802acc8bf37c779748c53b1025daa1e512b678e9d5d4b7c23396db6589a74f237083a79789def010ea83f6fb3387a22c800e8ca2028e4ab6beac7c1ba3ef512da1775aef21d6d44b24f7f8a33c51cf59a47599596ba15802da0b3662c5d48b1321db7998f66f3e2109e88988db61a1ec3eba2a4d16b7437339709e44de6854c54326ee1b47d3c8b8d6da61232ea28d8605e046ccbb06c91fbd897659d5dfa0b2b260f763e02db38c29ac6128418a1b2de68b17ec4dab7e089c29578e2e676559fce4b506b4291133afec6d9e63f127d54bb192a84820600000000000000b236bb774e128e0a33b3f5e9230010112c92139fe858da02d633e74248b9c0816323230e295a2714077957d8795a265974b2bab222bae6f22bff8fbf517a0f8a35f7e75d1c01f48c37953cb4a0556e35ece07c2baceead0e271e50cabc4220b4d9e978f9f6ec5dfa5621e43c6d9893003cfdbaa833a9a544e7ecf1320f6bd6f47e67076b628fe9604b215f5a06f3b4fd75e2f6ea0c141340d0740c120d44cea8ec5c493f66162363c05ed4908e27c36857906873b68ea776e200db13494b5f56653f9408b161043860bd5d047574a45c892dbe641e8b6fa582950ee216e48f89c5017b908144f7b9807b84aeaa52c56864eb404f5be739c57971a4f6554b12ce953934ed5216b9643b5cac6d2639e1001533b01dfc9edcbd0354316a6f1395ffe66308382514e15752a95e009dae73b849fac37acdb0cabf1480ac23cab3bce1d123513743bccefa9bcfd8af73d88905ce6181bbd47be8132056cba31807f6b05269aaadf910fca3b51d321e9b58c9c149965de61b0cd39a3742a13268156b7d222e8ef35a3f749c0962fd3b236e0345636836f0050600f4df3468b41f78fdd50589e7e16f2456dcc516802da387e00dcee91e132a76eae1425cf732b94ec876cf84edb125e8ac5eac00000000f8ff00eef2f66a834c8a68a70b24e75871ba6a43a34b8150c12f4010f6cd42791fc8dd7a4a1b5065f8538dc4a0ad60540576e603a0cfedb0b02b8f455f13628cfb6616946e07ed4b6618b7e68f86ae1ca097ba34d52d048b78e65db8b40770644c99e4bc98ff64875af75c771735e7da4f410703e1f2bb29d21807000daf92cf5d04cf82cd9996c43716fbf3955bbdd3c2158dcdbc226a24b8bd978af614b3ef1bbd4818983ec6b98d624230f1ba8f7a07573f76507640ea9859ff4633b6f2601a4f48b31bb1ad97030753b97fdcba1d8adf725fda6611b4d61c550a6a111f730e0ae7d9bb5e2090252948e965c8ba9e6b4debf41c877896bf5b94c629fc4d9ee564d5ec5490619da9788030fa65b689132f0095c1b6d853a4d155a2d308637e36717f2a734a9cece954f52839de0000000000000400d6360551fa4cec2e4315f0c098f6c1179aedb8c31b0ae2ab49d593d61b041bf5539e36a69d4ab9bd8e517a61ed39f8fe29e5c81d9267ebc4ccec4638abd2ff6fad54c1e6fd592c0489be0c4c70ab246cf60ab9b03da9067b97d96bc719f033377ad7166161fac67b60a72a39efb2e19d79bdcd16bd34386acdfce9de3716c863fddb0781e023e3ae9b619e598f82331f71dc3801f06b1278c992d2fd0b1d2f04c4ceeecfaa6bc1758d0d87348c6c6fd70ac6d2093bd3bd33d268096cf003e58ff857d2c65cb1ffd145dcccfa404534913181f9bd97b7342d42b1061b54daac3e8540d1122c9fa9f73bbb12fa1170b918939d6a24fff829b31631685485aaa05e2bdf49e186ae7702558841756c2663dcb3e6a96c20f0a6d5153207e62a1b424b8042f8ddab737b9d168d79df586bc64b36649504f9166a829a089bc831b0291eaa60a2cf30f249e23c06cae39d58335374233ac487cc46ddb5b54e52ac830db1675d214e1f449652e1650051569f9e50d812924b378eff52f34604e3edf62246ea13a18aafbc99c0c4c55961f56cfda2b33fe23d1b78c70d81b3e4f7673e14037d75acbace8a02d6b0df8dc69266da03c6dac678828fcc813db1c31402498fdafcc283699432e87123ed2652848941ac4986ba15f74e6b8f4c4d340c7191bc75fa4dc2f1f7867bf89e3209000000000000884725cbac15c59a855aebd7cacd69baa3896a094827243c4f2e4108c1ee510891caec7731a0c1d52c6a89aedb7373423d324aedf474fa96ddd27faca4e929ba780ea5d832272abd7a741a229e9eda36eaa6bc1fce01d07a1bf2a5fac60b93b497f86a8c710d45db7b8408ae0a8a7975341173fb8af2a575e648579aa89e20213c5802f0e0277586ac567195f1ee0eb92f96f04b8da46ea8f21de6f44c2cb23134f19a8165ad0bfd0434f4dbaaf67526e096477d51cb8d0055a38bab0b0e3726e963d50599b01ba6a6b6c69d55dad53c2873490b2c2867eab2c6e3e70998c9d9419ecc9cb56e0dcc5d684ced3f8783bf4121dbfc07f0eaa6c38fa4b12d51324eb25c09fe448a71bb0c6cfe744f28c557f2908d2209719cf927f2cac3e191a073f576479edcb131902c5314d00119c1186543c9bdbd0e6dbb1672001ad25d6c30d9f467772fa57a16ebb77ebe31e4bb3be718b79d14ed3a25ceea2d32b53c09ff35e3cf6f36006925ffc6930326a554743b46706ce1f94ebb48a2e7e562f133e69525b84910bdfa8ba0028bb81beb97feccafd4a0076da155de181cbccb568413a2460073e6963f37daa346059facce8261e2a9ea3e862715d65d674850ce313aaeaddc2532071ae0acd8b16013682f85462efa28e749416dfd46541675676d2973b6729cfe00000100000000001c395388fd378d617ac76ec2ca66eea17f6ac0dabae9e87ebad4e10d02a4a82ea3feed1d3c5fe0af2418374d7246013b2aef3ed9825c0e5fba35b1fb7181a4c0a4140907275eb9c1c9d78315b694c01987d4d60fb4af58190a427a2ca82f1315201f5e2760705f16eda6c9e65c42d895ba2ce00794951bb2d988bf7fbac2f8001ff6ac89a0ed18975a3cb95340cf54f277aee53f27bda10da3ce7b25d150c358d5347018e012acbd0b53d75e20ae2fa144a510f6718806c8322b1bc9f93bbb5ba68c6fb95e66cf74b6105b2a7f9e0d103260657bcb6e1af88461a39adf0b71d2c943654b21a86718d87c0028197359db338a6cde481fda4f5ccfeec46edb460484209dbf6402ff406d1b2068be9e3656844d6e45227f9d3a6c77cba2b6a611e516a54a5622373ab40cba298599aeafb665cae850f3eafa743e49bf187d109cdc186617b1228d8837c7a4e877df588a3c897d55a8d4c41427cf9635ec61a3d4489d4715f8eab0b649f3b10509d1595c65476fd1bb315fb5e987a8b236e4d192015a117094b69e8c4fd2b0b2497ea389a093eb23d03ec9cac8eb680c6811d16eb390142909e47baf7a5ee5eec4ec2320c5060d658058415138223f8edddee0145c808d28c40f9cf40257fa06f72bf1f765a5c25289ce9ccfdddb1021bd83c4b364a79cabeb385014473fa94582c46d6305b0d98a046bb92412641d03b4d28e44720400000000000000b1ae07e12ba79d8997c3e3c0d7e8967fa4f6c3afc43de22406af50ef0cbe2362824e280afff6df567053f733486a42ceec670236d6c118e5eb10164b1b2942d339c805422986034a42d9ce23be8cfc65127c91610a2aa776dd0553df61268eee3e580052504553b25d22cfe1d32f711dd5bf08ad79880064348d0e1a120ed902bef6257de60cbcf198eba1cca31558c200ce2233ee3e479daa9a1382890093a24c001fa1282b58428a9fc8d822ee86f2f48b8d1dd801433f232e6ed6df6e2f7702089bd1b6749a403c8821bde0c1767dc2d7b4c8ef2c10ed112e623fa266f60b972f51f112753c614ae6c3698d45f3e2c2657b96451c429776c9b99db029c578eac23db1e374d3ea823fc8a4bab158740c7b1fc39c874d2af85121498f4b9ab0dbce7661bcd470438a817bbe0a054285051c2d347cd1c0237c9c75a09a6043bece1481768fb1f5a252ca5936256b8612c1fd37e1892e0b24e7013ed023fff918857a3b309761aff5e42227d27d9c9306bae10fa763365bf9fdb445071c873b2c475a58b65d30edca4c85805013a4d9a4c1ac093519c3252308490e2f55dadcfdaa77ae7bbe2bc8c4f3526fd896b1cf29d73962c37571c8a057828a798fabe237f8fe5de67a3e49b311de5fcd8bc9f5d7a938ed6c64b8ceac60ac1cd85c6d10492e7421336c79cca4d935ffa1086c2ee274a49762c28029cc7674efa8e501f0ffffffffffff66e149a5db4912de0161e70000a01c92f8d05478ab04d841afb3b06e1272d33393ecf3ec4adbf0e65e297bb7fd8cf926703917df366db30f1e4c812f4b9ef1a1dfd771fc06a0e159bf73a7dcd2c85305d42327f96e7e425c6e5c38c0c9df628926b8a2e7cac215b9b97f9e0e4929ff6d7a85b5a434123490a0fe1555e3ec0e9e424cac4df5e78d725e5527934a912f947516d9da62d09b7a5577126cc7ef33bc1c0d67fdd66dcdbb513fef7a3bd8b8a566a1a5ca4632d0fe259f0e81d88bb308c92426c227645ea800c9b7f700abd76e7aa27e4020f872db65cbb4cdceb5d37821a967970179c0edb42f101750a70f71b317763eedb789a19b0e7be39345c08e1bc3b46c3e4d51966b2fb5de55cf0269fda6047713b128800ef864ef524b56902c380ddc9a69e499b72d758723da62ff4480fe224f8a7d56dd6ac0ab08ee9f6f62d283fea3a0faf803010fe6aae1e40ee4764d01b6a4500a1e375d6a1983acc7d8bfa667c21338f3b5e268b3680b7be9d650b0f40914516159605a6d84abe6d4debd103720f31c39d3260431821768df5f66c848c39582edb61d243c15c021e06c1868a43499f60600673910a4a87862c741f4693ba790ccb56ac56ab56c7019555b86c8f119af6c922c59ef9080eee963c221da082f80e5e32d10124fb708075c45ee04c0710b16b4098d61d704cf969e44b1663a3a780ac8adc54e3a71c5e6b44656b7dcfd78a327b33c3b4940b2b0b8e2d7e03df276e5a29cdcbfaf0f5fd899baf972c552aa005beaa85646dbcce85a3321f092e985bfde64426bb020982f48f7ed4b8537b956c9c010129b4aef2d1b2983c883526c06efd70a3615a4982d37516b9a54e8a766507a263b3f0ed5ca3dfbcffafab08ad41857f97ed1560df59d46a4d3033a8555554fd074b948b6d062cfe9a4ef41605df9f60569c5f5049411d62276f66562382802ef06319f1a6a29bf2b51604a4b53780e94b5daea9f0a00bbda26aa506ba7813cdb9e1e3136100f17c195a2df3b0ac15aa37e2e7e1d362000"}) 15:19:32 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000840)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) dup2(r1, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000040), 0x2e) 15:19:32 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x8980, 0x0) 15:19:32 executing program 1: prctl$PR_SET_MM_MAP_SIZE(0x29, 0xf, 0x0) 15:19:32 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) dup3(r0, r1, 0x0) sendmsg$TEAM_CMD_NOOP(r1, &(0x7f0000001700)={0x0, 0x0, &(0x7f00000016c0)={0x0}}, 0x0) 15:19:32 executing program 1: r0 = socket$nl_crypto(0x10, 0x3, 0x15) close(r0) memfd_create(&(0x7f0000000040)='nodev\x00', 0x0) write$P9_RUNLINKAT(r0, 0x0, 0x0) 15:19:32 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e22, @remote}, 0x10) getpeername(r0, &(0x7f0000000040)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, &(0x7f0000000140)=0x80) dup3(r0, r1, 0x0) setsockopt$inet6_tcp_TLS_TX(r1, 0x6, 0x1, &(0x7f00000000c0)=@ccm_128={{}, "56eaaa893d9a09de", "47f40744ec69ad3548608e438fce5cb6", "a5e832de", "7f90e1384e3e898a"}, 0x28) 15:19:32 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$CHAR_RAW_GETSIZE(r0, 0x8903, &(0x7f0000000000)) 15:19:33 executing program 5: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) close(r0) socketpair$unix(0x1, 0x10000000000005, 0x0, &(0x7f0000000100)) sendmsg$NL80211_CMD_NOTIFY_RADAR(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 15:19:33 executing program 4: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) sendmsg$NL80211_CMD_SET_MULTICAST_TO_UNICAST(r0, 0x0, 0x0) 15:19:33 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x400000, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = socket$inet(0x2, 0x4020000000000001, 0x0) bind$inet(r3, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) r4 = msgget(0x1, 0x20) msgrcv(r4, &(0x7f00000001c0)={0x0, ""/246}, 0xfe, 0x3, 0x2800) msgctl$IPC_INFO(r4, 0x3, &(0x7f00000002c0)=""/64) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) dup3(r3, r2, 0x0) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_JOIN_MESH(r2, &(0x7f0000000340)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000280)={&(0x7f00000001c0)={0x9c, r5, 0x202, 0x70bd2b, 0x25dfdbfd, {}, [@chandef_params, @NL80211_ATTR_MESH_CONFIG={0x14}, @NL80211_ATTR_CONTROL_PORT_OVER_NL80211={0x4}, @NL80211_ATTR_MESH_ID={0x5c}, @NL80211_ATTR_BEACON_INTERVAL={0x8}]}, 0x9c}, 0x1, 0x0, 0x0, 0x40}, 0x4000) sendmsg$NL80211_CMD_START_SCHED_SCAN(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000680)={0x7f8, r5, 0x20, 0x70bd2a, 0x25dfdbfe, {}, [@NL80211_ATTR_SCHED_SCAN_INTERVAL={0x8, 0x77, 0x7f}, @NL80211_ATTR_SCHED_SCAN_MATCH={0x18, 0x84, 0x0, 0x1, [@NL80211_SCHED_SCAN_MATCH_ATTR_RSSI={0x8, 0x2, 0x7f}, @NL80211_SCHED_SCAN_MATCH_ATTR_BSSID={0xa, 0x5, @random="8beb6e0b4e59"}]}, @NL80211_ATTR_SCHED_SCAN_RELATIVE_RSSI={0x5, 0xf6, 0x81}, @NL80211_ATTR_IE={0x6e5}, @NL80211_ATTR_MEASUREMENT_DURATION_MANDATORY={0x4}, @NL80211_ATTR_SCHED_SCAN_MATCH={0xd0, 0x84, 0x0, 0x1, [@NL80211_SCHED_SCAN_MATCH_PER_BAND_RSSI={0x2c, 0x6, 0x0, 0x1, [@NL80211_BAND_6GHZ={0x8}, @NL80211_BAND_60GHZ={0x8}, @NL80211_BAND_60GHZ={0x8, 0x2, 0x3ff}, @NL80211_BAND_5GHZ={0x8, 0x1, 0x4a}, @NL80211_BAND_2GHZ={0x8, 0x0, 0xfd}]}, @NL80211_SCHED_SCAN_MATCH_ATTR_RSSI={0x8, 0x2, 0x3}, @NL80211_SCHED_SCAN_MATCH_ATTR_RSSI={0x8, 0x2, 0x3}, @NL80211_SCHED_SCAN_MATCH_ATTR_RSSI={0x8, 0x2, 0x4}, @NL80211_SCHED_SCAN_MATCH_ATTR_BSSID={0xa}, @NL80211_SCHED_SCAN_MATCH_ATTR_SSID={0xf}, @NL80211_SCHED_SCAN_MATCH_ATTR_SSID={0x19}, @NL80211_SCHED_SCAN_MATCH_ATTR_SSID={0x1f}, @NL80211_SCHED_SCAN_MATCH_ATTR_SSID={0x1c}, @NL80211_SCHED_SCAN_MATCH_ATTR_SSID={0x12}]}]}, 0x7f8}, 0x1, 0x0, 0x0, 0x4c084}, 0x8000) r6 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000640)='/proc/thread-self\x00', 0x0, 0x0) dup2(r0, r6) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 15:19:33 executing program 2: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000100)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) close(r0) eventfd(0x0) write$P9_RLCREATE(r0, &(0x7f0000001840)={0x18}, 0x18) 15:19:33 executing program 3: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vcs\x00', 0x1, 0x0) write$P9_RAUTH(r0, 0x0, 0x0) 15:19:33 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000180)={0x0, 0xea60}, 0x10) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup(r0) syz_genetlink_get_family_id$nl80211(0x0) sendmsg$NL80211_CMD_REQ_SET_REG(r1, &(0x7f0000000380)={&(0x7f0000000100), 0xc, &(0x7f0000000340)={0x0}}, 0x24000004) 15:19:33 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000000)=0x0) fcntl$setown(r0, 0x8, r1) 15:19:33 executing program 3: r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000001340)='/proc/self/attr/exec\x00', 0x2, 0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) write$binfmt_misc(r0, 0x0, 0x0) 15:19:33 executing program 2: r0 = open(&(0x7f0000000080)='./file0\x00', 0x113460, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) sendmsg$NLBL_UNLABEL_C_STATICLIST(r0, &(0x7f0000000500)={0x0, 0x117, &(0x7f00000004c0)={0x0}}, 0x0) 15:19:33 executing program 1: r0 = memfd_create(&(0x7f0000001440)='/dev/full\x00', 0x0) close(r0) socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000000), 0x4) 15:19:33 executing program 2: r0 = socket$nl_crypto(0x10, 0x3, 0x15) r1 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/exec\x00', 0x2, 0x0) dup3(r0, r1, 0x0) getpeername$unix(r1, 0x0, &(0x7f0000000180)) 15:19:33 executing program 5: timer_create(0x0, &(0x7f0000000100)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000440)) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) timer_settime(0x0, 0x1, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, r0+10000000}}, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000740)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r2 = memfd_create(&(0x7f0000000340)='\x97&\x89\\\xd0\xe7\xca\x16ZO\x948\xe1\x01\xe5`iq@Fse;\xa8Fpj\x0e\x04!\xd5\xc5YBz\x94\xaf$\x89\x00\x00\xc2G\x86Xe\xf1/V\x8cvS\xa6K&u\x9d\x18\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x88\xf0\x1e\r\xd5\x03\xf3\xaf\xfd\xf4&a?\xcaG\n\xe5j%\xa5\xcc\xa6\x86\xb2\xdeY\x17yX\x01_\x7f\xf4tW.\x81\n\xf3\v\x8d\x12pa\x91\x9b\x8cxd\x06\xc3\xb6\x910\xf2L\xf0\xaf\xe1jd\xda\x1f\x8bVrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd7\x1c]ImZlU\".\x18)\xcf\x1am\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1c@\x8eu\x85\xcew\x89\x95&3FX\xb1\xaf\xa6\x96\xa2\x13\x1f-\b\xcf\x00\x80\x00'/246, 0x0) fcntl$setlease(r2, 0x400, 0x1) fcntl$setown(r2, 0x8, 0x0) execveat(r2, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) syz_open_dev$tty1(0xc, 0x4, 0x1) 15:19:33 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NET_DM_CMD_STOP(r0, 0x0, 0x0) 15:19:33 executing program 3: r0 = socket(0x10, 0x2, 0x2) write$P9_RVERSION(r0, 0x0, 0x0) 15:19:33 executing program 1: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000200)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_MPATH(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 15:19:33 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_udp(0xa, 0x2, 0x0) dup3(r0, r1, 0x0) sendmsg$TEAM_CMD_NOOP(r1, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={0x0}}, 0x0) 15:19:33 executing program 2: sched_setscheduler(0x0, 0x5, &(0x7f0000000080)) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x5451, 0x0) 15:19:33 executing program 0: ioctl$EVIOCSREP(0xffffffffffffffff, 0x40084503, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000240)='/dev/hwrng\x00', 0x0, 0x0) close(r0) socket(0x10, 0x2, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_SET_INTERFACE(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_JOIN_MESH(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_GET_MPP(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_DEL_STATION(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000001c0)={0x24, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_MESH_PEER_AID={0x6}]}, 0x24}}, 0x4c810) 15:19:33 executing program 4: r0 = gettid() r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x0, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) read(r2, &(0x7f0000000600)=""/11, 0x232) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000140)) r3 = dup2(r2, r1) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r3, 0x8983, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 15:19:33 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x10000, 0x0) ioctl$EVIOCGBITKEY(r0, 0x80404521, 0x0) 15:19:33 executing program 1: r0 = socket(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_NOTIFY_RADAR(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[], 0x5c}}, 0x0) 15:19:33 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCL_GETSHIFTSTATE(0xffffffffffffffff, 0x541c, 0x0) dup(0xffffffffffffffff) ioctl$TIOCSPGRP(r0, 0x5451, 0x0) 15:19:33 executing program 0: r0 = memfd_create(&(0x7f0000000000)='[cpuset^md5sumtrusted\x00', 0x0) close(r0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000040)) 15:19:33 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) sendto$inet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r0) socket$unix(0x1, 0x5, 0x0) tkill(r2, 0x1000000000016) 15:19:33 executing program 1: r0 = socket(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_FLUSH_PMKSA(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[], 0x14}}, 0x0) 15:19:33 executing program 4: r0 = socket$inet(0x2, 0x3, 0x800008) r1 = dup(r0) getsockopt$sock_buf(r1, 0x1, 0x1a, 0x0, &(0x7f0000000040)) 15:19:33 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) close(r0) socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000600)) 15:19:33 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000340), 0x0, 0x10, 0x0, 0x0) 15:19:33 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) dup2(r0, r1) getsockopt$inet_mreq(r1, 0x0, 0x20, 0x0, &(0x7f0000000100)) 15:19:33 executing program 4: r0 = socket(0x11, 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='cmdline\x00') dup2(r0, r1) getsockopt$sock_linger(r1, 0x1, 0xd, 0x0, &(0x7f0000000380)) 15:19:33 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TLS_TX(r1, 0x6, 0xd, &(0x7f0000000080)=@gcm_128={{}, "a2f8bf71cc22f636", "876c01af0676bd649de525e50c276e21", "a100004e", "c5282a4598605dea"}, 0x28) 15:19:33 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000002380)={&(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, 0x0, 0x0, 0x0, 0xfffffffffffffee7}, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f0000002600)={0x0, 0x0, &(0x7f00000025c0)={&(0x7f0000002580)={0x1c, 0x0, 0x70d}, 0x1c}}, 0x0) ioctl$SIOCGSTAMP(r1, 0x5450, 0x0) 15:19:33 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000380)=0x404100000001, 0xfe3f) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x132441) connect$unix(r1, &(0x7f00000000c0)=@abs, 0x6e) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_SET(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 15:19:33 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$FIGETBSZ(r0, 0x2, &(0x7f0000000080)) 15:19:33 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vcs\x00', 0x0, 0x0) dup2(r0, r1) setsockopt$IP_VS_SO_SET_STARTDAEMON(r1, 0x0, 0x7, 0x0, 0x49) 15:19:33 executing program 3: r0 = socket$nl_generic(0xa, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_DISABLE(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xfd9a, &(0x7f0000000140)={&(0x7f0000000080)={0x88, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x74}]}, 0x88}}, 0x0) 15:19:33 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x5411, &(0x7f0000002000)={'batadv_slave_0\x00'}) 15:19:33 executing program 5: socketpair$unix(0x1, 0x200000005, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000003b40)=[{{&(0x7f0000002d80)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) write$P9_RUNLINKAT(r0, 0x0, 0x0) dup3(r0, r2, 0x0) sendmsg$IPVS_CMD_GET_DAEMON(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 15:19:33 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) dup2(r0, r1) sendmsg$DEVLINK_CMD_GET(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 15:19:33 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000380)=0x404100000001, 0xfe3f) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x132441) connect$unix(r1, &(0x7f00000000c0)=@abs, 0x6e) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_SET(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 15:19:33 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x0, 0x0) dup2(r0, r1) ioctl$TIOCSTI(r1, 0x5425, 0x0) 15:19:34 executing program 3: r0 = open(&(0x7f00000005c0)='.\x00', 0x0, 0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$TIPC_NL_MON_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x80) 15:19:34 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x5421, &(0x7f0000000080)) 15:19:34 executing program 4: r0 = inotify_init() close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_MESH_CONFIG(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 15:19:34 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x26e1, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8901, &(0x7f0000000000)={0x3, 'team_slave_0\x00'}) 15:19:34 executing program 5: r0 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x5, 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x5450, 0x0) 15:19:34 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$IOC_PR_PREEMPT_ABORT(r0, 0x4c06, 0x0) 15:19:34 executing program 3: r0 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x4, 0x0) ioctl$EXT4_IOC_MIGRATE(r0, 0x5450) 15:19:34 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = signalfd(0xffffffffffffffff, &(0x7f00000008c0), 0x8) dup2(r0, r1) sendmsg$BATADV_CMD_GET_GATEWAYS(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 15:19:34 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000180)={0x0, 0xea60}, 0x10) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup2(r0, r0) r2 = dup2(r1, r1) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r2, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 15:19:34 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup2(r0, r0) sendmsg$NLBL_UNLABEL_C_LIST(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 15:19:34 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000380)=0x404100000001, 0xfe3f) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x132441) connect$unix(r1, &(0x7f00000000c0)=@abs, 0x6e) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_SET(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 15:19:34 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) dup2(r0, r1) sendmsg$NLBL_UNLABEL_C_STATICLIST(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 15:19:34 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x200000000001, 0x0) bind$unix(r1, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000932000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r2 = dup3(r1, r0, 0x0) r3 = accept4$packet(r2, 0x0, 0x0, 0x0) ioctl$BLKBSZGET(r3, 0x5451, 0x0) 15:19:34 executing program 1: r0 = socket$nl_crypto(0x10, 0x3, 0x15) getsockname(r0, 0x0, &(0x7f00000001c0)) 15:19:34 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000100)={0x0}, &(0x7f0000000140)=0xc) sched_getscheduler(r1) 15:19:34 executing program 4: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000000900)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) bind$unix(r0, &(0x7f0000000040)=@abs={0x1}, 0x6e) 15:19:34 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={0x0}}, 0x54) 15:19:34 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) fcntl$F_SET_RW_HINT(r0, 0x3, 0x0) 15:19:34 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$BTRFS_IOC_LOGICAL_INO_V2(r0, 0x5451, 0x0) 15:19:34 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000380)=0x404100000001, 0xfe3f) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x132441) connect$unix(r1, &(0x7f00000000c0)=@abs, 0x6e) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_SET(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 15:19:34 executing program 2: socketpair(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) setsockopt$inet6_tcp_TLS_RX(r0, 0x6, 0x2, 0x0, 0x0) 15:19:34 executing program 3: pipe(&(0x7f0000000100)={0xffffffffffffffff}) read$eventfd(r0, 0x0, 0x0) 15:19:34 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$F2FS_IOC_RESERVE_COMPRESS_BLOCKS(r0, 0x8907, 0x0) 15:19:34 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) dup2(r0, r1) getsockopt$IP6T_SO_GET_REVISION_MATCH(r1, 0x29, 0x11, 0x0, &(0x7f0000000040)) 15:19:34 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = socket(0x10, 0x2, 0x0) dup3(r1, r0, 0x0) ioctl$F2FS_IOC_FLUSH_DEVICE(r0, 0x8901, &(0x7f0000000100)) 15:19:34 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000026c0)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x10) 15:19:34 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000180)={0x0, 0xea60}, 0x10) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup(r0) sendmsg$NL80211_CMD_NEW_STATION(r1, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f00000001c0)={0x0}}, 0x20000000) 15:19:35 executing program 3: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) close(r0) socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r0, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000000080)={0xa, 0x4e21, 0x0, @ipv4}, 0x1c) 15:19:35 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x0, 0x0) dup3(r0, r1, 0x0) sendmsg$IPVS_CMD_DEL_DEST(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) 15:19:35 executing program 0: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000100)='/proc/thread-self/attr/current\x00', 0x2, 0x0) readv(r0, 0x0, 0x0) 15:19:35 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = inotify_init() dup3(r0, r1, 0x0) sendmsg$NL80211_CMD_ABORT_SCAN(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 15:19:35 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffc47, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) sendto(r1, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) close(r0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) tkill(r2, 0x1000000000016) 15:19:35 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffc47, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000040)) sendmsg$NL80211_CMD_SET_MAC_ACL(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) close(r0) socket$unix(0x1, 0x5, 0x0) tkill(r2, 0x1000000000016) 15:19:35 executing program 3: r0 = signalfd4(0xffffffffffffffff, &(0x7f00000000c0), 0x8, 0x0) signalfd(r0, &(0x7f0000000240), 0x8) 15:19:35 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_ADDDEF(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x4000c001) 15:19:35 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000040), 0x8, 0x0) dup2(r0, r1) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r1, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={0x0}}, 0x0) 15:19:35 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) sendto(r0, 0x0, 0x0, 0x40000, &(0x7f0000000000)=@phonet={0x23, 0x0, 0x0, 0x2}, 0x80) 15:19:35 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 15:19:35 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$LOOP_CHANGE_FD(r0, 0x5450, r1) 15:19:35 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='cmdline\x00') socket$inet6_udp(0xa, 0x2, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x5450, 0x0) 15:19:35 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) write$apparmor_exec(r0, 0x0, 0x0) 15:19:35 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = gettid() sendmsg$ETHTOOL_MSG_LINKINFO_GET(r1, &(0x7f0000005340)={0x0, 0x0, &(0x7f0000005300)={0x0}}, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r1) socket$nl_crypto(0x10, 0x3, 0x15) tkill(r2, 0x1000000000016) 15:19:35 executing program 3: bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x8953, &(0x7f0000000000)) 15:19:35 executing program 0: r0 = socket(0x2, 0x1, 0x0) sendmmsg(r0, &(0x7f00000079c0)=[{{&(0x7f0000000000)=@in={0x2, 0x0, @empty}, 0x80, 0x0}}], 0x1, 0x200080c0) sendmsg$IPVS_CMD_ZERO(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$SEG6_CMD_GET_TUNSRC(r0, &(0x7f0000000200)={&(0x7f0000000080), 0xc, &(0x7f0000000140)={0x0}}, 0x20004084) 15:19:35 executing program 5: r0 = socket(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0}}, 0x0) 15:19:35 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_dev$vcsn(&(0x7f00000008c0)='/dev/vcs#\x00', 0x3, 0x0) dup3(r0, r1, 0x0) ioctl$TIOCMIWAIT(r1, 0x5425, 0x0) 15:19:35 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = dup2(r1, r1) r3 = accept$inet(r2, 0x0, 0x0) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r3, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) 15:19:35 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x0, 0x0, 0x0, 0x0, "1a0000e2ffff0acaffffff0000e1fffffff300"}) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$RNDADDTOENTCNT(r2, 0x40045201, 0x0) 15:19:35 executing program 5: pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RREADDIR(r0, 0x0, 0x0) 15:19:35 executing program 3: r0 = inotify_init1(0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_PROBE_CLIENT(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 15:19:35 executing program 1: r0 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/attr/current\x00', 0x2, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_NET_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 15:19:35 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000280)='/proc/thread-self\x00', 0x0, 0x0) dup2(r0, r1) sendmsg$TIPC_CMD_GET_NETID(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) 15:19:35 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$unix(r0, &(0x7f0000001440), 0x0, 0x80) 15:19:36 executing program 4: r0 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/attr/current\x00', 0x2, 0x0) ioctl$FIONREAD(r0, 0x541b, &(0x7f00000009c0)) 15:19:36 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000740)='/dev/zero\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_MESH_CONFIG(r1, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000480)={0x14, 0x0, 0x4}, 0x14}}, 0x0) dup3(r1, r0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 15:19:36 executing program 2: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000100)) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$EVIOCGUNIQ(r0, 0x80404508, 0x0) 15:19:36 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) recvmmsg(r0, &(0x7f0000001940), 0x173, 0x0, 0x0) r1 = gettid() r2 = fcntl$dupfd(r0, 0x0, r0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12}, &(0x7f0000000340)) sendmsg$NL80211_CMD_TDLS_CHANNEL_SWITCH(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) sendmsg$DEVLINK_CMD_SB_POOL_GET(0xffffffffffffffff, &(0x7f0000001a40)={0x0, 0x0, &(0x7f0000001a00)={&(0x7f0000001880)={0x124, 0x0, 0x0, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}, {0x6}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}, {0x6}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}, {0x6}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}, {0x6}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}, {0x6}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}, {0x6}}]}, 0x124}}, 0x0) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x401004000000016) 15:19:36 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = signalfd(0xffffffffffffffff, &(0x7f0000000000), 0x8) dup2(r0, r1) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) 15:19:36 executing program 0: r0 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/attr/current\x00', 0x2, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='memory.events\x00', 0x26e1, 0x0) close(r1) sendmsg$NL80211_CMD_LEAVE_MESH(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x38}}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_START_SCHED_SCAN(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x38, r3, 0x20eeafc36a12aaef, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}, [@NL80211_ATTR_SCHED_SCAN_RSSI_ADJUST={0x6, 0xf7, {0x0, 0x1}}, @NL80211_ATTR_BG_SCAN_PERIOD={0x6, 0x98, 0x51f8}]}, 0x38}}, 0x44040) sendmsg$NL80211_CMD_SET_REKEY_OFFLOAD(r1, &(0x7f00000014c0)={0x0, 0x0, &(0x7f00000012c0)={0x0}, 0x1, 0x0, 0x0, 0x4000004}, 0x0) ioctl$EVIOCGKEYCODE(0xffffffffffffffff, 0x80084504, &(0x7f0000000280)=""/4096) ioctl$BTRFS_IOC_SUBVOL_CREATE(r0, 0x5450, 0x0) 15:19:36 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) sendmsg$NL80211_CMD_SET_TID_CONFIG(r0, &(0x7f0000001080)={&(0x7f0000000100)={0x2}, 0x2000010c, &(0x7f0000001040)={0x0}}, 0x240008d0) 15:19:36 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') dup3(r0, r1, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x3e, 0x0, 0x0) 15:19:36 executing program 4: r0 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x400, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r0, 0x5450, 0x0) 15:19:36 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000002740), 0x8, 0x0) dup3(r0, r1, 0x0) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 15:19:36 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_AUTHENTICATE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0, 0xfffffcef}}, 0x0) 15:19:36 executing program 5: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsa\x00', 0x0, 0x0) dup3(r0, r1, 0x0) ioctl$TIOCSISO7816(r1, 0x5427, 0x0) 15:19:36 executing program 4: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self\x00', 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) dup3(r1, r0, 0x0) sendmsg$TIPC_NL_PUBL_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 15:19:36 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = signalfd(0xffffffffffffffff, &(0x7f0000000000), 0x8) dup2(r0, r1) sendmsg$ETHTOOL_MSG_COALESCE_SET(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 15:19:36 executing program 2: r0 = inotify_init1(0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_SET_BEACON(r0, &(0x7f0000001600)={0x0, 0x0, &(0x7f00000015c0)={0x0}}, 0x0) 15:19:37 executing program 1: sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(0xffffffffffffffff, 0x0, 0xf02aa084d5351ac6) 15:19:37 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_CRIT_PROTOCOL_STOP(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 15:19:37 executing program 0: r0 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x5, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) sendmsg$NLBL_UNLABEL_C_STATICLIST(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x0) 15:19:37 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) close(r0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r2, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendmsg$NL80211_CMD_SET_MESH_CONFIG(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) 15:19:37 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x200000000001, 0x0) bind$unix(r1, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000932000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r2 = dup3(r1, r0, 0x0) r3 = accept4$packet(r2, 0x0, 0x0, 0x0) fcntl$F_GET_FILE_RW_HINT(r3, 0x402, 0x0) 15:19:37 executing program 2: r0 = inotify_init1(0x0) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSBRK(r0, 0x5427) 15:19:37 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x181282) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) ioctl$BTRFS_IOC_RM_DEV(r0, 0x5000940b, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 15:19:37 executing program 3: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) close(r0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000180)) 15:19:37 executing program 4: timer_create(0x0, &(0x7f0000000340)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = gettid() r2 = dup(r0) socket(0x0, 0x0, 0x0) sendmsg$inet6(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_SET_INTERFACE(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$devlink(0x0) sendmsg$DEVLINK_CMD_SB_GET(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000003c00)=[{{0x0, 0x0, &(0x7f0000003b00), 0x0, &(0x7f0000000180)=""/106, 0x6a}}], 0x400000000000116, 0x0, &(0x7f0000000040)={0x77359400}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1004000000013) 15:19:37 executing program 2: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000080), 0x8, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) write$P9_RWSTAT(r0, 0x0, 0x0) 15:19:37 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x5450, r1) r3 = socket$unix(0x1, 0x5, 0x0) connect$unix(r3, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 15:19:37 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x200000000001, 0x0) bind$unix(r1, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000932000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r2 = dup3(r1, r0, 0x0) r3 = accept4$packet(r2, 0x0, 0x0, 0x0) fcntl$F_GET_FILE_RW_HINT(r3, 0x402, 0x0) 15:19:37 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$NL80211_CMD_SET_PMK(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 15:19:37 executing program 2: r0 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) close(r0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x0, 0x0) close(r1) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x5450, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) ioctl$BLKTRACESTOP(r2, 0x5450, 0x0) socket$netlink(0x10, 0x3, 0x14) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x5450, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$TIOCGWINSZ(r1, 0x5413, 0x0) 15:19:37 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x200000000001, 0x0) bind$unix(r1, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000932000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r2 = dup3(r1, r0, 0x0) r3 = accept4$packet(r2, 0x0, 0x0, 0x0) fcntl$F_GET_FILE_RW_HINT(r3, 0x402, 0x0) 15:19:37 executing program 1: r0 = socket(0x2, 0xa, 0x0) getsockname(r0, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, &(0x7f0000000080)=0x80) ioctl$sock_SIOCGIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r1, 0x8982, 0x0) 15:19:37 executing program 0: r0 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/attr/current\x00', 0x2, 0x0) ioctl$EVIOCGBITSND(r0, 0x5451, 0x0) 15:19:37 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(r0, 0x8982, &(0x7f0000000500)={0x6, 'wlan0\x00'}) 15:19:37 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x200000000001, 0x0) bind$unix(r1, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000932000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r2 = dup3(r1, r0, 0x0) r3 = accept4$packet(r2, 0x0, 0x0, 0x0) fcntl$F_GET_FILE_RW_HINT(r3, 0x402, 0x0) 15:19:37 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000280)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x25, 0x0}, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f0000002600)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002580)={0x1c, 0x0, 0x70d}, 0x1c}}, 0x0) dup3(r0, r1, 0x0) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 15:19:38 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000440)={0xffffffffffffffff}) dup3(r0, r1, 0x0) sendmsg$SMC_PNETID_ADD(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x40044) 15:19:38 executing program 3: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000400)='/dev/hwrng\x00', 0x0, 0x0) close(r0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f00000000c0)=""/11, 0xb) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000200)) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000880)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) tkill(r2, 0x1000400000013) 15:19:38 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) dup3(r1, r0, 0x0) sendmsg$nl_generic(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={0x0}}, 0x0) 15:19:38 executing program 0: r0 = syz_open_dev$vcsn(&(0x7f00000002c0)='/dev/vcs#\x00', 0x4, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(r0, 0x8982, &(0x7f0000000040)={0x6, 'gre0\x00'}) 15:19:38 executing program 1: r0 = socket(0x2, 0x2, 0x0) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 15:19:38 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$nl_route(0x10, 0x3, 0x0) dup2(r1, r0) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 15:19:38 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) dup3(r0, r1, 0x0) sendmsg$TIPC_NL_LINK_SET(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 15:19:38 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = fcntl$dupfd(r0, 0x0, r1) sendmsg$NL80211_CMD_GET_KEY(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x6040000) 15:19:38 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NL80211_CMD_SET_BEACON(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) 15:19:38 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_INFO(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x44811) 15:19:38 executing program 5: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x0, 0x0) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGSOFTCAR(r0, 0x5419, &(0x7f0000000240)) 15:19:38 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0x541b, &(0x7f0000000000)={0xffffffffffffffff}) dup2(r1, r2) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0x541b, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$inet6_mtu(r3, 0x29, 0x17, 0x0, &(0x7f0000000200)) 15:19:38 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) dup2(r0, r1) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) 15:19:38 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000002300)=[{0x0, 0x0, 0x0}], 0x49249249249251f, 0x0) r1 = socket$inet(0x2, 0x3, 0x1) r2 = dup3(r0, r1, 0x0) sendmsg$NL80211_CMD_SET_QOS_MAP(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x4040050) 15:19:38 executing program 0: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 15:19:38 executing program 4: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000044000)) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000540)=""/11, 0x485) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000240)) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) dup2(r0, r1) ioctl$sock_TIOCOUTQ(r1, 0x5411, 0x0) r2 = gettid() timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x401004000000016) 15:19:38 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={0x0}}, 0x0) 15:19:38 executing program 2: openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r0 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000000), 0x2, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r0, 0x5450, 0x0) 15:19:38 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendto$inet6(r0, 0x0, 0x0, 0x4008040, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @empty}, 0x1c) write$P9_RLCREATE(r0, 0x0, 0x0) 15:19:38 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x321, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c3", 0x1, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000380)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = gettid() recvmmsg(r0, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f00000000c0)=""/199, 0xc7}], 0x1}}], 0x40003a0, 0x0, 0x0) tkill(r1, 0x14) r2 = fcntl$dupfd(r0, 0x0, r0) write$P9_RSTAT(r2, 0x0, 0x0) 15:19:38 executing program 0: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000200)='ns/mnt\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/ptmx\x00', 0x0, 0x0) dup3(r1, r0, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000b80)) 15:19:38 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$DEVLINK_CMD_SB_POOL_SET(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) 15:19:38 executing program 1: setpriority(0x0, 0x0, 0xca180000000) 15:19:38 executing program 4: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f0000000600)=""/11, 0x232) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000280)) dup2(r1, r0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8982, 0x0) 15:19:38 executing program 0: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000200)='ns/mnt\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/ptmx\x00', 0x0, 0x0) dup3(r1, r0, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000b80)) 15:19:39 executing program 3: r0 = memfd_create(&(0x7f0000000100)='\x84\x0e\x13s\xf1\xb5\x05\xe2qO\xb8\x893\x81`\xd2\x99\x96\x01\x00\x00\x00\x00\x00\x00\x00\x1c\a\xd0#\x05%\x18\x17Z\xa2gS\xc1\xe0\v\xcb\t\xe6\xe6*\xe9\xa3\xdc\x91', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r0) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x1d, 0x0, &(0x7f0000000040)) 15:19:39 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, 0x0, 0x0) 15:19:39 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r2 = dup2(r0, r0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$NL80211_CMD_STOP_NAN(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) tkill(r1, 0x1000000000013) 15:19:39 executing program 0: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000200)='ns/mnt\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/ptmx\x00', 0x0, 0x0) dup3(r1, r0, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000b80)) 15:19:39 executing program 4: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) fadvise64(r0, 0x0, 0x0, 0x1) 15:19:39 executing program 5: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) openat$cgroup_int(r0, &(0x7f0000000000)='memory.high\x00', 0x2, 0x0) 15:19:39 executing program 3: r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000001340)='/proc/self/attr/exec\x00', 0x2, 0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_TDLS_MGMT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 15:19:39 executing program 2: r0 = socket$nl_crypto(0x10, 0x3, 0x15) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) dup2(r0, r1) getsockopt$sock_timeval(r1, 0x1, 0x14, 0x0, &(0x7f0000000040)) 15:19:39 executing program 0: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000200)='ns/mnt\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/ptmx\x00', 0x0, 0x0) dup3(r1, r0, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000b80)) 15:19:39 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x538) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000340)='/dev/hwrng\x00', 0x0, 0x0) r2 = dup2(r0, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) sendmsg$IPVS_CMD_GET_DEST(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 15:19:39 executing program 4: r0 = open(&(0x7f0000000180)='./file0\x00', 0x22140, 0x0) ioctl$F2FS_IOC_GET_FEATURES(r0, 0x8004f50c, 0x0) 15:19:39 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TIPC_NL_NET_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x840) 15:19:39 executing program 0: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000001a00), 0x8, 0x0) close(r0) socket$inet_tcp(0x2, 0x1, 0x0) getsockopt(r0, 0x0, 0x4, 0x0, &(0x7f0000000080)) 15:19:39 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCDELDLCI(r0, 0x5451, 0x0) 15:19:39 executing program 1: r0 = socket(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_STOP_P2P_DEVICE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 15:19:39 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$CHAR_RAW_ALIGNOFF(r0, 0x5452, &(0x7f0000000000)) 15:19:39 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) sendmsg$IPVS_CMD_GET_DAEMON(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0, 0x44}}, 0x40040) 15:19:39 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x804) 15:19:39 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) 15:19:39 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffc47, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) write$P9_RVERSION(r1, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r0) socket$packet(0x11, 0x2, 0x300) tkill(r2, 0x1000000000016) 15:19:39 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETSW2(r0, 0x402c542c, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, "e8cb9036e18efeb04eb4983e8931240af9112c"}) 15:19:39 executing program 2: socketpair(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) getsockopt$sock_linger(r0, 0x1, 0xd, 0x0, &(0x7f0000000100)) 15:19:39 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = creat(&(0x7f0000000cc0)='./file0\x00', 0x0) dup2(r0, r1) sendmsg$NL80211_CMD_GET_SCAN(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 15:19:39 executing program 4: r0 = epoll_create(0x7ff) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_KEY(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 15:19:40 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000040)=""/11, 0xb) close(r0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000880)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) open$dir(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) tkill(r1, 0x1000000000015) 15:19:40 executing program 1: setrlimit(0x7, &(0x7f0000000200)) syz_genetlink_get_family_id$ipvs(0x0) 15:19:40 executing program 5: setrlimit(0x7, &(0x7f00000001c0)) sched_setscheduler(0x0, 0x5, &(0x7f0000001c00)) execve(&(0x7f0000000000)='./file0/file0\x00', 0x0, 0x0) memfd_create(&(0x7f0000000040)='/dev/full\x00', 0x0) 15:19:40 executing program 4: r0 = socket(0x11, 0x3, 0x0) sendmsg$SEG6_CMD_SET_TUNSRC(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 15:19:40 executing program 3: r0 = socket$netlink(0x10, 0x3, 0xb) sendmsg$MPTCP_PM_CMD_GET_ADDR(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 15:19:40 executing program 1: r0 = socket$inet6(0x10, 0x3, 0x0) ioctl$EVIOCGABS20(r0, 0x5450, 0x0) 15:19:40 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0xe0994) 15:19:40 executing program 4: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RREMOVE(r0, &(0x7f0000000000)={0x7}, 0xfffffe4e) write$P9_RMKNOD(r0, &(0x7f0000000040)={0x14}, 0x14) 15:19:40 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000480)=0x100000001, 0x4) r1 = dup2(r0, r0) connect$unix(r1, &(0x7f0000000140)=@file={0x0, './file0\x00'}, 0x6e) sendmsg$NL80211_CMD_SET_MAC_ACL(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 15:19:40 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NET_DM_CMD_STOP(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x44080) 15:19:40 executing program 1: r0 = socket$nl_crypto(0x10, 0x3, 0x15) ioctl$F2FS_IOC_RESERVE_COMPRESS_BLOCKS(r0, 0x5450, 0x0) 15:19:40 executing program 0: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$SIOCGIFHWADDR(r0, 0x8927, &(0x7f0000000000)={'wlan0\x00'}) 15:19:40 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x20044050) 15:19:40 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) close(r0) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_int(r0, 0x0, 0x31, 0x0, &(0x7f0000000980)) 15:19:40 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCGSOFTCAR(r0, 0x540a, 0x0) 15:19:40 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) dup3(r0, r1, 0x0) sendmsg$IPVS_CMD_GET_INFO(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={0x0}}, 0x0) 15:19:40 executing program 0: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RGETATTR(r0, 0x0, 0x0) 15:19:40 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x181282) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) write$char_usb(r2, 0x0, 0x0) 15:19:40 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$TIPC_NL_NODE_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 15:19:41 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x89fa, &(0x7f0000001940)={'sit0\x00', 0x0}) 15:19:41 executing program 5: pipe2(&(0x7f00000000c0)={0xffffffffffffffff}, 0x0) close(r0) socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) 15:19:41 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x5450, 0x0) 15:19:41 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x20, 0x0) ioctl$sock_SIOCSIFBR(r0, 0x5452, &(0x7f0000000000)=@add_del={0x2, 0x0}) 15:19:41 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/autofs\x00', 0x0, 0x0) dup3(r0, r1, 0x0) ioctl$TIOCMGET(r1, 0x5415, 0x0) 15:19:41 executing program 0: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000440)='./file0\x00', 0x40, 0x0) close(r0) socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$NL80211_CMD_NOTIFY_RADAR(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 15:19:41 executing program 0: r0 = socket$inet(0x2, 0x3, 0x7f) setsockopt$inet_int(r0, 0x0, 0xc, &(0x7f0000000180), 0x4) 15:19:41 executing program 1: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000001f40)='ns/pid\x00') fcntl$getown(r0, 0x9) 15:19:41 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$KDDELIO(r0, 0x4b35, 0x0) 15:19:41 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={0x0}}, 0x8008040) 15:19:41 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20048080, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x2000c851, 0x0, 0x1a) 15:19:41 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000001340)={0x0, 0x0, &(0x7f0000001300)={0x0}}, 0x2004a080) 15:19:41 executing program 3: openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/attr/current\x00', 0x2, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040), 0x200002, 0x0) r1 = socket(0x1, 0x5, 0x0) dup3(r1, r0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x5451) 15:19:41 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x0) dup3(r0, r1, 0x0) sendmsg$NL80211_CMD_JOIN_MESH(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 15:19:41 executing program 1: r0 = epoll_create(0x8000) close(r0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f0000000000)={@rand_addr=' \x01\x00'}, 0x14) 15:19:41 executing program 4: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000000b00), 0x4000000000001a5, 0x0) sendmsg$ETHTOOL_MSG_CHANNELS_GET(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x40) 15:19:41 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) close(r0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x8, &(0x7f0000000200), 0x4) 15:19:41 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$CHAR_RAW_IOMIN(r0, 0x1278, 0x0) 15:19:41 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) dup3(r0, r1, 0x0) sendmsg$TIPC_NL_SOCK_GET(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 15:19:41 executing program 0: r0 = socket$inet(0x10, 0x80003, 0x0) sendmsg$NL80211_CMD_DEL_STATION(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 15:19:41 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) r1 = open$dir(&(0x7f0000000240)='./file0\x00', 0x841, 0x0) dup3(r0, r1, 0x0) ioctl$TIOCCBRK(r1, 0x5428) 15:19:41 executing program 3: r0 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000140)='/proc/thread-self\x00', 0x0, 0x0) close(r0) socket$netlink(0x10, 0x3, 0x0) sendmsg$NLBL_CIPSOV4_C_LIST(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 15:19:41 executing program 5: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$CHAR_RAW_ALIGNOFF(r0, 0x5450, 0x0) 15:19:41 executing program 0: socketpair$unix(0x1, 0x200000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000003b40)=[{{&(0x7f0000002d80)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x200000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r4, &(0x7f0000003b40)=[{{&(0x7f0000002d80)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) write$P9_RUNLINKAT(r3, 0x0, 0x0) dup3(r3, r5, 0x0) write$P9_RUNLINKAT(r0, 0x0, 0x0) sendmsg$NLBL_MGMT_C_ADDDEF(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 15:19:41 executing program 2: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r0, 0x5450, 0x0) 15:19:41 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r0 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000000), 0x2, 0x0) close(r0) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x14, 0x0, &(0x7f0000000180)) 15:19:41 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = dup(r0) ioctl$TIOCL_GETKMSGREDIRECT(r1, 0x5409, 0x0) 15:19:42 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) connect$unix(r1, &(0x7f0000932000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r2 = accept$inet(r0, 0x0, 0x0) sendmsg$IPVS_CMD_DEL_DEST(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) 15:19:42 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r0, r1, 0x0) ioctl$KDGKBSENT(r1, 0x4b48, &(0x7f0000000240)={0x0, "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"}) 15:19:42 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$inet_buf(r0, 0x6, 0x11, 0x0, &(0x7f0000000040)) 15:19:42 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0xffffffff, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup2(r1, r0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(r0, 0x8982, &(0x7f0000000100)={0x6, 'ip6erspan0\x00'}) 15:19:42 executing program 3: r0 = gettid() exit(0x0) capget(&(0x7f0000000200)={0x19980330, r0}, &(0x7f0000000240)) 15:19:42 executing program 0: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r0, 0x5452, &(0x7f0000000200)={{}, 0x0, 0x0, @unused, @name="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"}) 15:19:42 executing program 0: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x8020003) lsetxattr$security_capability(&(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='security.capability\x00', 0x0, 0x0, 0x0) 15:19:42 executing program 5: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r0) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0xc, 0x0, &(0x7f00000000c0)) 15:19:42 executing program 2: r0 = getpid() process_vm_readv(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 15:19:42 executing program 1: r0 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/attr/current\x00', 0x2, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 15:19:42 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_CQM(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x2000c080) 15:19:42 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) r2 = gettid() sendmsg$NLBL_CIPSOV4_C_ADD(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r0) socket$unix(0x1, 0x1, 0x0) tkill(r2, 0x1000000000016) 15:19:42 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='syscall\x00') write$P9_RLERROR(r0, 0x0, 0x0) 15:19:42 executing program 1: r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x80441, 0x0) close(r0) socket$packet(0x11, 0x2, 0x300) r1 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r1, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000080)={r2, 0x1, 0x6, @remote}, 0x10) 15:19:42 executing program 5: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$F2FS_IOC_START_ATOMIC_WRITE(r0, 0xf501, 0x0) 15:19:42 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x321, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c3", 0x1, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000380)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = gettid() recvmmsg(r0, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f00000000c0)=""/199, 0xc7}], 0x1}}], 0x40003a0, 0x0, 0x0) tkill(r1, 0x14) r2 = fcntl$dupfd(r0, 0x0, r0) sendmsg$NL80211_CMD_SET_MAC_ACL(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) [ 221.241372][T12807] device lo entered promiscuous mode [ 221.249078][T12805] device lo left promiscuous mode [ 221.258855][T12811] device lo entered promiscuous mode [ 221.272383][T12805] device lo left promiscuous mode 15:19:43 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x4, 0x0, &(0x7f0000001300)) 15:19:43 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) getpeername(r0, &(0x7f0000000140)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff}}, &(0x7f00000001c0)=0x80) dup2(r0, r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getpeername(r2, &(0x7f0000000040)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, &(0x7f0000000100)=0x80) sendmsg$NL80211_CMD_SET_COALESCE(r3, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={0x0}}, 0x0) 15:19:43 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) getsockname(r0, &(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private2}}}, &(0x7f0000000080)=0x80) sendmsg$TEAM_CMD_PORT_LIST_GET(r1, 0x0, 0x0) 15:19:43 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x6) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) r1 = fcntl$dupfd(r0, 0x0, r0) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) ioctl$TIOCSLCKTRMIOS(r1, 0x5457, 0x0) 15:19:43 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, 0x0) 15:19:43 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) r1 = dup2(r0, r0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) sendmsg$IPVS_CMD_SET_SERVICE(r1, &(0x7f0000000080)={0x0, 0xfffffffffffffee6, &(0x7f0000000180)={0x0, 0xe4}}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r0) socket(0x2, 0xa, 0x0) tkill(r2, 0x1000000000016) 15:19:43 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$IOC_PR_PREEMPT_ABORT(r0, 0x401870cc, 0x0) 15:19:43 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) close(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) getpeername(r0, &(0x7f0000000340)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, &(0x7f00000003c0)=0x80) r2 = socket$inet_tcp(0x2, 0x1, 0x0) getsockname(r2, &(0x7f00000017c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, &(0x7f0000001840)=0x80) close(r3) socket(0x100000000011, 0x2, 0x0) bind(r1, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4c02000000ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) 15:19:43 executing program 1: socketpair$unix(0x1, 0x200000005, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) recvmmsg(r1, &(0x7f0000003b40)=[{{&(0x7f0000002d80)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) write$P9_RUNLINKAT(r0, 0x0, 0x0) dup3(r0, r3, 0x0) getpeername(r2, &(0x7f0000000180)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, &(0x7f0000000080)=0x80) ioctl$sock_inet_tcp_SIOCOUTQ(r4, 0x5411, &(0x7f0000000000)) 15:19:43 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$random(0xffffffffffffff9c, &(0x7f0000000180)='/dev/urandom\x00', 0x0, 0x0) dup3(r0, r1, 0x0) sendmsg$TIPC_NL_MEDIA_SET(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 15:19:43 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff}, 0x0) close(r1) dup(r0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x5, 0x0, &(0x7f0000000040)) 15:19:43 executing program 0: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/net\x00') close(r0) eventfd2(0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r0) 15:19:43 executing program 3: r0 = socket(0xa, 0x3, 0x3) setsockopt$inet6_tcp_TLS_RX(r0, 0x29, 0x18, 0x0, 0x300) 15:19:43 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x4000080) 15:19:43 executing program 1: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000a00)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) close(r0) openat(0xffffffffffffff9c, &(0x7f00000002c0)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000000)='./file0\x00', r0, &(0x7f0000000040)='./file0\x00') 15:19:44 executing program 5: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x1, 0x0) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000180)=[@window, @sack_perm, @timestamp, @sack_perm], 0x4) 15:19:44 executing program 0: r0 = socket$inet(0xa, 0x801, 0x0) getsockopt$inet6_int(r0, 0x29, 0x4c, 0x0, &(0x7f0000000080)) 15:19:44 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$LOOP_SET_STATUS(r0, 0x5450, 0x0) 15:19:44 executing program 4: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 15:19:44 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x5450, r1) 15:19:44 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x50}}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r0) socket$unix(0x1, 0x5, 0x0) tkill(r2, 0x1000000000016) 15:19:44 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x41, 0x0) write$P9_RLOCK(r0, 0x0, 0x0) 15:19:44 executing program 4: r0 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000400)='/proc/thread-self\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS(r0, 0x5452, &(0x7f0000000240)) 15:19:44 executing program 5: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x2, &(0x7f0000000080)={0x3, 'bond_slave_0\x00'}) 15:19:44 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_SET_COALESCE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x4c000) 15:19:44 executing program 1: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r0, 0x5450, 0x0) 15:19:44 executing program 4: r0 = memfd_create(&(0x7f0000000000)='wlan0(\x00', 0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) 15:19:44 executing program 5: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) ioctl$CHAR_RAW_ROTATIONAL(r0, 0x5450, 0x0) 15:19:44 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 15:19:44 executing program 3: mkdirat$cgroup(0xffffffffffffff9c, &(0x7f0000000000)='syz0\x00', 0x1ff) r0 = openat$cgroup(0xffffffffffffff9c, &(0x7f0000000040)='syz0\x00', 0x200002, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_SCAN(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 15:19:44 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 15:19:44 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup(r0) sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x4000) 15:19:44 executing program 0: r0 = shmget(0x3, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) shmctl$SHM_UNLOCK(r0, 0xc) 15:19:44 executing program 5: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SHOW_PORTS(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 15:19:44 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGEFFECTS(r0, 0x80004508, 0x0) 15:19:44 executing program 4: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='tmpfs\x00', 0x10450, 0x0) r0 = creat(&(0x7f0000000000)='./file0/bus\x00', 0x6857b21ff1155d94) write$P9_RLOCK(r0, &(0x7f0000000100)={0x8}, 0x8) 15:19:44 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) dup3(r0, r1, 0x0) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_GET(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 15:19:44 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000080)=0x61) read(r0, &(0x7f0000000100)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$LOOP_CLR_FD(r2, 0x4c01) r3 = syz_open_pts(r0, 0x0) ioctl$TCSETS(r3, 0x5402, &(0x7f00000001c0)) 15:19:44 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$SO_COOKIE(r0, 0x1, 0xc, 0x0, &(0x7f0000000000)) 15:19:44 executing program 0: socketpair(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, 0x0, 0x0) 15:19:44 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_REGISTER_FRAME(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x801) 15:19:44 executing program 4: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='tmpfs\x00', 0x10450, 0x0) r0 = creat(&(0x7f0000000000)='./file0/bus\x00', 0x6857b21ff1155d94) write$P9_RLOCK(r0, &(0x7f0000000100)={0x8}, 0x8) 15:19:44 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = syz_open_dev$vcsa(&(0x7f0000000380)='/dev/vcsa#\x00', 0x6, 0x0) dup3(r0, r1, 0x0) sendmsg$SMC_PNETID_FLUSH(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 15:19:44 executing program 2: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) ioctl$BTRFS_IOC_QUOTA_RESCAN_WAIT(r0, 0x5452, 0x400000) 15:19:44 executing program 0: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self\x00', 0x0, 0x0) flistxattr(r0, 0x0, 0x0) 15:19:44 executing program 5: r0 = eventfd2(0x0, 0x0) r1 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/exec\x00', 0x2, 0x0) tee(r0, r1, 0x0, 0x0) 15:19:44 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) r1 = dup(r0) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000100)) 15:19:44 executing program 4: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='tmpfs\x00', 0x10450, 0x0) r0 = creat(&(0x7f0000000000)='./file0/bus\x00', 0x6857b21ff1155d94) write$P9_RLOCK(r0, &(0x7f0000000100)={0x8}, 0x8) 15:19:44 executing program 3: r0 = socket(0x2, 0x3, 0xffffffff) connect$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x14) 15:19:44 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000000)) sendmsg$IPVS_CMD_DEL_DEST(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) r2 = socket(0xa, 0x3, 0x20) dup2(r2, r0) timer_settime(0x0, 0x0, &(0x7f0000000880)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) r3 = gettid() tkill(r3, 0x1000000000016) 15:19:44 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup2(r0, r0) sendmsg$NLBL_UNLABEL_C_ACCEPT(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 15:19:44 executing program 3: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x0, 0x0) r1 = socket(0x10, 0x2, 0x0) dup3(r1, r0, 0x0) sendmsg$NL80211_CMD_SET_WIPHY(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 15:19:44 executing program 4: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='tmpfs\x00', 0x10450, 0x0) r0 = creat(&(0x7f0000000000)='./file0/bus\x00', 0x6857b21ff1155d94) write$P9_RLOCK(r0, &(0x7f0000000100)={0x8}, 0x8) 15:19:44 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) dup2(r0, r1) sendmsg$BATADV_CMD_SET_MESH(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 15:19:44 executing program 3: sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ustat(0x6, &(0x7f00000015c0)) openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) 15:19:44 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) sendmmsg$unix(r0, &(0x7f0000000180), 0x0, 0x4405) 15:19:45 executing program 2: r0 = socket$inet(0x2, 0x3, 0x9) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r0, 0x5450, 0x0) 15:19:45 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r0, 0x29, 0x3a, &(0x7f0000000000), &(0x7f0000000040)=0x4) 15:19:45 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) r3 = dup2(r2, r1) ioctl$IOC_PR_REGISTER(r3, 0x401870c8, 0x0) socket(0x0, 0x0, 0x0) 15:19:45 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x2) close(r0) signalfd(0xffffffffffffffff, &(0x7f0000000140), 0x8) signalfd4(r0, &(0x7f0000000180), 0x8, 0x0) 15:19:45 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r1, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) setsockopt$sock_int(r0, 0x1, 0x2b, &(0x7f0000000100)=0x20, 0x4) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) sendmsg(r0, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x0) 15:19:45 executing program 0: r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000200)='/proc/self/attr/exec\x00', 0x2, 0x0) close(r0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000040), 0x4) 15:19:45 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$F2FS_IOC_GET_PIN_FILE(r0, 0x8004f50e, 0x0) 15:19:45 executing program 2: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, 0x0) 15:19:45 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "1a00"}) r1 = syz_open_pts(r0, 0x0) dup3(r1, r0, 0x0) ioctl$BTRFS_IOC_DEV_INFO(r0, 0xd000941e, 0x0) 15:19:45 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x4, 0x0) close(r0) socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 15:19:45 executing program 3: r0 = socket(0x11, 0x3, 0x0) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x0) 15:19:45 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) dup3(r1, r0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) sendmsg$ETHTOOL_MSG_COALESCE_GET(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={0x0}}, 0x0) 15:19:45 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) sendmsg$NL80211_CMD_FRAME_WAIT_CANCEL(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 15:19:45 executing program 1: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) dup3(r1, r0, 0x0) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 15:19:45 executing program 4: socketpair(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$ETHTOOL_MSG_EEE_GET(r0, &(0x7f0000000800)={0xfffffffffffffffe, 0x0, &(0x7f00000007c0)={&(0x7f0000000540)={0x14}, 0x14}}, 0x0) dup3(r0, r1, 0x0) recvfrom$inet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 15:19:45 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffc47, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) r2 = gettid() sendmsg$ETHTOOL_MSG_CHANNELS_SET(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r0) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r3, &(0x7f00000001c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0xffffffffffffb939}, 0x1c) tkill(r2, 0x1000000000016) 15:19:45 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) r2 = ioctl$TIOCGPTPEER(r1, 0x540d, 0x0) dup2(r0, r2) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) r4 = ioctl$TIOCGPTPEER(r3, 0x540d, 0x0) ioctl$TIOCSWINSZ(r4, 0x5414, &(0x7f0000000000)) 15:19:45 executing program 3: pipe2$9p(&(0x7f0000000a40)={0xffffffffffffffff}, 0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 15:19:45 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vcs\x00', 0x0, 0x0) dup2(r0, r1) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000000), 0x8) 15:19:45 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r0, r1) getsockopt$IP6T_SO_GET_ENTRIES(r1, 0x29, 0x1a, 0x0, &(0x7f0000000000)) 15:19:45 executing program 5: r0 = signalfd(0xffffffffffffffff, &(0x7f00000000c0), 0x8) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) sendmsg$NL80211_CMD_PROBE_CLIENT(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 15:19:45 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmmsg$inet6(r0, &(0x7f0000005340)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c, 0x0}}], 0x1, 0x20044010) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$TIPC_NL_MON_SET(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0xc041) 15:19:45 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x3, 0x0) close(r0) syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$GIO_FONT(r0, 0x4b60, 0x0) 15:19:45 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f0000000200)='/dev/vcsa#\x00', 0x2, 0x0) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSBRK(r0, 0x5409, 0x0) 15:19:45 executing program 4: r0 = socket(0xa, 0x801, 0x0) sendmsg$inet6(r0, &(0x7f00000005c0)={&(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c, 0x0}, 0x20000068) sendmsg$TIPC_CMD_DISABLE_BEARER(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 15:19:45 executing program 5: r0 = syz_open_dev$vcsa(&(0x7f0000000d80)='/dev/vcsa#\x00', 0x0, 0x0) ioctl$CHAR_RAW_IOMIN(r0, 0x1278, 0x0) 15:19:45 executing program 4: r0 = socket$nl_crypto(0x10, 0x3, 0x15) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup2(r1, r0) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x4, 0x0, &(0x7f0000000000)) 15:19:45 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) getsockname(r0, &(0x7f0000000040)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private2}}}, &(0x7f00000000c0)=0x80) dup2(r1, r2) sendmsg$NLBL_MGMT_C_REMOVE(r2, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={0x0}}, 0x0) 15:19:45 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f0000000200)='/dev/vcsa#\x00', 0x2, 0x0) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSBRK(r0, 0x5409, 0x0) 15:19:45 executing program 3: open$dir(&(0x7f0000000000)='./file0\x00', 0x41, 0x0) getgroups(0x1, &(0x7f00000003c0)=[0x0]) lchown(&(0x7f0000000380)='./file0\x00', 0x0, r0) 15:19:45 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r1, r0, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0xc, 0x0, &(0x7f0000000000)) 15:19:45 executing program 4: r0 = socket$inet(0x2, 0x3, 0x1) write$P9_RXATTRCREATE(r0, 0x0, 0x0) 15:19:45 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f0000000200)='/dev/vcsa#\x00', 0x2, 0x0) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSBRK(r0, 0x5409, 0x0) 15:19:46 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$HDIO_GETGEO(r0, 0x5451, 0x0) 15:19:46 executing program 0: r0 = memfd_create(&(0x7f0000000040)='\x00', 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) sendmsg$NL80211_CMD_SET_KEY(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 15:19:46 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x0, 0x0) ioctl$SIOCGSTAMP(r0, 0x8906, 0x0) 15:19:46 executing program 3: dup2(0xffffffffffffffff, 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_WIPHY(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x29, 0x14, 0x0, 0x300) 15:19:46 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = open(&(0x7f0000001080)='./file0\x00', 0x40040, 0x0) dup3(r0, r1, 0x0) sendmsg$NL80211_CMD_CANCEL_REMAIN_ON_CHANNEL(r1, &(0x7f0000003980)={0x0, 0x0, &(0x7f0000003940)={0x0}}, 0x4) 15:19:46 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f0000000200)='/dev/vcsa#\x00', 0x2, 0x0) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSBRK(r0, 0x5409, 0x0) 15:19:46 executing program 3: capset(&(0x7f0000000000)={0x20071026}, &(0x7f0000000040)) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MON_GET(r0, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000001c0)={0x0}}, 0x0) 15:19:46 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$BTRFS_IOC_LOGICAL_INO_V2(r1, 0xc038943b, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 15:19:46 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) close(r0) syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDDISABIO(r0, 0x4b37) 15:19:46 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_int(r0, 0x107, 0x12, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 15:19:46 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200)='/dev/hwrng\x00', 0x0, 0x0) dup2(r0, r1) ioctl$KDGETLED(r1, 0x4b31, &(0x7f0000000580)) 15:19:46 executing program 1: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000040)) [ 225.136329][T13147] capability: warning: `syz-executor.3' uses deprecated v2 capabilities in a way that may be insecure 15:19:46 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) pipe2(&(0x7f0000002500)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup2(r0, r1) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000180)) 15:19:46 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADDDEST(r0, 0x6, 0x18, &(0x7f0000000000)={{0x0, @multicast1, 0x0, 0x0, 'lblc\x00'}, {@dev}}, 0x44) 15:19:46 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, 0x0) 15:19:46 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x0, 0x0, 0x0, 0x0, "1a0000e2ffff0acaffffff0000e1fffffff300"}) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$BLKFLSBUF(r2, 0x1261, 0x0) 15:19:46 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='mountinfo\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) sendmsg$FOU_CMD_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 15:19:46 executing program 3: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) sendmsg$NL80211_CMD_DEAUTHENTICATE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 15:19:46 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) r2 = dup3(r1, r0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000080)) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$FS_IOC_SETVERSION(r2, 0x40087602, 0x0) 15:19:46 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$BTRFS_IOC_LOGICAL_INO_V2(r1, 0xc038943b, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 15:19:46 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/tcp6\x00') socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) sendmsg$NL80211_CMD_START_P2P_DEVICE(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) 15:19:46 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) dup3(r1, r2, 0x0) sendmsg$NL80211_CMD_REQ_SET_REG(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 15:19:46 executing program 3: r0 = socket(0x2, 0x3, 0x9) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 15:19:47 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x13, 0x0, &(0x7f0000000100)) 15:19:47 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = dup(r0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NLBL_CIPSOV4_C_ADD(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) r3 = dup(r2) getsockname$packet(r3, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000400)=0x14) bind$packet(r1, &(0x7f0000000400)={0x10, 0x0, r4, 0x1, 0x0, 0x6, @remote}, 0xe) 15:19:47 executing program 3: r0 = socket(0x2, 0x3, 0x4) sendmsg$NL80211_CMD_GET_STATION(r0, &(0x7f0000001480)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) 15:19:47 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000180)={0x0, 0xea60}, 0x10) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup(r0) sendmsg$DEVLINK_CMD_PORT_SPLIT(r1, &(0x7f0000000280)={&(0x7f0000000100), 0xc, &(0x7f0000000240)={0x0}}, 0x20000001) 15:19:47 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$ETHTOOL_MSG_STRSET_GET(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x4000000) 15:19:47 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) bind$inet6(r0, &(0x7f0000001980)={0xa, 0x0, 0x0, @mcast1}, 0x1c) 15:19:47 executing program 1: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x0, 0x0) close(r0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f000000cfe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x21c3}, 0x1c) sendmsg$NL80211_CMD_SET_KEY(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 15:19:47 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_ADD_TX_TS(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x28, 0x0, 0x4, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) recvmmsg(r0, &(0x7f0000008240)=[{{0x0, 0x0, 0x0}}], 0x1, 0x10000, 0x0) 15:19:47 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$BTRFS_IOC_LOGICAL_INO_V2(r1, 0xc038943b, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 15:19:47 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = accept(r1, 0x0, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 15:19:47 executing program 5: pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RMKNOD(r0, &(0x7f0000000040)={0x14}, 0xfffffffffffffff0) 15:19:47 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000012c0)={0xffffffffffffffff}) dup2(r0, r1) ioctl$TIOCNXCL(r1, 0x540d) 15:19:47 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_FRAME_WAIT_CANCEL(r0, 0x0, 0x0) 15:19:47 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = syz_open_dev$vcsa(&(0x7f0000000880)='/dev/vcsa#\x00', 0xffff, 0x0) dup3(r0, r1, 0x0) sendmsg$NL80211_CMD_DEL_KEY(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 15:19:47 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) dup2(r1, r0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000005c0)={0xa, 0x4e22}, 0x1c) 15:19:47 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 15:19:47 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$TUNSETLINK(r0, 0x400454cd, 0x0) 15:19:47 executing program 3: r0 = eventfd(0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 15:19:47 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) dup2(r1, r0) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 15:19:47 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = accept(r1, 0x0, 0x0) sendmsg$NLBL_CALIPSO_C_REMOVE(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 15:19:47 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$BTRFS_IOC_LOGICAL_INO_V2(r1, 0xc038943b, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 15:19:47 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r0, 0x8980, 0x0) 15:19:47 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 15:19:47 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x0, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_INTERFACE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 15:19:47 executing program 3: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) ioctl$TIOCSPGRP(r0, 0x5451, 0x0) 15:19:47 executing program 5: r0 = socket(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_GET_POWER_SAVE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 15:19:47 executing program 4: sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0xbf149e6c9361bf3d) 15:19:47 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$BLKDISCARD(r0, 0x2, &(0x7f00000000c0)) 15:19:47 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$sock_inet_SIOCGIFADDR(r0, 0x5451, 0x0) 15:19:47 executing program 5: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) 15:19:47 executing program 1: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000100)='/dev/urandom\x00', 0x0, 0x0) close(r0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='cubic\x00', 0x6) 15:19:47 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$BTRFS_IOC_SUBVOL_GETFLAGS(r0, 0x80089419, 0x0) 15:19:47 executing program 1: r0 = socket(0x10, 0x3, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$FIDEDUPERANGE(r0, 0x5452, &(0x7f0000000040)) 15:19:47 executing program 4: r0 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x401, 0x0) ioctl$EVIOCGID(r0, 0x5450, 0x0) 15:19:47 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x2, 0x750000) 15:19:47 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$CHAR_RAW_GETSIZE(r0, 0x1260, 0x0) 15:19:47 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000340)=0x2, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 15:19:47 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0x22, 0x0, 0x4d) 15:19:47 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000001240)='/dev/autofs\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f000000cfe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r1, 0x29, 0x36, &(0x7f00000005c0)=ANY=[@ANYBLOB="0003000000c8"], 0x28) recvmsg(r1, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) write(r1, 0x0, 0x0) dup2(r1, r0) write$cgroup_type(r0, 0x0, 0x0) sendmsg$TIPC_CMD_DISABLE_BEARER(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 15:19:47 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$sock_timeval(r0, 0x29, 0x43, 0x0, 0x300) 15:19:47 executing program 4: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r1, r0) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x7, 0x0, &(0x7f0000000100)) 15:19:47 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000003b40)=[{{&(0x7f0000002d80)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) write$P9_RUNLINKAT(r0, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r2, 0x5451, 0x0) 15:19:47 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = dup3(r1, r0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) write$P9_RVERSION(r2, 0x0, 0x0) 15:19:47 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/dev_snmp6\x00') r1 = socket$netlink(0x10, 0x3, 0x0) dup2(r1, r0) sendmsg$BATADV_CMD_SET_VLAN(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={0x0}}, 0x0) 15:19:47 executing program 5: r0 = syz_open_dev$evdev(&(0x7f00000009c0)='/dev/input/event#\x00', 0x0, 0x5) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x100000289) r1 = fcntl$dupfd(r0, 0x0, r0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000340)) timer_settime(0x0, 0x0, &(0x7f0000000880)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) 15:19:47 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$BTRFS_IOC_SNAP_CREATE(r0, 0x5451, 0x0) 15:19:47 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r0, r1, 0x0) sendmsg$IPVS_CMD_NEW_SERVICE(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 15:19:48 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/raw\x00') close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendto$inet6(r0, &(0x7f0000000000)='\"', 0x1, 0x444, 0x0, 0x120) 15:19:48 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f00000000c0)=""/88, 0x58) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, 0x0) 15:19:48 executing program 1: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') ioctl$CHAR_RAW_REPORTZONE(r0, 0xc0101282, 0x0) 15:19:48 executing program 2: r0 = socket(0x11, 0x2, 0x0) getpeername$inet6(r0, 0x0, 0x0) 15:19:48 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 15:19:48 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r1 = timerfd_create(0x0, 0x0) dup3(r0, r1, 0x0) ioctl$EVIOCGBITSND(r1, 0x80404532, &(0x7f0000000040)=""/26) 15:19:48 executing program 2: r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffb000/0x3000)=nil) shmctl$IPC_RMID(r0, 0x0) r1 = getegid() setregid(r1, 0x0) r2 = getuid() shmget$private(0x0, 0x2000, 0x40, &(0x7f0000ffc000/0x2000)=nil) setresuid(0x0, r2, 0x0) r3 = getegid() shmctl$IPC_SET(r0, 0x1, &(0x7f0000000180)={{0x1, 0xee01, r1, r2, r3, 0x0, 0x1}, 0x100, 0x10001, 0x7, 0xc1dc, 0x0, 0xffffffffffffffff, 0x9}) r4 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) r5 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x0, 0x0) getsockopt$EBT_SO_GET_ENTRIES(r5, 0x0, 0x81, 0x0, 0x0) bind$inet(r5, &(0x7f0000000100)={0x2, 0x4e24, @local}, 0x10) shmctl$SHM_LOCK(r4, 0xb) shmat(r4, &(0x7f0000ffc000/0x3000)=nil, 0x5000) shmctl$SHM_STAT_ANY(r4, 0xf, &(0x7f0000000000)=""/228) 15:19:48 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_CANCEL_REMAIN_ON_CHANNEL(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x4080) 15:19:48 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000180)={0x0, 0xea60}, 0x10) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup(r0) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(r1, &(0x7f0000000740)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={0x0}}, 0x2000c000) 15:19:48 executing program 4: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) chroot(&(0x7f0000000480)='./file0\x00') capset(&(0x7f00002d0ff8)={0x19980330}, &(0x7f0000000000)) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/attr/exec\x00', 0x2, 0x0) 15:19:48 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0x12, &(0x7f0000000040), 0x4) 15:19:48 executing program 1: r0 = socket$inet(0x2, 0x3, 0x6) setsockopt(r0, 0x0, 0x5, &(0x7f0000000040)='o', 0x1) 15:19:48 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$F2FS_IOC_ABORT_VOLATILE_WRITE(r1, 0x541b, 0x960000) 15:19:48 executing program 3: capset(&(0x7f0000000100)={0x20071026}, &(0x7f0000000140)) r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x2c000002}, 0xc) 15:19:48 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 15:19:48 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$BLKGETSIZE(r1, 0x1260, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 15:19:48 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) r1 = dup2(r0, r0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$GTP_CMD_DELPDP(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) close(r0) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x0, 0x0) r2 = gettid() tkill(r2, 0x1000000000016) 15:19:48 executing program 0: setsockopt$inet_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, &(0x7f0000000000), 0xfffffffffffffdca) 15:19:48 executing program 3: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000180)='./file1\x00', 0x43, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) dup2(r1, r0) ioctl$TIOCSSOFTCAR(r0, 0x541a, &(0x7f0000000000)) 15:19:48 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x8953, &(0x7f0000000180)) 15:19:48 executing program 5: r0 = eventfd(0x0) r1 = socket$nl_crypto(0x10, 0x3, 0x15) dup2(r1, r0) getsockname$packet(r0, 0x0, &(0x7f000000c400)) 15:19:49 executing program 0: r0 = open$dir(&(0x7f0000000280)='./file0\x00', 0x80440, 0x0) close(r0) r1 = socket$inet6(0xa, 0x3, 0x8000000007) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg$IPVS_CMD_DEL_DEST(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 15:19:49 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$TIOCMSET(r0, 0x5418, 0x0) 15:19:49 executing program 0: r0 = open$dir(&(0x7f0000000280)='./file0\x00', 0x80440, 0x0) close(r0) r1 = socket$inet6(0xa, 0x3, 0x8000000007) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg$IPVS_CMD_DEL_DEST(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 15:19:49 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) close(r0) socket(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_GET_MPATH(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x4000454) 15:19:49 executing program 5: r0 = msgget$private(0x0, 0x0) msgctl$MSG_STAT_ANY(r0, 0xb, &(0x7f00000000c0)=""/67) 15:19:49 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x5450, 0x0) 15:19:49 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000280)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000380)) ioctl$TCSETSW2(r0, 0x402c542c, 0x0) 15:19:49 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = dup(r0) getsockopt$ARPT_SO_GET_ENTRIES(r1, 0x0, 0x4, 0x0, &(0x7f0000000040)=0x3c9) 15:19:49 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) dup2(r1, r0) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000000)) 15:19:49 executing program 0: r0 = open$dir(&(0x7f0000000280)='./file0\x00', 0x80440, 0x0) close(r0) r1 = socket$inet6(0xa, 0x3, 0x8000000007) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg$IPVS_CMD_DEL_DEST(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 15:19:49 executing program 5: getgroups(0x0, &(0x7f00000000c0)) 15:19:49 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, 0x0, 0xfffffffffffffda4}}], 0x1, 0x0) 15:19:49 executing program 3: openat$dir(0xffffffffffffff9c, 0x0, 0x400000, 0x0) 15:19:49 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) recvmmsg(r0, 0x0, 0x0, 0x40010026, &(0x7f0000002f00)) 15:19:49 executing program 5: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ubi_ctrl\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={0x0}}, 0x0) 15:19:49 executing program 0: r0 = open$dir(&(0x7f0000000280)='./file0\x00', 0x80440, 0x0) close(r0) r1 = socket$inet6(0xa, 0x3, 0x8000000007) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg$IPVS_CMD_DEL_DEST(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 15:19:49 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, 0x0, 0x0) 15:19:49 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$KDFONTOP_COPY(r0, 0x8907, 0x0) 15:19:49 executing program 3: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x0, 0x0) r1 = dup(r0) ioctl$GIO_UNISCRNMAP(r1, 0x4b69, 0x0) 15:19:49 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) write$tun(r0, 0x0, 0xffffffffffffff5b) 15:19:49 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) dup3(r0, r1, 0x0) sendmsg$DEVLINK_CMD_PORT_GET(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x40d0) 15:19:49 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x200100c1, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) sendmsg$TIPC_NL_PEER_REMOVE(r1, &(0x7f0000001440)={0x0, 0x0, &(0x7f0000001400)={0x0, 0x294}}, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) close(r0) r2 = gettid() r3 = socket$packet(0x11, 0x2, 0x300) r4 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r4, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) setsockopt$sock_int(r3, 0x1, 0x2b, &(0x7f0000000100)=0x20, 0x4) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(r3, &(0x7f0000000000)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @local}, 0x14) tkill(r2, 0x1000000000016) 15:19:49 executing program 2: socketpair(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 15:19:49 executing program 4: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000140), 0x4) 15:19:49 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup3(r0, r1, 0x0) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 15:19:49 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x10000000000001, 0x0) bind$unix(r1, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r2, 0x0) accept(r2, 0x0, 0x0) 15:19:49 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) r1 = dup2(r0, r0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x4005) close(r0) socket$inet6(0xa, 0x3, 0x8) tkill(r2, 0x1000000000016) 15:19:49 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TCSETSW2(r0, 0x402c542c, 0x0) 15:19:49 executing program 5: r0 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f00000018c0)='/proc/thread-self\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r1, r0, 0x0) sendmsg$NL80211_CMD_GET_MESH_CONFIG(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) 15:19:49 executing program 4: r0 = epoll_create(0x122) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_PORT_SPLIT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 15:19:49 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x0, 0x0) ioctl$BTRFS_IOC_WAIT_SYNC(r0, 0x40089416, 0x0) 15:19:49 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0x0, 0x0) dup2(r0, r1) write$P9_RGETLOCK(r1, 0x0, 0x0) 15:19:49 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(r0, 0x8983, 0x0) 15:19:49 executing program 4: socketpair(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x0, 0x0) dup2(r0, r1) sendmsg$NLBL_UNLABEL_C_STATICADD(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 15:19:49 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)='cgroup.subtree_control\x00', 0x2, 0x0) close(r0) socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_UPDATE_OWE_INFO(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) 15:19:49 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) dup3(r0, r1, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 15:19:49 executing program 3: r0 = socket(0x1, 0x5, 0x0) sendmsg$NL80211_CMD_SET_MULTICAST_TO_UNICAST(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 15:19:49 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) recvmmsg(r0, &(0x7f0000000000), 0x0, 0x40002100, 0x0) 15:19:49 executing program 1: r0 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) r2 = dup2(r0, r1) ioctl$TIOCNOTTY(r2, 0x5428) 15:19:49 executing program 4: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20010001, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r2 = dup2(r1, r1) r3 = dup2(r1, r1) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) close(r2) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 15:19:49 executing program 5: r0 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/pid\x00') close(r0) socket(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_GET_INTERFACE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 15:19:49 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) sendmsg$inet6(r0, &(0x7f0000000000)={&(0x7f00000022c0)={0xa, 0x0, 0x0, @private1}, 0x1c, 0x0, 0x0, 0x0, 0xffffffffffffff65}, 0x0) 15:19:49 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000340)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup(r0) r2 = gettid() sendmsg$NL80211_CMD_CRIT_PROTOCOL_STOP(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) sendmsg$NL80211_CMD_SET_INTERFACE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)={0x24, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_IFTYPE={0x8}]}, 0x24}}, 0x0) timer_create(0x0, &(0x7f0000000280)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r2, 0x1000000000016) 15:19:49 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000002380)={&(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, 0x0}, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f0000002600)={0x0, 0x0, &(0x7f00000025c0)={&(0x7f0000002580)={0x1c, 0x0, 0x70d}, 0x1c}}, 0x0) dup3(r0, r1, 0x0) read(r1, 0x0, 0x0) 15:19:49 executing program 3: r0 = socket(0xa, 0x3, 0x1) sendmsg$NET_DM_CMD_START(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 15:19:49 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000480)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = dup2(r1, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x129f0817) shutdown(r0, 0x1) setsockopt$inet6_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000000), 0x4) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 15:19:49 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockname(r0, &(0x7f0000001480)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @private}}}, &(0x7f0000001500)=0x80) write$P9_RLERROR(r1, 0x0, 0x0) 15:19:49 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000540)='/dev/vcs\x00', 0x0, 0x0) dup2(r0, r1) sendmsg$NL80211_CMD_PROBE_CLIENT(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x48000) 15:19:49 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_PEER_MEASUREMENT_START(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x4010) 15:19:49 executing program 1: r0 = socket(0x2, 0x1, 0x0) sendmsg$BATADV_CMD_GET_VLAN(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x4080) 15:19:49 executing program 3: r0 = socket$nl_generic(0x2, 0x2, 0x88) sendmsg$IPVS_CMD_DEL_SERVICE(r0, &(0x7f0000000180)={&(0x7f0000000040), 0x392, &(0x7f0000000140)={&(0x7f0000000400)={0x9c, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DEST={0x24}, @IPVS_CMD_ATTR_SERVICE={0x38}, @IPVS_CMD_ATTR_DAEMON={0x1c}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}]}, 0x9c}}, 0x0) 15:19:50 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x0, 0x0) dup2(r0, r1) getsockname$inet(r1, 0x0, &(0x7f0000000040)) 15:19:50 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/udplite6\x00') dup3(r0, r1, 0x0) sendmsg$WG_CMD_GET_DEVICE(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 15:19:50 executing program 1: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) pread64(r0, &(0x7f0000001380)=""/4096, 0x1000, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_NONCE(r0, 0x8010661b, 0x0) 15:19:50 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000340)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup(r0) r2 = gettid() sendmsg$NL80211_CMD_CRIT_PROTOCOL_STOP(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) sendmsg$NL80211_CMD_SET_INTERFACE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)={0x24, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_IFTYPE={0x8}]}, 0x24}}, 0x0) timer_create(0x0, &(0x7f0000000280)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r2, 0x1000000000016) 15:19:50 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) dup2(r0, r1) sendmsg$TIPC_NL_NET_SET(r1, &(0x7f0000000380)={0x0, 0x19b, &(0x7f00000002c0)={0x0}}, 0x20000000) 15:19:50 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r0, 0x8981, 0x0) 15:19:50 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000700)='/dev/vcs\x00', 0x0, 0x0) dup3(r0, r1, 0x0) sendmsg$IPVS_CMD_GET_DAEMON(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 15:19:50 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000044, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r2 = accept4$inet(r0, 0x0, 0x0, 0x0) sendto$inet(r2, 0x0, 0x0, 0x0, 0x0, 0x0) 15:19:50 executing program 1: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x40000000000001, 0x0) close(r0) socket$packet(0x11, 0x3, 0x300) r1 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r1, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) sendto$packet(r0, &(0x7f0000000040)="016aa9d3c7049bfcaed3afbc79f18e", 0xf, 0x0, &(0x7f0000000080)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @random="b0e1d3732068"}, 0x14) 15:19:50 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$inet(r0, 0x0, 0x0, 0x4008011) 15:19:50 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r1, r0, 0x0) ioctl$sock_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000040)) 15:19:50 executing program 1: open$dir(&(0x7f00000000c0)='./file0\x00', 0x2040, 0x0) creat(&(0x7f0000000000)='./file0/file0\x00', 0x0) [ 229.146642][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 15:19:50 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f00000004c0)={0x0}}, 0x0) 15:19:50 executing program 0: r0 = socket(0x11, 0x3, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, 0x0, 0x0) 15:19:50 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) dup3(r1, r0, 0x0) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000040)) 15:19:51 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$F2FS_IOC_COMMIT_ATOMIC_WRITE(r0, 0x5411, 0x960000) 15:19:51 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000340)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup(r0) r2 = gettid() sendmsg$NL80211_CMD_CRIT_PROTOCOL_STOP(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) sendmsg$NL80211_CMD_SET_INTERFACE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)={0x24, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_IFTYPE={0x8}]}, 0x24}}, 0x0) timer_create(0x0, &(0x7f0000000280)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r2, 0x1000000000016) 15:19:51 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={0x0}}, 0x40004) 15:19:51 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) dup2(r1, r0) syz_open_pts(r0, 0x280501) 15:19:51 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) dup3(r0, r1, 0x0) sendmsg$NLBL_CALIPSO_C_LISTALL(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 15:19:51 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) 15:19:51 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r1 = open(&(0x7f00000001c0)='.\x00', 0x0, 0x0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x0, 0x0) r3 = open(&(0x7f00000001c0)='.\x00', 0x0, 0x0) dup2(r3, r2) linkat(r1, &(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', r2, &(0x7f0000000040)='./file0\x00', 0x0) 15:19:51 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) close(r0) syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCL_SCROLLCONSOLE(r0, 0x4b40, 0x0) 15:19:51 executing program 3: r0 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/attr/current\x00', 0x2, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 15:19:51 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f00000001c0)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$F2FS_IOC_DEFRAGMENT(r0, 0xc010f508, 0x0) 15:19:51 executing program 0: setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, 0x0, 0xfffffffffffffe7f) 15:19:51 executing program 5: r0 = socket$netlink(0x10, 0x3, 0xf) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={0x0}}, 0x0) 15:19:52 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000340)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup(r0) r2 = gettid() sendmsg$NL80211_CMD_CRIT_PROTOCOL_STOP(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) sendmsg$NL80211_CMD_SET_INTERFACE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)={0x24, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_IFTYPE={0x8}]}, 0x24}}, 0x0) timer_create(0x0, &(0x7f0000000280)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r2, 0x1000000000016) 15:19:52 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_crypto(0x10, 0x3, 0x15) dup2(r0, r1) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r1, &(0x7f0000001100)={0x0, 0x0, &(0x7f00000010c0)={0x0}}, 0x0) 15:19:52 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) sendmsg$NL80211_CMD_SET_PMKSA(r1, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f0000000140)={0x0}}, 0x20000880) 15:19:52 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$F2FS_IOC_PRECACHE_EXTENTS(r0, 0x5450, 0x0) 15:19:52 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCSIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8901, &(0x7f00000002c0)={0x2, 'nr0\x00'}) 15:19:52 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) getpeername(r0, &(0x7f0000000300)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}}}, &(0x7f0000000380)=0x80) sendmsg$inet(r1, 0x0, 0x0) 15:19:52 executing program 0: mkdirat$cgroup(0xffffffffffffff9c, &(0x7f0000000000)='syz0\x00', 0x1ff) r0 = openat$cgroup(0xffffffffffffff9c, &(0x7f0000000040)='syz0\x00', 0x200002, 0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_UNEXPECTED_FRAME(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 15:19:52 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$NL80211_CMD_DISCONNECT(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x9dff2923}}, 0x0) 15:19:52 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) sendmsg$NL80211_CMD_SET_PMKSA(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 15:19:52 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$nl_route(0x10, 0x3, 0x0) dup2(r1, r0) sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 15:19:52 executing program 0: mkdirat$cgroup(0xffffffffffffff9c, &(0x7f0000000000)='syz0\x00', 0x1ff) r0 = openat$cgroup(0xffffffffffffff9c, &(0x7f0000000040)='syz0\x00', 0x200002, 0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_UNEXPECTED_FRAME(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 15:19:52 executing program 4: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self\x00', 0x3a5900, 0x0) 15:19:53 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x349, 0x20010080, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup2(r0, r0) timer_create(0x0, &(0x7f0000000440)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$NL80211_CMD_DISCONNECT(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) close(r0) socket$unix(0x1, 0x5, 0x0) r2 = gettid() tkill(r2, 0x1000000000016) 15:19:53 executing program 1: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$inet(r0, &(0x7f0000000040)=""/30, 0x1e, 0x20, 0x0, 0xfffffd82) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000200)=ANY=[], 0x110}}, 0x0) 15:19:53 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) dup3(r1, r0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) write$binfmt_elf64(r0, &(0x7f0000001140)=ANY=[], 0x6c1) r2 = dup(r0) sendto$packet(r2, &(0x7f0000000000)="af", 0x1, 0x0, 0x0, 0x0) 15:19:53 executing program 0: mkdirat$cgroup(0xffffffffffffff9c, &(0x7f0000000000)='syz0\x00', 0x1ff) r0 = openat$cgroup(0xffffffffffffff9c, &(0x7f0000000040)='syz0\x00', 0x200002, 0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_UNEXPECTED_FRAME(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 15:19:53 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000780)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) sendmsg$IPVS_CMD_GET_SERVICE(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 15:19:53 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$sock_FIOSETOWN(r1, 0x8901, &(0x7f0000000000)=0xffffffffffffffff) 15:19:53 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x0, 0x0) dup3(r0, r1, 0x0) sendmsg$DCCPDIAG_GETSOCK(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 15:19:53 executing program 1: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x8020003) unlink(&(0x7f0000000200)='./bus\x00') openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x4441, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0) 15:19:53 executing program 2: timer_create(0x0, &(0x7f0000000340)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = gettid() r2 = dup(r0) write$P9_ROPEN(r2, 0x0, 0x0) recvmmsg(r2, &(0x7f0000003c00)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000280)=""/133}, {&(0x7f0000000380)=""/1}, {&(0x7f00000003c0)=""/58}, {&(0x7f0000000400)=""/74}, {&(0x7f0000000480)=""/32}, {&(0x7f00000004c0)=""/70}, {&(0x7f0000000540)=""/82}, {&(0x7f00000005c0)=""/73}, {&(0x7f0000000640)=""/11}, {&(0x7f0000000680)=""/54}], 0x0, &(0x7f0000000180)=""/106, 0xfffffffffffffe69}}], 0x400000000000116, 0x0, &(0x7f0000000040)={0x77359400}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1004000000013) 15:19:53 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x804) [ 231.727511][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 231.745848][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 15:19:53 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_open_procfs$namespace(0x0, &(0x7f0000000300)='ns/user\x00') r2 = dup3(r0, r1, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) setsockopt$packet_rx_ring(r2, 0x107, 0x5, 0x0, 0x0) 15:19:53 executing program 0: mkdirat$cgroup(0xffffffffffffff9c, &(0x7f0000000000)='syz0\x00', 0x1ff) r0 = openat$cgroup(0xffffffffffffff9c, &(0x7f0000000040)='syz0\x00', 0x200002, 0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_UNEXPECTED_FRAME(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 15:19:53 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_SET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x8040) 15:19:53 executing program 1: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x8020003) unlink(&(0x7f0000000200)='./bus\x00') openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x4441, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0) 15:19:53 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) pipe2(&(0x7f0000000c40)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup2(r0, r1) sendmsg$TIPC_CMD_GET_LINKS(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 15:19:53 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000140)={0x0}, &(0x7f00000001c0)=0xc) process_vm_readv(r1, &(0x7f0000000500)=[{0x0}], 0x1, &(0x7f0000001a80), 0x0, 0x0) 15:19:53 executing program 5: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) ioctl$HDIO_GETGEO(r0, 0x5451, 0x0) 15:19:53 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000500)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) dup2(r2, r0) ioctl$TIOCL_GETMOUSEREPORTING(r1, 0x541c, 0x0) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 15:19:53 executing program 1: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x8020003) unlink(&(0x7f0000000200)='./bus\x00') openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x4441, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0) 15:19:53 executing program 5: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x0, 0x0) close(r0) socket(0x10, 0x3, 0x0) munmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000) sendmsg$NL80211_CMD_GET_SCAN(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 15:19:54 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ubi_ctrl\x00', 0x0, 0x0) dup2(r0, r1) sendto(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 15:19:54 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) close(r0) socketpair$unix(0x1, 0x10000000000005, 0x0, &(0x7f0000000100)) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) 15:19:54 executing program 1: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x8020003) unlink(&(0x7f0000000200)='./bus\x00') openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x4441, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0) 15:19:54 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_TESTMODE(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x2000c010) 15:19:54 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) r1 = ioctl$TIOCGPTPEER(r0, 0x540d, 0x0) fcntl$setownex(r1, 0xf, &(0x7f00000000c0)) 15:19:54 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000014c0)={0xffffffffffffffff}) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) dup2(r0, r1) sendmsg$ETHTOOL_MSG_STRSET_GET(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 15:19:54 executing program 5: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) dup2(r1, r0) fgetxattr(r0, &(0x7f0000000000)=@known='system.sockprotoname\x00', 0x0, 0x0) 15:19:54 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000440)='/dev/loop#\x00', 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0x5451, 0x0) 15:19:54 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010011, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) sendmsg$DEVLINK_CMD_PORT_SET(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) close(r0) tkill(r2, 0x1000000000016) 15:19:54 executing program 3: timer_create(0x0, &(0x7f0000000080)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) timer_settime(0x0, 0x1, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, r0+10000000}}, 0x0) timer_create(0x0, &(0x7f00000003c0)={0x0, 0x16, 0x0, @thr={0x0, 0x0}}, &(0x7f00000000c0)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000180)={0x0, 0xea60}, 0x10) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r3 = dup(r2) sendmsg$NL80211_CMD_SET_POWER_SAVE(r3, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={0x0}}, 0x0) 15:19:54 executing program 2: timer_create(0x0, &(0x7f0000000100)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000440)) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) timer_settime(0x0, 0x1, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, r0+10000000}}, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000740)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r2 = memfd_create(&(0x7f0000000340)='\x97&\x89\\\xd0\xe7\xca\x16ZO\x948\xe1\x01\xe5`iq@Fse;\xa8Fpj\x0e\x04!\xd5\xc5YBz\x94\xaf$\x89\x00\x00\xc2G\x86Xe\xf1/V\x8cvS\xa6K&u\x9d\x18\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x88\xf0\x1e\r\xd5\x03\xf3\xaf\xfd\xf4&a?\xcaG\n\xe5j%\xa5\xcc\xa6\x86\xb2\xdeY\x17yX\x01_\x7f\xf4tW.\x81\n\xf3\v\x8d\x12pa\x91\x9b\x8cxd\x06\xc3\xb6\x910\xf2L\xf0\xaf\xe1jd\xda\x1f\x8bVrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd7\x1c]ImZlU\".\x18)\xcf\x1am\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1c@\x8eu\x85\xcew\x89\x95&3FX\xb1\xaf\xa6\x96\xa2\x13\x1f-\b\xcf\x00\x80\x00'/246, 0x0) fcntl$setlease(r2, 0x400, 0x1) fcntl$setown(r2, 0x8, 0x0) execveat(r2, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) syz_genetlink_get_family_id$wireguard(0x0) 15:19:54 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = epoll_create1(0x0) r2 = dup3(r0, r1, 0x0) ioctl$sock_SIOCSPGRP(r2, 0x8902, 0x0) 15:19:54 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(r0, 0x0, 0x0) 15:19:54 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$LOOP_SET_FD(r1, 0x5450, r2) 15:19:54 executing program 2: r0 = memfd_create(&(0x7f0000000340)='-+posix_acl_access:\'\x00', 0x0) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000380), 0x8, 0x0) dup2(r0, r1) ioctl$FIONREAD(r1, 0x541b, &(0x7f0000000780)) 15:19:54 executing program 5: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x0, 0x0) close(r0) socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_SET_STATION(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={0x0}}, 0x20048062) 15:19:54 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x321, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x0, 0x0) dup2(r0, r1) write$cgroup_type(r1, 0x0, 0x0) 15:19:54 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$BLKALIGNOFF(r0, 0x5451, 0x0) 15:19:54 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_STATUS(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={0x0}}, 0x4008884) 15:19:54 executing program 2: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x0, 0x0) r1 = ioctl$TUNGETDEVNETNS(r0, 0x5450, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r2, &(0x7f0000000300)={0x2, 0x4e22, @remote}, 0x10) getpeername(r2, &(0x7f0000000200)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, &(0x7f0000000100)=0x80) dup3(r2, r3, 0x0) fadvise64(r1, 0x0, 0x0, 0x0) 15:19:54 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='comm\x00') dup2(r0, r1) ioctl$BTRFS_IOC_QUOTA_RESCAN_STATUS(r1, 0x8901, &(0x7f0000000040)) 15:19:54 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000180)={0x0, 0xea60}, 0x10) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup(r0) sendmsg$NL80211_CMD_SET_TID_CONFIG(r1, &(0x7f0000000340)={&(0x7f0000000200), 0xc, &(0x7f0000000300)={0x0}}, 0x20004000) 15:19:54 executing program 0: r0 = syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x3ff, 0x0) ioctl$BTRFS_IOC_DEV_REPLACE(r0, 0x5450, 0x0) 15:19:54 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$DEVLINK_CMD_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x4000014) 15:19:54 executing program 3: r0 = memfd_create(&(0x7f0000001440)='/proc/thread-self/attr/exec\x00', 0x0) r1 = socket$nl_sock_diag(0x10, 0x3, 0x4) dup3(r0, r1, 0x0) pwritev(r1, 0x0, 0x0, 0x0, 0x0) 15:19:54 executing program 4: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x41, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r1, r0, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0xd, 0x0, 0x0) 15:19:54 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) dup2(r0, r1) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='cubic\x00', 0x6) 15:19:54 executing program 0: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x0, 0x0) ioctl$IOC_PR_REGISTER(r0, 0x5450, 0x0) 15:19:54 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$EVIOCGKEYCODE(r0, 0x5421, &(0x7f00000001c0)=""/158) 15:19:54 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 15:19:54 executing program 3: r0 = syz_open_dev$loop(&(0x7f00000003c0)='/dev/loop#\x00', 0x0, 0x0) readv(r0, 0x0, 0x0) 15:19:54 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) dup3(r0, r1, 0x0) sendmsg$NL80211_CMD_VENDOR(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 15:19:54 executing program 1: sendto$unix(0xffffffffffffffff, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0) 15:19:54 executing program 5: sendmsg$NLBL_UNLABEL_C_LIST(0xffffffffffffffff, 0x0, 0x0) 15:19:54 executing program 2: r0 = timerfd_create(0x0, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) sendmsg$NL80211_CMD_GET_PROTOCOL_FEATURES(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x0) 15:19:54 executing program 4: r0 = socket(0x2, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000040)) 15:19:54 executing program 0: recvmsg(0xffffffffffffffff, &(0x7f0000002380)={0x0, 0x0, 0x0}, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000002380)={&(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, 0x0}, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000025c0)={&(0x7f0000002580)={0x1c, 0x0, 0x70d}, 0x1c}}, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r1, 0x5450, 0x0) 15:19:54 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000440)={0x2, 0x0, @broadcast}, 0x10) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 15:19:54 executing program 3: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) dup3(r1, r0, 0x0) setsockopt(r0, 0x1, 0x8, &(0x7f0000000000)="5f26f638", 0x4) 15:19:54 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ttyS3\x00', 0x1, 0x0) write$P9_RXATTRWALK(r0, 0x0, 0x0) 15:19:54 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) dup3(r0, r1, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(r1, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={0x0}}, 0x48040) 15:19:54 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x5411, &(0x7f0000000000)={'team_slave_0\x00', {0x2, 0x0, @remote}}) 15:19:54 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000001180)='/dev/autofs\x00', 0x0, 0x0) close(r0) syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCGISO7816(r0, 0x540a, 0x0) 15:19:54 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) close(r0) socket(0xa, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x31, 0x0, &(0x7f0000000000)) 15:19:54 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x349, 0x20010080, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup2(r0, r0) timer_create(0x0, &(0x7f0000000440)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) sendmsg$NL80211_CMD_GET_REG(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r0) socket(0x10, 0x803, 0x2) r2 = gettid() tkill(r2, 0x1000000000016) 15:19:54 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000100)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x2000021c) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000000), 0x4) sendmsg$NL80211_CMD_ADD_TX_TS(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 15:19:55 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) close(r0) socket$inet_udp(0x2, 0x2, 0x0) getsockopt$sock_linger(r0, 0x1, 0xd, 0x0, &(0x7f0000000080)) 15:19:55 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x6, 0x0) ioctl$TUNSETGROUP(r0, 0x5451, 0x0) 15:19:55 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='attr/prev\x00') pwritev(r0, 0x0, 0x0, 0x0, 0x0) 15:19:55 executing program 5: r0 = eventfd(0x0) close(r0) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_buf(r0, 0x1, 0x1a, 0x0, &(0x7f00000000c0)) 15:19:55 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000000), 0xffffffffffffffde}, 0x0) 15:19:55 executing program 3: r0 = eventfd(0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 15:19:55 executing program 2: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000880)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000180)={0x77359400}, 0x10) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r2 = dup(r0) sendmsg$BATADV_CMD_TP_METER_CANCEL(r2, &(0x7f0000000240)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={0x0}}, 0x0) 15:19:55 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000040)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) r2 = dup2(r1, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) sendmsg$IPVS_CMD_DEL_DEST(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x44}}, 0x0) 15:19:55 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000480)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x129f0817) connect$unix(r1, &(0x7f0000000140)=@file={0x0, './file0\x00'}, 0x6e) sendmsg$NL80211_CMD_SET_MAC_ACL(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 15:19:55 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fchown(r0, 0x0, 0x0) 15:19:55 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) getpeername(r0, &(0x7f0000000540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, &(0x7f00000005c0)=0x80) dup2(r0, r1) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r1, 0x10e, 0x5, 0x0, 0x0) 15:19:55 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmsg$NL80211_CMD_UNEXPECTED_FRAME(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 15:19:55 executing program 0: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) ioctl$EVIOCSABS2F(r0, 0x5451, 0x0) 15:19:55 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NL80211_CMD_LEAVE_OCB(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 15:19:55 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={0x0}}, 0xc0) 15:19:55 executing program 4: ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, 0x0) 15:19:55 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/vcs\x00', 0x0, 0x0) dup3(r0, r1, 0x0) setsockopt$inet_udp_int(r1, 0x11, 0x1, &(0x7f0000000000), 0x4) 15:19:55 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NL80211_CMD_ASSOCIATE(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) 15:19:55 executing program 2: pipe2(&(0x7f00000008c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$apparmor_current(r0, 0x0, 0x0) 15:19:55 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) dup3(r1, r0, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x22, 0x0, &(0x7f0000000280)) 15:19:55 executing program 1: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NL80211_CMD_SET_MCAST_RATE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) r2 = dup3(r0, r1, 0x0) sendmsg$NL80211_CMD_REGISTER_BEACONS(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 15:19:55 executing program 3: r0 = socket$netlink(0x10, 0x3, 0xf) sendmsg$NL80211_CMD_GET_STATION(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 15:19:55 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_BEACON(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000940)=ANY=[], 0x290}}, 0x800) 15:19:55 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000002380)={&(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, 0x0}, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f0000002600)={0x0, 0x0, &(0x7f00000025c0)={&(0x7f0000002580)={0x1c, 0x0, 0x70d}, 0x1c}}, 0x0) ioctl$sock_SIOCGIFBR(r1, 0x5451, 0x0) 15:19:55 executing program 2: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) ioctl$BLKROGET(r0, 0x5450, 0x0) 15:19:55 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$LOOP_GET_STATUS(r0, 0x5452, &(0x7f00000003c0)) 15:19:55 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f0000000680)='/dev/net/tun\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') write$P9_RGETATTR(r0, 0x0, 0x0) 15:19:55 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = dup(r0) sendmsg$TIPC_NL_KEY_FLUSH(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 15:19:55 executing program 0: r0 = timerfd_create(0x0, 0x0) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCCBRK(r0, 0x5428) 15:19:55 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x5) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x7686d6f) r1 = gettid() ioctl$EVIOCGABS2F(r0, 0x8018456f, 0x0) tkill(r1, 0xb) 15:19:55 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) dup2(r0, r1) sendmsg$NL80211_CMD_GET_INTERFACE(r1, &(0x7f0000000b80)={0x0, 0x0, &(0x7f0000000b40)={0x0}}, 0x0) 15:19:55 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) close(r0) r2 = socket$inet(0x2, 0x1, 0x0) r3 = dup(r2) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f00000002c0)=0x200, 0x4) connect$inet(r2, &(0x7f0000000780)={0x2, 0x4e23}, 0x10) sendto$inet(r3, &(0x7f0000000200)="96", 0x1, 0x0, 0x0, 0x0) recvfrom$packet(r3, 0x0, 0x0, 0x12160, 0x0, 0x0) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 15:19:55 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(r0, &(0x7f0000000300)={&(0x7f0000000040), 0xc, &(0x7f0000000080)={&(0x7f0000000140)={0x198, 0x0, 0x0, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}]}, 0xffffffffffffff7b}}, 0x0) 15:19:55 executing program 4: semop(0x0, &(0x7f0000000100)=[{0x0, 0x83}, {0x1, 0x8001}], 0x2) semctl$GETZCNT(0x0, 0x1, 0xf, 0x0) 15:19:55 executing program 0: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$BLKFLSBUF(r0, 0x5450, 0x0) 15:19:55 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) sendmsg$IPVS_CMD_NEW_SERVICE(r1, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={0x0}}, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r0) socket$unix(0x1, 0x1, 0x0) tkill(r2, 0x1000000000016) 15:19:55 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000000)) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000200)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, 0x0) 15:19:55 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$nl_crypto(0x10, 0x3, 0x15) dup3(r0, r1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000000)) 15:19:55 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000002380)={&(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, 0x0}, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f0000002600)={0x0, 0x0, &(0x7f00000025c0)={&(0x7f0000002580)={0x1c, 0x0, 0x70d}, 0x1c}}, 0x0) dup3(r0, r1, 0x0) sendmsg$NBD_CMD_STATUS(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 15:19:55 executing program 2: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000140), 0x8) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x5421, 0x400000) 15:19:55 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000002380)={&(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, 0x0}, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f0000002600)={0x0, 0x0, &(0x7f00000025c0)={&(0x7f0000002580)={0x1c, 0x0, 0x70d}, 0x1c}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x5450, 0x0) 15:19:56 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000005a40)='/dev/null\x00', 0x0, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) 15:19:56 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, 0x0) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$KDGKBMODE(r1, 0x4b44, 0x0) 15:19:56 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f000000cfe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg$NL80211_CMD_GET_KEY(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) 15:19:56 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) bind$unix(r1, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = accept$packet(r1, 0x0, 0x0) sendmsg$WG_CMD_GET_DEVICE(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 15:19:56 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000932000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r2 = accept(r1, 0x0, 0x0) write$apparmor_exec(r2, 0x0, 0x0) 15:19:56 executing program 4: r0 = eventfd(0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) sendmsg$NL80211_CMD_GET_SURVEY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 15:19:56 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000140)) 15:19:56 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_crypto(0x10, 0x3, 0x15) dup3(r0, r1, 0x0) sendmsg$TCPDIAG_GETSOCK(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 15:19:56 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x5421, &(0x7f0000000040)) 15:19:56 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20018000, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) sendmsg$NL80211_CMD_SET_WDS_PEER(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) close(r0) syz_open_dev$tty1(0xc, 0x4, 0x3) r1 = gettid() tkill(r1, 0x1000000000016) 15:19:56 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) dup3(r0, r1, 0x0) sendmsg$NL80211_CMD_TRIGGER_SCAN(r1, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={0x0}}, 0x0) 15:19:56 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_ACTIVATE(r0, 0x4b60, 0x0) 15:19:56 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000000)=""/11, 0x7103) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)) ioctl$KDGKBLED(r0, 0x4b64, 0x0) 15:19:57 executing program 5: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) write$P9_RVERSION(r0, 0x0, 0x0) 15:19:57 executing program 0: syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') 15:19:57 executing program 1: sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) syz_open_procfs$namespace(0x0, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x10800, 0x0) 15:19:57 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$cgroup_netprio_ifpriomap(r0, 0x0, 0x0) 15:19:57 executing program 2: sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) 15:19:57 executing program 4: timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f0000000080)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000180)={0x0, 0xea60}, 0x10) connect$inet6(r1, &(0x7f0000000440)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r2 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000700)='/proc/self\x00', 0x0, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) sendmsg$NL80211_CMD_SET_PMKSA(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 15:19:57 executing program 3: r0 = openat$random(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/urandom\x00', 0x0, 0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 15:19:57 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f00000000c0)=""/88, 0x58) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) ioctl$KDADDIO(r0, 0x4b34, 0x0) 15:19:58 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) 15:19:58 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$packet_rx_ring(r0, 0x10e, 0x4, 0x0, 0x0) 15:19:58 executing program 5: r0 = gettid() r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f0000000300)=""/11, 0xb) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r3, 0xc0096616, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12}, &(0x7f0000000340)) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x15) 15:19:58 executing program 1: r0 = openat$vcsa(0xffffff9c, &(0x7f0000001880)='/dev/vcsa\x00', 0x0, 0x0) ioctl$EVIOCREVOKE(r0, 0x5451, 0x0) 15:19:58 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_REMOVEDEF(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x4880) 15:19:58 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000340)='/dev/hwrng\x00', 0x0, 0x0) dup2(r0, r1) getsockopt$IP_SET_OP_GET_BYNAME(r1, 0x1, 0x1a, 0x0, &(0x7f0000006500)) 15:19:58 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f00000000c0)=""/88, 0x58) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) ioctl$KDADDIO(r0, 0x4b34, 0x0) 15:19:58 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = signalfd(0xffffffffffffffff, &(0x7f0000000140), 0x8) dup3(r0, r1, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x10e, 0x5, 0x0, 0x0) 15:19:58 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup(r0) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 15:19:58 executing program 3: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$EVIOCGSND(r0, 0x8040451a, 0x0) 15:19:58 executing program 1: socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) 15:19:58 executing program 5: socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$LOOP_SET_STATUS64(r0, 0x5450, 0x0) 15:19:58 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f00000000c0)=""/88, 0x58) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) ioctl$KDADDIO(r0, 0x4b34, 0x0) 15:19:58 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0, 0xfffffffffffffe8b}}, 0x0) 15:19:58 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x2, &(0x7f0000000080)={@mcast2}) 15:19:58 executing program 4: r0 = socket(0x10, 0x2, 0x0) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={0x0}}, 0x0) 15:19:58 executing program 3: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000001240)='/dev/autofs\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) dup2(r1, r0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x5452, &(0x7f0000000080)={'sit0\x00', 0x0}) 15:19:58 executing program 1: socketpair$unix(0x1, 0x200000005, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000003b40)=[{{&(0x7f0000002d80)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) write$P9_RUNLINKAT(r0, 0x0, 0x0) ioctl$sock_SIOCGSKNS(r2, 0x5450, 0x0) 15:19:58 executing program 5: sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) syz_open_procfs$namespace(0x0, 0x0) shmctl$SHM_STAT(0x0, 0xd, 0x0) 15:19:58 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket$inet(0x10, 0x2, 0x0) sendmsg$ETHTOOL_MSG_RINGS_GET(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000280)=ANY=[], 0x17c}}, 0x0) 15:19:58 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f00000000c0)=""/88, 0x58) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) ioctl$KDADDIO(r0, 0x4b34, 0x0) 15:19:58 executing program 4: r0 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/attr/current\x00', 0x2, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_ASSOCIATE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[], 0xa0}}, 0x0) 15:19:58 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) dup2(r0, r1) sendmsg$TIPC_CMD_SHOW_STATS(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 15:19:58 executing program 4: r0 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/attr/current\x00', 0x2, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f00000008c0)={0x0}}, 0x0) 15:19:58 executing program 2: r0 = socket(0xa, 0x3, 0x1) sendmsg$NLBL_UNLABEL_C_STATICLIST(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 15:19:58 executing program 1: capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000000040)) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000200)={0x0}}, 0x0) 15:19:58 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_FLUSH_PMKSA(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x4044880) 15:19:58 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) close(r0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f00000005c0)=@gcm_256={{}, "d0166db64f56ce50", "0d9514794dca00d022f996b67a751c8bd2e5b6117101b49116e8c63a22184968", "1381ed97", "8ad24845f8fdd2ae"}, 0x38) 15:19:58 executing program 4: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x5452, &(0x7f0000000000)={@ipv4, @loopback, @loopback}) 15:19:58 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_udp(0xa, 0x2, 0x0) dup3(r0, r1, 0x0) sendmsg$NLBL_MGMT_C_ADDDEF(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) 15:19:58 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 15:19:58 executing program 1: r0 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/attr/current\x00', 0x2, 0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 15:19:58 executing program 3: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000002980)='/dev/ubi_ctrl\x00', 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r1, r0, 0x0) sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 15:19:58 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='reno\x00', 0x5) 15:19:58 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFBR(r0, 0x5451, 0x0) 15:19:58 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0x541b, &(0x7f0000000000)={0xffffffffffffffff}) r2 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r2, &(0x7f0000002380)={&(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, 0x0, 0x0, 0x0, 0xfffffffffffffee7}, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(r2, &(0x7f0000002600)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000002580)={0x1c, 0x0, 0x70d}, 0x1c}}, 0x0) dup3(r2, r3, 0x0) sendmsg$BATADV_CMD_TP_METER(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 15:19:58 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$P9_RWSTAT(r0, 0x0, 0x0) 15:19:58 executing program 2: r0 = socket$nl_generic(0x2, 0x2, 0x88) sendmsg$NL80211_CMD_GET_SCAN(r0, &(0x7f0000000240)={&(0x7f0000000340), 0x19f, &(0x7f0000000200)={&(0x7f00000001c0)={0x3c, 0x0, 0x0, 0x0, 0x0, {}, ["", "", "", ""]}, 0x3c}}, 0x0) 15:19:58 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000180)={0x0, 0xea60}, 0x10) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup(r0) sendmsg$ETHTOOL_MSG_STRSET_GET(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 15:19:58 executing program 1: semget(0x0, 0x2, 0x288) 15:19:58 executing program 5: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) close(r0) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0xb, 0x0, &(0x7f0000000140)) 15:19:58 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "1a0000e2ffff0acaffffff0000e1fffffff300"}) r1 = syz_open_pts(r0, 0x0) dup3(r1, r0, 0x0) ioctl$BTRFS_IOC_BALANCE(r0, 0x5000940c, 0x0) 15:19:58 executing program 0: sched_setscheduler(0x0, 0x5, &(0x7f0000000080)) syz_open_dev$tty20(0xc, 0x4, 0x0) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, 0x0, 0x0) 15:19:58 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x321, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c3", 0x1, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000003c0)) timer_settime(0x0, 0x0, &(0x7f0000000380)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = gettid() recvmmsg(r0, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f00000000c0)=""/199, 0xc7}], 0x1}}], 0x40003a0, 0x0, 0x0) tkill(r1, 0x14) r2 = fcntl$dupfd(r0, 0x0, r0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 15:19:58 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000440)='/dev/input/event#\x00', 0x4, 0x80a41) write$P9_RRENAME(r0, 0x0, 0x0) 15:19:58 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup2(r0, r0) sendmsg$NL80211_CMD_RADAR_DETECT(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) 15:19:58 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000000)=0x2, 0x4) 15:19:58 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = signalfd(0xffffffffffffffff, &(0x7f0000001440), 0x8) dup3(r0, r1, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r1, 0x89f0, &(0x7f0000000140)={'sit0\x00', &(0x7f00000000c0)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private0, @local}}) 15:19:58 executing program 5: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)) sendmsg$ETHTOOL_MSG_CHANNELS_GET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) 15:19:58 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r0, r1) getsockopt$inet_mtu(r1, 0x0, 0xa, 0x0, &(0x7f0000000040)) 15:19:59 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$F2FS_IOC_RELEASE_COMPRESS_BLOCKS(r1, 0x40044591, 0x0) ioctl$EVIOCGLED(r1, 0x80404519, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 15:19:59 executing program 4: r0 = socket(0x11, 0x3, 0x0) sendmsg$TIPC_NL_MON_GET(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={0x0}}, 0x0) 15:19:59 executing program 1: socketpair(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 15:19:59 executing program 5: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x2) write$P9_RLERROR(r0, 0x0, 0x0) 15:19:59 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x15) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 15:19:59 executing program 0: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000180)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) close(r0) syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDGETMODE(r0, 0x4b3b, &(0x7f0000000080)) 15:19:59 executing program 4: r0 = open(&(0x7f0000000080)='./file0\x00', 0x10840, 0x0) close(r0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) shutdown(r1, 0x0) recvfrom$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 15:19:59 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r1, r0, 0x0) getsockopt$inet6_int(r0, 0x29, 0x3e, &(0x7f0000000000), &(0x7f0000000100)=0x4) 15:19:59 executing program 3: r0 = socket(0x1, 0x5, 0x0) socket$nl_generic(0x10, 0x3, 0x10) memfd_create(&(0x7f0000000000)='\')\x00', 0x0) pipe2(&(0x7f0000000180), 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8982, &(0x7f0000000180)) 15:19:59 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2, &(0x7f0000000100)) 15:19:59 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) dup2(r0, r1) sendmsg$ETHTOOL_MSG_PAUSE_SET(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 15:19:59 executing program 1: r0 = socket(0x2, 0x2, 0x0) sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 15:19:59 executing program 5: socketpair$unix(0x1, 0x200000005, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000003b40)=[{{&(0x7f0000002d80)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) write$P9_RUNLINKAT(r0, 0x0, 0x0) dup3(r0, r2, 0x0) sendmsg$NL80211_CMD_ADD_NAN_FUNCTION(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 15:19:59 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='gid_map\x00') write$P9_RFLUSH(r0, 0x0, 0x0) 15:19:59 executing program 3: r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/attr/exec\x00', 0x2, 0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) write$P9_RSTAT(r0, 0x0, 0x0) 15:19:59 executing program 4: r0 = socket(0x11, 0xa, 0x0) sendmsg$NL80211_CMD_GET_POWER_SAVE(r0, &(0x7f00000001c0)={&(0x7f0000000000), 0xd1, &(0x7f0000000180)={0x0}}, 0x0) 15:19:59 executing program 1: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 15:19:59 executing program 4: r0 = epoll_create(0x8000) close(r0) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_mtu(r0, 0x29, 0x17, 0x0, &(0x7f0000000080)) 15:19:59 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='uid_map\x00') write$cgroup_int(r0, 0x0, 0x0) 15:19:59 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ttyS3\x00', 0x0, 0x0) dup3(r0, r1, 0x0) sendmsg$IPVS_CMD_SET_INFO(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000018c0)=ANY=[], 0x90}}, 0x0) 15:19:59 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$BTRFS_IOC_INO_PATHS(r0, 0xc0389423, 0x0) 15:19:59 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x0, 0x0) dup3(r0, r1, 0x0) sendmsg$NL80211_CMD_GET_COALESCE(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 15:19:59 executing program 5: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x0, 0x0) fcntl$lock(r0, 0x25, &(0x7f0000000100)) 15:19:59 executing program 4: r0 = syz_open_dev$vcsa(&(0x7f0000000300)='/dev/vcsa#\x00', 0xea7, 0x0) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x5451, 0x0) 15:19:59 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ttyS3\x00', 0x0, 0x0) dup3(r0, r1, 0x0) sendmsg$IPVS_CMD_SET_INFO(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000018c0)=ANY=[], 0x90}}, 0x0) 15:19:59 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) write$apparmor_current(r0, 0x0, 0x0) 15:19:59 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 15:19:59 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f00000003c0)=0x80400100000001, 0x4) connect$inet6(r0, &(0x7f0000000100), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) sendmsg$NL80211_CMD_JOIN_MESH(r1, &(0x7f0000000300)={&(0x7f0000000200), 0xc, &(0x7f00000002c0)={0x0}}, 0x53aaa07476b674a3) 15:19:59 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) dup2(r0, r1) ioctl$KDSETLED(r1, 0x5409, 0x0) 15:19:59 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000080)={@private0}) 15:19:59 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCSPGRP(r0, 0x5451, 0x0) 15:19:59 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ttyS3\x00', 0x0, 0x0) dup3(r0, r1, 0x0) sendmsg$IPVS_CMD_SET_INFO(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000018c0)=ANY=[], 0x90}}, 0x0) 15:19:59 executing program 3: r0 = socket(0x2, 0xa, 0x0) sendmsg$NL80211_CMD_PEER_MEASUREMENT_START(r0, &(0x7f0000000040)={&(0x7f0000000000), 0xfdea, &(0x7f0000003c00)={0x0}}, 0x0) 15:19:59 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ttyS3\x00', 0x0, 0x0) dup3(r0, r1, 0x0) sendmsg$IPVS_CMD_SET_INFO(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000018c0)=ANY=[], 0x90}}, 0x0) 15:19:59 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = open$dir(&(0x7f0000000240)='./file0\x00', 0x842, 0x0) dup2(r0, r1) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000280)) 15:19:59 executing program 4: socketpair$unix(0x1, 0x200000005, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000003b40)=[{{&(0x7f0000002d80)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) write$P9_RUNLINKAT(r0, 0x0, 0x0) dup3(r0, r2, 0x0) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r2, &(0x7f0000002e00)={0x0, 0x0, &(0x7f0000002d40)={0x0}}, 0x0) 15:19:59 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) close(r0) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r2, 0x0) r3 = accept4$unix(r0, 0x0, 0x0, 0x0) connect$unix(r1, &(0x7f0000000440)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) write$apparmor_current(r3, 0x0, 0x0) 15:19:59 executing program 1: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000340)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x5450) 15:19:59 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x6) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f0000000080)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, 0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) 15:19:59 executing program 2: r0 = socket(0xa, 0x3, 0x40) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, 0x1c) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x44}}, 0x0) 15:19:59 executing program 0: r0 = socket(0x11, 0x3, 0x0) sendmsg$NLBL_CALIPSO_C_LISTALL(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 15:19:59 executing program 4: syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f00000000c0)='NLBL_CIPSOv4\x00') 15:19:59 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x6) r1 = dup(r0) write$binfmt_elf64(r1, &(0x7f00000001c0)=ANY=[], 0x100000023) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000200)=0x0) ioctl$TIOCL_SETVESABLANK(r1, 0x541c, 0x0) timer_settime(r2, 0x0, &(0x7f00000000c0)={{0x0, 0x3938700}, {0x0, 0x1c9c380}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) 15:19:59 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x40, 0x0) dup3(r0, r1, 0x0) ioctl$FS_IOC_ENABLE_VERITY(r1, 0x8903, &(0x7f0000000000)={0x1, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0}) 15:19:59 executing program 5: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcsa\x00', 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/loop-control\x00', 0x0, 0x0) dup3(r1, r0, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) 15:20:00 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x0, 0x0, 0x6) 15:20:00 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MON_PEER_GET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x14) 15:20:00 executing program 2: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0x5450, 0x0) 15:20:00 executing program 5: clock_nanosleep(0x9, 0x0, &(0x7f0000000100), 0x0) 15:20:00 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_sock_diag(0x10, 0x3, 0x4) getpeername(r1, &(0x7f0000000140)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff}}, &(0x7f0000000000)=0x80) dup2(r0, r2) sendmsg$NL80211_CMD_DEL_TX_TS(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x4000) 15:20:00 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) dup3(r0, r1, 0x0) sendmsg$NL80211_CMD_UPDATE_OWE_INFO(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 15:20:00 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) dup3(r0, r1, 0x0) sendmsg$NLBL_MGMT_C_ADD(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 15:20:00 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/exec\x00', 0x2, 0x0) dup3(r0, r1, 0x0) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000001f40), 0x10) 15:20:00 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$EVIOCGABS0(r0, 0x5450, 0x0) 15:20:00 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x0, 0x0) ioctl$TUNSETVNETLE(r0, 0x5452, &(0x7f0000000100)) 15:20:00 executing program 0: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8901, &(0x7f00000000c0)) 15:20:00 executing program 2: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) ioctl$CHAR_RAW_PG(r0, 0x5421, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0}) 15:20:00 executing program 0: r0 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/attr/current\x00', 0x2, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={0x0}}, 0x0) 15:20:00 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x100000000, 0x20100) socketpair(0x1e, 0x4, 0xffff, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_udp_int(r1, 0x11, 0xb, &(0x7f00000000c0)=0x80, 0x4) r2 = syz_open_dev$tty1(0xc, 0x4, 0x4) r3 = fcntl$dupfd(r2, 0x0, r0) r4 = dup3(r3, r2, 0x0) r5 = openat$null(0xffffffffffffff9c, &(0x7f0000001080)='/dev/null\x00', 0x0, 0x0) ioctl$KDGKBTYPE(r5, 0x4b33, 0x0) ioctl$TIOCGSOFTCAR(r5, 0x5419, &(0x7f0000000100)) ioctl$TIOCCBRK(r4, 0x5428) r6 = dup2(r2, r4) ioctl$TCSETS2(r6, 0x402c542b, &(0x7f0000000040)={0x7fffffff, 0x1ff, 0x80000000, 0x80000001, 0x0, "bec00a456d8f3775cd032c6c2f178c0b37ec37", 0x1, 0xffff}) 15:20:00 executing program 1: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000300)='ns/user\x00') close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 15:20:00 executing program 4: r0 = socket(0x2, 0x1, 0x0) sendmsg$inet(r0, &(0x7f0000000c00)={&(0x7f00000004c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x3c}}, 0x10, 0x0}, 0x2000c040) sendmsg$NLBL_MGMT_C_REMOVEDEF(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) sendmsg$ETHTOOL_MSG_DEBUG_GET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x4004850) 15:20:00 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$NL80211_CMD_FRAME_WAIT_CANCEL(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={0x0}}, 0x0) 15:20:01 executing program 3: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) ioctl$FIDEDUPERANGE(r0, 0x5421, &(0x7f0000000080)) 15:20:01 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, 0x0, &(0x7f00000000c0)) 15:20:01 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000003e40)) 15:20:01 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) r1 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/thread-self\x00', 0x0, 0x0) dup3(r0, r1, 0x0) sendmsg$NL80211_CMD_LEAVE_MESH(r1, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={0x0}}, 0x0) 15:20:01 executing program 4: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000000)) 15:20:01 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x29, 0x1, &(0x7f0000000040)={0x2}, 0x4) 15:20:01 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000000000)={&(0x7f0000000280)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, 0x0}, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f0000002600)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002580)={0x1c, 0x0, 0x70d}, 0x1c}}, 0x0) dup3(r0, r1, 0x0) sendmsg$ETHTOOL_MSG_COALESCE_GET(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 15:20:01 executing program 0: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) ioctl$TUNDETACHFILTER(r0, 0x5450, 0x0) 15:20:01 executing program 3: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vcs\x00', 0x0, 0x0) ioctl$sock_SIOCADDDLCI(r0, 0x5452, &(0x7f00000001c0)={'virt_wifi0\x00'}) 15:20:01 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$NL80211_CMD_ASSOCIATE(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 15:20:01 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000a40)=0x0) sched_getparam(r1, &(0x7f0000000000)) 15:20:01 executing program 4: r0 = socket(0x10, 0x2, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x0, 0x0) dup3(r0, r1, 0x0) sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0xc000) 15:20:01 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) dup3(r0, r1, 0x0) sendmsg$NLBL_CIPSOV4_C_LISTALL(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 15:20:01 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x0, 0x0) dup2(r0, r1) ioctl$EVIOCGBITSW(r1, 0x80404525, &(0x7f0000000180)=""/50) 15:20:01 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$TIOCL_UNBLANKSCREEN(r1, 0x541c, 0x0) 15:20:01 executing program 5: r0 = socket$nl_generic(0xa, 0x2, 0x11) getsockopt$inet_int(r0, 0x0, 0x2, 0x0, &(0x7f0000000080)) 15:20:01 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r2 = dup2(r0, r0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$TIPC_CMD_GET_NODES(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) recvmsg(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f00000002c0)=@pppol2tp, 0x80, 0x0, 0x0, 0x0, 0xff00}, 0x0) tkill(r1, 0x1000000000016) 15:20:01 executing program 4: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r0, 0xc0046686, 0x0) 15:20:01 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r2, 0x890c, &(0x7f0000000040)={'batadv_slave_0\x00'}) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 15:20:01 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$EVIOCGSND(r2, 0x8040451a, &(0x7f0000000100)=""/68) 15:20:01 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) getsockopt$inet6_opts(r2, 0x29, 0x39, 0x0, &(0x7f0000000140)) 15:20:01 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x24008000) 15:20:01 executing program 3: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000040)) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000280)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$BTRFS_IOC_SPACE_INFO(r0, 0xc0109414, 0x0) 15:20:01 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r0, r1, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r1, 0x5411, &(0x7f0000000200)={"db521a3a4eead82114f8fc4192c3f000"}) 15:20:01 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x0, 0x0) dup2(r0, r1) ioctl$TCSETA(r1, 0x5406, &(0x7f0000000100)) 15:20:01 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x206, 0x20010080, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup2(r0, r0) sendmsg$BATADV_CMD_SET_VLAN(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x400c0) 15:20:01 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$BTRFS_IOC_SUBVOL_GETFLAGS(r0, 0x5450, 0x0) 15:20:01 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "1a2796000200"}) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) syz_genetlink_get_family_id$nl80211(0x0) ioctl$BLKRRPART(r2, 0x125f, 0x0) 15:20:02 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000003b40)=[{{&(0x7f0000002d80)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) write$P9_RUNLINKAT(r0, 0x0, 0x0) dup3(r0, r2, 0x0) getsockopt$sock_linger(r2, 0x1, 0xd, 0x0, &(0x7f0000000080)) 15:20:02 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$BTRFS_IOC_SCRUB_CANCEL(r0, 0x5451, 0x0) 15:20:02 executing program 3: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x0, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0x5450, 0x0) 15:20:02 executing program 5: r0 = eventfd(0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_ORIGINATORS(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 15:20:02 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x24008000) 15:20:02 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) sendmsg$NL80211_CMD_GET_COALESCE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 15:20:02 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) write$P9_RREAD(r0, 0x0, 0x2bc3466a) 15:20:02 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000300)={{{@in6=@private1, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}, {{@in=@loopback}, 0x0, @in=@multicast2}}, 0xe8) 15:20:02 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000000)=0x0) setpriority(0x0, r1, 0x8000) 15:20:02 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x1) 15:20:02 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) r2 = gettid() sendmsg$NL80211_CMD_DEL_STATION(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r0) socket$unix(0x1, 0x5, 0x0) tkill(r2, 0x1000000000016) 15:20:02 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000300)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) dup3(r0, r1, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r1, 0xc0046686, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000880)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) tkill(r2, 0x1400000000015) 15:20:02 executing program 3: r0 = socket$inet(0x2, 0x2000000001, 0x0) r1 = dup(r0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000002c0)=0x200, 0x4) connect$inet(r0, &(0x7f0000000780)={0x2, 0x4e23}, 0x10) sendto$inet(r0, &(0x7f0000000200)='\x00', 0x1, 0x0, 0x0, 0x0) recvfrom(r0, 0x0, 0xfffffffffffffe9b, 0x2000, 0x0, 0x85) sendmsg$NL80211_CMD_GET_REG(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 15:20:02 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) dup2(r0, r1) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 15:20:02 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcsa\x00', 0x0, 0x0) dup3(r0, r1, 0x0) sendmsg$NL80211_CMD_CONNECT(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 15:20:02 executing program 2: r0 = syz_open_dev$evdev(&(0x7f00000001c0)='/dev/input/event#\x00', 0x0, 0x806) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) r1 = fcntl$dupfd(r0, 0x0, r0) mmap(&(0x7f000050a000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ioctl$BLKTRACESTART(r1, 0x1274, 0x0) 15:20:03 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x24008000) 15:20:03 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFBR(r0, 0xc020660b, 0x0) 15:20:03 executing program 3: r0 = socket(0x2, 0x2, 0x0) sendmsg$TIPC_CMD_DISABLE_BEARER(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 15:20:03 executing program 4: r0 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_SET_STATION(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x4000800) 15:20:03 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r0 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000000), 0x2, 0x0) ioctl$TCGETA(r0, 0x5405, &(0x7f0000000040)) 15:20:03 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) ftruncate(r0, 0x0) 15:20:03 executing program 5: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) close(r0) socket(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_DEL_KEY(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)}, 0x0) 15:20:03 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) dup3(r1, r0, 0x0) sendmsg$NL80211_CMD_FRAME_WAIT_CANCEL(r0, &(0x7f0000000100)={0x0, 0xfffffffffffffe56, &(0x7f00000000c0)={0x0}}, 0x880) 15:20:03 executing program 3: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x0, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, 0x0, 0x0) 15:20:03 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x5452, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, "007e8dd489469f20c7f27dbb8a93ef4e0000d4664a04000000b200"}) 15:20:03 executing program 5: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000540)='/dev/vcsa\x00', 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r0, 0x5451, 0x0) 15:20:03 executing program 0: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/current\x00', 0x2, 0x0) socket$packet(0x11, 0x0, 0x300) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x541b, &(0x7f0000000000)={'syztnl0\x00', 0x0}) 15:20:03 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x24008000) 15:20:03 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x2) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) write$P9_RXATTRWALK(r1, 0x0, 0x0) 15:20:03 executing program 3: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vcs\x00', 0x201, 0x0) write$P9_RSTAT(r0, 0x0, 0x0) 15:20:03 executing program 2: r0 = socket(0x2, 0x3, 0xf) sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000180)={&(0x7f0000000040), 0x3f, &(0x7f0000000140)={&(0x7f00000001c0)={0x1c, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}]}, 0x1c}}, 0x0) 15:20:03 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) dup3(r1, r0, 0x0) sendmsg$NL80211_CMD_FRAME_WAIT_CANCEL(r0, &(0x7f0000000100)={0x0, 0xfffffffffffffe56, &(0x7f00000000c0)={0x0}}, 0x880) 15:20:03 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$F2FS_IOC_RESERVE_COMPRESS_BLOCKS(r0, 0x5450, 0x0) 15:20:04 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) dup3(r1, r0, 0x0) sendmsg$NL80211_CMD_FRAME_WAIT_CANCEL(r0, &(0x7f0000000100)={0x0, 0xfffffffffffffe56, &(0x7f00000000c0)={0x0}}, 0x880) 15:20:04 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$BTRFS_IOC_SYNC(r0, 0x8906, 0x0) 15:20:04 executing program 0: r0 = socket(0x2, 0x3, 0x401) sendmsg$NL80211_CMD_SET_TID_CONFIG(r0, &(0x7f0000000bc0)={0x0, 0x0, &(0x7f0000000b80)={0x0}}, 0x0) 15:20:04 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/rt6_stats\x00') r1 = dup2(r0, r0) write$P9_RFSYNC(r1, 0x0, 0x0) 15:20:04 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) dup3(r1, r0, 0x0) sendmsg$NL80211_CMD_FRAME_WAIT_CANCEL(r0, &(0x7f0000000100)={0x0, 0xfffffffffffffe56, &(0x7f00000000c0)={0x0}}, 0x880) [ 242.459176][T14702] raw_sendmsg: syz-executor.2 forgot to set AF_INET. Fix it! 15:20:04 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffc47, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000080)) sendmsg$NL80211_CMD_GET_MESH_CONFIG(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r0) socket(0xa, 0x2, 0x0) tkill(r2, 0x16) 15:20:04 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000640)='/proc/thread-self\x00', 0x0, 0x0) dup2(r0, r1) read(r1, 0x0, 0x0) 15:20:04 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000000)=""/11, 0x7103) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$TUNSETCARRIER(r1, 0x400454e2, 0x0) 15:20:04 executing program 3: socketpair(0x0, 0x8000f, 0x0, 0x0) 15:20:04 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) ioctl$F2FS_IOC_PRECACHE_EXTENTS(r0, 0x5450, 0x0) 15:20:04 executing program 0: r0 = socket$inet_icmp(0x2, 0x2, 0x88) fadvise64(r0, 0x0, 0x0, 0x0) 15:20:04 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS64(r0, 0x5421, &(0x7f0000000000)) 15:20:04 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$EVIOCSABS3F(r0, 0x5421, &(0x7f0000000200)) 15:20:04 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) r1 = dup(r0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000001c0)=0x21d, 0x4) connect$inet(r0, &(0x7f0000000780)={0x2, 0x4e23}, 0x10) write$P9_RXATTRWALK(r1, &(0x7f0000000180)={0xf}, 0xf) recvfrom(r0, 0x0, 0x0, 0x12000, 0x0, 0x0) sendmsg$TIPC_NL_NODE_GET(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x78}}, 0x0) 15:20:04 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) dup2(r0, r1) sendmsg$TIPC_CMD_SHOW_STATS(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) 15:20:04 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x0, 0x0) sendmsg$NL80211_CMD_GET_INTERFACE(r0, 0x0, 0x0) 15:20:04 executing program 1: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) ioctl$BTRFS_IOC_BALANCE(r0, 0x5450, 0x0) 15:20:04 executing program 0: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETAW(r0, 0x5407, &(0x7f0000000040)) 15:20:04 executing program 2: sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, 0x0, 0x0) 15:20:04 executing program 3: r0 = socket(0x10, 0x3, 0x0) getpeername$packet(r0, 0x0, &(0x7f0000000100)) 15:20:05 executing program 5: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) sendmsg$BATADV_CMD_SET_VLAN(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 15:20:05 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$KDGKBDIACR(r1, 0x4b4a, 0x0) 15:20:05 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) dup2(r0, r1) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0x4, 0x0, 0x0) 15:20:05 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuset.memory_pressure\x00', 0x26e1, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 15:20:05 executing program 1: r0 = eventfd(0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 15:20:05 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGETD(r0, 0x5424, &(0x7f0000000040)) 15:20:05 executing program 3: r0 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/attr/current\x00', 0x2, 0x0) close(r0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r2, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(r1, &(0x7f0000000380)={0x11, 0x0, r3}, 0x14) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 15:20:05 executing program 4: r0 = eventfd2(0x0, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)) sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 15:20:05 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) r1 = dup2(r0, r0) sendmsg$TIPC_CMD_DISABLE_BEARER(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x20000000) 15:20:05 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0}}, 0x0) 15:20:05 executing program 3: sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_SET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="291863d2", @ANYRES16, @ANYBLOB="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"], 0x284}}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername(r0, &(0x7f0000000680)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @local}}}}, &(0x7f0000000700)=0x80) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) 15:20:05 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$sock_SIOCGIFVLAN_GET_VLAN_VID_CMD(r0, 0x5452, &(0x7f0000000080)) 15:20:05 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x24, 0x0, 0x0) 15:20:05 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0x5450, 0x0) 15:20:05 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) dup2(r1, r0) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={0x0}}, 0x0) 15:20:05 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, 0x0, 0x0) 15:20:05 executing program 3: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$CHAR_RAW_ZEROOUT(r0, 0x127f, 0x0) 15:20:05 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0xc9e10) r2 = dup(r1) setsockopt$IP_VS_SO_SET_STOPDAEMON(r2, 0x0, 0x17, 0x0, 0x0) 15:20:05 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) dup2(r0, r1) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 15:20:05 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r0) dup2(r2, r1) recvmsg(r2, &(0x7f00000005c0)={&(0x7f0000000100)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, 0x0}, 0x0) fstat(r3, &(0x7f0000000b80)) 15:20:06 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) 15:20:06 executing program 0: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) ioctl$BLKSECDISCARD(r0, 0x5451, 0x0) 15:20:06 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x0, 0x0) ioctl$EVIOCGABS2F(r0, 0x8018456f, 0x0) 15:20:06 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockname$inet(r0, 0x0, &(0x7f0000003f80)) 15:20:06 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x1b) listen(r0, 0x0) r1 = accept$packet(r0, 0x0, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) connect$unix(r2, &(0x7f0000000000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmsg$TCPDIAG_GETSOCK(r1, &(0x7f0000001780)={0x0, 0x0, &(0x7f0000001740)={0x0}}, 0x0) 15:20:06 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) read$char_usb(r0, &(0x7f0000000040)=""/195, 0xc3) 15:20:06 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000140)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000001680)='/dev/net/tun\x00', 0x0, 0x0) r3 = dup2(r2, r0) ioctl$sock_inet6_SIOCDELRT(r3, 0x890c, &(0x7f0000000000)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @dev, @dev}) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 15:20:06 executing program 4: r0 = timerfd_create(0x0, 0x0) close(r0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r2, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f00000002c0)=0xc) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendmsg$NLBL_UNLABEL_C_LIST(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 15:20:06 executing program 1: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000006080)={0x0, 0x0, &(0x7f0000006040)={0x0}}, 0x0) recvmmsg(r1, &(0x7f0000005940)=[{{0x0, 0x0, 0x0}}], 0x1, 0x12100, 0x0) 15:20:06 executing program 2: socketpair(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) pipe2(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r3 = dup3(r0, r2, 0x0) recvfrom(r3, &(0x7f0000000240)=""/166, 0xa6, 0x2000, 0x0, 0x34) dup3(r2, r1, 0x0) 15:20:06 executing program 0: socketpair(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NBD_CMD_STATUS(r0, &(0x7f0000000100)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={0x0}}, 0x0) 15:20:06 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) r1 = dup2(r0, r0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) sendmsg$IPVS_CMD_GET_DEST(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) socket$packet(0x11, 0x0, 0x300) sendmsg$TIPC_NL_BEARER_SET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000100)=ANY=[@ANYBLOB="a3550100", @ANYRES16, @ANYBLOB="010028"], 0x234}}, 0x0) tkill(r2, 0x1000000000016) 15:20:06 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = open(&(0x7f00000005c0)='.\x00', 0x0, 0x0) dup2(r0, r1) ioctl$KDMKTONE(r1, 0x541b, 0x20000006) 15:20:06 executing program 1: pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={0x0}}, 0x0) 15:20:06 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000300)='/dev/urandom\x00', 0x0, 0x0) dup2(r0, r1) sendmsg$GTP_CMD_NEWPDP(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) 15:20:06 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) getpeername(r0, &(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, &(0x7f0000000100)=0x80) ioctl$F2FS_IOC_ABORT_VOLATILE_WRITE(r1, 0x541b, 0x960000) 15:20:06 executing program 4: r0 = socket$inet_icmp(0x2, 0x2, 0x88) ioctl$FS_IOC_FSSETXATTR(r0, 0x5452, &(0x7f00000001c0)) 15:20:06 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$DEVLINK_CMD_PORT_SPLIT(r0, &(0x7f00000013c0)={0x0, 0x0, &(0x7f0000001380)={0x0}}, 0x0) 15:20:06 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) dup3(r0, r1, 0x0) write(r1, 0x0, 0x0) 15:20:06 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000200)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r0, 0x0) r1 = dup2(r0, r0) r2 = accept$inet6(r1, 0x0, 0x0) r3 = socket$unix(0x1, 0x8000000001, 0x0) connect$unix(r3, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) getsockopt$IP_SET_OP_GET_BYINDEX(r2, 0x1, 0xe, 0x0, &(0x7f0000000040)) 15:20:06 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$GIO_FONT(r0, 0x4b60, &(0x7f0000000000)=""/199) ioctl$VT_RESIZEX(r0, 0x4b36, 0x0) 15:20:06 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x2000c000) 15:20:06 executing program 1: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) close(r0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f00000000c0)={0x1, {{0x2, 0x0, @multicast1}}}, 0x88) 15:20:07 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x0, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_VLAN(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 15:20:07 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000000300)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000180)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) sendmsg$IPVS_CMD_NEW_DEST(r0, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x0) 15:20:07 executing program 2: r0 = open(&(0x7f0000000000)='./file0\x00', 0x40, 0x0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ubi_ctrl\x00', 0x0, 0x0) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ttyS3\x00', 0x0, 0x0) dup2(r2, r1) dup3(r1, r0, 0x0) ioctl$TIOCMBIS(r0, 0x5416, &(0x7f0000000080)) 15:20:07 executing program 0: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$inet6_mtu(r0, 0x29, 0x22, 0x0, 0x0) 15:20:07 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockname(r0, &(0x7f0000000100)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, &(0x7f00000000c0)=0x144) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r2, r1) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0x3e, 0x0, 0x0) 15:20:07 executing program 1: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) close(r0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = dup(r1) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/autofs\x00', 0x0, 0x0) dup2(r3, r4) setsockopt$inet_tcp_TCP_MD5SIG(r4, 0x6, 0xc, &(0x7f0000000140)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x0, 0x0, "c873ba58fd899806004273afd5f550ea4effec58555707c20800130007f80fdd522e9b08d02167c42a67884930b4019abe000082244fb187970676410000000000000000000000000000000000000004"}, 0xd8) ioctl$TIOCGPTLCK(r4, 0x80045439, &(0x7f0000000180)) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000040)) r5 = memfd_create(&(0x7f0000000280)='-B\xd5NI\xc5j\x9appp\xf0\b\x84\xa2m\x00\v\x18\x004\xa2Ey\xdb\xd1\xa7\xb1S\xf1:)\x00\xbb\x8d\xac\xacva}knh#\xcf)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bcc\xad\x89\x9ck\xde\xc5\xe96\xddUE\xc98M\xcd\xfb\xcc\x97\xb4\v\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93=\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\x00\xa5\xc24\xd6\xfe7\x0f', 0x0) sendfile(r5, r5, &(0x7f0000000140), 0x21c) fsetxattr$security_capability(r5, &(0x7f0000000080)='security.capability\x00', &(0x7f00000000c0)=@v2={0x2000000, [{0x7ff, 0x400}, {0xfffffff7, 0xfffffffc}]}, 0x14, 0x7) 15:20:07 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) dup3(r1, r0, 0x0) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) 15:20:07 executing program 4: capset(&(0x7f0000000140)={0x20080522}, &(0x7f0000000180)) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000340)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000200)={0x0}}, 0x0) 15:20:07 executing program 1: r0 = eventfd(0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 15:20:07 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) close(r0) openat$tun(0xffffffffffffff9c, &(0x7f0000001580)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFINDEX(r0, 0x400454da, &(0x7f0000001d80)) 15:20:07 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000040), 0x129f082a) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000380), 0xfef6) sendto$unix(r1, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x4894) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 15:20:07 executing program 4: r0 = socket(0x11, 0xa, 0x0) sendmsg$NL80211_CMD_START_SCHED_SCAN(r0, &(0x7f0000000180)={&(0x7f0000000000), 0x55, &(0x7f0000000140)={&(0x7f00000000c0)={0x58, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}, [@NL80211_ATTR_SCAN_SSIDS={0x30, 0x2d, 0x0, 0x1, [{0xa, 0x0, @default_ibss_ssid}, {0x1e, 0x0, @random="a782ac9292d088546310f9c0915a420f851c62897f8f1d09e40b"}]}]}, 0x58}}, 0x0) 15:20:07 executing program 2: r0 = socket$nl_crypto(0x10, 0x3, 0x15) sched_setscheduler(0x0, 0x5, &(0x7f0000000000)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$BTRFS_IOC_QUOTA_RESCAN(r0, 0x4040942c, 0x0) 15:20:07 executing program 0: socketpair(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$DEVLINK_CMD_SB_POOL_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 15:20:07 executing program 1: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x8020003) unlink(&(0x7f0000000200)='./bus\x00') symlink(&(0x7f0000000080)='./file0/file0\x00', &(0x7f00000000c0)='./file0\x00') lchown(&(0x7f0000000000)='./file0/file0\x00', 0xee01, 0xee00) 15:20:07 executing program 4: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x2, 0x0) write$P9_RWALK(r0, 0x0, 0x0) 15:20:07 executing program 5: mkdirat$cgroup(0xffffffffffffff9c, &(0x7f0000000000)='syz0\x00', 0x1ff) r0 = openat$cgroup(0xffffffffffffff9c, &(0x7f0000000040)='syz0\x00', 0x200002, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_LISTALL(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 15:20:07 executing program 0: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$LOOP_GET_STATUS(r0, 0x5452, &(0x7f00000003c0)) 15:20:07 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) bind$unix(r1, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000932000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r2 = accept$packet(r1, 0x0, 0x0) sendmsg$TIPC_CMD_DISABLE_BEARER(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 15:20:07 executing program 4: mkdirat$cgroup(0xffffffffffffff9c, &(0x7f0000000000)='syz0\x00', 0x1ff) r0 = openat$cgroup(0xffffffffffffff9c, &(0x7f0000000040)='syz0\x00', 0x200002, 0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000380)=ANY=[], 0x194}}, 0x0) 15:20:07 executing program 1: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x8020003) unlink(&(0x7f0000000200)='./bus\x00') symlink(&(0x7f0000000080)='./file0/file0\x00', &(0x7f00000000c0)='./file0\x00') lchown(&(0x7f0000000000)='./file0/file0\x00', 0xee01, 0xee00) 15:20:07 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000000)={0xffffffffffffffff}) dup2(r0, r1) sendmsg$DEVLINK_CMD_TRAP_GET(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) 15:20:07 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) dup2(r1, r0) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 15:20:07 executing program 0: r0 = socket(0x2, 0x3, 0x7) sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f00000002c0)={&(0x7f0000000000)={0x2, 0x0, 0xffffff7f}, 0x2000000c, &(0x7f0000000280)={0x0}}, 0x0) 15:20:07 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(r0, 0x0, 0x11, 0x0, 0x0) 15:20:07 executing program 5: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) ioctl$CHAR_RAW_ALIGNOFF(r0, 0x127a, 0x0) 15:20:07 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000a00)={0x0}}, 0x0) 15:20:07 executing program 1: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x8020003) unlink(&(0x7f0000000200)='./bus\x00') symlink(&(0x7f0000000080)='./file0/file0\x00', &(0x7f00000000c0)='./file0\x00') lchown(&(0x7f0000000000)='./file0/file0\x00', 0xee01, 0xee00) 15:20:07 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$BLKBSZSET(r1, 0x5452, &(0x7f00000024c0)) 15:20:07 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$BTRFS_IOC_GET_SUPPORTED_FEATURES(r0, 0x89a0, 0x0) 15:20:07 executing program 5: r0 = getpid() sched_getparam(r0, &(0x7f0000000240)) 15:20:07 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) sendmsg$NL80211_CMD_SET_WOWLAN(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 15:20:07 executing program 1: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x8020003) unlink(&(0x7f0000000200)='./bus\x00') symlink(&(0x7f0000000080)='./file0/file0\x00', &(0x7f00000000c0)='./file0\x00') lchown(&(0x7f0000000000)='./file0/file0\x00', 0xee01, 0xee00) 15:20:07 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000003b40)=[{{&(0x7f0000002d80)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) write$P9_RUNLINKAT(r0, 0x0, 0x0) dup3(r0, r2, 0x0) sendmsg$DEVLINK_CMD_PORT_GET(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) 15:20:07 executing program 2: r0 = open(&(0x7f0000000100)='./file0\x00', 0x480c2, 0x0) fcntl$setstatus(r0, 0x4, 0x2400) 15:20:07 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) setsockopt$IP_VS_SO_SET_STOPDAEMON(r1, 0x0, 0x17, 0x0, 0x0) 15:20:07 executing program 5: socketpair(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f0000000340)={&(0x7f0000000200), 0xc, &(0x7f0000000240)={0x0}}, 0x0) 15:20:07 executing program 3: ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000080)={0x6, 'team_slave_0\x00'}) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCSIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8983, &(0x7f0000000080)) 15:20:07 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000480)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000180), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x2000021c) setsockopt$inet6_opts(r0, 0x29, 0x0, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 15:20:07 executing program 4: r0 = socket$inet_icmp(0x2, 0x2, 0x88) ioctl$FIGETBSZ(r0, 0x2, &(0x7f0000000000)) 15:20:07 executing program 3: syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') ioctl$TIOCSPGRP(r0, 0x5410, 0x0) 15:20:07 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockname(r0, &(0x7f00000000c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, &(0x7f0000000040)=0x80) r2 = socket(0x10, 0x803, 0x0) dup2(r2, r1) sendmsg$TIPC_NL_BEARER_SET(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) 15:20:07 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x6) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$sock_proto_private(r1, 0x0, 0x0) ioctl$EVIOCREVOKE(0xffffffffffffffff, 0x40044591, 0x0) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, 0x0) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 15:20:07 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000000), 0x0, 0x4040000, 0x0, 0x0) 15:20:07 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$VT_GETMODE(r2, 0x5601, 0x0) 15:20:07 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsa\x00', 0x0, 0x0) dup3(r0, r1, 0x0) sendmmsg$inet(r1, 0x0, 0x0, 0x0) 15:20:07 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r0, 0x29, 0x0, 0x0, 0x0) 15:20:07 executing program 1: r0 = timerfd_create(0x0, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) sendmsg$NL80211_CMD_GET_REG(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 15:20:07 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/autofs\x00', 0x0, 0x0) ioctl$GIO_CMAP(r0, 0x4b70, 0x0) 15:20:07 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/arp\x00') close(r0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETPERSIST(r1, 0x400454ca, 0x400000) ioctl$TUNSETOWNER(r0, 0x400454cc, 0x0) 15:20:08 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) dup3(r1, r0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$TIOCSISO7816(r0, 0xc0285443, 0x0) 15:20:08 executing program 3: r0 = open$dir(&(0x7f0000000280)='./file0\x00', 0x80440, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000005280)) sendmsg$IPVS_CMD_SET_DEST(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 15:20:08 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet6_SIOCDELRT(r0, 0x8901, &(0x7f0000000040)={@mcast2, @mcast1, @private0}) 15:20:08 executing program 0: r0 = socket$nl_crypto(0x10, 0x3, 0x15) ioctl$sock_SIOCGIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x5450, 0x0) 15:20:08 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000932000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r2 = accept(r1, 0x0, 0x0) getsockopt$sock_timeval(r2, 0x1, 0x14, 0x0, &(0x7f0000000140)) 15:20:08 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup(r0) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 15:20:08 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$unix(0x1, 0x2, 0x0) dup3(r0, r1, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r1, 0x29, 0x36, 0x0, 0x0) 15:20:08 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000001fc0)='./file0\x00', 0x40, 0x0) close(r0) socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x21, &(0x7f0000000080)={0x0, @multicast2, 0x0, 0x0, 'sh\x00'}, 0x2c) 15:20:08 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffc47, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) fcntl$setstatus(r1, 0x4, 0x789151ec15d81a64) dup2(r1, r0) sendmsg$ETHTOOL_MSG_WOL_SET(r0, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={0x0}}, 0x0) 15:20:08 executing program 1: r0 = socket(0x10, 0x3, 0x2) sendmsg$TIPC_CMD_SHOW_STATS(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 15:20:08 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000040), 0x8, 0x0) dup3(r0, r1, 0x0) sendmsg$NL80211_CMD_NOTIFY_RADAR(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 15:20:08 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x50) 15:20:08 executing program 2: socketpair$unix(0x1, 0x200000005, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname(r1, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, &(0x7f0000000080)=0x80) dup3(r0, r2, 0x0) sendmsg$NL80211_CMD_TDLS_CANCEL_CHANNEL_SWITCH(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 15:20:08 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000440)='/dev/net/tun\x00', 0x0, 0x0) r2 = dup2(r0, r1) setsockopt$IP_VS_SO_SET_FLUSH(r2, 0x0, 0x14, 0x0, 0x0) 15:20:08 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) connect$inet(r0, &(0x7f00000000c0), 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000080)=0x2, 0x4) sendmsg$BATADV_CMD_SET_HARDIF(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={0x0}}, 0x0) 15:20:08 executing program 1: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$EVIOCSABS3F(r0, 0x5421, &(0x7f0000000080)) 15:20:08 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000001840)=[{{0x0, 0x0, 0x0}}], 0x1, 0x10122, 0x0) sendmsg$NL80211_CMD_ADD_TX_TS(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x28, 0x0, 0x4, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) 15:20:08 executing program 2: r0 = memfd_create(&(0x7f00000004c0)='-B\xd5NI\xc5j\x9appp\xf0\b\x84\xa2m\x00\v\x18\x004\xa2Ey\xdb\xd1\xa7\xb1S\xf1:)\x00\xbbk\xac\xacva}knh#\xcf)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bcc\xad\x89\x9ck\xde\xc5\xe96\xddUE\xc98M\xcd\xfb\xcc\x97\xb4\v\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93=\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\x00\xa5\xc24\xd6\xfe7\x0f\xd95\x9d|?\xa5\xfa\xbc|\xce\xf6\x97\xecxrn\x89\xd9\x9a\xd4w\x80\xf0\"\xe2\x9b\x9d\xccM\xe8\xd8|\xb2/\xe9/\x10\xce\xeb\xf9\x92\x1b\xff\xe6\x99\xef\x04IG\x04\xfb\xb0[\xec:\xe2B\x82Z\xc0C\xed\x93\x8bu\xb9\x19\xa0\x96Ev\xb3v5g$\xcfOo\xff\xc8\xae\xf9J@\xda\x06)k,\xbb8=\x9bjS\xa1\xc3\x9b<\"K\x03\x13\xdcq\x80\x8b\x868s48\x9fK\x14\xdbmH\xe8$_J?[J\xe3\r\x80\xe8m!Zh\xa5\xc3A\xcc]L\xb1{q\xe4\xf6\b\xbe\xa23\x9c6\xba\xcb@\xef\xe7\x82\x934\x8b\xd1B\xb0\v\xd30R\v\xa6', 0x0) write$cgroup_pid(r0, &(0x7f0000000040), 0x12) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x4, 0x11, r0, 0x0) sendfile(r0, r0, &(0x7f0000000140), 0x21c) lsetxattr$security_ima(&(0x7f0000000100)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0) 15:20:08 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) close(r1) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r2, 0x0) accept$inet6(r1, 0x0, 0x0) connect$unix(r0, &(0x7f0000000180)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 15:20:08 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x29, 0x46, 0x0, 0x0) 15:20:09 executing program 3: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_LINK_RESET_STATS(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) 15:20:09 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) dup2(r0, r1) ioctl$FS_IOC_MEASURE_VERITY(r1, 0x8903, &(0x7f0000000040)) 15:20:09 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 15:20:09 executing program 0: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, 0x0) 15:20:09 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)='cgroup.subtree_control\x00', 0x2, 0x0) write$binfmt_elf32(r0, 0x0, 0x0) 15:20:09 executing program 5: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUPPORTED_FEATURES(r0, 0x5450, 0x0) 15:20:09 executing program 5: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000440)='./file0\x00', 0x40, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_INTERFACE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 15:20:09 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) r1 = dup2(r0, r0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$DEVLINK_CMD_TRAP_SET(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) close(r0) socket$nl_sock_diag(0x10, 0x3, 0x4) tkill(r2, 0x1000000000016) 15:20:09 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/autofs\x00', 0x0, 0x0) ioctl$EVIOCREVOKE(r0, 0x5450, 0x0) 15:20:09 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = accept$packet(r1, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000040), 0xfffffffffffffea0, 0x20000004, &(0x7f0000cc7fe4)={0xa, 0x4000004e22, 0x0, @loopback}, 0x1c) ioctl$FS_IOC_GETFLAGS(r2, 0x5421, &(0x7f0000000000)) 15:20:09 executing program 1: r0 = socket(0x10, 0x3, 0x2) sendmsg$NL80211_CMD_SET_MULTICAST_TO_UNICAST(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 15:20:09 executing program 2: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x40, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) write$P9_RUNLINKAT(r0, 0x0, 0x0) 15:20:09 executing program 0: r0 = openat$random(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/urandom\x00', 0x0, 0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$NLBL_CIPSOV4_C_REMOVE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 15:20:09 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000780)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = accept$unix(r0, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000280)='x', 0x1, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) sendmsg$SOCK_DESTROY(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 15:20:09 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x8, 0x0, &(0x7f0000000140)) 15:20:09 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x2, &(0x7f00000004c0)={'erspan0\x00', 0x0}) [ 247.683315][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 15:20:09 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000180)={0x0, 0xea60}, 0x10) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup(r0) sendmsg$DEVLINK_CMD_SB_POOL_SET(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x54}}, 0x0) 15:20:09 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r0, 0x5451, 0x0) 15:20:09 executing program 0: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000dc0)='/dev/vcs\x00', 0x0, 0x0) ioctl$FIONCLEX(r0, 0x5450) [ 247.763129][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 15:20:09 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_VLAN(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x20004094) 15:20:09 executing program 0: r0 = socket(0x11, 0x2, 0x0) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000000)={0x0, 0xffffff30, &(0x7f0000000100)={0x0}}, 0x0) [ 247.824323][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 15:20:10 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e22, @remote}, 0x10) getpeername(r0, &(0x7f0000000040)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, &(0x7f0000000100)=0xd) dup3(r0, r1, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(r1, 0x8982, &(0x7f00000001c0)={0x6, 'bond_slave_1\x00'}) 15:20:10 executing program 5: r0 = timerfd_create(0x0, 0x0) close(r0) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, &(0x7f00000001c0)) 15:20:10 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000180)={0x77359400}, 0x10) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) timer_create(0x0, &(0x7f0000000280)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r1 = getpgrp(0xffffffffffffffff) tkill(r1, 0x1000000000016) 15:20:10 executing program 1: open$dir(&(0x7f0000001fc0)='./file0\x00', 0x111840, 0x100) 15:20:10 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f000000c780)={0x0, 0x0, &(0x7f000000c740)={0x0}}, 0x4000004) 15:20:10 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = dup3(r1, r0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000040)) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_PROBE_MESH_LINK(r2, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={0x0}}, 0x811) [ 248.483130][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 15:20:10 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) dup2(r0, r1) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) 15:20:10 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) dup2(r0, r1) sendmsg$NL80211_CMD_CRIT_PROTOCOL_START(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001440)=ANY=[], 0x1c}}, 0x0) 15:20:10 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SELLOADLUT(r0, 0x4b66, &(0x7f0000000000)={0x5, 0xfffffffffffffffd}) 15:20:10 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) dup3(r0, r1, 0x0) r2 = openat$cgroup_type(r1, &(0x7f0000000040)='cgroup.type\x00', 0x2, 0x0) ioctl$FS_IOC_SETVERSION(r2, 0x40087602, &(0x7f0000000080)=0x8001) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_TESTMODE(r1, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000140)={&(0x7f0000000500)={0x28, r3, 0x1, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_TESTDATA={0xd, 0x45, "672a56cb258c318b29"}, @NL80211_ATTR_TESTDATA={0x4}]}, 0x28}}, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x0) r4 = syz_genetlink_get_family_id$nl80211(0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) sendmsg$NL80211_CMD_LEAVE_MESH(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x1c, r4, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) sendmsg$NL80211_CMD_JOIN_MESH(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_SET_CHANNEL(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) r5 = creat(&(0x7f0000001080)='./file0\x00', 0x0) sendmsg$NLBL_MGMT_C_VERSION(r5, 0x0, 0x0) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000200)={'wlan1\x00'}) sendmsg$NL80211_CMD_LEAVE_MESH(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x1c, r6, 0x0, 0x70bd26, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) sendmsg$NL80211_CMD_PEER_MEASUREMENT_START(0xffffffffffffffff, 0x0, 0x4800) 15:20:10 executing program 1: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x8020007) unlink(&(0x7f0000000040)='./bus\x00') lsetxattr$trusted_overlay_redirect(&(0x7f0000000000)='./file0/file0/file0/file0\x00', 0x0, 0x0, 0x0, 0x0) 15:20:10 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) dup3(r0, r1, 0x0) r2 = openat$cgroup_type(r1, &(0x7f0000000040)='cgroup.type\x00', 0x2, 0x0) ioctl$FS_IOC_SETVERSION(r2, 0x40087602, &(0x7f0000000080)=0x8001) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_TESTMODE(r1, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000140)={&(0x7f0000000500)={0x28, r3, 0x1, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_TESTDATA={0xd, 0x45, "672a56cb258c318b29"}, @NL80211_ATTR_TESTDATA={0x4}]}, 0x28}}, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x0) r4 = syz_genetlink_get_family_id$nl80211(0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) sendmsg$NL80211_CMD_LEAVE_MESH(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x1c, r4, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) sendmsg$NL80211_CMD_JOIN_MESH(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_SET_CHANNEL(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) r5 = creat(&(0x7f0000001080)='./file0\x00', 0x0) sendmsg$NLBL_MGMT_C_VERSION(r5, 0x0, 0x0) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000200)={'wlan1\x00'}) sendmsg$NL80211_CMD_LEAVE_MESH(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x1c, r6, 0x0, 0x70bd26, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) sendmsg$NL80211_CMD_PEER_MEASUREMENT_START(0xffffffffffffffff, 0x0, 0x4800) 15:20:10 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_WOWLAN(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x40) 15:20:10 executing program 4: pipe(&(0x7f0000002000)={0xffffffffffffffff}) ioctl$LOOP_CTL_ADD(r0, 0x5450, 0x0) 15:20:10 executing program 3: r0 = socket(0x10, 0x2, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockname(r1, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, &(0x7f0000002940)=0x5e) close(r2) getpeername(r0, &(0x7f0000000180)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff}}, &(0x7f0000000200)=0x80) socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_DEL_MPATH(r3, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) 15:20:10 executing program 1: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000440)='./file0\x00', 0x40, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 15:20:10 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$GTP_CMD_GETPDP(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 15:20:10 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f000001d0c0)={0x0, 0x0, &(0x7f000001d080)}, 0x0) 15:20:10 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) dup3(r0, r1, 0x0) r2 = openat$cgroup_type(r1, &(0x7f0000000040)='cgroup.type\x00', 0x2, 0x0) ioctl$FS_IOC_SETVERSION(r2, 0x40087602, &(0x7f0000000080)=0x8001) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_TESTMODE(r1, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000140)={&(0x7f0000000500)={0x28, r3, 0x1, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_TESTDATA={0xd, 0x45, "672a56cb258c318b29"}, @NL80211_ATTR_TESTDATA={0x4}]}, 0x28}}, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x0) r4 = syz_genetlink_get_family_id$nl80211(0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) sendmsg$NL80211_CMD_LEAVE_MESH(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x1c, r4, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) sendmsg$NL80211_CMD_JOIN_MESH(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_SET_CHANNEL(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) r5 = creat(&(0x7f0000001080)='./file0\x00', 0x0) sendmsg$NLBL_MGMT_C_VERSION(r5, 0x0, 0x0) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000200)={'wlan1\x00'}) sendmsg$NL80211_CMD_LEAVE_MESH(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x1c, r6, 0x0, 0x70bd26, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) sendmsg$NL80211_CMD_PEER_MEASUREMENT_START(0xffffffffffffffff, 0x0, 0x4800) 15:20:10 executing program 4: r0 = socket$inet(0x2, 0x3, 0x1) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x0, 0x0, &(0x7f0000000240)) 15:20:10 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$KDMKTONE(r0, 0x4b30, 0x0) 15:20:10 executing program 0: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000480)='/dev/vcs\x00', 0x40041, 0x0) write$P9_RREAD(r0, 0x0, 0x0) 15:20:10 executing program 1: timer_create(0x0, &(0x7f0000000340)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = gettid() r2 = dup(r0) sendmmsg(0xffffffffffffffff, &(0x7f0000003880)=[{{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000003c40)="92f91dce66c03c8532ee2d078348195cceb538f234485959e3f3", 0x1a}], 0x1}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000003c00)=[{{0x0, 0x0, &(0x7f0000003b00), 0x0, &(0x7f0000000180)=""/106, 0x6a}}], 0x400000000000116, 0x0, &(0x7f0000000040)={0x77359400}) sendmsg$NL80211_CMD_SET_WOWLAN(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0, 0xc9c4}}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1004000000013) 15:20:10 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$random(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x0, 0x0) dup2(r0, r1) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 15:20:10 executing program 0: r0 = socket(0x10, 0x2, 0x2) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 15:20:10 executing program 3: r0 = socket(0x2, 0x3, 0xfff) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x40}}, 0x0) 15:20:10 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ubi_ctrl\x00', 0x0, 0x0) dup2(r0, r1) sendmsg$TIPC_CMD_GET_MAX_PORTS(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 15:20:10 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) dup3(r0, r1, 0x0) r2 = openat$cgroup_type(r1, &(0x7f0000000040)='cgroup.type\x00', 0x2, 0x0) ioctl$FS_IOC_SETVERSION(r2, 0x40087602, &(0x7f0000000080)=0x8001) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_TESTMODE(r1, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000140)={&(0x7f0000000500)={0x28, r3, 0x1, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_TESTDATA={0xd, 0x45, "672a56cb258c318b29"}, @NL80211_ATTR_TESTDATA={0x4}]}, 0x28}}, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x0) r4 = syz_genetlink_get_family_id$nl80211(0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) sendmsg$NL80211_CMD_LEAVE_MESH(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x1c, r4, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) sendmsg$NL80211_CMD_JOIN_MESH(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_SET_CHANNEL(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) r5 = creat(&(0x7f0000001080)='./file0\x00', 0x0) sendmsg$NLBL_MGMT_C_VERSION(r5, 0x0, 0x0) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000200)={'wlan1\x00'}) sendmsg$NL80211_CMD_LEAVE_MESH(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x1c, r6, 0x0, 0x70bd26, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) sendmsg$NL80211_CMD_PEER_MEASUREMENT_START(0xffffffffffffffff, 0x0, 0x4800) 15:20:10 executing program 0: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/pid\x00') close(r0) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_mtu(r0, 0x29, 0x17, 0x0, &(0x7f0000000a00)) 15:20:10 executing program 2: pipe2(&(0x7f0000000100)={0xffffffffffffffff}, 0x0) fcntl$setown(r0, 0x6, 0x0) 15:20:10 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) dup3(r0, r1, 0x0) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000040), 0x4) 15:20:10 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = signalfd(0xffffffffffffffff, &(0x7f0000000000), 0x8) dup3(r0, r1, 0x0) sendmsg$TIPC_CMD_SET_NETID(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 15:20:10 executing program 5: sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, 0x0) 15:20:10 executing program 0: setrlimit(0x7, &(0x7f0000000000)) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000500)='/dev/loop-control\x00', 0x0, 0x0) 15:20:11 executing program 1: r0 = socket$nl_crypto(0x10, 0x3, 0x15) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) sendmsg$NLBL_CALIPSO_C_LISTALL(r0, &(0x7f0000000100)={0xfffffffffffffffe, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 15:20:11 executing program 2: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/urandom\x00', 0x0, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)) sendmsg$SMC_PNETID_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 15:20:11 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) dup2(r0, r1) getsockopt$inet6_tcp_int(r1, 0x6, 0x7, 0x0, &(0x7f00000000c0)) 15:20:11 executing program 4: r0 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0xfff, 0x42) write$P9_RWRITE(r0, &(0x7f0000000080)={0xb}, 0xb) 15:20:11 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 15:20:11 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0x541b, &(0x7f00000010c0)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6(0xa, 0x1, 0x0) getsockname(r3, &(0x7f0000000100)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, &(0x7f0000000000)=0x80) dup3(r2, r4, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000080), 0x4) 15:20:11 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r2 = dup2(r0, r0) sendmsg(r2, &(0x7f00000015c0)={0x0, 0x0, 0x0}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r0) socket$packet(0x11, 0x2, 0x300) tkill(r1, 0x1000000000016) 15:20:11 executing program 4: r0 = epoll_create(0x7) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) sendmsg$NL80211_CMD_AUTHENTICATE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 15:20:11 executing program 0: r0 = syz_open_dev$vcsn(&(0x7f0000005900)='/dev/vcs#\x00', 0x5, 0x0) ioctl$FS_IOC_SETVERSION(r0, 0x5452, &(0x7f0000000140)) 15:20:11 executing program 3: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x0, 0x0) close(r0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r2, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) setsockopt$sock_int(r1, 0x1, 0x2b, &(0x7f0000000100)=0x20, 0x4) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @remote}, 0x14) write$apparmor_current(r0, 0x0, 0x0) 15:20:11 executing program 2: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8983, 0x0) 15:20:11 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$cgroup_freezer_state(0xffffffffffffffff, &(0x7f0000000000)='freezer.state\x00', 0x2, 0x0) write$P9_RSTATu(r0, 0x0, 0x0) 15:20:11 executing program 4: r0 = socket(0x10, 0x3, 0x2) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f0000000bc0)={0x0, 0x0, &(0x7f0000000b80)={0x0}}, 0x0) 15:20:11 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) r1 = dup2(r0, r0) sendmsg$DEVLINK_CMD_PORT_UNSPLIT(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r0) socket$packet(0x11, 0x2, 0x300) tkill(r2, 0x14) 15:20:11 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0xd, &(0x7f0000000000), 0x0) 15:20:11 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0xd, 0x0, 0x8000000000000000) 15:20:11 executing program 4: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSBRKP(r0, 0x5425, 0x0) 15:20:11 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8983, 0x0) 15:20:11 executing program 5: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) dup2(r1, r0) connect$inet6(r0, &(0x7f000000cfe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) 15:20:11 executing program 2: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) close(r0) socket$inet(0x10, 0x2, 0x0) sendmsg$IPVS_CMD_NEW_DEST(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 15:20:11 executing program 4: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x0, 0x0) r1 = ioctl$NS_GET_PARENT(r0, 0x5421, 0x748000) ioctl$EXT4_IOC_MIGRATE(r1, 0x5450) 15:20:11 executing program 0: r0 = socket$nl_crypto(0x10, 0x3, 0x15) close(r0) memfd_create(&(0x7f0000000040)='nodevsecurity\x00', 0x0) ioctl$FIONREAD(r0, 0x541b, &(0x7f00000000c0)) 15:20:11 executing program 2: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) sendmsg$NL80211_CMD_DEL_STATION(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 15:20:11 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, 0x0, 0x2fc) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) r3 = dup2(r2, r1) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r3, 0xc0096616, 0x0) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 15:20:11 executing program 5: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$CHAR_RAW_IOMIN(r0, 0x1278, 0x0) 15:20:11 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) dup3(r0, r1, 0x0) ioctl$TCGETX(r1, 0x5425, 0x0) 15:20:11 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCVHANGUP(r1, 0x540b, 0x0) 15:20:11 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = gettid() sendmsg$NL80211_CMD_ADD_NAN_FUNCTION(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r1) socket$nl_crypto(0x10, 0x3, 0x15) tkill(r2, 0x1000000000016) 15:20:11 executing program 2: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 15:20:11 executing program 5: r0 = socket(0x10, 0x3, 0x0) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000001780)='/dev/vcsa\x00', 0x0, 0x0) dup3(r0, r1, 0x0) sendmsg$BATADV_CMD_TP_METER(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 15:20:11 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDADDIO(r0, 0x540b, 0x0) 15:20:11 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$FIONCLEX(r1, 0x5450) 15:20:11 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) dup2(r0, r1) sendmsg$GTP_CMD_NEWPDP(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 15:20:11 executing program 2: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) sendmsg$SMC_PNETID_ADD(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 15:20:11 executing program 4: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x2, 0x0) r1 = dup2(r0, r0) write$P9_RREMOVE(r1, 0x0, 0x0) 15:20:11 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffc47, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) write$cgroup_int(r1, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) close(r0) syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='comm\x00') exit(0x0) r2 = gettid() tkill(r2, 0x1000000000016) 15:20:11 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETTXFILTER(r0, 0x8980, 0x0) 15:20:11 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x8000, &(0x7f0000002000)={0x2, 0x4e24, @empty}, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000002240)={0x0, 0x0, &(0x7f0000002200)={0x0}}, 0x0) 15:20:11 executing program 5: r0 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f00000018c0)='/proc/thread-self\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r1, r0, 0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) 15:20:12 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x10, 0x0, 0x4) 15:20:12 executing program 4: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x2, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, 0x0, 0x0) 15:20:12 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x200100c1, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) close(r0) r2 = gettid() tkill(r2, 0x1000000000016) 15:20:12 executing program 2: pselect6(0x0, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x0, 0x3938700}, 0x0) 15:20:12 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000500)='/dev/ptmx\x00', 0x0, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000a80)) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 15:20:12 executing program 0: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = dup2(r1, r1) dup3(r2, r0, 0x0) write$P9_RREAD(r0, 0x0, 0x0) 15:20:12 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) close(r0) syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDGKBTYPE(r0, 0x4b33, &(0x7f0000000000)) 15:20:12 executing program 5: r0 = epoll_create(0x3fff) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) sendmsg$IPVS_CMD_SET_INFO(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 15:20:12 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendto(r0, &(0x7f0000000000)="c539", 0x2, 0x0, &(0x7f0000000080)=@in={0x2, 0x0, @empty}, 0x80) 15:20:12 executing program 0: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x0, 0x0) close(r0) syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_DISALLOCATE(r0, 0x5608) 15:20:12 executing program 4: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x40, 0x0) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000200)) 15:20:12 executing program 3: r0 = socket(0x11, 0x3, 0x0) sendmsg$IPVS_CMD_GET_SERVICE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 15:20:12 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000040)=0x400100000001, 0x4) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080), 0x1c) r2 = dup2(r0, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 15:20:12 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x80) 15:20:12 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup2(r0, r1) getsockopt$IP6T_SO_GET_REVISION_MATCH(r1, 0x29, 0x10, 0x0, &(0x7f0000000040)) 15:20:12 executing program 3: r0 = open(&(0x7f0000000080)='./file0\x00', 0x113660, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) sendmsg$NL80211_CMD_GET_STATION(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 15:20:12 executing program 1: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x2, 0x0) write$cgroup_pid(r0, 0x0, 0x0) 15:20:12 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r0 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000000), 0x2, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_SET_INFO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 15:20:12 executing program 0: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x0, 0x0) close(r0) syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_DISALLOCATE(r0, 0x5608) 15:20:12 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "1a00000acaffffe00000f69c61fc3ba186a200"}) r1 = syz_open_pts(r0, 0x0) dup3(r1, r0, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='fdinfo/3\x00') r3 = dup3(r0, r2, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000080)) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000140)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$IOC_PR_RESERVE(r3, 0x401070c9, 0x0) 15:20:13 executing program 5: r0 = socket(0xa, 0x1, 0x0) sendmsg$NLBL_MGMT_C_REMOVE(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={0x0}}, 0x4000) 15:20:13 executing program 4: r0 = socket$nl_crypto(0x10, 0x3, 0x15) write$binfmt_elf64(r0, 0x0, 0xffffff9f) 15:20:13 executing program 2: r0 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/net\x00') close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001800)) sendmsg$NL80211_CMD_DEL_MPATH(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 15:20:13 executing program 4: r0 = socket(0x10, 0x3, 0x2) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) 15:20:13 executing program 0: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x0, 0x0) close(r0) syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_DISALLOCATE(r0, 0x5608) 15:20:13 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = eventfd(0x0) r2 = fcntl$dupfd(r0, 0x0, r1) sendmsg$SOCK_DESTROY(r2, &(0x7f0000000140)={&(0x7f00000000c0), 0x55, &(0x7f0000000100)={0x0}}, 0x0) 15:20:13 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) setsockopt$packet_drop_memb(r0, 0x10e, 0x5, 0x0, 0x0) 15:20:13 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) mprotect(&(0x7f00006a5000/0x1000)=nil, 0x1000, 0x0) write$char_raw(r1, 0x0, 0x0) 15:20:13 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/loop-control\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000080)='/}&o\x00\xc6\xecwg\x1a\x16U\x9f\x00\x05\x04\x00\x00J,a\x95\x8bT\"\x89\x1d0xffffffffffffffff}) close(r0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000040), 0x4) 15:20:13 executing program 3: socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) close(r0) socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, 0x0, 0x0) 15:20:13 executing program 0: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x0, 0x0) close(r0) syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_DISALLOCATE(r0, 0x5608) 15:20:13 executing program 1: r0 = socket$unix(0x1, 0x800000000005, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r2 = accept(r0, 0x0, 0x0) sendmsg$NLBL_CIPSOV4_C_ADD(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 15:20:13 executing program 5: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_REMOVE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 15:20:13 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = inotify_init() dup3(r0, r1, 0x0) setsockopt$sock_void(r1, 0x1, 0x19, 0x0, 0x0) 15:20:13 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) dup2(r1, r0) lseek(r0, 0x0, 0x3) 15:20:13 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000001bc0)='/dev/vcsa#\x00', 0x0, 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000340)) 15:20:13 executing program 5: sched_setscheduler(0x0, 0x5, &(0x7f0000000100)) r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/attr/exec\x00', 0x2, 0x0) fcntl$F_GET_RW_HINT(r0, 0xf, &(0x7f0000000140)) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 15:20:13 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ttyS3\x00', 0x0, 0x0) dup3(r0, r1, 0x0) sendmsg$TIPC_NL_NET_GET(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 15:20:13 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000f40)='/dev/ubi_ctrl\x00', 0x0, 0x0) dup3(r0, r1, 0x0) sendmsg$ETHTOOL_MSG_DEBUG_GET(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x40000010) 15:20:13 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f00000002c0)='/dev/vcsa#\x00', 0x0, 0x42) write$P9_RREADDIR(r0, 0x0, 0x0) 15:20:13 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup(r0) sendmsg$NL80211_CMD_DEL_INTERFACE(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x4) 15:20:13 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 15:20:13 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) read$eventfd(r0, &(0x7f0000000000), 0x8) sendmsg$BATADV_CMD_GET_GATEWAYS(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[], 0x1c}}, 0x0) 15:20:13 executing program 4: sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, 0x0, 0x2fbac2ece5f0d812) 15:20:13 executing program 1: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$EVIOCGBITKEY(r0, 0x5450, 0x0) 15:20:13 executing program 5: openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x202c0, 0x0) chmod(&(0x7f0000000040)='./file0\x00', 0x112) 15:20:13 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$random(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x0, 0x0) dup2(r0, r1) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x0) 15:20:13 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x15) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000001780)={0x0, 0x0, &(0x7f0000001740)={0x0}}, 0x0) 15:20:13 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={0x0}}, 0x0) 15:20:13 executing program 4: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, 0x0) 15:20:13 executing program 5: r0 = eventfd(0x0) splice(0xffffffffffffffff, 0x0, r0, &(0x7f0000001140), 0x0, 0x7) 15:20:13 executing program 1: process_vm_readv(0xffffffffffffffff, &(0x7f0000000040), 0x0, &(0x7f0000002280)=[{0x0}], 0x1, 0x0) 15:20:13 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) dup2(r0, r1) sendmsg$NLBL_CIPSOV4_C_REMOVE(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 15:20:13 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$BTRFS_IOC_SEND(r0, 0x40489426, 0x0) 15:20:13 executing program 2: r0 = open(&(0x7f0000000200)='./file0\x00', 0x10840, 0x0) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETSW2(r0, 0x402c542c, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "ce9926b37e84d2227190a3c7c17837fcd3a4f4"}) 15:20:13 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x26e1, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_buf(r0, 0x1, 0x1a, 0x0, &(0x7f0000000000)) 15:20:13 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x811) 15:20:13 executing program 5: r0 = socket$inet(0x2, 0xa, 0x0) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, 0x0, 0x0) 15:20:14 executing program 0: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r0, 0x0, 0x0) 15:20:14 executing program 3: r0 = inotify_init1(0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 15:20:14 executing program 4: r0 = socket(0x11, 0xa, 0x0) sendmsg$NL80211_CMD_REGISTER_FRAME(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 15:20:14 executing program 1: r0 = open$dir(&(0x7f00000001c0)='./file0\x00', 0x200000841, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000600)) 15:20:14 executing program 2: r0 = memfd_create(&(0x7f0000000000)=')\x00', 0x0) close(r0) socketpair$unix(0x1, 0x1000000005, 0x0, &(0x7f0000000140)) sendmsg$NLBL_CALIPSO_C_REMOVE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 15:20:14 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000002300)=[{0x0, 0x0, 0x0}], 0x49249249249251f, 0x0) r1 = dup(r0) sendmsg$NL80211_CMD_TESTMODE(r1, &(0x7f0000000180)={&(0x7f0000000100), 0xc, &(0x7f0000000140)={0x0}}, 0x80c4) 15:20:14 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x4000) 15:20:14 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$TUNGETVNETHDRSZ(r1, 0x800454d7, 0x0) 15:20:14 executing program 4: pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000000), 0x8) 15:20:14 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) getpeername(r0, &(0x7f00000001c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff}}, &(0x7f0000000040)=0x99) ioctl$F2FS_IOC_START_ATOMIC_WRITE(r1, 0x2, 0x960000) 15:20:14 executing program 3: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x0, 0x0) close(r0) socket$inet6(0xa, 0x20000000000001, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x8, 0x0, 0x0) 15:20:14 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0xffffffffffffb939}, 0x1c) r1 = dup2(r0, r0) write$P9_RSTAT(r1, 0x0, 0x0) 15:20:14 executing program 2: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/urandom\x00', 0x0, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)) sendmsg$NLBL_CALIPSO_C_LIST(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 15:20:14 executing program 3: vmsplice(0xffffffffffffffff, &(0x7f0000000080)=[{0x0}], 0x100000000000026f, 0x0) 15:20:14 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmmsg$inet6(r0, &(0x7f0000004100)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c, 0x0}}], 0x1, 0x240404c5) r1 = dup(r0) sendmsg$IPVS_CMD_GET_DEST(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 15:20:14 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='cmdline\x00') close(r0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x88003, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000240)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$KDGKBMODE(r0, 0x4b44, &(0x7f0000000040)) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TCGETA(r1, 0x5421, &(0x7f0000000100)) accept$unix(r1, &(0x7f00000001c0), &(0x7f0000000000)=0x6e) ioctl$SIOCGSTAMP(r0, 0x8906, &(0x7f0000000180)) 15:20:14 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_UPDATE_OWE_INFO(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 15:20:14 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000002380)={&(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, 0x0}, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f0000002600)={0x0, 0x0, &(0x7f00000025c0)={&(0x7f0000002580)={0x1c, 0x0, 0x70d}, 0x1c}}, 0x0) write$P9_RGETATTR(r1, 0x0, 0x0) 15:20:14 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r0 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000000), 0x2, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x5456, &(0x7f0000000080)) 15:20:14 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)={0x3b8, 0x0, 0x0, 0x0, 0x0, {}, [@nested={0x2c0, 0x0, 0x0, 0x1, [@typed={0x0, 0x0, 0x0, 0x0, @uid=0xee00}, @generic="78333721c4d5c41cbd9e427326f2b12f3204a5bc4ef88af68857776d6458908d98e7787002b93092ac09b7c9957f0f8b6a3abad1a150d5c96f728ca907392016cae32bb5b163", @generic="3d61041b0d55f91165d5", @typed={0x0, 0x0, 0x0, 0x0, @ipv6=@ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, @generic="a7fbc835a64704ed229666d4cf6afd6e7d572282873a278a30bfb319444af821e702c4b40dfab7e63f73861419b03354b3ec0b7b2dd4a350d677ac2325b29503669fd6b186b35742a4f76d919b4b3c469b51c48dc8732e27d70d95aa2bddc39489716a"]}, @generic="c66fd15c9b7f625ad1ca38b49e7260bffec2f42bcbf2f26f7c96bbd7ce29094fa54a4f9801b5ac652a17a5491448402c7d867c587f46c587602ee7e6d80bc158cf6ef4929a9faba8d54379d82175ae8044d3ca59aacf72a7ecff6a1a4482994cdc88d10940ecef87ff2d884c06aaaf9aaaf7ff0b7266dc964e3bf010b81949d6a7654fc647402a45ce1b4dea64b263fabc25b6950eaf8d950fc4093c2109dbe04c5eb0f2c86c1904f2c5866b20702a9c375ce07c10e4fe7fa8340aaf613fbbba42bee5a8f8acc1696f7f63de57432c3d3b31f8313cd87b81effca7fdc2b64fac7bb2b4"]}, 0xffffff13}}, 0x0) 15:20:14 executing program 0: sched_setscheduler(0x0, 0x5, &(0x7f0000000080)) syz_open_dev$tty20(0xc, 0x4, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)) 15:20:14 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x6) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) r1 = gettid() ioctl$EVIOCGLED(r0, 0x80404519, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1000000000016) 15:20:15 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='comm\x00') write$P9_RREADDIR(r0, 0x0, 0x0) 15:20:15 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x8912, &(0x7f0000001bc0)={'syztnl0\x00', 0x0}) 15:20:15 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x8020003) unlink(&(0x7f0000000000)='./bus\x00') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) 15:20:15 executing program 3: r0 = epoll_create1(0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000580)) sendmsg$NL80211_CMD_PROBE_CLIENT(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 15:20:15 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) r1 = dup(r0) ioctl$TIOCSTI(r1, 0x5425, 0x0) 15:20:15 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x15) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) 15:20:15 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200800000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) sendmsg$IPVS_CMD_FLUSH(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 15:20:15 executing program 3: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x1, 0x0) write$nbd(r0, 0x0, 0x0) 15:20:15 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg$unix(r0, &(0x7f0000000700)={&(0x7f0000000500)=@abs, 0x6e, 0x0}, 0x0) 15:20:15 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000280)={0x0, 0xffffffffffffffbf, &(0x7f0000000240)={0x0, 0xfffffe47}}, 0x0) 15:20:15 executing program 0: r0 = socket(0xa, 0x3, 0x1f) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = dup(r0) sendmsg$NL80211_CMD_CRIT_PROTOCOL_START(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 15:20:16 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_mreqn(r0, 0x0, 0x20, 0x0, &(0x7f0000000040)) 15:20:16 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) rename(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='./file0/file0\x00') 15:20:16 executing program 5: r0 = socket(0xa, 0x2, 0x0) sendmsg$NL80211_CMD_DEL_PMK(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={0x0}}, 0x0) 15:20:16 executing program 2: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) close(r0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) 15:20:16 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = inotify_init() dup3(r0, r1, 0x0) sendmsg$NL80211_CMD_GET_REG(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 15:20:16 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x1, 0x0) write$P9_RMKDIR(r0, 0x0, 0x0) 15:20:16 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$nl_route(0x10, 0x3, 0x0) dup3(r1, r0, 0x0) sendmsg$NL80211_CMD_UPDATE_OWE_INFO(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 15:20:16 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0xffffffffffffb939}, 0x1c) r1 = dup2(r0, r0) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r1, &(0x7f0000000140)={0x0, 0xff5f, &(0x7f0000000180)={0x0}}, 0x0) 15:20:16 executing program 0: socketpair(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/autofs\x00', 0x0, 0x0) dup3(r0, r1, 0x0) sendmsg$NL80211_CMD_START_AP(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) 15:20:16 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000001fc0)='/dev/vcs\x00', 0x0, 0x0) dup2(r0, r1) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x3, &(0x7f0000000000), 0x14) 15:20:16 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x200100c1, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) sendmsg$TIPC_NL_KEY_SET(r1, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) close(r0) r2 = gettid() socket$unix(0x1, 0x1, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) tkill(r2, 0x1000000000016) 15:20:16 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) dup3(r0, r1, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(r1, 0x8905, &(0x7f0000000500)) 15:20:16 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000340)='/dev/zero\x00', 0x0, 0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, 0x0) 15:20:16 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) dup3(r1, r0, 0x0) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x4000092) 15:20:16 executing program 5: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcsa\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) ioctl$LOOP_SET_FD(r0, 0x5450, r1) 15:20:16 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname(r0, &(0x7f00000004c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, &(0x7f0000000040)=0x80) dup3(r0, r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r2, 0x541b, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000140)={'lo\x00'}) 15:20:16 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendto(r0, &(0x7f0000000040), 0x0, 0x20048804, 0x0, 0x0) 15:20:16 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r0 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000000), 0x2, 0x0) close(r0) socket$netlink(0x10, 0x3, 0x0) sendmsg$TIPC_NL_PUBL_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 15:20:16 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$SEG6_CMD_GET_TUNSRC(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 15:20:16 executing program 5: r0 = socket(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) sendmsg$NLBL_UNLABEL_C_STATICADD(r0, &(0x7f0000000600)={&(0x7f0000000540), 0xc, &(0x7f00000005c0)={0x0}}, 0x20044844) 15:20:16 executing program 2: r0 = socket(0xa, 0x3, 0x3) ioctl$sock_proto_private(r0, 0x5421, &(0x7f0000000000)) 15:20:16 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000), 0x4) 15:20:16 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup(r0) sendmsg$DEVLINK_CMD_TRAP_GET(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 15:20:16 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SMC_PNETID_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x4004) 15:20:16 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$NL80211_CMD_SET_REG(r1, &(0x7f0000000100)={0x0, 0xfffffffffffffc49, &(0x7f0000000000)={0x0, 0x14f}}, 0x0) connect$unix(r1, &(0x7f00000000c0)=@abs, 0x6e) 15:20:16 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000011c0)=@delqdisc={0x28, 0x25, 0x1, 0x0, 0x0, {}, [@TCA_STAB={0x4}]}, 0x28}}, 0x0) 15:20:16 executing program 4: r0 = getpgrp(0x0) waitid(0x2, r0, 0x0, 0x2, 0x0) 15:20:16 executing program 1: clone(0xd0165a80, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 15:20:16 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x294) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) getsockopt$inet_mreqsrc(r1, 0x0, 0x29, 0x0, &(0x7f00000000c0)) 15:20:16 executing program 4: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RREMOVE(r0, &(0x7f0000000000)={0x7}, 0xfffffe4e) write$P9_RATTACH(r0, &(0x7f0000000040)={0x14}, 0x14) 15:20:16 executing program 1: r0 = syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x4, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x4080) 15:20:17 executing program 5: socket$inet_udp(0x2, 0x2, 0x0) pipe(&(0x7f0000000000)) pipe(&(0x7f0000000000)) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8983, &(0x7f0000000000)) 15:20:17 executing program 3: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x2, &(0x7f0000000000)={'gretap0\x00', @remote}) 15:20:17 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8907, 0x0) 15:20:17 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0x0, 0x0) dup3(r0, r1, 0x0) sendmsg$IPVS_CMD_GET_DEST(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 15:20:17 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x294) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) getsockopt$inet_mreqsrc(r1, 0x0, 0x29, 0x0, &(0x7f00000000c0)) 15:20:17 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) 15:20:17 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$FIONCLEX(r0, 0x5450) 15:20:17 executing program 3: r0 = socket$unix(0x2, 0x2, 0x88) getsockopt$inet_int(r0, 0x0, 0xb, 0x0, &(0x7f0000000000)) 15:20:17 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000000100)) 15:20:17 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendto$inet(r0, 0x0, 0x0, 0x10004050, 0x0, 0x0) 15:20:17 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000001580)='/proc/self/attr/current\x00', 0x2, 0x0) dup2(r0, r1) sendmsg$TEAM_CMD_PORT_LIST_GET(r1, &(0x7f0000004240)={0x0, 0x0, &(0x7f0000004200)={0x0}}, 0x0) 15:20:17 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x294) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) getsockopt$inet_mreqsrc(r1, 0x0, 0x29, 0x0, &(0x7f00000000c0)) 15:20:17 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) sendmsg$NLBL_CIPSOV4_C_ADD(r1, &(0x7f0000000a40)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 15:20:17 executing program 5: r0 = socket(0xa, 0x1, 0x0) socket(0x10, 0x2, 0x0) setsockopt$packet_rx_ring(r0, 0x29, 0x14, 0x0, 0x300) 15:20:17 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$FICLONERANGE(r2, 0x4020940d, 0x0) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 15:20:17 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0xd, &(0x7f0000000000)="f1", 0x1) 15:20:17 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 15:20:17 executing program 1: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) close(r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') dup3(r2, r1, 0x0) sendmsg$NL80211_CMD_GET_FTM_RESPONDER_STATS(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)={0x28, r3, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) sendmsg$NL80211_CMD_CHANNEL_SWITCH(r0, &(0x7f0000002fc0)={0x0, 0x0, &(0x7f0000002f80)={0x0}}, 0x0) 15:20:17 executing program 4: sendmsg$NL80211_CMD_PROBE_MESH_LINK(0xffffffffffffffff, 0x0, 0x74f1b759b60b01c4) 15:20:17 executing program 5: sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, 0x0, 0x9d8063d493dacd3b) 15:20:17 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000003f00)='trusted.overlay.redirect\x00', &(0x7f0000003f40)='./file0\x00', 0xffffffffffffffa2, 0x0) 15:20:17 executing program 1: sendmsg$NLBL_CALIPSO_C_LISTALL(0xffffffffffffffff, 0x0, 0x0) 15:20:17 executing program 3: sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000480)=ANY=[@ANYBLOB="94"], 0x94}}, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = socket$inet6(0xa, 0x1, 0x0) r1 = dup(r0) sendmsg$ETHTOOL_MSG_EEE_GET(r1, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x20000000) 15:20:17 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x294) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) getsockopt$inet_mreqsrc(r1, 0x0, 0x29, 0x0, &(0x7f00000000c0)) 15:20:18 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$FOU_CMD_GET(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={0x0}}, 0x40000) 15:20:18 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) ioctl$CHAR_RAW_RRPART(r0, 0x5451, 0x0) 15:20:18 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0x541b, &(0x7f0000000000)={0xffffffffffffffff}) close(r1) socket(0x10, 0x2, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_FRAME(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 15:20:18 executing program 1: sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(0xffffffffffffffff, 0x0, 0x818650e59e35ff06) 15:20:18 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) dup2(r1, r0) ioctl$TIOCSPTLCK(r0, 0x40045431, &(0x7f0000000040)) 15:20:18 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = accept(r1, 0x0, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(r2, &(0x7f000000c200)={0x0, 0x0, &(0x7f000000c1c0)={0x0}}, 0x0) 15:20:18 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$TUNSETVNETLE(r0, 0x5452, &(0x7f0000000080)) 15:20:18 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$F2FS_IOC_MOVE_RANGE(r2, 0x541b, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$EVIOCGABS0(r3, 0x5450, 0x0) 15:20:18 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_ADDDEF(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x40) 15:20:18 executing program 2: r0 = socket(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x16, 0x0, &(0x7f0000000100)) 15:20:18 executing program 0: r0 = open$dir(&(0x7f0000000280)='./file0\x00', 0x80441, 0x0) close(r0) socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x6, 0x11, 0x0, &(0x7f0000000200)) 15:20:18 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000002380)={&(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, 0x0}, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f0000002600)={0x0, 0x0, &(0x7f00000025c0)={&(0x7f0000002580)={0x1c, 0x0, 0x70d}, 0x1c}}, 0x0) dup3(r0, r1, 0x0) sendmsg$TIPC_NL_LINK_SET(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x0) 15:20:18 executing program 1: r0 = inotify_init1(0x0) close(r0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r2, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @remote}, 0x14) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 15:20:18 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001840)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f00000018c0)) 15:20:18 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r0) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x15, 0x0, &(0x7f0000000000)) 15:20:18 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_REGISTER_FRAME(r0, &(0x7f0000001a40)={0x0, 0x0, &(0x7f0000001a00)={0x0}}, 0x8040) 15:20:18 executing program 0: r0 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x840, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) dup2(r1, r0) sendmsg$TIPC_NL_BEARER_SET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) 15:20:18 executing program 2: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000180)='/proc/thread-self/attr/current\x00', 0x2, 0x0) close(r0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)) getpeername$netlink(r0, 0x0, &(0x7f0000000080)) 15:20:18 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000240)='/dev/input/event#\x00', 0x0, 0x5) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) ioctl$BTRFS_IOC_RM_DEV_V2(r0, 0x5000943a, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12}, &(0x7f0000000340)) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) 15:20:18 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$F2FS_IOC_DEFRAGMENT(r0, 0xc010f508, 0x0) 15:20:18 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) sendmsg$netlink(r1, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x20000040) 15:20:18 executing program 5: sched_setscheduler(0x0, 0x5, &(0x7f0000000080)) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_FONT(r0, 0x4b61, 0x0) 15:20:18 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) sendmsg$IPVS_CMD_NEW_DAEMON(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x148}}, 0x0) 15:20:18 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) dup3(r1, r0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[], 0x6c1) r2 = dup(r0) write$cgroup_type(r2, &(0x7f0000000000)='threaded\x00', 0x9) 15:20:18 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockname(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, &(0x7f0000002940)) close(r1) socket(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_SET_REG(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 15:20:18 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) write$P9_RWRITE(r0, 0x0, 0x0) 15:20:18 executing program 1: r0 = epoll_create1(0x0) close(r0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f00000000c0)) 15:20:19 executing program 1: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000500)='/dev/vga_arbiter\x00', 0x0, 0x0) close(r0) socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0xf, &(0x7f0000000080)={'filter\x00', 0x4}, 0x68) 15:20:19 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) dup3(r0, r1, 0x0) sendmsg$NL80211_CMD_PEER_MEASUREMENT_START(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 15:20:19 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$SIOCGSTAMPNS(r0, 0x5452, &(0x7f0000000000)) 15:20:19 executing program 3: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NL80211_CMD_SET_MCAST_RATE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) dup3(r0, r1, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 15:20:19 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r0, 0x29, 0x14, &(0x7f0000000000)={{0xa, 0x0, 0x0, @local}, {0xa, 0x0, 0x0, @dev}}, 0x5c) 15:20:19 executing program 5: sched_setscheduler(0x0, 0x5, &(0x7f0000000080)) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_FONT(r0, 0x4b61, 0x0) 15:20:19 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$TUNGETFILTER(r0, 0x801054db, 0x0) 15:20:19 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(r0, 0x8905, 0x0) 15:20:19 executing program 0: r0 = open(&(0x7f0000000080)='./file0\x00', 0x10840, 0x0) close(r0) openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCGISO7816(r0, 0x540a, 0x0) 15:20:19 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = syz_open_dev$vcsa(&(0x7f0000000880)='/dev/vcsa#\x00', 0xffff, 0x0) dup3(r0, r1, 0x0) sendmsg$TIPC_NL_LINK_GET(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 15:20:19 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) recvmmsg(r0, 0x0, 0x0, 0x40000022, &(0x7f0000000040)={0x0, 0x989680}) 15:20:19 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x349, 0x20010080, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup2(r0, r0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) sendmsg$GTP_CMD_NEWPDP(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x70}}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r0) socket$unix(0x1, 0x5, 0x0) r2 = gettid() tkill(r2, 0x1000000000016) 15:20:19 executing program 3: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x100, 0x0) dup3(r1, r0, 0x0) ioctl$BLKGETSIZE64(r0, 0x80081272, &(0x7f0000000080)) 15:20:19 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000500)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) setsockopt$inet_mreqsrc(r1, 0x0, 0x26, 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup3(r3, r2, 0x0) ioctl$sock_inet6_SIOCADDRT(r4, 0x890b, &(0x7f0000000000)={@local, @private1, @private1}) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 15:20:19 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) dup2(r0, r1) write$P9_RREADDIR(r1, 0x0, 0x0) 15:20:19 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) dup3(r0, r1, 0x0) getsockopt$inet_pktinfo(r1, 0x0, 0x8, 0x0, &(0x7f0000000180)) 15:20:19 executing program 2: r0 = socket(0x10, 0x2, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/full\x00', 0x0, 0x0) dup3(r0, r1, 0x0) sendmsg$NL80211_CMD_DEL_TX_TS(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 15:20:20 executing program 5: sched_setscheduler(0x0, 0x5, &(0x7f0000000080)) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_FONT(r0, 0x4b61, 0x0) 15:20:20 executing program 1: r0 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/uts\x00') close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001800)) sendmsg$NLBL_CALIPSO_C_LIST(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 15:20:20 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x0, 0x0) dup3(r0, r1, 0x0) sendmsg$NL80211_CMD_GET_REG(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x0) 15:20:20 executing program 3: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x14, 0x0, &(0x7f0000000080)) 15:20:20 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$NL80211_CMD_DEAUTHENTICATE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x4000094) 15:20:20 executing program 0: connect$inet6(0xffffffffffffffff, &(0x7f00000001c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0xffffffffffffb939}, 0x1c) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x1c) r1 = dup2(r0, r0) sendmsg$NL80211_CMD_SET_REKEY_OFFLOAD(r1, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) 15:20:20 executing program 2: pipe(&(0x7f0000001080)={0xffffffffffffffff}) ioctl(r0, 0x2, &(0x7f0000000080)) 15:20:20 executing program 1: r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000001340)='/proc/self/attr/exec\x00', 0x2, 0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) write$apparmor_current(r0, 0x0, 0x0) 15:20:20 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) r2 = dup3(r1, r0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) sendto$inet(r1, &(0x7f0000000c80)="e695d7fd4428d67b8690c2809788d0d23de6ca8507f6dbda1a026d4cf74251dd5957592035f1d9310d12561f8368b816326835c4f4fc291e27a69cf4118ff3fdcc8d00d402c20870dec639ef07b451581c84f08d35ac0bcd7b6e851c68b0be42e8035c03309c445bb36d15d5a9f1162356c290e5633de0516003163aa2ab2c8106218b30d5a82afc81a83162a2356102205743ccdaee72e43c723f4aa07f66e45b4e834eb97fd8bcdb10edaa2dbb4e51f6b5ce32f8f1ef51476ffddc43b26cb723f9c62c45fea8e99b554a7c97edeedf1a0ef50079d6e6f18536931b9182b0b6248bc24b2491701015e71ec414e2ddc0bc226344e06cc0d386e9706661fc22574b4f295f07337bd2af8df4450c7325298de6bbbb660f6847d12a4070a5fc472a499bf82da42302bfcbc37ad4be47d21e1bd0ee7758f0cb859ba3c16c138fbe3d978bcc253ec3a0e14d45378c12d260cfdb955d6d7122ec4b03ea53c9bd5aed7ed32cbcea8063706aa391daf5e7a5a1e095309b9e65c8418f4ebfbda48d137baf185c75579457ca2bec93725813c88135d9d35708ed4aeea4d563fd2eb910b2b35a91182ff9a807a83642471822593e14eb1b36b1b3402d3d7f94749270155431e9fe7481aea2013b6816ae1ad4b95c7a7eea6e57c68d9ca3e83c5c5f1e8e2f79135f1c61479cefb3b9687ee3ed58a8e3dfecc29a977b152139aeb2804486f6c6273e467e7b824bfac50fc38025ce36713821f9231963ee5ffcf077b8dbe200cfc3bf9c23a4cdb51644f315c1be4f961ccff54e9bfc7804fee9c6cc042380bfd4959394cc1cce0590705c23d9e40fa1b3c7d67672a852da203174d965da5a7fda8407a4fff9d14be977607e6cf5f854f19923e70df4f6bfe8768028f0cbb6e333ff17d173a7bfc91bbf2715b199feb0b892c4ccd12496ee1ef066ded3dbf5f3ffb968ace935b4ea363d544210c286a776a7c4aa5d1fb410435ddac4ef28ff86ebfe230022cbbf8ff3613f7f5050c5013b629c091b4400f18a1e4c1a9eff95809150d0572bf64fb9802c25f9b249e0aceb0431623a7b197037f1322758df3c93d7ed7cf5703e706bd4936ac3eb06329286596bfe4d3e21c24c8ab4466c0ea6cac11addb8bf16f98abf3b4dd70fa7446e06bba89240732c6d881ae5078be1e600407cf7f9d77438dda28c7ae1c385d50667ec03f1357da5232489d572eeebbc91a063ebcb1930536c90f15bb5490bd6a2aa241f00d1a41dd40ab53b9b532b3ccb720c69115e66e5c144841a4295035b7421ca8ae4f6b16b60ab68045fa1c46c5e809828e624966a992454d9cf2f38f76728880c4ec4713055e8ebd86049c3e7f59f921c98687c3b7b35045b9957b6228abae0f5b1d7641947361436f412098eee955f814949580f4733ebe1e987259f5762b76e6d11d5a31fc1d61f6814eebb47adb785a7bac9f591c4c1ebf1771fe171a63ca918ddbfbf8f0d0444d95614ccbd6535c611a58b9cd543d57af91907b2e93d78a3f63855aeec52e5a76a2cd8ee428ec2c89887cf67dcc767ba3d7853f683d8679b3d61e8540b78a00dfc144ee19383217a4c2bc9cebc61642387eebdfe0882d4e57176075b6dbe7a1a6e9bcd1c21d2f37b079f77abfc9f08a0fddd7b35eb52b5e13e1b7913fc28e8a000569f0345a72a1196a70d3b426390f7f1643d8c67b4aefb4094021111667977e51e68b6829cb5583c25314c58c1acf3e6553f82d06c20ba0d631f606e7a4dd5ce4116803e49e1f5a64bd514d6dafae00718a8f7acdffb3d54253e4c0f009b97cb1f3b10d695b7f97e2f987c1ac686817d87c8feffa5887b75d0b950e18fe8c10ebc36aed4d3e6bcfa68a3c0fbf2a90e5f1d560656dbb24f65103a0b2d26142ca6f069c132156372563f190299f08448e1e646482533c1ea2177c4623fc9445d2b7ce8becb17422b8743947bdb65e39e5b3b35102e1e3867e75ad29390d63e1ce29ee848bd43d0abf419ba766128670c5ae1c83aa53bb7fa06e98577eb78970177711659d777cd96a4c4f17f7be82bd9d57efcc228cf7c9d00cf639fdca54f5b1022b7a91c591063454c6ba4bb35867a48893b3cc038d750ac6762fcbe652bbe524c3b01c75487625011be9382380531cc7fac762ca74e40976bb834956e021c1b4a5f2b315b20bee2e6c02a36b86064af64e7327697c105269fe6ca406fbe9e91c121e4f20b3585e5eb8118c5dec168b5c897935e82eaf60f289e2169ab459bb65dfb98be20813f1808fdb3cb90c124ea83d0832be338c37010ed5dd0a18df6dcb969a5eb6c552700b535d44a5d5a6507c05b0846032388e0a9bc5e7c1bb231f47008f37663e5490d72f6a8d765503836ea50d18636e7c7e34ac7", 0xacc, 0x4028881, 0x0, 0xfffffffffffffea0) write$P9_RSTATu(r2, &(0x7f0000000080)={0x56, 0x7d, 0x0, {{0x0, 0x3f, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x9, '[](^)\xc7.]^', 0x0, '', 0x2, '.^', 0x1, ']'}, 0x2, ']$', 0x0, 0xee00}}, 0x56) 15:20:20 executing program 3: r0 = socket(0xa, 0x1, 0x0) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r0, &(0x7f0000000440)={&(0x7f00000000c0), 0xfd56, &(0x7f0000000400)={0x0}}, 0x5ad0d79c3bfb01db) 15:20:20 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$BTRFS_IOC_SNAP_DESTROY(r0, 0x5451, 0x0) 15:20:20 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) bind$unix(r1, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000932000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r2 = accept$packet(r1, 0x0, 0x0) sendmsg$FOU_CMD_ADD(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 15:20:20 executing program 5: sched_setscheduler(0x0, 0x5, &(0x7f0000000080)) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_FONT(r0, 0x4b61, 0x0) 15:20:20 executing program 1: r0 = socket(0x10, 0x2, 0x0) ioctl$EVIOCSFF(r0, 0x40304580, 0x0) 15:20:20 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = gettid() sendmsg$WG_CMD_SET_DEVICE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r1) socket(0x2, 0xa, 0x0) tkill(r2, 0x1000000000016) 15:20:20 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000003300)=[{{&(0x7f0000000740)={0x2, 0x4e23, @local}, 0x10, 0x0}}], 0x1, 0x8000) sendto$unix(r0, 0x0, 0x1a6, 0x10, 0x0, 0x18c) 15:20:20 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='wchan\x00') close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_NET_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 15:20:20 executing program 2: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) close(r0) syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETAW(r0, 0x5407, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "465117a5952ca306"}) 15:20:20 executing program 0: timer_create(0x0, &(0x7f0000000100)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000440)) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) timer_settime(0x0, 0x1, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, r0+10000000}}, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000740)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r2 = memfd_create(&(0x7f0000000340)='\x97&\x89\\\xd0\xe7\xca\x16ZO\x948\xe1\x01\xe5`iq@Fse;\xa8Fpj\x0e\x04!\xd5\xc5YBz\x94\xaf$\x89\x00\x00\xc2G\x86Xe\xf1/V\x8cvS\xa6K&u\x9d\x18\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x88\xf0\x1e\r\xd5\x03\xf3\xaf\xfd\xf4&a?\xcaG\n\xe5j%\xa5\xcc\xa6\x86\xb2\xdeY\x17yX\x01_\x7f\xf4tW.\x81\n\xf3\v\x8d\x12pa\x91\x9b\x8cxd\x06\xc3\xb6\x910\xf2L\xf0\xaf\xe1jd\xda\x1f\x8bVrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd7\x1c]ImZlU\".\x18)\xcf\x1am\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1c@\x8eu\x85\xcew\x89\x95&3FX\xb1\xaf\xa6\x96\xa2\x13\x1f-\b\xcf\x00\x80\x00'/246, 0x0) fcntl$setlease(r2, 0x400, 0x1) fcntl$setown(r2, 0x8, 0x0) execveat(r2, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) rmdir(0x0) socket$inet6_icmp(0xa, 0x2, 0x3a) 15:20:20 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000016c0)='net/udplite\x00') readv(r0, 0x0, 0x0) 15:20:20 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000180)) 15:20:20 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$sock(r0, &(0x7f0000002cc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0xc0) 15:20:20 executing program 5: r0 = syz_open_dev$vcsn(&(0x7f00000001c0)='/dev/vcs#\x00', 0x200, 0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 15:20:20 executing program 4: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000300)='ns/user\x00') close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$TIPC_NL_PUBL_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 15:20:20 executing program 1: r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/attr/exec\x00', 0x2, 0x0) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000001200)) 15:20:20 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_pts(r0, 0x0) dup2(r1, r2) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000400)) 15:20:21 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockname(r0, &(0x7f00000017c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, &(0x7f0000001840)=0x80) r2 = socket$inet_tcp(0x2, 0x1, 0x0) getsockname(r2, &(0x7f00000017c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, &(0x7f0000001840)=0x80) close(r3) r4 = socket$packet(0x11, 0x2, 0x300) r5 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r5, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) setsockopt$sock_int(r4, 0x1, 0x2b, &(0x7f0000000100)=0x20, 0x4) getsockopt$inet_pktinfo(r5, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(r4, &(0x7f0000000000)={0x11, 0x0, r6, 0x1, 0x0, 0x6, @remote}, 0x14) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) 15:20:21 executing program 5: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) fadvise64(r0, 0x0, 0x0, 0x0) 15:20:21 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = open(&(0x7f0000001080)='./file0\x00', 0x40040, 0x0) dup3(r0, r1, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f0000000000)=0x1b, 0x4) 15:20:21 executing program 0: r0 = open(&(0x7f0000000000)='./file0\x00', 0x18142, 0x0) ioctl$CHAR_RAW_RRPART(r0, 0x5451, 0x0) 15:20:21 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000780)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) write$P9_RWSTAT(r1, &(0x7f0000000180)={0x7}, 0x7) r2 = accept$inet(r0, 0x0, 0x0) sendmsg$DEVLINK_CMD_PORT_SET(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) 15:20:21 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) dup2(r0, r1) ioctl$KDFONTOP_GET(r1, 0x4b72, &(0x7f0000000740)={0x1, 0x0, 0x1f, 0x20, 0x199, 0x0}) 15:20:21 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = signalfd(0xffffffffffffffff, &(0x7f0000000140), 0x8) r2 = dup3(r0, r1, 0x0) ioctl$BTRFS_IOC_QGROUP_ASSIGN(r2, 0x5450, 0x0) 15:20:21 executing program 4: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$F2FS_IOC_RELEASE_VOLATILE_WRITE(r0, 0xf504, 0x0) 15:20:21 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_REMOVE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x20004804) 15:20:21 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) dup2(r0, r1) sendmsg$ETHTOOL_MSG_RINGS_GET(r1, &(0x7f0000000d00)={0x0, 0x0, &(0x7f0000000cc0)={0x0}}, 0x0) 15:20:21 executing program 1: ioprio_set$uid(0x2, 0x0, 0x6000) 15:20:21 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockname(r0, &(0x7f00000017c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, &(0x7f0000001840)=0x80) r2 = socket$inet_tcp(0x2, 0x1, 0x0) getsockname(r2, &(0x7f00000017c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, &(0x7f0000001840)=0x80) close(r3) r4 = socket$packet(0x11, 0x2, 0x300) r5 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r5, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) setsockopt$sock_int(r4, 0x1, 0x2b, &(0x7f0000000100)=0x20, 0x4) getsockopt$inet_pktinfo(r5, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(r4, &(0x7f0000000000)={0x11, 0x0, r6, 0x1, 0x0, 0x6, @remote}, 0x14) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) [ 259.711629][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 259.734110][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 15:20:21 executing program 5: r0 = socket(0x2, 0xa, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0), 0x4) 15:20:21 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) sendmsg$NLBL_CIPSOV4_C_REMOVE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 15:20:21 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$NLBL_CALIPSO_C_REMOVE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 15:20:21 executing program 1: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000400)='/dev/hwrng\x00', 0x0, 0x0) close(r0) socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f000000cfe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) 15:20:21 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000002380)={&(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, 0x0, 0x0, 0x0, 0xfffffffffffffee7}, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f0000002600)={0x0, 0x0, &(0x7f00000025c0)={&(0x7f0000002580)={0x1c, 0x0, 0x70d}, 0x1c}}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) dup3(r2, r1, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) 15:20:21 executing program 5: r0 = socket(0x2, 0x3, 0x1000) getsockopt$sock_timeval(r0, 0x1, 0x1, 0x0, &(0x7f0000000240)) 15:20:21 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockname(r0, &(0x7f00000017c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, &(0x7f0000001840)=0x80) r2 = socket$inet_tcp(0x2, 0x1, 0x0) getsockname(r2, &(0x7f00000017c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, &(0x7f0000001840)=0x80) close(r3) r4 = socket$packet(0x11, 0x2, 0x300) r5 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r5, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) setsockopt$sock_int(r4, 0x1, 0x2b, &(0x7f0000000100)=0x20, 0x4) getsockopt$inet_pktinfo(r5, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(r4, &(0x7f0000000000)={0x11, 0x0, r6, 0x1, 0x0, 0x6, @remote}, 0x14) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) 15:20:21 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = eventfd(0x0) dup2(r0, r1) ioctl$EVIOCSKEYCODE_V2(r1, 0x5452, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, "9cc48d6b270f1200051c25c8994d98d94e0000000005ffffffe400"}) 15:20:21 executing program 0: r0 = socket(0x2, 0xa, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f00000001c0), 0x4) 15:20:21 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockname(r0, &(0x7f00000017c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, &(0x7f0000001840)=0x80) r2 = socket$inet_tcp(0x2, 0x1, 0x0) getsockname(r2, &(0x7f00000017c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, &(0x7f0000001840)=0x80) close(r3) r4 = socket$packet(0x11, 0x2, 0x300) r5 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r5, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) setsockopt$sock_int(r4, 0x1, 0x2b, &(0x7f0000000100)=0x20, 0x4) getsockopt$inet_pktinfo(r5, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(r4, &(0x7f0000000000)={0x11, 0x0, r6, 0x1, 0x0, 0x6, @remote}, 0x14) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) 15:20:21 executing program 5: sendmsg$DEVLINK_CMD_PORT_SET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000240)={0xd0, 0x0, 0x0, 0x0, 0x0, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}, {0x6}}]}, 0xd0}}, 0x0) r0 = socket(0x11, 0x200000000080002, 0x0) ioctl$int_in(r0, 0x8953, &(0x7f00000002c0)=0x10000000002) 15:20:21 executing program 1: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x88a41, 0x20) 15:20:21 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 15:20:21 executing program 4: sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/rt_cache\x00') getsockopt(r0, 0x0, 0x0, 0x0, 0x0) 15:20:21 executing program 2: socketpair$unix(0x1, 0x10000000000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BLKZEROOUT(r0, 0x5450, 0x0) 15:20:21 executing program 3: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vcsa\x00', 0x0, 0x0) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000040)) 15:20:21 executing program 5: socketpair(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NL80211_CMD_UPDATE_CONNECT_PARAMS(r0, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={0x0}}, 0x0) 15:20:21 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSKBLED(r0, 0x5608, 0x6) 15:20:21 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) dup3(r0, r1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000000)) 15:20:21 executing program 0: r0 = socket$inet(0x2, 0x3, 0x2cf8) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, 0x0, 0x0) 15:20:21 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r2 = dup2(r0, r0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000000)={0x77359400}, 0x10) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x1dc}}, 0x0) tkill(r1, 0x1000000000016) 15:20:21 executing program 5: r0 = socket(0xa, 0x3, 0x9) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000013c0)={0x0, 0x0, &(0x7f0000001380)={0x0}}, 0x0) 15:20:21 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) r1 = dup(r0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000002c0)=0x200, 0x4) connect$inet(r0, &(0x7f0000000780)={0x2, 0x4e23}, 0x10) sendto$inet(r1, &(0x7f0000000200)="96", 0x1, 0x0, 0x0, 0x0) recvfrom(r0, 0x0, 0x0, 0x2000, 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_PORTS(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 15:20:21 executing program 3: sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x880c1, 0x0) 15:20:21 executing program 0: r0 = socket$nl_crypto(0x10, 0x3, 0x15) recvmmsg(r0, 0x0, 0x0, 0x40000142, 0x0) 15:20:21 executing program 4: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcsa\x00', 0x0, 0x0) ioctl$F2FS_IOC_PRECACHE_EXTENTS(r0, 0x5450, 0x0) 15:20:21 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) sendmsg$NL80211_CMD_SET_QOS_MAP(r0, &(0x7f0000003000)={0x0, 0x0, &(0x7f0000002fc0)={&(0x7f0000002e40)=ANY=[], 0x148}}, 0x0) 15:20:21 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) r1 = dup(r0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000002c0)=0x200, 0x4) connect$inet(r0, &(0x7f0000000780)={0x2, 0x4e23}, 0x10) sendto$inet(r1, &(0x7f0000000200)="96", 0x1, 0x0, 0x0, 0x0) recvfrom(r0, 0x0, 0x0, 0x2000, 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_PORTS(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 15:20:21 executing program 0: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff}, 0x0) ioctl$sock_proto_private(r0, 0x2, &(0x7f0000001700)) 15:20:21 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x40, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r1, r0, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x4, 0x0, &(0x7f0000000080)) 15:20:21 executing program 3: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) r2 = dup2(r0, r1) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) 15:20:22 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$KDGETKEYCODE(r2, 0x4b60, 0x0) 15:20:22 executing program 2: r0 = socket(0x1, 0x5, 0x0) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 15:20:22 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000180)={0x0, 0xea60}, 0x10) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup(r0) sendmsg$NL80211_CMD_VENDOR(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 15:20:22 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) r1 = dup(r0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000002c0)=0x200, 0x4) connect$inet(r0, &(0x7f0000000780)={0x2, 0x4e23}, 0x10) sendto$inet(r1, &(0x7f0000000200)="96", 0x1, 0x0, 0x0, 0x0) recvfrom(r0, 0x0, 0x0, 0x2000, 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_PORTS(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 15:20:22 executing program 0: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000040)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(r0, 0x8983, 0x0) 15:20:22 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = epoll_create1(0x0) dup3(r0, r1, 0x0) syz_open_pts(r1, 0x0) 15:20:22 executing program 3: openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xa41, 0x0) fchmodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) 15:20:22 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = dup2(r1, r0) ioctl$BTRFS_IOC_SNAP_CREATE_V2(r2, 0x5451, 0x0) 15:20:22 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_crypto(0x10, 0x3, 0x15) dup3(r0, r1, 0x0) sendmsg$DEVLINK_CMD_SB_GET(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 15:20:22 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) r1 = dup(r0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000002c0)=0x200, 0x4) connect$inet(r0, &(0x7f0000000780)={0x2, 0x4e23}, 0x10) sendto$inet(r1, &(0x7f0000000200)="96", 0x1, 0x0, 0x0, 0x0) recvfrom(r0, 0x0, 0x0, 0x2000, 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_PORTS(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 15:20:22 executing program 4: r0 = timerfd_create(0x0, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) sendmsg$SOCK_DESTROY(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={0x0}}, 0x0) 15:20:22 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$EVIOCGABS2F(r1, 0x89a1, 0x0) 15:20:22 executing program 2: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcsa\x00', 0x0, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0x5450, 0x0) 15:20:22 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000200)='/dev/input/event#\x00', 0x0, 0x5) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) r1 = fcntl$dupfd(r0, 0x0, r0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12}, &(0x7f0000000340)) ioctl$TCGETS2(r1, 0x802c542a, 0x0) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) r2 = gettid() tkill(r2, 0x8001004000000016) 15:20:22 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$F2FS_IOC_ABORT_VOLATILE_WRITE(r0, 0x541b, 0x960000) 15:20:22 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r0 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000000), 0x2, 0x0) write$P9_RRENAME(r0, 0x0, 0x0) 15:20:23 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000002900)='/dev/ubi_ctrl\x00', 0x0, 0x0) dup3(r0, r1, 0x0) sendmsg$DEVLINK_CMD_SB_POOL_GET(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x4004010) 15:20:23 executing program 1: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x0, 0x0) close(r0) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff050000000010000100090a0000000000000000", 0x58}], 0x1) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 15:20:23 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/self/attr/exec\x00', 0x2, 0x0) dup2(r0, r1) sendmsg$NL80211_CMD_START_AP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 15:20:23 executing program 5: r0 = socket(0x11, 0x2, 0x0) sendmsg$BATADV_CMD_SET_VLAN(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) 15:20:23 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000600)='/dev/full\x00', 0x0, 0x0) dup2(r0, r1) sendmsg$TIPC_NL_KEY_SET(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 15:20:23 executing program 3: r0 = inotify_init1(0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 15:20:23 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = openat$null(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/null\x00', 0x0, 0x0) dup2(r0, r1) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x39, 0x0, 0x0) 15:20:23 executing program 5: r0 = semget$private(0x0, 0x1, 0x0) msgctl$IPC_INFO(r0, 0x3, &(0x7f0000000180)=""/190) 15:20:23 executing program 0: r0 = socket(0x10, 0x3, 0x2) sendmsg$NL80211_CMD_FRAME_WAIT_CANCEL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 15:20:23 executing program 4: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) r1 = ioctl$NS_GET_PARENT(r0, 0x5421, 0x748000) writev(r1, 0x0, 0x0) 15:20:23 executing program 1: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) sendmsg$DEVLINK_CMD_SB_POOL_SET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) 15:20:23 executing program 2: sched_setscheduler(0x0, 0x5, &(0x7f0000000040)) r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) signalfd4(r0, 0x0, 0x0, 0x0) 15:20:23 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFCONF(r0, 0x8912, 0x0) 15:20:23 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000000)='cgroup.max.depth\x00', 0x2, 0x0) write$P9_ROPEN(r0, 0x0, 0x0) 15:20:23 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) r1 = eventfd(0x0) dup2(r0, r1) ioctl$TIOCGETD(r1, 0x5424, &(0x7f0000000140)) 15:20:23 executing program 3: socketpair(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) recvfrom$inet(r1, 0x0, 0xffffffffffffffa7, 0x160, 0x0, 0x0) 15:20:23 executing program 1: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) dup3(r1, r0, 0x0) getsockopt$inet_opts(r0, 0x0, 0x4, 0x0, &(0x7f0000001480)) 15:20:23 executing program 0: r0 = epoll_create1(0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000580)) sendmsg$NL80211_CMD_GET_REG(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 15:20:23 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) fcntl$F_GET_FILE_RW_HINT(r0, 0x402, 0x0) 15:20:23 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockname(r0, &(0x7f0000000100)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, &(0x7f00000000c0)=0x144) ioctl$BTRFS_IOC_DEV_INFO(r1, 0x5450, 0x0) 15:20:23 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e22, @remote}, 0x10) getpeername(r0, &(0x7f0000000200)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, &(0x7f0000000100)=0x80) dup3(r0, r1, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(r1, 0x8905, &(0x7f0000000280)) 15:20:23 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x101441, 0x0) close(r0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000480)) sendmsg$SMC_PNETID_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 15:20:23 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x42) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = dup(r1) ioctl$VT_OPENQRY(r2, 0x5600, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 15:20:24 executing program 2: timer_create(0x0, &(0x7f0000000340)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = gettid() r2 = dup(r0) sendmsg$ETHTOOL_MSG_FEATURES_SET(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1004000000013) 15:20:24 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 15:20:24 executing program 5: r0 = eventfd2(0x0, 0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$FOU_CMD_DEL(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 15:20:24 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) close(r0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vcs\x00', 0x0, 0x0) read(r0, 0x0, 0x0) 15:20:24 executing program 0: r0 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, 0x0, 0x0) 15:20:24 executing program 4: r0 = socket(0x11, 0x803, 0x0) write$P9_RLERROR(r0, 0x0, 0x0) 15:20:24 executing program 0: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_SET_WIPHY(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 15:20:24 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) sendmsg$DEVLINK_CMD_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 15:20:24 executing program 1: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x0, 0x0) r1 = ioctl$TUNGETDEVNETNS(r0, 0x5450, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r1, 0x5451) 15:20:24 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_DEBUG_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}, 0x1, 0x0, 0x9effffff}, 0x0) 15:20:24 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r1 = ioctl$TIOCGPTPEER(r0, 0x5414, 0x20000005) close(r1) socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 15:20:24 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 15:20:24 executing program 5: socketpair(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 15:20:24 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x17, &(0x7f0000001340), &(0x7f0000001380)=0x4) 15:20:24 executing program 2: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 15:20:24 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = dup2(r0, r0) pipe2(&(0x7f0000000780)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup2(r1, r2) connect$unix(r2, &(0x7f0000000040)=@abs, 0x6e) 15:20:24 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = accept4$inet(r0, 0x0, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f0000000280), 0xa5, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) getsockopt$IP_VS_SO_GET_INFO(r1, 0x0, 0x16, 0x0, &(0x7f0000000600)) 15:20:24 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0x0, 0x0) close(r0) syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_GETSTATE(r0, 0x5603, &(0x7f0000000a80)) 15:20:24 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) sendmsg$NL80211_CMD_NEW_MPATH(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 15:20:24 executing program 5: r0 = socket(0x11, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$sock_inet_SIOCGIFNETMASK(r1, 0x891b, &(0x7f0000000040)={'syz_tun\x00', {0x2, 0x0, @local}}) 15:20:24 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 15:20:24 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = open(&(0x7f0000000140)='./file0\x00', 0x30142, 0x0) dup3(r0, r1, 0x0) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 15:20:24 executing program 1: socketpair(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, 0x0, 0x0) 15:20:24 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x200100c1, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) sendmsg$TIPC_CMD_SHOW_PORTS(r1, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000580)={0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) close(r0) r2 = gettid() socket$unix(0x1, 0x5, 0x0) tkill(r2, 0x1000000000016) 15:20:24 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x8901, &(0x7f0000000180)={'sit0\x00', 0x0}) 15:20:24 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x20000000001, 0x0) bind$unix(r1, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) r3 = accept4$inet(r2, 0x0, 0x0, 0x0) connect$unix(r0, &(0x7f0000932000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) write$P9_RMKNOD(r3, 0x0, 0x0) 15:20:24 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000480)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x2000021c) setsockopt$inet_msfilter(r1, 0x0, 0x29, 0x0, 0x0) [ 262.954370][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 262.988241][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 15:20:24 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x2c}, 0x1, 0x0, 0x9effffff}, 0x0) 15:20:24 executing program 3: r0 = socket$inet_icmp(0x2, 0x2, 0x88) fcntl$getownex(r0, 0x10, &(0x7f0000000140)) 15:20:24 executing program 1: r0 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/current\x00', 0x2, 0x0) ioctl$F2FS_IOC_ABORT_VOLATILE_WRITE(r0, 0x541b, 0x960000) 15:20:24 executing program 3: r0 = socket$inet_icmp(0x2, 0x2, 0x88) fcntl$getownex(r0, 0x10, &(0x7f0000000140)) 15:20:24 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcsa\x00', 0x0, 0x0) dup2(r0, r1) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x6, 0x0, &(0x7f0000000100)) 15:20:24 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) fcntl$getownex(r0, 0x10, &(0x7f0000000040)={0x0, 0x0}) sched_getaffinity(r1, 0x8, &(0x7f0000000080)) 15:20:24 executing program 4: r0 = socket$nl_crypto(0x10, 0x3, 0x15) close(r0) creat(&(0x7f0000000440)='./file0\x00', 0x0) write$P9_RREADDIR(r0, 0x0, 0x0) 15:20:24 executing program 3: r0 = socket$inet_icmp(0x2, 0x2, 0x88) fcntl$getownex(r0, 0x10, &(0x7f0000000140)) 15:20:24 executing program 0: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/pid\x00') close(r0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0xd, 0x0, 0x0) 15:20:24 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) sendmsg$TIPC_NL_MEDIA_GET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 15:20:24 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) r1 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/exec\x00', 0x2, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$KDADDIO(r2, 0x540b, 0x0) 15:20:25 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000500)={0xa, 0x2}, 0x1c) listen(r1, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x2, @loopback}, 0x10) sendmsg$ETHTOOL_MSG_FEATURES_GET(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={0x0}}, 0x0) 15:20:25 executing program 1: r0 = socket(0x11, 0xa, 0x0) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r0, &(0x7f00000002c0)={&(0x7f0000000000), 0x32, &(0x7f0000000040)={0x0}}, 0x0) 15:20:25 executing program 3: r0 = socket$inet_icmp(0x2, 0x2, 0x88) fcntl$getownex(r0, 0x10, &(0x7f0000000140)) 15:20:25 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x0, 0x0) dup2(r0, r1) sendmsg$BATADV_CMD_SET_HARDIF(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 15:20:25 executing program 4: r0 = socket(0x11, 0xa, 0x0) sendmsg$NL80211_CMD_GET_COALESCE(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0x55, &(0x7f0000000080)={&(0x7f0000000100)={0x28, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0xfffffffffffffe35}, @void, @val={0xc}}}, ["", "", "", "", "", "", ""]}, 0x28}}, 0x0) 15:20:25 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/loop-control\x00', 0x0, 0x0) dup2(r0, r1) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x0) 15:20:25 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup2(r0, r1) sendmsg$NL80211_CMD_GET_MPATH(r1, &(0x7f0000001600)={0x0, 0x0, &(0x7f00000015c0)={0x0}}, 0x0) 15:20:25 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x81) 15:20:25 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='attr/exec\x00') dup3(r0, r1, 0x0) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 15:20:25 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x8c0) 15:20:25 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_BSS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x8000) 15:20:25 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_COALESCE_SET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x4040061) 15:20:25 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname(r0, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, &(0x7f0000000080)=0x80) dup3(r0, r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r2, 0x541b, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 15:20:25 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000002280), 0x0, 0x140, 0x0) 15:20:25 executing program 3: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(r0, 0x5451, 0x0) 15:20:25 executing program 4: r0 = socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={0x0}}, 0x0) 15:20:25 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000002240)='/dev/vcsa#\x00', 0x1000, 0x0) dup2(r0, r1) ioctl$TIOCOUTQ(r1, 0x5411, &(0x7f0000000000)) 15:20:25 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = accept(r1, 0x0, 0x0) sendmsg$NLBL_UNLABEL_C_STATICADD(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) 15:20:25 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) dup2(r0, r1) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 15:20:25 executing program 2: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x5451) 15:20:25 executing program 3: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, 0x0) 15:20:25 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) dup3(r0, r1, 0x0) sendmsg$NL80211_CMD_JOIN_OCB(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 15:20:25 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_STOP_NAN(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x20040000) 15:20:25 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r0, 0x4b36, 0x0) 15:20:25 executing program 2: r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/exec\x00', 0x2, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x5450, 0x0) 15:20:25 executing program 0: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/uts\x00') ioctl$FICLONERANGE(r0, 0x5460, &(0x7f00000000c0)) 15:20:25 executing program 4: r0 = socket(0xa, 0x2, 0x0) sendmsg$NL80211_CMD_GET_PROTOCOL_FEATURES(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 15:20:25 executing program 1: r0 = socket(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) sendmsg$NLBL_MGMT_C_REMOVEDEF(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}, 0x1, 0x0, 0x7ffff000}, 0x0) tkill(r1, 0x1000000000016) 15:20:25 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = syz_open_dev$vcsn(&(0x7f0000000980)='/dev/vcs#\x00', 0x360, 0x0) dup2(r0, r1) getsockopt$ARPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x3, 0x0, &(0x7f0000000000)) 15:20:25 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) sendmsg$TIPC_NL_MON_SET(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 15:20:25 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) dup2(r0, r1) sendmsg$NL80211_CMD_DISASSOCIATE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 15:20:25 executing program 0: pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$TIOCGPGRP(r0, 0x5450, &(0x7f00000002c0)=0x0) ioprio_get$pid(0x1, r1) 15:20:25 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) write$vga_arbiter(r1, 0x0, 0x0) 15:20:25 executing program 5: r0 = inotify_init() close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_STATUS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 15:20:25 executing program 2: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x0, 0x0) sendmsg$NL80211_CMD_CHANGE_NAN_CONFIG(r0, 0x0, 0x0) 15:20:25 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) dup3(r0, r1, 0x0) sendmsg$BATADV_CMD_GET_NEIGHBORS(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 15:20:26 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x40) 15:20:26 executing program 0: clock_gettime(0xc8f4ce8e2605bb41, 0x0) 15:20:26 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) r2 = accept4$unix(r1, 0x0, 0x0, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmsg$NET_DM_CMD_STOP(r2, &(0x7f0000001b40)={0x0, 0x0, &(0x7f0000001b00)={0x0}}, 0x0) 15:20:26 executing program 1: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) r1 = dup(r0) ioctl$EVIOCSABS0(r1, 0x5451, 0x0) 15:20:26 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) getsockopt$inet_buf(r0, 0x0, 0x9, 0x0, &(0x7f00000000c0)) 15:20:26 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_tcp_int(r0, 0x29, 0x46, 0x0, 0x0) 15:20:26 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_SCAN(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x1) 15:20:26 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) close(r0) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGVERSION(r0, 0x80044501, &(0x7f0000000240)=""/57) 15:20:26 executing program 5: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000040)='eth0wlan1!em1\x00', 0x0) dup3(r1, r0, 0x0) pwritev(r0, 0x0, 0x0, 0x0, 0x0) 15:20:26 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x5451, 0x0) 15:20:26 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffc47, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$NLBL_MGMT_C_LISTDEF(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) close(r0) socket$packet(0x11, 0x2, 0x300) tkill(r2, 0x1000000000016) 15:20:26 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 15:20:26 executing program 4: openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCEXCL(0xffffffffffffffff, 0x540c) r0 = syz_open_dev$evdev(&(0x7f00000001c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$BTRFS_IOC_RM_DEV(r0, 0x5452, &(0x7f0000000040)={{}, "28e54381b2caf48c3d0e5dea5255371d8e3d3541173aaa22b05dcba9b192f96623e31675dd5540139079eadb61c8a588b94887e204422b7c7a737fcaa5ea9c5df63ad20b06af8f4e553ee488a0fc959956c2455d7d4add2e497176342ba6b74f86beffa2370da535de28e97f5b293db1099576a8a5c26bad06f404d1342a355acdf44c1e94192ba5286d2f10421c9718c6a28b05013cde937eac4fec2204d21644dd1e23fc3a1b5a451528cda1397343f8dd2a859ff16a8a3cd5ab7a49933b2c53b62d92a1d501f0d22df88149f824569b3feed369051af5189d5a99b9f8cb23fd8f5714c70231d471de9adb4c78de9cd5647900040000febc6632a8bd7bf9b62bf41049f5d4109802acc8bf37c779748c53b1025daa1e512b678e9d5d4b7c23396db6589a74f237083a79789def010ea83f6fb3387a22c800e8ca2028e4ab6beac7c1ba3ef512da1775aef21d6d44b24f7f8a33c51cf59a47599596ba15802da0b3662c5d48b1321db7998f66f3e2109e88988db6d67b9b28646fab668a53fc46c6e71a1ec3eba2a4d16b7437339709e44df1854c54326ee1b47d3c8b8d6da61232ea28d8605e046ccbb06c91fbd897659d5dfa0b2b260f763e02db38c29ac6128418a1b2de68b17ec4dab7e089c29578e2e676559f0900000000000000fec6d9e63f127d54bb192a8482f28335cef0761637b236bb774e128e0a33b3f5e923ebae112c92139fe858da02d633e74248b9d1736323230e295a2714077957d8795a265974b2bab222bae6f22bff8fbf517a0f8a3511e85d1c01f48c37953cb4a0556e35ece07c2baceead0e271e50cabc4220b4d9e978f9f6ec5dfa5621e43c6d9893003cfdbaa833a9a544e7ecf1320f6bd6f47e67076b628fe9604b215f5a06f3b4fd75e2f6ea0c141340d0740c120d44cea8ec5c493f66162363c05ed4908e44b658f735dca387acc63d1d382127c36857906873b68ea776e200db13494b5f56653f9408b161043860bd5d047574a45c892dbe641e8b6fa582950ee216e48f89c5017b908144f7b9807b84aeaa52c56864eb404f5be739c57971a498b21ef089c63183ed5216bd643b5cac6d2639e1001533b01dfc9edcbd03544b596f1395ffe66315382514e15752a95e009dae73b849fac37acdb0cabf1480ac23cab3bce1d123513743bccefa9bcfd8af73d88905ce6181bbd47be8132056cba31807f6b05269aaadf910fca3b51d321e9b58c9c149965de61b0cd39a3742a13268156b7d222e8ef35a3f749c0962fd3b236e0345636836f005bfeaf4df3468b41f78fdd50589e7e16f2456dcc516802da387e00dcee91e132a76eae1425cf732b94ec876cf84edb125e8ac5e107266cff659e9e7eef2f66a834c8a68a70b24e75871ba6a43a34b8150c12f4010f6cd42791fc8dd7a4a4ed0c2ef25ab36bc07121b5065f8538dc4a0ad60540576e603a0cfedb0ffff7a455f13628cfb6616946e07ed4b6618b7e68f86ae1ca097ba34d52d048b78e65db8b40770644c99e4bc98ff64875af75c771735e7da4f410703e1f2bb29d21883590daf92cf5d04cf82cd9996c43716fbf3955bbdd3c215f78ab3e561c0c724b68dcdbc226a24b8bd978af614b3ef1bbd4818983ec6b98d624230f1ba8f7a07573f76507640682840f739efc3c3717b4f48b31bb1ad97030753b97fdcba1d8adf725fda6611b4d61c38656a111f730e0afcd9bb5e2090252948e965c8ba9e6b4debf41c877896bf5bc629fc4d9ee564d5ec5490619da9788030fa65b689132f0095c1b6d853a4d155a2d308637e36717f2a734a9cece954f52839deb8bd88bb017a2f55d6360551fa4cec2e4315f0c098f6c1179aedb8c31b0ae2ab49d593d61b041bf5539e36a69d4ab9bd8e517a61ed39f8fe29e5c81d9267ebc4ccec4638abd2ff6fad54c1e6fd592c0489be0c4c70ab246cf60ab9b03da9067b97d96bc719f033377ad7166161fac67b60a72a39efb2e19d79bdcd16bd34386acdfce9de3716c863fddb3939860ce3ae9b619e598f82331f71dc3801f06b1278c992d2fd0b1d2f04c4ceeecfaa6bc1758d0d87348c6c6fd70ac6d2093b8ebd33d268096cf003e58ff857d2c65cb1ffd145dcccfa404534912481f9bd97b7342d42b1061b54daac3e8540d1122c9fa9f73bbb12fa1170b918939d6a24fff829b31631685485aaa05e2bdf49e186ae7702558841756c2663dcb3e6a96c20ab737b9d168d79df586bc64b36649504e9166a829a089bc831b0291eaa60a2cf30adb850bd207a0ad958335374233ac487cc46ddb5b54e52ac830db1675d214e1f449652e1af9151569f9e50d812924b378eff52f34604e3edf62246ea13a18aafbc99c0c4c5c861f56cfdffb33fe23d1b78c70d81b3e4f7673e14037d75acbace8a02d6b0df8dc69266da03c6dac678828fcc813db1c31402498fdafcc283699432e87123ed2652848941ac4986ba15f74e6b8f4c4d340c7191bc75fa4dc2f1f7867bf89ebd004fcf708b59d6884725cbac7c6315c59a855aebd7cacd69baa3896a094827243c4f2e4108c1ee510891caec7731a0c1d52c6a89aedb7373423d324aedf474fa96ddd27faca4e929ba780ea5d832272abd7a741a229e9eda36eaa6bc1fce01d07a1bf2a5fac60b93b497f86a88710d45db7b8408ae0a8a7975341173fb8af2a575e6486d9aa89e20213c5802f0e0277586ac567195f1ee0eb92f96f04b8da46ea8f21de6f44c2cb23134f19a8165ad0bfd0434f4dbaaf67526e096477d51cb8d0055a38bab0b0e3726e963d50599b01ba6a6b6c69d55dadd3c2873490b2c2867eab3c6e3e70998c9d9419ecc9cb56e0dcc5d684ced3f8783bf4121dbfc07f0eaa6c38fa4b12d51324eb25c09fe448a71bb0c6cfe744f28c557f2908d2209719cf927f2cac3e191a073f576479edcb131902c5314d00119c1186543c9bdbd0e6dbb16729e1ad25d6c30d9f467772fa57a16ebb77ebe31e4bb3be718b79d14ed3a25ceea2d32b53c09ff35e3cf6f36006925ffc6930326a554743b46706ce1f94ebb48a2e7e562f133e69525b84910bdfa8ba0028bb81beb97feccafd4a0076da155de181cbccb568413a2460073e6963f37daa346059facce8261e2a9ea3e862715d65d674850ce313aaeaddc2532071ae0acd8b13c13682f85462efa28e749416dfd46541675676d2973b6729cfe732d4bd8a9e92ad11c395388fd378d617ac76ec2ca66eea17f6ac0dabae9e87ebad4e10d02a4a82ea3feed1d3c5fe0af2418374d7246013b2aef3ed9825c0e5fba35b1fb7181a4c0a4140907275eb9c1c9d78315b694c01987d4d60fb4af58090a427a2ca82f1315201f5e2760705f16eda6c9e65c42d895ba2ce00794951bb2d988bf7fbac2f8021ff6ac89a0ed18975a3cb95340cf54f277aee53f27bda10da3ce7b25d150c358d5347018e012acbd0b53d75e20ae2fa144a5100d728806c8322b1bc9f93bbb5ba68c6fb95e66cf7400800000000000003260657bcb6e1af88461a39adf0b71d2c943654b21a86718d87c0028197359db338a6cde481fda4f5ccfeec46edb460484209dbf6402ff406d1b2068be9e3656844d6e45227f9d3a6c77cba2b6a611e516a54a5622373ab40cba298599aeafb665cae850f342f891cbcbbfed13109cdc186617b1228d8837c7a4e877dfa3d4489d4715f8eab0b649f3b10509d1595c65476fd1bb315fb5e987a8b236e4d192015a111f7094b69e8c4fd2b0b2497ea389a093eb23d03ec9cac8eb680c6811d16eb390142909e47baf7a5ee5eec4ec2320c5060d658058415138223f8edddee0145c808d28c40f9cf40257fa06f72bf1f765a5c25289ce9ccfdddb1021bd83c4b364a79cab5014473fa94582c46d6305b0d98a046bb92412641d03b4d208447232561cb3e92648f1b1ae07e12ba79d8997c3e3c0d7e8967fa4f6c3afc43de22406af50ef0cbe2362824e280afff6df165053f733486a42ceec670236d6c118e5eb10164b1b2942d339c805422986034a42d9ce23be8cfc65127c91610a2aa776dd0553df61268eee3e580052504553b25d22cfe1d32f711dd5bf08ad79880064348d0e1a120ed902bef6257de60cbcf198eba1cca31558c200ce2233ee3e479daa9a1382890093a24c001fa1282b58428a9fc8d862ee86f2f48b8d1dd801433f232e6ed6df6e2ff702089bd1b6749a403c8821bde0c1767dc2d7b4c8ef2c10ed112e623fa266f60b972f51f112753c614ae6c3698d45f3e2c2657b96451c429776c9b99db029c578eac23db1e374d3ea823fc8a4bab158740c7ba7429c874d2af85121498f4b9fa7dbce7661bcd470438a817bbe0a054285051c2d347cd1c0237c9c75a09a6043bece1481768fb1f5a252ca5936256b8612c1fd37e1892e0b24e7013ed023fff918857a3b309761aff5e42227d27d9c9306bae10fa763365bf9fdb445071c873b2c475a58b65d30edca4c85805013a4d9a4c1ac093519c3252308490e2f55dadcfdaa77ae7bbe2bc8c4f3526fd896b1cf29d73962c37571c8a057828a798fabe237f8fe5de67a3e49b311de5fcd8bc9f5d7a938ed6c64b8ceac60ac1cd85c6d00492e7403006c79cca4d935ffa1086c2ee274a49762c28029cc7674efa8e53dc052c8b12967b966e149a5db4912de0161e7b779a01c92f8d05478ab04d841afb3b06e1272d33393ecf3ec4adbf0e65e297bb7fd8cf926705b17df366db30f1e4c812f4b9ef1a1dfd771fc06a0e159bf73a7dcd2c85305d42327f96e7e425c6e5c38c0c9df628926b8a2e7cac215b9b97f9e0e4929ff6d7a85b5a434123490a0fe1555e3ec0e9e424cac4df5e78d725e5527934a912f777516d9da62d09b7a5577126cc7ef33bc1c0d67fdd66dcdbb513fef7a3bd8b8a566a1a5ca4632d0fe259f0e81d88bb308c92426c227645ea800c9b7f700abd76e7aa27e4020f872db65cbb4cdceb5d37821a967970179c0edb42f101750a70f71b317763eedb789a19b0e7be39345c08e1bc3b46c3e4d51966b2fb5de55cf0269fda6047713b128800ef864ef524b56902c380ddc9a69e499b72d758723da62ff4480fe224f8a7d56dd6ac0ab08ee9f6f62d283fea3a0faf803010fe6aae1e40ee4764d3ab6a4500a1e375d6a1983acc7d8bfa667c21338f3b5e268b3680b7be9d650b0f40914516159605a6d84abe6d4debd103720f31c39d3260431821768df5f66c848c39582edb61d243c15c021e06c1868a43499f60600673910a4a87862c741f4693ba790ccb56ac56ab56c7019555b86c8f119af6c922c59ef9080eee963c221da082f80e5e32d10124fb708075c45ee04c0710b16b4098d61d704cf969e44b1b1a530ce9acab2d988c5cb663a3a780ac8adc54e3a71c5e6b44656bb3156bb1b36f7b7dcfd78a327b33c3b4940b2b0b8e2d7e03df276e5a29cdcbfaf0f5fd899baf972c552aa005beaa85646dbcce85a3321f092e985bfde64426bb020982f48f7ed4b8537b956c9c010129b62ef2d1b2983c883526c9a54e8a766507a263b3f0ed5ca3dfbcffafab08ad41857f97ed1560df59d46a4d3033a8555554fd074b948b6d062cfe9a4ef41605df9f60569c5f5049411d62276f66562382802ef06319f1a6a29bf2b51604a4b53780e94b5daea9f0a00bbda26aa506ba7813cdb9e1e3136100f17c195a2df3b0ac15aa37e2e7e1d362000"}) 15:20:26 executing program 0: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000700)='/dev/urandom\x00', 0x0, 0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_crypto(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 15:20:26 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000), 0x4) 15:20:26 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = epoll_create1(0x0) dup3(r0, r1, 0x0) setsockopt$inet_udp_int(r1, 0x11, 0x66, &(0x7f0000001b80), 0x4) 15:20:26 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x28040, 0x0) 15:20:26 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$BLKBSZGET(r0, 0x5451, 0x0) 15:20:26 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$TCGETA(r0, 0x5405, 0x0) 15:20:26 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) write$char_usb(r0, 0x0, 0x0) 15:20:27 executing program 3: r0 = memfd_create(&(0x7f00000000c0)='\rC{\xa7\x158\xfe\xd5u\xfe\x80\xa3?\x13o\xbb\xbc\x84>XU\xb9\xa0\xe0\xc1\xec\x80\xf2\xa4\xef0w\xef\xb8z/\x1dO\xc4~zb\xa4\x0f\xcdAR\xd1\x97\x90?YG\x1b\x96\xbab\xb1e\xe4y\x7f\x194\xab&\xf9\xc8X\x91c\xb7mz\x9b\xbb\xbe\xeaMx\x1exS\xc8\x80\xbb\xfc\x84m\x92\xc84\xadXI\xa0\xbc\x8b\x95\x1a', 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) sendmsg$NL80211_CMD_TESTMODE(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) 15:20:27 executing program 0: r0 = eventfd(0x0) close(r0) socketpair$unix(0x1, 0x400000000005, 0x0, &(0x7f0000000040)) sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) 15:20:27 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x321, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c3", 0x1, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000380)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = gettid() recvmmsg(r0, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f00000000c0)=""/199, 0xc7}], 0x1}}], 0x40003a0, 0x0, 0x0) tkill(r1, 0x14) r2 = fcntl$dupfd(r0, 0x0, r0) sendmsg$SMC_PNETID_GET(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 15:20:27 executing program 4: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000640)='/dev/vcs\x00', 0x0, 0x0) sendmsg$NL80211_CMD_DEL_NAN_FUNCTION(r0, 0x0, 0x0) 15:20:27 executing program 2: r0 = socket(0x10, 0x3, 0x0) setsockopt$sock_int(r0, 0x1, 0x2d, &(0x7f0000000100), 0x4) 15:20:27 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000640), 0x8, 0x0) r2 = dup3(r0, r1, 0x0) sendmsg$NLBL_CALIPSO_C_LIST(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 15:20:27 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) recvmmsg(r0, &(0x7f0000000640)=[{{&(0x7f0000000140)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) shutdown(r0, 0x0) ioctl$F2FS_IOC_COMMIT_ATOMIC_WRITE(r1, 0x5450, 0x0) 15:20:27 executing program 4: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000080)) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000140)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r0, 0xc400941d, 0x0) 15:20:27 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000ec0)='/dev/vcsa\x00', 0x0, 0x0) dup3(r0, r1, 0x0) sendmsg$SEG6_CMD_GET_TUNSRC(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) 15:20:27 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x42) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r1 = epoll_create(0x3) fchownat(r1, &(0x7f0000000680)='\x00', 0x0, 0x0, 0x1000) ioctl$BTRFS_IOC_SPACE_INFO(r0, 0xc0109414, 0x0) ioctl$EVIOCSFF(r0, 0x40304580, &(0x7f0000000040)={0x52, 0x5, 0x8, {0x7ff, 0x4}, {0xfff9, 0x400}, @cond=[{0x20, 0xfff8, 0x7, 0x6cd4, 0x2, 0xbb00}, {0xcbb, 0x101, 0x400, 0x9, 0x5, 0x3f}]}) 15:20:27 executing program 2: r0 = timerfd_create(0x0, 0x0) close(r0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f00000000c0)) 15:20:27 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000080)=0x61) read(r0, &(0x7f0000000140)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = syz_open_pts(r0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$TCSETS(r2, 0x5402, &(0x7f00000001c0)) 15:20:27 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x20000440) setsockopt$inet_group_source_req(r1, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 15:20:27 executing program 0: r0 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/current\x00', 0x2, 0x0) close(r0) socket$netlink(0x10, 0x3, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 15:20:28 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) r1 = fcntl$dupfd(r0, 0x0, r0) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x13, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r2, 0x0, &(0x7f0000000040)={{}, {0x0, 0x989680}}, 0x0) ioctl$BTRFS_IOC_BALANCE(r1, 0x5000940c, 0x0) 15:20:28 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x2) write$binfmt_aout(r0, 0x0, 0x0) 15:20:28 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) sendmsg(r0, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 15:20:28 executing program 2: r0 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) sendmsg$TIPC_CMD_SHOW_STATS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 15:20:28 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) r1 = dup(r0) ioctl$sock_SIOCINQ(r1, 0x541b, 0x0) 15:20:28 executing program 4: ioprio_set$pid(0x0, 0x0, 0x2000) 15:20:28 executing program 2: r0 = socket(0x2, 0xa, 0x0) sendmsg$NL80211_CMD_PROBE_MESH_LINK(r0, &(0x7f0000000180)={&(0x7f0000000040), 0x53, &(0x7f00000000c0)={0x0}}, 0x0) 15:20:28 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000180)={0xffffffffffffffff}) dup2(r1, r2) dup3(r2, r0, 0x0) sendmsg$NL80211_CMD_SET_WDS_PEER(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 15:20:28 executing program 5: socketpair$unix(0x1, 0x200000005, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000003b40)=[{{&(0x7f0000002d80)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) write$P9_RUNLINKAT(r0, 0x0, 0x0) dup3(r0, r2, 0x0) sendmsg$TIPC_NL_BEARER_ADD(r2, &(0x7f0000000200)={0x0, 0x3dc, &(0x7f00000001c0)={0x0}}, 0x0) 15:20:28 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$TCSETS2(r0, 0x8940, 0x0) 15:20:28 executing program 0: r0 = socket(0x11, 0x80003, 0x0) connect$unix(r0, 0x0, 0x0) 15:20:28 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$BTRFS_IOC_GET_FEATURES(r0, 0x5450, 0x0) 15:20:29 executing program 1: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000180)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000700)) 15:20:29 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000002300)=[{0x0, 0x0, 0x0}], 0x49249249249251f, 0x0) r1 = dup(r0) sendmsg$NL80211_CMD_UPDATE_CONNECT_PARAMS(r1, &(0x7f00000002c0)={0x0, 0x3c, &(0x7f0000000280)={0x0}}, 0x40) 15:20:29 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$KDSKBSENT(r1, 0x4b49, 0x0) 15:20:29 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x20000000) 15:20:29 executing program 0: sendmmsg$sock(0xffffffffffffffff, &(0x7f0000003d00)=[{{&(0x7f0000000100)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x80, 0x0}}], 0x1, 0x0) r0 = socket$inet6(0xa, 0x3, 0xff) sendmsg$ETHTOOL_MSG_PAUSE_GET(r0, &(0x7f00000003c0)={&(0x7f0000000100)={0xa}, 0x2000010c, &(0x7f0000000380)={0x0, 0x7a}}, 0x0) 15:20:29 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) ioctl$FIDEDUPERANGE(r0, 0x5421, &(0x7f0000000200)={0x0, 0x0, 0x6b}) 15:20:29 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0x541b, &(0x7f0000000000)={0xffffffffffffffff}) dup2(r0, r1) ioctl$sock_inet6_tcp_SIOCATMARK(r1, 0x8905, &(0x7f0000000040)) 15:20:29 executing program 5: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0x5450, 0x0) 15:20:29 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000004400)='comm\x00') dup2(r0, r1) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r1, 0x5452, &(0x7f0000000140)={'syztnl2\x00', 0x0}) 15:20:29 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x321, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x0, @loopback}, 0x10) sendmsg$NL80211_CMD_TDLS_OPER(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) 15:20:29 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000800)='/dev/autofs\x00', 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, 0x0) 15:20:29 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) ioctl$KDSKBENT(r0, 0x4b47, 0x0) 15:20:29 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) r1 = dup2(r0, r0) ioctl$TCXONC(r1, 0x540a, 0x0) 15:20:30 executing program 4: r0 = socket(0xa, 0x1, 0x0) sendmsg$inet6(r0, &(0x7f0000002a40)={&(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c, 0x0}, 0x20000068) sendmsg$NL80211_CMD_DEL_KEY(r0, &(0x7f0000000200)={&(0x7f0000000040), 0xc, &(0x7f00000001c0)={0x0}}, 0x20000000) sendmsg$TIPC_NL_BEARER_ADD(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) shutdown(r0, 0x0) 15:20:30 executing program 3: pipe2(&(0x7f0000003d40)={0xffffffffffffffff}, 0x0) sendmsg$NL80211_CMD_GET_SURVEY(r0, 0x0, 0x0) 15:20:30 executing program 0: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000000), 0x8) close(r0) socket$inet6(0xa, 0x1, 0x0) getsockopt$inet_mreq(r0, 0x0, 0x20, 0x0, &(0x7f0000000180)) 15:20:30 executing program 5: r0 = socket$nl_crypto(0x10, 0x3, 0x15) socketpair(0x1, 0x80005, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) dup2(r1, r0) write$char_usb(r0, 0x0, 0x0) 15:20:30 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = fcntl$dupfd(r1, 0x0, r1) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x4000) 15:20:30 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup(r0) ioctl$sock_netdev_private(r1, 0x2, &(0x7f0000000040)) 15:20:30 executing program 0: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x0, 0x0) close(r0) memfd_create(&(0x7f0000002ec0)='atm\x00', 0x0) sync_file_range(r0, 0x0, 0x0, 0x0) 15:20:30 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffc47, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r1, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={0x0}}, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) close(r0) pipe2(&(0x7f0000000040), 0x0) tkill(r2, 0x1000000000016) 15:20:30 executing program 3: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000080)) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000140)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$F2FS_IOC_GET_COMPRESS_BLOCKS(r0, 0x8008f511, 0x0) 15:20:30 executing program 1: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self\x00', 0x0, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) connect$netlink(r0, &(0x7f0000000000)=@unspec, 0xc) 15:20:30 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={0x0}}, 0x40400a0) 15:20:30 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_ADD_TX_TS(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x28, 0x0, 0x4, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) recvmmsg(r0, &(0x7f0000008240)=[{{0x0, 0x0, 0x0}}], 0x1, 0x10000, &(0x7f0000008480)) 15:20:30 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname(r0, &(0x7f00000004c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, &(0x7f0000000040)=0x80) dup3(r0, r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r2, 0x541b, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 15:20:30 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSBRKP(r0, 0x5608, 0x100000d) 15:20:30 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000140), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x20000440) sendmsg$NL80211_CMD_GET_MPP(r1, &(0x7f0000000300)={&(0x7f0000000200), 0xc, &(0x7f00000002c0)={0x0}}, 0x20000000) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 15:20:30 executing program 2: r0 = epoll_create(0x40000acf) close(r0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r2, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) setsockopt$sock_int(r1, 0x1, 0x2b, &(0x7f0000000100)=0x20, 0x4) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) write$P9_RWRITE(r0, 0x0, 0x0) 15:20:30 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000940)={0x0}}, 0x40040) 15:20:30 executing program 1: r0 = socket(0x10, 0x2, 0x2) sendmsg$IPVS_CMD_SET_CONFIG(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 15:20:30 executing program 3: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x0, 0x0) close(r0) socket$nl_sock_diag(0x10, 0x3, 0x4) write$P9_RVERSION(r0, &(0x7f0000002fc0)={0x15, 0x65, 0xffff, 0x0, 0x8, '9P2000.u'}, 0x15) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 15:20:30 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) dup2(r0, r1) getsockopt$inet_pktinfo(r1, 0x0, 0x8, 0x0, &(0x7f0000003580)) 15:20:30 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = dup3(r0, r1, 0x0) ioctl$BLKTRACESTOP(r2, 0x5450, 0x0) 15:20:30 executing program 4: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000880)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x0, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) read(r2, &(0x7f0000000600)=""/11, 0x232) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000280)) dup2(r2, r1) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r1, 0x5000943f, 0x0) tkill(r0, 0x1400000000015) 15:20:30 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = fcntl$getown(r0, 0x9) sched_rr_get_interval(r1, &(0x7f0000000040)) 15:20:30 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='mountstats\x00') r1 = socket$netlink(0x10, 0x3, 0x0) dup2(r1, r0) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 15:20:30 executing program 0: r0 = epoll_create1(0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000580)) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[], 0x9c}}, 0x0) 15:20:30 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$IOC_PR_PREEMPT_ABORT(r1, 0x5451, 0x0) 15:20:30 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) ioctl$EVIOCGBITSW(r0, 0x8980, 0x0) 15:20:30 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000002380)={&(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, 0x0}, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f0000002600)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002580)={0x1c, 0x0, 0x70d}, 0x1c}}, 0x0) dup3(r0, r1, 0x0) sendmsg$SOCK_DESTROY(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 15:20:30 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000001fc0)='./file0\x00', 0x40, 0x0) close(r0) syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDDISABIO(r0, 0x4b37) 15:20:30 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) write$cgroup_freezer_state(r0, 0x0, 0x0) 15:20:31 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x0, 0x0) dup3(r1, r0, 0x0) sched_setscheduler(0x0, 0x5, 0x0) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000280)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$TIOCGSERIAL(r0, 0x541e, 0x0) 15:20:31 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup2(r0, r1) getsockopt$inet_buf(r1, 0x0, 0x17, 0x0, &(0x7f0000000040)) 15:20:31 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$EVIOCRMFF(r0, 0x2, &(0x7f0000000100)) 15:20:31 executing program 2: socketpair$unix(0x1, 0x200000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000003b40)=[{{&(0x7f0000002d80)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) write$P9_RUNLINKAT(r0, 0x0, 0x0) dup3(r0, r2, 0x0) sendmsg$DEVLINK_CMD_SB_GET(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 15:20:31 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 15:20:31 executing program 5: r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/attr/exec\x00', 0x2, 0x0) close(r0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r2, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) setsockopt$sock_int(r1, 0x1, 0x2b, &(0x7f0000000100)=0x20, 0x4) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000300)={0x0, @rand_addr, @initdev}, &(0x7f0000000240)=0xc) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @remote}, 0x14) sendmsg$IPVS_CMD_SET_INFO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 15:20:31 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg(r0, &(0x7f0000001d80)={&(0x7f0000000480)=@tipc=@name, 0x80, 0x0}, 0x0) 15:20:31 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000380)=0x404100000001, 0xfe3f) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x132441) sendmsg$FOU_CMD_DEL(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000800)={0x0}}, 0x0) 15:20:31 executing program 4: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$EVIOCGRAB(r0, 0x40044590, 0x0) 15:20:31 executing program 5: r0 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/attr/current\x00', 0x2, 0x0) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) 15:20:31 executing program 1: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 15:20:31 executing program 2: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 15:20:31 executing program 3: r0 = socket$inet(0x2, 0x3, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 15:20:31 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) dup3(r1, r0, 0x0) setsockopt$packet_int(r0, 0x107, 0xe, &(0x7f0000000000), 0x4) 15:20:31 executing program 2: r0 = timerfd_create(0x0, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_MPATH(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 15:20:31 executing program 1: r0 = socket$inet(0x2, 0x3, 0xfffffff7) ioctl$BTRFS_IOC_QGROUP_LIMIT(r0, 0x5451, 0x0) 15:20:31 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f00000004c0)='./file0\x00', 0x101041, 0x0) write$P9_RREADLINK(r0, 0x0, 0x0) 15:20:31 executing program 3: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/uts\x00') r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) dup3(r1, r0, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f0000000380)={@empty}, 0x59) 15:20:31 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000680)='/dev/net/tun\x00', 0x0, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 15:20:31 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x6) r1 = dup(r0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f0000000080)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) ioctl$RNDGETENTCNT(r1, 0x80045200, &(0x7f0000000040)) 15:20:31 executing program 1: r0 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/current\x00', 0x2, 0x0) close(r0) creat(&(0x7f0000000540)='./file0\x00', 0x0) write$P9_RLOCK(r0, 0x0, 0x0) 15:20:31 executing program 2: r0 = socket$nl_crypto(0x10, 0x3, 0x15) r1 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) dup3(r1, r0, 0x0) ioctl$EVIOCGBITSW(r0, 0x80404525, &(0x7f0000000080)=""/77) 15:20:31 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockname(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, &(0x7f0000001840)=0x28d) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='task\x00') close(r1) r3 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r3, &(0x7f0000002380)={&(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, 0x0}, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(r3, &(0x7f0000002600)={0x0, 0x0, &(0x7f00000025c0)={&(0x7f0000002580)={0x1c, 0x0, 0x70d}, 0x1c}}, 0x0) dup2(r2, r3) fchdir(r4) 15:20:31 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000740)) 15:20:31 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_NODE_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0, 0xffffff0f}}, 0x0) 15:20:31 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vcs\x00', 0x0, 0x0) dup2(r0, r1) getsockopt$inet6_mtu(r1, 0x29, 0x17, 0x0, &(0x7f0000000040)) 15:20:31 executing program 0: r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4000000200000841, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r0) ioctl$sock_inet6_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000280)) 15:20:31 executing program 3: openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) r0 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000000), 0x2, 0x0) ioctl$BTRFS_IOC_QUOTA_CTL(r0, 0x5450, 0x0) 15:20:31 executing program 5: r0 = inotify_init1(0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) sendmsg$TIPC_NL_KEY_FLUSH(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) 15:20:31 executing program 1: r0 = socket$nl_crypto(0x10, 0x3, 0x15) close(r0) socket$netlink(0x10, 0x3, 0x0) sendmsg$IPVS_CMD_GET_DAEMON(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 15:20:31 executing program 3: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={0x0}}, 0x0) 15:20:32 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20050001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup(r0) sendmsg$TIPC_CMD_SET_NODE_ADDR(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0xd4) 15:20:32 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000240)={0x0, 0xea60}, 0x10) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup(r0) sendmsg$NL80211_CMD_SET_BSS(r1, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={0x0}}, 0x20004001) 15:20:32 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x36, 0x0, 0x0) 15:20:32 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$BTRFS_IOC_DEFAULT_SUBVOL(r2, 0x5411, &(0x7f0000000000)) 15:20:32 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) dup2(r0, r1) sendmsg$TIPC_NL_MEDIA_SET(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 15:20:32 executing program 2: r0 = epoll_create1(0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000100)) 15:20:32 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) r1 = geteuid() fchown(r0, r1, 0xffffffffffffffff) 15:20:32 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_ADD_NAN_FUNCTION(r0, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={0x0}}, 0x65) 15:20:32 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x20440, 0x0) recvmsg(r0, &(0x7f0000002380)={&(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, 0x0}, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f0000002600)={0x0, 0x0, &(0x7f00000025c0)={&(0x7f0000002580)={0x1c, 0x0, 0x70d}, 0x247}}, 0x0) dup3(r1, r2, 0x0) fsync(r2) 15:20:32 executing program 1: symlinkat(&(0x7f0000000040)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00') lsetxattr(&(0x7f0000000000)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0) 15:20:32 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = inotify_init() r2 = dup3(r0, r1, 0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) dup2(r2, r3) sendmsg$NL80211_CMD_LEAVE_MESH(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 15:20:32 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r0) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x14, 0x0, &(0x7f0000000040)) 15:20:33 executing program 3: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000006d00)='/dev/vcsa\x00', 0x102, 0x0) pwrite64(r0, 0x0, 0x0, 0x0) 15:20:33 executing program 1: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000140)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) r2 = dup2(r1, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) connect$unix(r2, &(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e) sendmsg$BATADV_CMD_GET_VLAN(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 15:20:33 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000400)='/dev/input/event#\x00', 0x6, 0x1a3142) write$cgroup_freezer_state(r0, 0x0, 0x0) 15:20:33 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r0) sendmsg$BATADV_CMD_TP_METER(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[], 0x34}}, 0x0) r3 = dup3(r0, r1, 0x0) sendmsg$BATADV_CMD_GET_VLAN(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 15:20:33 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000001780)='/dev/vcsa\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) sendmsg$DEVLINK_CMD_SB_POOL_GET(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 15:20:33 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x54) 15:20:33 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x6) r1 = dup(r0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) ioctl$KDSETMODE(r1, 0x4b3a, 0x0) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f0000000080)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r2, 0x0, &(0x7f0000000040)={{0x77359400}, {0x0, 0x3938700}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) 15:20:33 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r1 = dup2(r0, r0) sendmsg$NL80211_CMD_CRIT_PROTOCOL_START(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r0) pipe(&(0x7f0000000000)) r2 = gettid() tkill(r2, 0x1000000000016) 15:20:33 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8942, &(0x7f0000000000)={'sit0\x00', @ifru_ivalue}) 15:20:33 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000200)='/dev/autofs\x00', 0x0, 0x0) dup3(r0, r1, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r1, 0x1, 0x1, &(0x7f0000000000), 0x4) 15:20:33 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = dup2(r1, r0) r3 = socket$nl_crypto(0x10, 0x3, 0x15) dup2(r2, r3) write$binfmt_script(r3, 0x0, 0x0) 15:20:33 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x0, 0x0) dup2(r0, r1) ioctl$KDGETKEYCODE(r1, 0x4b60, 0x0) 15:20:33 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) ioctl$SIOCGSTAMPNS(r0, 0x8907, 0x0) 15:20:33 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup2(r0, r0) write(r1, 0x0, 0x0) 15:20:33 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$EVIOCGABS0(r0, 0x5450, 0x0) 15:20:33 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) write$P9_ROPEN(r0, 0x0, 0x0) 15:20:33 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x0, 0x0) dup2(r0, r1) ioctl$KDGETKEYCODE(r1, 0x4b60, 0x0) 15:20:33 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$GIO_FONTX(r0, 0x5450, 0x0) 15:20:34 executing program 0: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x2, 0x0) r1 = dup2(r0, r0) write$P9_RLERROR(r1, 0x0, 0x0) 15:20:34 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) dup3(r0, r1, 0x0) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r1, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={0x0}}, 0x0) 15:20:34 executing program 3: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) close(r0) socket(0x10, 0x3, 0x0) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000100), 0x4) 15:20:34 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000180)={0x0, 0xea60}, 0x10) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000700)='/proc/self\x00', 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) sendmsg$SMC_PNETID_GET(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 15:20:34 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x0, 0x0) dup2(r0, r1) ioctl$KDGETKEYCODE(r1, 0x4b60, 0x0) 15:20:34 executing program 1: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$TCSETXF(r0, 0x5451, 0x0) 15:20:34 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x0, 0x0) dup2(r0, r1) ioctl$KDGETKEYCODE(r1, 0x4b60, 0x0) 15:20:34 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = signalfd(0xffffffffffffffff, &(0x7f0000000000), 0x8) dup2(r0, r1) sendmsg$NL80211_CMD_SET_REG(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) 15:20:34 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffc47, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0xc0) 15:20:34 executing program 4: r0 = open(&(0x7f00000009c0)='./file0\x00', 0x40440, 0x0) close(r0) socket(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_SET_REG(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 15:20:34 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = dup(r0) sendto$inet(r1, 0x0, 0x6039f88bc65cd876, 0x10004090, 0x0, 0xffffffffffffff17) 15:20:34 executing program 5: r0 = socket(0x2, 0x1, 0x0) sendmsg$NL80211_CMD_GET_PROTOCOL_FEATURES(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x4000) 15:20:34 executing program 4: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84800) write$P9_RCREATE(r0, &(0x7f0000000080)={0x18}, 0xffffffa5) write$P9_RXATTRWALK(r0, &(0x7f0000000000)={0xf}, 0xf) 15:20:34 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='oom_score\x00') write$P9_RAUTH(r0, 0x0, 0x0) 15:20:34 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 15:20:34 executing program 2: r0 = eventfd(0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup2(r1, r0) ioctl$BTRFS_IOC_QUOTA_RESCAN_WAIT(r0, 0x5452, 0x400000) 15:20:34 executing program 1: r0 = open(&(0x7f00000001c0)='.\x00', 0x0, 0x0) close(r0) close(0xffffffffffffffff) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x36, 0x0, 0x0) 15:20:34 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockname(r0, &(0x7f0000000b00)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff}}, &(0x7f0000000b80)=0x80) dup3(r0, r1, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000140), 0x4) 15:20:34 executing program 3: socketpair(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r1, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$unix(r0, 0x0, 0x38, 0x2, 0x0, 0x64) 15:20:34 executing program 4: r0 = open(&(0x7f0000000000)='./file0\x00', 0x72be9c096e871b71, 0x0) close(r0) socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0xd, 0x0, &(0x7f0000000180)) 15:20:35 executing program 0: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r0) socketpair(0x1, 0x80803, 0x0, &(0x7f0000000000)) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, 0x0, &(0x7f0000000300)) 15:20:35 executing program 5: socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$NL80211_CMD_CHANNEL_SWITCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 15:20:35 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x2, 0x0) write$cgroup_type(r0, 0x0, 0x0) 15:20:35 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r2 = dup2(r0, r0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000000)={0x77359400}, 0x10) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$TIPC_NL_BEARER_SET(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) tkill(r1, 0x1000000000016) 15:20:35 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000480)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x2000021c) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='cubic\x00', 0x6) 15:20:35 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) sendmsg$ETHTOOL_MSG_DEBUG_GET(r2, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={0x0}}, 0x0) 15:20:35 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f00000002c0), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) ioctl$sock_inet_SIOCGARP(r1, 0x5452, &(0x7f0000000080)={{0x2, 0x0, @loopback}, {0x0, @remote}, 0x0, {}, 'bond_slave_0\x00'}) 15:20:35 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) dup2(r0, r1) readahead(r1, 0x0, 0x0) 15:20:35 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) dup3(r0, r1, 0x0) sendmsg$TIPC_NL_NET_SET(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x0) 15:20:35 executing program 0: syz_genetlink_get_family_id$tipc(&(0x7f0000005100)='TIPC\x00') 15:20:35 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) connect$netlink(r0, &(0x7f0000000000)=@proc, 0xc) 15:20:35 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000280)={@remote, @private2, @empty}) 15:20:35 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000), 0x20000040) 15:20:35 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0xa, &(0x7f0000000040)=""/179, &(0x7f0000000100)=0xb3) 15:20:35 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000001340)={'macvtap0\x00', 0x0}) 15:20:35 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000740)={'wg0\x00'}) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) 15:20:35 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg(r0, &(0x7f00000072c0)=[{{&(0x7f0000000000)=@sco, 0x80, 0x0}}], 0x1, 0x0) 15:20:35 executing program 1: r0 = socket$inet_sctp(0x2, 0x3, 0x84) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, 0x0, 0x0) 15:20:35 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x39, &(0x7f0000004100), 0x8) 15:20:35 executing program 5: r0 = socket$inet(0x2, 0x3, 0x9) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000080)=@nat={'nat\x00', 0x1b, 0x5, 0x580, 0x268, 0x440, 0xffffffff, 0x148, 0x440, 0x4e8, 0x4e8, 0xffffffff, 0x4e8, 0x4e8, 0x5, 0x0, {[{{@uncond, 0x0, 0xe8, 0x148, 0x0, {}, [@common=@ttl={{0x28, 'ttl\x00'}}, @common=@osf={{0x50, 'osf\x00'}, {'syz1\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}, {{@uncond, 0x0, 0xe8, 0x120, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'ip6erspan0\x00'}}]}, @REDIRECT={0x38, 'REDIRECT\x00', 0x0, {0x1, {0x4, @multicast2, @loopback}}}}, {{@uncond, 0x0, 0x190, 0x1d8, 0x0, {}, [@common=@unspec=@comment={{0x120, 'comment\x00'}}]}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x0, @ipv4=@private, @ipv6=@dev, @port, @gre_key}}}, {{@ip={@local, @rand_addr, 0x0, 0x0, 'veth1_to_bond\x00', 'batadv_slave_1\x00'}, 0x0, 0x70, 0xa8}, @DNAT0={0x38, 'DNAT\x00', 0x0, {0x1, {0x0, @multicast1, @dev, @port, @icmp_id}}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x5e0) 15:20:35 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg$inet6(r0, &(0x7f0000009140)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002540)=[@rthdrdstopts={{0x18}}], 0x18}}], 0x1, 0x0) 15:20:36 executing program 3: pipe(&(0x7f0000000340)={0xffffffffffffffff}) ioctl$sock_SIOCADDRT(r0, 0x5452, &(0x7f0000000540)={0x2, @qipcrtr, @xdp, @hci}) [ 274.412217][T17409] x_tables: duplicate underflow at hook 1 15:20:36 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000480)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKINFO_SET(r0, &(0x7f0000001440)={0x0, 0x0, &(0x7f0000001400)={&(0x7f0000001380)={0x18, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_LINKINFO_HEADER={0x4}]}, 0x18}}, 0x0) 15:20:36 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000004c0), &(0x7f0000000500)=0x4) 15:20:36 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockname$netlink(r0, 0x0, &(0x7f0000000100)) 15:20:36 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, 0x0, &(0x7f0000000080)) 15:20:36 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, 0x0, 0x0) 15:20:36 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, 0x0) 15:20:36 executing program 2: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$sock_SIOCADDRT(r0, 0x890c, &(0x7f0000000540)={0x8, @qipcrtr, @xdp, @ipx={0x4, 0x0, 0x0, "846be7b29bab"}}) 15:20:36 executing program 5: r0 = syz_init_net_socket$nfc_raw(0x27, 0x5, 0x0) connect$nfc_raw(r0, &(0x7f0000000100)={0x27, 0x1}, 0x10) [ 274.548046][T17427] sctp: [Deprecated]: syz-executor.4 (pid 17427) Use of int in maxseg socket option. [ 274.548046][T17427] Use struct sctp_assoc_value instead 15:20:36 executing program 1: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$sock_SIOCADDRT(r0, 0x4020940d, &(0x7f0000000540)={0x3, @qipcrtr, @xdp, @ipx={0x4, 0x0, 0x0, "846be7b29bab"}}) 15:20:36 executing program 0: r0 = syz_init_net_socket$nfc_raw(0x27, 0x5, 0x0) connect$nfc_raw(r0, &(0x7f0000000100), 0x10) 15:20:36 executing program 3: pipe(&(0x7f0000003e80)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_pid(r0, 0x0, 0x0) 15:20:36 executing program 4: openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000001200)='cgroup.threads\x00', 0x2, 0x0) 15:20:36 executing program 2: pipe(&(0x7f0000003e80)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_pid(r0, &(0x7f0000003f00), 0x12) 15:20:36 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) r1 = socket$l2tp6(0xa, 0x2, 0x73) bind$inet6(0xffffffffffffffff, &(0x7f0000003c00)={0xa, 0x4e22, 0x0, @mcast1}, 0x1c) bind$inet6(r1, 0x0, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, 0x0, 0x0) getpid() setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x39, &(0x7f0000004100)={0x0, 0x4, 0x0, 0x0, 0x0, [@empty, @remote]}, 0x28) 15:20:36 executing program 1: socket$inet6_mptcp(0xa, 0x1, 0x106) r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000004c0), &(0x7f0000000500)=0x4) 15:20:36 executing program 0: unshare(0x20400) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, 0x0, 0x664) 15:20:36 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg$inet6(r0, &(0x7f0000009140)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 15:20:36 executing program 2: syz_emit_ethernet(0x4a, &(0x7f0000000200)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '~\x00 ', 0x14, 0x2b, 0x0, @remote, @local, {[], {{0x600, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 15:20:36 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0xffb2, 0x0, 0x2}, 0x40) 15:20:36 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_mreq(r0, 0x29, 0x2, 0x0, 0x0) [ 274.768188][T17454] sctp: [Deprecated]: syz-executor.1 (pid 17454) Use of int in maxseg socket option. [ 274.768188][T17454] Use struct sctp_assoc_value instead 15:20:36 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000900)=@raw={'raw\x00', 0x9, 0x3, 0x328, 0x0, 0xffffffff, 0xffffffff, 0x138, 0xffffffff, 0x258, 0xffffffff, 0xffffffff, 0x258, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0x118, 0x138, 0x0, {}, [@common=@hbh={{0x48, 'hbh\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@ipv6={@local, @mcast1, [], [], 'caif0\x00', 'bridge0\x00'}, 0x0, 0x100, 0x120, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x388) 15:20:36 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmsg$inet6(r0, &(0x7f00000036c0)={&(0x7f00000000c0)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x8}, 0x1c, 0x0}, 0x0) 15:20:36 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)={0x14, r1, 0x1, 0x0, 0x0, {0x11}}, 0x14}}, 0x0) 15:20:36 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmsg$inet6(r0, &(0x7f00000036c0)={&(0x7f00000000c0)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x1c, &(0x7f0000003600)=[{&(0x7f0000000100)="9de1e9536196be97e550ca6fc60ceea3385cc25f247ba31e13f2b575bb12542db85050c031872ce9e4b86364622234dabcda35a47f45216ca093e13868181883f15fdfc4a507c167efb1984fc4709c9bcb002d5c958dfd5d106743440b11582142a2c0d42c3a4149fc2fd5b8533bf162fffc7313f1beddbf01b55bcab9642c5510a85f", 0x83}, {&(0x7f00000001c0)="ed58e21d6c0cf4180c3e09a288ee3305cde5481850ad489ce05c58ad7618bc6e82643aca53d5c081747b3f1e9ee8d0086be63979799efe6949f195e1253548c812b49157699102c2d60fa95b6e79d03facaf4bc30f4bf0febb7cdffb886f786738e71ed815", 0x65}, {&(0x7f0000000240)="9565007bf72125facb1b3d2e348124bfd87d0cf46e92378fe26b9bacbf54110a60f821fb2f9a917813467b286e87208bd412c34070f6409036e989b3dd250a4f69564d3fbedb57d0abd25adeadea6aed266e56a77a684cf97b7550aab0ab076624def47ddaca954b795fd6fc0530635e13f585ed502d66212a09824fb13baa996c847bd6bb4c219fdcf26a853d2c60940fd3b941dc1542f3ce9dc4117a132a444c73617b28ae96cbb559", 0xaa}, {&(0x7f0000000300)="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", 0x1000}, {&(0x7f0000001300)="8a06c0245b7d4ad2c07a1d1a49bff5e0ba885709e483c05487e065cb6d6138178eea4251d155fe7efb94d532012f8e6d3f484247117e388aeb5aa32383d96c8619cc78c3b270183622ebd92e1ce155bf41a39b2a1e7cd77416c30cea7d908ccd90bd18d833126df398934baf709fcd7d20b6977e4b757cef1fd81f49501c9a64b31ebcf48140504c4ab41fc9584fc7570c87a63a94b93f36c510570d91d5e700de0c212c52e418f5a795ad7d52c50cc16b383d41012c61457a1f4b716eec16c5ec762e23ddce0b0b520ba37775a2ce390488ba7fbd78d41deb3de24e545f900778280b4d32b450fba9", 0xe9}, {&(0x7f0000001400)="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", 0x1000}, {&(0x7f0000002400)="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", 0x1000}, {&(0x7f0000003400)="a02279d0dfb796f914a5af0057f83d541a0d8360437553d004f6608c95530464cb5deb7be49422909b1b0584191d6abb8f2e4d83f89ce963444caccbd787c7d8bb74fbcbae1686ef79a765637c9080e1bdb183d981deae4d446933dd24736dfc2b19aa266fd9d256", 0x68}, {&(0x7f0000003480)="213718aff2ccd93ff297d8fc3e6492153e69c373211574c4338e07d38978c3ebb882c65c92c62591a8b700b8cfd4f4386cd7be4c5d2129611acb64e72189c8620f1bbd01c5413bb30061a5857226be488e5d0595a14bc835f4f2cd09dfbaf64da5a2dbc3220eae116838e4530060e65583b5721f4391ef8b7ec8e3b5162c68ca20d2995240f6be5e8d5059e530cdd83765dea777fb9bf62445a4c8abcdbf36848d6e067b604e7c40f0fcd9d6ed7a", 0xae}, {&(0x7f0000003540)="bc923598f84c599085af866caae9a6cab75e1c610795e4c88d0c5b87b7ec803ac60d2f008dcdfef6f2c5c0605a0115bb620c57828dc6d9fb0f7aa788d4d3b36d73d710ebbf8a795cd5df679ffb88e7cddabd1bdd4bd61a7f697b47f2f4f5e8fbfa5408109f95d8d8d15fd7112f98255a5cbfcf7e678ce8799f1f048f9c4d0e2d0cb23ad30bd37dc32849aa79ea904f01ad67de44323ff30d27c81b519b3cd650a2a5fb", 0xa3}], 0xa}, 0x4) pipe(&(0x7f0000003e80)={0xffffffffffffffff}) openat$cgroup_procs(r1, &(0x7f0000003ec0)='cgroup.threads\x00', 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r1, 0x89f0, &(0x7f00000040c0)={'ip6tnl0\x00', &(0x7f0000004040)={'ip6tnl0\x00', 0x0, 0x29, 0xff, 0x1f, 0x1, 0x16, @private2, @private0, 0x8000, 0x8, 0x9, 0x7}}) r3 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r3, 0x8918, &(0x7f0000004180)={@mcast1, 0x10, r2}) [ 274.823254][T17463] sctp: [Deprecated]: syz-executor.1 (pid 17463) Use of int in maxseg socket option. [ 274.823254][T17463] Use struct sctp_assoc_value instead 15:20:36 executing program 5: syz_genetlink_get_family_id$l2tp(&(0x7f0000000840)='l2tp\x00') openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000052c0)='cpu.stat\x00', 0x0, 0x0) sendmsg$TIPC_NL_BEARER_ADD(0xffffffffffffffff, 0x0, 0x3e316a6491e53692) 15:20:36 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000000), &(0x7f0000000040)=0x8) 15:20:36 executing program 1: r0 = socket$can_j1939(0x1d, 0x2, 0x7) sendmsg$can_j1939(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 15:20:36 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000000), 0x8) [ 274.897321][T17472] x_tables: duplicate underflow at hook 3 15:20:36 executing program 3: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0), 0x0) 15:20:36 executing program 4: r0 = epoll_create1(0x0) ioctl$int_out(r0, 0x2, &(0x7f0000000000)) 15:20:36 executing program 1: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$sock_SIOCADDRT(r0, 0x8946, &(0x7f0000000540)={0x8, @qipcrtr, @xdp, @ipx={0x4, 0x0, 0x0, "846be7b29bab"}}) 15:20:36 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x3}, 0x40) 15:20:36 executing program 0: r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 15:20:36 executing program 3: r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) 15:20:36 executing program 2: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$sock_SIOCADDRT(r0, 0x8982, &(0x7f0000000540)={0xf, @qipcrtr, @xdp, @ipx={0x4, 0x0, 0x0, "846be7b29bab"}}) 15:20:36 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_mreq(r0, 0x29, 0x1c, 0x0, 0x13000000) 15:20:36 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f0000000140)=ANY=[], 0x68) 15:20:36 executing program 0: r0 = socket$phonet(0x23, 0x2, 0x1) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 15:20:36 executing program 5: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x10000}, 0x0, 0x0, 0x0) 15:20:36 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000040)=@filter={'filter\x00', 0xe, 0x4, 0x298, 0xffffffff, 0xe8, 0x0, 0xe8, 0xffffffff, 0xffffffff, 0x2e0, 0x2e0, 0x2e0, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}, {{@ip={@dev, @broadcast, 0x0, 0x0, 'veth1_vlan\x00', 'vcan0\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2f8) 15:20:36 executing program 3: socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x4c, r1, 0x1, 0x0, 0x9effffff, {}, [@IPVS_CMD_ATTR_SERVICE={0x38, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x70}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'wrr\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8}]}]}, 0x4c}}, 0x0) 15:20:36 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x9, 0x3, &(0x7f0000000140)=@framed, &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:20:36 executing program 1: r0 = socket$phonet(0x23, 0x2, 0x1) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000080)={'batadv_slave_0\x00'}) 15:20:36 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f00000022c0)={'batadv_slave_1\x00'}) 15:20:36 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f000000b800)='nl80211\x00') sendmsg$NL80211_CMD_ABORT_SCAN(r0, &(0x7f000000b8c0)={&(0x7f000000b7c0), 0xc, &(0x7f000000b880)={&(0x7f000000b980)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="01002bbd7000ffdbdf2572"], 0x1c}}, 0x0) 15:20:36 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000040), &(0x7f0000000080)=0x4) 15:20:36 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) bind$inet6(r0, 0x0, 0x0) 15:20:36 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f000000b800)='nl80211\x00') sendmsg$NL80211_CMD_ABORT_SCAN(r0, &(0x7f000000b8c0)={0x0, 0x0, &(0x7f000000b880)={&(0x7f000000b980)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="01002bbd7000ffdbdf2572"], 0x1c}}, 0x0) 15:20:36 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_mreq(r0, 0x29, 0x4, 0x0, 0x0) [ 275.288521][T17527] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 15:20:36 executing program 5: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$sock_SIOCADDRT(r0, 0x89a0, &(0x7f0000000540)={0x2f, @qipcrtr, @xdp, @ipx={0x4, 0x0, 0x0, "846be7b29bab"}}) 15:20:36 executing program 4: socket(0x1d, 0x0, 0xec92) 15:20:36 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000000)={@private1, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @private1, 0x0, 0x0, 0x1}) 15:20:36 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) [ 275.337887][T17534] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 275.375724][T17535] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 15:20:36 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x8904, 0x0) 15:20:37 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000004c00)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname(r0, 0x0, 0x0) 15:20:37 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) connect(r0, &(0x7f0000000000)=@in={0xfffffffffffffd6d, 0x2}, 0x10) sendmsg(r0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001640)=[{0x28, 0x6, 0x0, "c4e2af3f47051ddae3b5b0e45f4fbfe4595fd24313c3034b49"}, {0x60, 0x88, 0x0, "9aa7154b05bda72424605ddbcfd70a90fe4066b38c8bc22059436edb10e02120c08068525c044570e104498c31b0420f304d6d4a159bf51cb59cd6f44ac7d32b1dc0fc23890cf1830d751edfa108d5bc8b"}, {0x48, 0x88, 0x0, "f71646c13e772ba9ce420f82993c979901905c1f141adaedad96e4d65c0ed1ae896ae319cf6ba779b6717e85879fbc3080b2442f737da014b2"}], 0xd0}, 0x0) 15:20:37 executing program 4: r0 = timerfd_create(0x0, 0x0) timerfd_gettime(r0, &(0x7f0000000240)) [ 275.426538][T17544] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 15:20:37 executing program 0: select(0x40, &(0x7f00000000c0)={0x1}, &(0x7f0000000100)={0x4}, &(0x7f0000000140), &(0x7f0000000180)) 15:20:37 executing program 2: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002300)='/dev/fuse\x00', 0x2, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, 0x0) 15:20:37 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x8912, 0x0) 15:20:37 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) statx(r1, &(0x7f0000000240)='./file0\x00', 0x0, 0x0, &(0x7f0000000140)) 15:20:37 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(r0, 0xffffffffffffffff, 0x0, 0x0) 15:20:37 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000002140)=[{&(0x7f0000000500)=@abs, 0x6e, 0x0}], 0x1, 0x0) 15:20:37 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8904, &(0x7f0000000080)={'bond0\x00', @ifru_addrs=@generic}) 15:20:37 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) semctl$SEM_STAT(0xffffffffffffffff, 0x2, 0x12, &(0x7f00000000c0)=""/146) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, @l2tp={0x2, 0x0, @remote}, @vsock={0x28, 0x0, 0xffffffff, @my=0x1}, @l2tp={0x2, 0x0, @rand_addr=0x64010102, 0x3}, 0xfff, 0x0, 0x0, 0x0, 0x2}) 15:20:37 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) connect$netlink(r0, &(0x7f0000000000)=@proc={0x10, 0x0, 0x0, 0x200}, 0xc) 15:20:37 executing program 1: rt_sigaction(0x1, &(0x7f0000000180)={&(0x7f0000000080)="2e3ef3400fa6c8c423495e9700808d097f0d00000000449cc443a5ce9f98e2d8fc004325000000008f09f0914c8400660f7e9cb20a000000660f38098c9301000000450f2921", 0x0, 0x0}, 0x0, 0x8, &(0x7f00000001c0)) 15:20:37 executing program 3: io_setup(0x20, &(0x7f0000000000)) io_setup(0x33a, &(0x7f0000000040)=0x0) io_destroy(r0) io_getevents(r0, 0x0, 0x0, 0x0, 0x0) 15:20:37 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='task\x00') getdents64(r0, &(0x7f0000000200)=""/204, 0xcc) 15:20:37 executing program 4: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) connect(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c) sendmsg(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)=[{0x10}, {0x10}], 0x20}, 0x0) 15:20:37 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000004300)=[{{&(0x7f0000000100)={0xa, 0x4e20, 0x0, @local, 0x7}, 0x1c, 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="24000000000000002900000032000000fc010000000000000000000000000001", @ANYRES32, @ANYBLOB="0000000014000000000000002900000043000000080000000000000068"], 0xa8}}], 0x1, 0x0) 15:20:37 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000180)={'sit0\x00', &(0x7f0000000100)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private1={0xfc, 0x1, [], 0x1}, @empty}}) 15:20:37 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) recvmmsg(r0, &(0x7f0000000a00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x41, 0x0) 15:20:37 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000002300)=[{{&(0x7f0000000000)={0xa, 0x4e20, 0x0, @local, 0x5}, 0x1c, 0x0, 0x0, &(0x7f0000000280)=[@flowinfo={{0x14, 0x29, 0xb, 0x4}}], 0x18}}], 0x1, 0x44804) 15:20:37 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000006800)={0x0, 0x0, &(0x7f0000001d00)=[{0x0}, {0x0}, {0x0, 0x268}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, &(0x7f0000006740)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xee01, 0xee01}}}], 0x20}, 0x0) 15:20:37 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000001300)=[{{&(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback, 0x9}, 0x1c, 0x0}}], 0x1, 0x0) [ 275.801139][T17597] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 15:20:37 executing program 1: socket$inet6_udp(0xa, 0x2, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000001900)=[{{&(0x7f0000000000)={0xa, 0x4e20, 0x0, @local}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=[@dontfrag={{0x14, 0x29, 0x3e, 0x80000000}}], 0x18}}], 0x1, 0x0) 15:20:37 executing program 2: mkdirat(0xffffffffffffff9c, 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) setreuid(0xffffffffffffffff, 0xee01) syz_open_procfs(0xffffffffffffffff, &(0x7f0000004bc0)='status\x00') 15:20:37 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote}, 0x1c) r1 = dup(r0) r2 = dup3(r1, r0, 0x0) syz_fuse_handle_req(r2, &(0x7f0000000080)="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", 0x2000, &(0x7f0000002c80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 15:20:37 executing program 0: r0 = socket$inet6_icmp(0xa, 0x2, 0x3a) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000140)) [ 275.871753][T17600] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 15:20:37 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote}, 0x1c) r1 = dup(r0) epoll_wait(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = dup3(r1, r0, 0x0) write$tcp_mem(r2, 0x0, 0x0) 15:20:37 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote}, 0x1c) r1 = dup(r0) read$FUSE(r1, &(0x7f0000000240)={0x2020}, 0x2020) 15:20:37 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) r1 = accept4$inet6(r0, 0x0, 0x0, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) connect$unix(r2, &(0x7f0000932000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) getsockopt$IP_VS_SO_GET_DAEMON(0xffffffffffffffff, 0x0, 0x487, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000440)=ANY=[], 0x558) 15:20:37 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote}, 0x1c) r1 = dup(r0) write$P9_RLOCK(r1, 0x0, 0x0) 15:20:37 executing program 1: creat(&(0x7f0000000000)='./file0\x00', 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x20000, 0x0) 15:20:37 executing program 2: semget(0x1, 0x2, 0x10) 15:20:37 executing program 3: mknodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchownat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xffffffffffffffff, 0x0, 0x0) 15:20:37 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0xe, &(0x7f0000000000)="94", 0x1) 15:20:37 executing program 2: statx(0xffffffffffffff9c, &(0x7f00000000c0)='./file1\x00', 0x0, 0x0, 0x0) 15:20:37 executing program 4: r0 = epoll_create1(0x0) r1 = signalfd(0xffffffffffffffff, &(0x7f0000000000), 0x8) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, 0x0) [ 276.045501][ T34] audit: type=1804 audit(1607440837.606:5): pid=17623 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir830881186/syzkaller.xI0IBM/396/file0" dev="sda1" ino=16367 res=1 errno=0 15:20:37 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r0, &(0x7f0000000200)=ANY=[], 0x49) 15:20:37 executing program 1: r0 = epoll_create1(0x0) tee(0xffffffffffffffff, r0, 0x0, 0x6) 15:20:37 executing program 2: semget$private(0x0, 0x4, 0x3a2) 15:20:37 executing program 5: semget$private(0x0, 0x3, 0x81) 15:20:37 executing program 0: openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x22000, 0x0) 15:20:37 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0xc0000, 0x0) 15:20:37 executing program 4: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000000), 0x8) r1 = signalfd(r0, &(0x7f00000000c0), 0x8) write$eventfd(r1, 0x0, 0x0) 15:20:37 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_subtree(r0, &(0x7f0000001480)=ANY=[], 0xd) 15:20:37 executing program 1: r0 = epoll_create1(0x0) r1 = signalfd(0xffffffffffffffff, &(0x7f0000000000), 0x8) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, 0x0) 15:20:37 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff}) read(r0, 0x0, 0x0) 15:20:37 executing program 5: creat(&(0x7f0000000140)='./file1\x00', 0x0) open$dir(&(0x7f0000000040)='./file1\x00', 0x8000, 0x11) 15:20:37 executing program 0: r0 = inotify_init() inotify_add_watch(r0, 0x0, 0x2000000) 15:20:37 executing program 4: openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000100)='cgroup.subtree_control\x00', 0x2, 0x0) 15:20:37 executing program 1: mmap$perf(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x2000000, 0x291f676e9e139fba, 0xffffffffffffffff, 0x0) 15:20:37 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='fd\x00') getdents(r0, &(0x7f00000000c0)=""/76, 0x4c) 15:20:37 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000180), 0x0) 15:20:37 executing program 3: creat(&(0x7f00000000c0)='./file0\x00', 0x0) open$dir(&(0x7f00000001c0)='./file0\x00', 0x149000, 0x20) 15:20:37 executing program 4: mprotect(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0) mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) 15:20:37 executing program 5: pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000002c0)) [ 276.364514][ T34] audit: type=1804 audit(1607440837.926:6): pid=17665 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir786870843/syzkaller.hF4o6w/396/file1" dev="sda1" ino=16377 res=1 errno=0 15:20:38 executing program 1: mknodat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x1000, 0x0) 15:20:38 executing program 2: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_subtree(r0, &(0x7f0000000100)=ANY=[], 0x15) 15:20:38 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x6, &(0x7f0000000000), &(0x7f0000000080)=0x4) 15:20:38 executing program 1: open$dir(&(0x7f00000000c0)='./file1\x00', 0x12d1c1, 0x0) 15:20:38 executing program 5: pselect6(0x40, &(0x7f0000000040), 0x0, &(0x7f00000000c0)={0x1}, &(0x7f0000000100)={0x0, 0x989680}, 0x0) [ 276.490328][ T34] audit: type=1804 audit(1607440838.016:7): pid=17675 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir912463000/syzkaller.b6vs5b/395/file0" dev="sda1" ino=16382 res=1 errno=0 15:20:38 executing program 0: getrusage(0x0, &(0x7f0000000080)) 15:20:38 executing program 4: syz_emit_ethernet(0x96, &(0x7f0000000200)={@local, @random="eb041b5d2c30", @val, {@ipv6}}, 0x0) 15:20:38 executing program 2: clock_gettime(0x0, &(0x7f0000004500)={0x0, 0x0}) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000004540)={0x0, r0+60000000}, 0x0) semctl$IPC_STAT(0x0, 0x0, 0x2, 0x0) 15:20:38 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000900)=ANY=[@ANYBLOB="1c"], 0x88}, 0x0) 15:20:38 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, 0x0, 0x0) 15:20:38 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000001180)='/dev/full\x00', 0x0, 0x0) bind$packet(r0, 0x0, 0x0) 15:20:38 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) sendto(r0, &(0x7f0000000100), 0x0, 0x0, &(0x7f0000000200)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @empty}}}}, 0x80) 15:20:38 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(r0, 0x0, 0x489, 0x0, 0x0) 15:20:38 executing program 4: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, 0x0) 15:20:38 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000002140)='./file0\x00', 0x0) futimesat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) 15:20:38 executing program 3: execveat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) 15:20:38 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x440, 0x0) recvmsg(r0, 0x0, 0x0) 15:20:38 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r0, &(0x7f0000000080)="cb", 0x1, 0x0, 0x0, 0x0) 15:20:38 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$sock_int(r0, 0x1, 0x26, &(0x7f0000000040), &(0x7f0000000080)=0x4) 15:20:38 executing program 2: r0 = eventfd2(0x100, 0x0) read$eventfd(r0, 0x0, 0xff30) 15:20:38 executing program 3: execveat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) 15:20:38 executing program 5: r0 = socket$inet_icmp(0x2, 0x2, 0x1) setsockopt$inet_group_source_req(r0, 0x0, 0x2c, 0x0, 0x0) 15:20:38 executing program 4: syz_mount_image$fuse(0x0, &(0x7f0000003bc0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lstat(&(0x7f0000003d80)='./file0\x00', &(0x7f0000003dc0)) 15:20:38 executing program 1: openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x4000, 0x0) 15:20:38 executing program 0: syz_mount_image$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x80000, 0x42) 15:20:38 executing program 5: r0 = signalfd4(0xffffffffffffffff, &(0x7f00000012c0), 0x8, 0x0) write$nbd(r0, 0x0, 0x0) 15:20:38 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r0, &(0x7f0000000080)="cb", 0x1, 0x40401, 0x0, 0x0) 15:20:38 executing program 3: execveat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) 15:20:38 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x2c, &(0x7f0000000040), 0x4) 15:20:38 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000001180)='/dev/full\x00', 0x0, 0x0) futimesat(r0, 0x0, &(0x7f0000000100)={{0x77359400}, {0x77359400}}) 15:20:38 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x542, 0x0) write$P9_RREADDIR(r0, 0x0, 0x0) 15:20:38 executing program 3: execveat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) 15:20:38 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000200)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @empty}}}, 0x80) 15:20:38 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000001180)='/dev/full\x00', 0x0, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r0, 0xc0406618, 0x0) 15:20:38 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) execveat(r0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0) 15:20:38 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f00000006c0)={'lo\x00'}) 15:20:38 executing program 0: syz_mount_image$fuse(0x0, &(0x7f0000000400)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) openat(r0, &(0x7f00000000c0)='./file0\x00', 0x440, 0x0) 15:20:38 executing program 3: mknodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xc000, 0x0) creat(&(0x7f00000002c0)='./file0\x00', 0x0) 15:20:38 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg$unix(r0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x8000) 15:20:38 executing program 2: syz_mount_image$fuse(0x0, &(0x7f0000000400)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000540)='./file0\x00', 0x0, 0x0) getdents(r0, 0x0, 0x0) 15:20:38 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000180)=@buf) 15:20:38 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) getsockname(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, &(0x7f0000000080)=0x80) fcntl$getflags(r1, 0x408) 15:20:38 executing program 4: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) write$P9_RWSTAT(r0, 0x0, 0x0) 15:20:38 executing program 3: openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x80400, 0x0) 15:20:38 executing program 0: r0 = socket$inet(0x2, 0x3, 0x6) write$P9_RATTACH(r0, 0x0, 0x0) 15:20:38 executing program 1: openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x400, 0x0) 15:20:39 executing program 5: syz_mount_image$fuse(0x0, &(0x7f0000000400)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f00000000c0)='./file0\x00', 0x8) 15:20:39 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) getsockname(r0, 0x0, &(0x7f0000000080)) 15:20:39 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000002140)='./file0\x00', 0x100) 15:20:39 executing program 0: openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x18d642, 0x1d1) 15:20:39 executing program 3: socket$packet(0x11, 0x776b54ed04016450, 0x300) 15:20:39 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='fd\x00') openat$cgroup_ro(r0, &(0x7f0000000000)='pids.current\x00', 0x0, 0x0) 15:20:39 executing program 5: syz_mount_image$fuse(0x0, &(0x7f0000000400)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) openat(r0, &(0x7f0000000040)='./file0\x00', 0x440, 0xa2) 15:20:39 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000140)) 15:20:39 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) sendmmsg$unix(r0, 0x0, 0x0, 0xc080) 15:20:39 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='gid_map\x00') setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, 0x0, 0x0) [ 277.528891][ T34] audit: type=1800 audit(1607440839.086:8): pid=17795 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=16369 res=0 errno=0 15:20:39 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000001180)='/dev/full\x00', 0x0, 0x0) readlinkat(r0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=""/183, 0xb7) 15:20:39 executing program 2: r0 = socket$inet(0x2, 0x3, 0x6) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, 0x0, 0x0) [ 277.599049][ T34] audit: type=1800 audit(1607440839.086:9): pid=17795 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=16369 res=0 errno=0 15:20:39 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x8002, 0x0) write$P9_RREADLINK(r0, 0x0, 0x0) 15:20:39 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x440, 0x0) fcntl$addseals(r0, 0x409, 0x0) 15:20:39 executing program 4: openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x542, 0x0) statx(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000440)) 15:20:39 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000001180)='/dev/full\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, 0x0) 15:20:39 executing program 1: syz_mount_image$fuse(0x0, &(0x7f0000000400)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x2000, 0x18a) 15:20:39 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg(r0, &(0x7f0000002500), 0x0, 0x0) 15:20:39 executing program 2: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000080), 0x8, 0x800) read$FUSE(r0, 0x0, 0x0) 15:20:39 executing program 5: syz_mount_image$fuse(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x8400, 0x35) 15:20:39 executing program 1: r0 = socket$inet_icmp(0x2, 0x2, 0x1) accept$inet(r0, 0x0, 0x0) 15:20:39 executing program 4: r0 = open$dir(&(0x7f0000000000)='./file1\x00', 0x828c2, 0x0) sync_file_range(r0, 0x0, 0x0, 0x6) 15:20:39 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x440, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, 0x0) 15:20:39 executing program 3: openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x5c2, 0x62) 15:20:39 executing program 5: syz_mount_image$fuse(0x0, &(0x7f0000000400)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f00000000c0)='./file0\x00', 0x0) getresuid(&(0x7f0000000040)=0x0, &(0x7f0000000200), &(0x7f0000000240)) fchownat(r0, &(0x7f0000000000)='./file0\x00', r1, 0xee01, 0x0) 15:20:39 executing program 1: syz_mount_image$fuse(0x0, &(0x7f0000000400)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000540)='./file0\x00', 0x0, 0x0) symlinkat(&(0x7f0000000000)='./file0\x00', r0, &(0x7f0000000040)='./file0\x00') 15:20:39 executing program 2: syz_mount_image$fuse(0x0, &(0x7f0000000400)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) openat(r0, &(0x7f0000000000)='./file0\x00', 0x42, 0x100) 15:20:39 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) sendto$unix(r0, &(0x7f0000000080), 0x0, 0x400c002, 0x0, 0x0) 15:20:39 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x440, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, 0x0) 15:20:39 executing program 3: openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x440, 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x127) 15:20:39 executing program 1: openat$zero(0xffffffffffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0x840, 0x0) 15:20:39 executing program 4: openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x242, 0x0) 15:20:39 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, 0x0, 0x0) 15:20:39 executing program 3: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='statm\x00') r0 = openat$full(0xffffffffffffff9c, &(0x7f0000001180)='/dev/full\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000003180)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) syz_open_procfs(r1, &(0x7f0000000080)='fdinfo/4\x00') 15:20:39 executing program 2: openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x440, 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0x800, 0x2) 15:20:39 executing program 1: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RREADLINK(r0, 0x0, 0x0) 15:20:39 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x440, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, 0x0) 15:20:39 executing program 4: r0 = socket$inet(0x2, 0x3, 0x6) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) 15:20:39 executing program 5: open$dir(&(0x7f0000000000)='./file1\x00', 0x140, 0xc8) 15:20:39 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x440, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, 0x0) 15:20:39 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$sock_int(r0, 0x1, 0x3, &(0x7f0000000740), &(0x7f0000000780)=0x4) 15:20:39 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000001180)='/dev/full\x00', 0x0, 0x0) ioctl$BTRFS_IOC_WAIT_SYNC(r0, 0x40089416, 0x0) 15:20:39 executing program 1: syz_mount_image$fuse(0x0, &(0x7f0000000400)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) openat(r0, &(0x7f0000000000)='./file0\x00', 0x42, 0x40) 15:20:39 executing program 4: socketpair(0x28, 0x0, 0x3, &(0x7f0000000040)) 15:20:39 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x2, 0x0, 'sha256-ssse3\x00'}, 0x58) 15:20:39 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000400)={0x0, 0x229000, 0x800, 0x0, 0x3}, 0x20) 15:20:39 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_VERDICT(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000500)={0x14, 0x1, 0x3, 0x401}, 0x14}}, 0x0) 15:20:39 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x800}, 0xc) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(r1, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[], 0x150}}, 0x0) 15:20:39 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x9, 0x3, &(0x7f0000000100)=@framed, &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:20:39 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000280)=@buf={0x50, &(0x7f0000000a40)="d144d8083e716de14e2c6903435a153c3ee77a5666a8b5ca4587c7632de954a8248139feaffa61695995681c116aa00c5947d153f68e5246ebf279d0b5348f1d1022c4f7bb6377d19f41eabc5624126e"}) 15:20:39 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$netlink(r0, 0x10e, 0x5, &(0x7f0000000000)=""/77, &(0x7f0000000080)=0x4d) 15:20:39 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind(r0, &(0x7f0000000240)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x80) 15:20:39 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000180)='devlink\x00') sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000400)=ANY=[@ANYBLOB="90010000", @ANYRES16=r1, @ANYBLOB="01002da87000fcdbdf2513000000080001007063690011000200303030303a30303a31302e3000000000080003000000000008000b00030000000600110006000000080001007063690011000200303030303a30303a31302e3000000000080003000300000008000b004eafc44706001100ff0100000e0001006e657464657673696d0000000f0002006e657464657673696d300000080003000300000008000b000100010006"], 0x190}, 0x1, 0x0, 0x0, 0x24000040}, 0x40000) 15:20:39 executing program 3: socket(0x2c, 0x3, 0x6) 15:20:39 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, 0x3, 0x1, 0x201}, 0x14}}, 0x0) 15:20:40 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TYPE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x34, 0xd, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}]}, 0x34}}, 0x4000000) sendmsg$IPCTNL_MSG_EXP_GET(0xffffffffffffffff, 0x0, 0x0) 15:20:40 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_GET_BYINDEX(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0xf, 0x6, 0x3}, 0x14}}, 0x0) 15:20:40 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000003c0)={0x1c, 0x2, 0x3, 0x801, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8}]}, 0x1c}}, 0x0) 15:20:40 executing program 4: bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f00000000c0)={0xffffff9a}, 0x8) 15:20:40 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x1e, 0x0, &(0x7f0000000100)) [ 278.466850][T17908] netlink: 220 bytes leftover after parsing attributes in process `syz-executor.2'. 15:20:40 executing program 5: r0 = socket(0x2, 0xa, 0x0) mmap$xdp(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) 15:20:40 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000000)) [ 278.535840][T17917] netlink: 220 bytes leftover after parsing attributes in process `syz-executor.2'. 15:20:40 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@volatile={0x0, 0x0, 0x0, 0x9, 0x4}]}}, &(0x7f0000000040)=""/142, 0x26, 0x8e, 0x1}, 0x20) 15:20:40 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)={0x18, 0x2, 0x2, 0x201, 0x0, 0x0, {}, [@CTA_EXPECT_TUPLE={0x4}]}, 0x18}}, 0x0) 15:20:40 executing program 1: bpf$BPF_GET_MAP_INFO(0x1c, 0x0, 0x0) 15:20:40 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0x18, 0x1, 0x2, 0x201, 0x0, 0x0, {}, [@CTA_EXPECT_MASTER={0x4, 0xb}]}, 0x18}}, 0x0) 15:20:40 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00000003c0)={0x0, 0x2000}, 0x4) 15:20:40 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000000)=0x11, 0x4) 15:20:40 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000003380)={0x1e, 0x2, &(0x7f0000000140)=@raw=[@initr0], &(0x7f00000032c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:20:40 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) sendmsg$inet(r0, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x40001) 15:20:40 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x448, 0x4) 15:20:40 executing program 4: syz_emit_ethernet(0x7a, &(0x7f0000000400)={@random="e500", @dev, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, '3Q\'', 0x44, 0x2f, 0x0, @private0, @private1, {[], {{0x0, 0x0, 0x1, 0x0, 0xf}}}}}}}, 0x0) 15:20:40 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000200)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:20:40 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000091fa8)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha256)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept(r0, 0x0, 0x0) sendmsg$RDMA_NLDEV_CMD_RES_PD_GET(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[], 0x10}}, 0x8004) accept(r1, 0x0, 0x0) 15:20:40 executing program 2: r0 = socket(0x1, 0x1, 0x0) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 15:20:40 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0xc, &(0x7f00000003c0), 0x4) 15:20:40 executing program 4: syz_emit_ethernet(0x7a, &(0x7f0000000180)={@random="f21778c10c61", @remote, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, '3Q\'', 0x44, 0x2f, 0x0, @private0, @private1}}}}, 0x0) 15:20:40 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x6cb, 0x0, &(0x7f0000000100)) 15:20:40 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000280)=@buf={0x0, &(0x7f0000000a40)}) 15:20:40 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000140)={{0x14}, [], {0x14}}, 0x28}}, 0x0) 15:20:40 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000100), 0x4) 15:20:40 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000002c0)=ANY=[@ANYBLOB="4000000024008b0d00"/20, @ANYRES32=r1, @ANYBLOB="00000000ffffffff0000000008000d00000000000a0007000000000000000000080002"], 0x40}}, 0x0) 15:20:40 executing program 3: syz_emit_ethernet(0xfc0, &(0x7f0000000200)={@link_local, @dev, @void, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0xfb2, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast1, @dev}, "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"}}}}, 0x0) 15:20:40 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TEST(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000440)={0x1c, 0xb, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 15:20:40 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x6ca, 0x0, &(0x7f0000000100)) 15:20:40 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x13, r0, 0xdb837000) 15:20:40 executing program 4: r0 = socket(0x2, 0x3, 0x4) sendmsg$TIPC_CMD_SHOW_STATS(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x20040805) 15:20:40 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, 0x3, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 15:20:40 executing program 3: bpf$BPF_GET_MAP_INFO(0x6, 0x0, 0x0) 15:20:40 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(r0, &(0x7f0000000b80)={0x0, 0x0, &(0x7f0000000b40)={&(0x7f0000000b00)={0x14}, 0x14}}, 0x0) 15:20:40 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x5421, &(0x7f0000000440)={'ip6tnl0\x00', 0x0}) 15:20:40 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000180)={0x10, 0x0, 0x0, 0x400000}, 0xc) 15:20:40 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_timeval(r0, 0x1, 0x14, 0x0, &(0x7f0000000040)) 15:20:40 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000540)="f0c20537f17b9d04976114110f9ba2d7", 0x10}], 0x1, &(0x7f0000001580)=[@ip_tos_u8={{0x11}}, @ip_tos_int={{0x14}}], 0x30}, 0x0) 15:20:40 executing program 3: bpf$BPF_GET_MAP_INFO(0x22, 0x0, 0x0) 15:20:40 executing program 2: syz_emit_ethernet(0x19, &(0x7f00000000c0)={@link_local, @broadcast, @val, {@llc_tr={0x11, {@llc={0x0, 0x0, '%'}}}}}, 0x0) 15:20:40 executing program 1: syz_emit_ethernet(0x7a, &(0x7f0000000180)={@random="f21778c10c61", @remote, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, '3Q\'', 0x44, 0x6, 0x0, @private0, @private1}}}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000400)) 15:20:40 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, 0x3, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 15:20:40 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x89f7, &(0x7f00000007c0)={'sit0\x00', 0x0}) 15:20:40 executing program 3: sendmsg$IPSET_CMD_SWAP(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) pipe(&(0x7f00000005c0)) 15:20:40 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, 0x0, 0x0) 15:20:40 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x14, 0x1, 0x2, 0x301}, 0x14}}, 0x0) 15:20:40 executing program 2: bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000100), 0x10) 15:20:40 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, 0x2, 0x3, 0x3, 0x0, 0x0, {}, [@NFQA_CFG_FLAGS={0x8}]}, 0x1c}}, 0x0) 15:20:40 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, 0x3, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 15:20:40 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000300)={0x1b, 0x0, 0x0, 0x9}, 0x40) 15:20:40 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(r0, 0x8982, &(0x7f0000008380)={0x6, 'caif0\x00'}) 15:20:40 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc) 15:20:40 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0x18, 0x1, 0x2, 0x201, 0x0, 0x0, {}, [@CTA_EXPECT_MASTER={0xfffffff3}]}, 0x18}}, 0x0) 15:20:40 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x18, &(0x7f0000003380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:20:40 executing program 1: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) connect$inet6(r0, &(0x7f00000000c0)={0x1c, 0x1c, 0x3}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 15:20:40 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, 0x3, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 15:20:41 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect(r0, &(0x7f0000000040)=@in={0x10, 0x2}, 0x10) 15:20:41 executing program 4: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c}, 0x1c) 15:20:41 executing program 5: r0 = socket(0x2, 0x1, 0x0) connect(r0, &(0x7f00000000c0)=@un=@file={0x10}, 0x10) [ 279.447928][T18031] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 15:20:41 executing program 3: pipe2(&(0x7f0000001200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r0, r1) 15:20:41 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) listen(r0, 0x0) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x18, &(0x7f0000000040), 0x4) 15:20:41 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xf, 0x0, 0x0, 0x7f}, 0x40) 15:20:41 executing program 0: utimes(0x0, &(0x7f0000000040)={{0x0, 0xbf895dc}}) 15:20:41 executing program 5: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) setsockopt$inet6_buf(r0, 0x29, 0x19, &(0x7f0000000580)="c1", 0x1) 15:20:41 executing program 3: getgroups(0x3, &(0x7f0000000000)=[0xffffffffffffffff, 0x0, 0x0]) setresgid(0x0, r0, 0xffffffffffffffff) 15:20:41 executing program 1: r0 = msgget(0x1, 0x0) msgctl$IPC_STAT(r0, 0x2, &(0x7f0000000000)=""/105) 15:20:41 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect(r0, &(0x7f0000000040)=@in={0x10, 0x2}, 0x10) 15:20:41 executing program 4: sigaltstack(&(0x7f0000ffd000/0x1000)=nil, 0x0) mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x4) 15:20:41 executing program 0: r0 = socket(0x1c, 0x5, 0x0) connect(r0, &(0x7f0000000040)=@in6={0x1c, 0x1c, 0x3}, 0x1c) 15:20:41 executing program 3: getresuid(0x0, 0x0, &(0x7f0000000180)) madvise(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0) 15:20:41 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup(r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x25, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_MAXSEG(r1, 0x84, 0xe, &(0x7f0000000000), &(0x7f0000000040)=0x8) 15:20:41 executing program 5: fcntl$lock(0xffffffffffffffff, 0x1, 0x0) 15:20:41 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_udp(0x1c, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ppoll(&(0x7f0000000280)=[{r1, 0x40}, {r2, 0x4}], 0x2, 0x0, 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 15:20:41 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x103, &(0x7f0000000000)={0x0, 0x2, "121e"}, &(0x7f0000001040)=0xa) 15:20:41 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) setsockopt$sock_timeval(r0, 0xffff, 0x1006, &(0x7f0000000000), 0x10) 15:20:41 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg(r0, &(0x7f0000001300)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, &(0x7f0000000080)=[{&(0x7f00000000c0)='H', 0x1}], 0x1}, 0x0) 15:20:41 executing program 0: connect(0xffffffffffffffff, 0x0, 0x10) 15:20:41 executing program 2: mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x7) 15:20:41 executing program 1: fcntl$setown(0xffffffffffffffff, 0x7, 0x0) 15:20:41 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000780)={0xffffffffffffffff}) recvfrom$unix(r0, &(0x7f0000001700)=""/102400, 0x19000, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000780)={0xffffffffffffffff}) recvfrom$unix(r1, &(0x7f0000001700)=""/102400, 0x19000, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000500)=[{&(0x7f0000000200)=""/206, 0xce}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e005a6) shutdown(r2, 0x0) shutdown(r3, 0x0) 15:20:41 executing program 5: clock_gettime(0xf71c83720000000d, 0x0) 15:20:41 executing program 3: sigaltstack(&(0x7f0000ffd000/0x1000)=nil, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x7, 0x410, 0xffffffffffffffff, 0x0) 15:20:41 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000004c0)=""/4081, 0xff1}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xbf9d, 0x0, 0x0, 0x800e0053e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000180)=""/27, 0x1b}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8}, 0x0) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xfec5, 0x0, 0x0, 0x800e00505) shutdown(r3, 0x0) r5 = socket$inet_sctp(0x2, 0x1, 0x84) connect(r5, &(0x7f0000000180)=@in={0x10, 0x2}, 0x10) shutdown(r4, 0x0) 15:20:41 executing program 2: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x24, 0x0, &(0x7f0000000140)) 15:20:41 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, 0x0, 0x0, 0x8d, &(0x7f0000000040)={0x10, 0x2}, 0x10) 15:20:41 executing program 5: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) shutdown(r0, 0x0) 15:20:41 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg(r0, &(0x7f0000001300)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, &(0x7f0000000080)=[{&(0x7f00000000c0)='H', 0x1}], 0x1}, 0x0) 15:20:41 executing program 1: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) connect$inet6(r0, &(0x7f00000000c0)={0x1c, 0x1c, 0x2}, 0x1c) 15:20:41 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000004c0)=""/4081, 0xff1}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xbf9d, 0x0, 0x0, 0x800e0053e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000180)=""/27, 0x1b}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x2) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xfec5, 0x0, 0x0, 0x800e00505) shutdown(r3, 0x0) r5 = socket$inet_sctp(0x2, 0x1, 0x84) connect(r5, &(0x7f0000000180)=@in={0x10, 0x2}, 0x10) shutdown(r4, 0x0) 15:20:41 executing program 5: mkdir(&(0x7f0000000080)='./file0/file0\x00', 0x0) mkdir(&(0x7f0000000100)='./file0/file0\x00', 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) 15:20:41 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=[{0x10}], 0x10}, 0x0) 15:20:42 executing program 4: sigaltstack(&(0x7f0000ffc000/0x3000)=nil, 0x0) mprotect(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0) 15:20:42 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg(r0, &(0x7f0000001300)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0}, 0x0) 15:20:42 executing program 1: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) getsockname$inet6(r0, 0x0, &(0x7f0000000040)) 15:20:42 executing program 0: getgroups(0x3, &(0x7f0000000280)=[0x0, 0x0, 0x0]) setresgid(r0, 0x0, 0xffffffffffffffff) setresgid(0x0, 0x0, 0xffffffffffffffff) 15:20:42 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect(r0, &(0x7f0000000040)=@in={0x10, 0x2}, 0x10) 15:20:42 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup(r0) setsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x19, &(0x7f00000000c0), 0x8) 15:20:42 executing program 4: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) setsockopt$inet6_buf(r0, 0x29, 0x33, 0x0, 0x0) 15:20:42 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x25, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f0000000080)=0x8) 15:20:42 executing program 5: mlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) munlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) munmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000) 15:20:42 executing program 3: accept(0xffffffffffffffff, 0x0, &(0x7f00000028c0)) mlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) munmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000) 15:20:42 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, 0x0, 0x0) 15:20:42 executing program 0: select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x2}, 0x0) 15:20:42 executing program 4: r0 = socket(0x1c, 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x1c, &(0x7f0000000080)="ec840a84dd42e4dedacbb49a32687e2b", 0x10) 15:20:42 executing program 2: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) sendmsg(r0, &(0x7f00000008c0)={&(0x7f0000000080)=@in6={0x1c, 0x1c, 0x1}, 0x1c, &(0x7f00000005c0)=[{&(0x7f00000000c0)="091c2b0000a25cff", 0x8}], 0x1, &(0x7f0000000640)=[{0x10}], 0x10}, 0x0) 15:20:42 executing program 5: socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) socket$inet_icmp_raw(0x2, 0x3, 0x1) select(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x7ff}, 0x0) 15:20:42 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) close_range(r0, 0xffffffffffffff9c, 0x0) 15:20:42 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg(r0, &(0x7f0000001300)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0, 0x0, &(0x7f0000001100)=[{0x10}], 0x10}, 0x0) 15:20:42 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) getsockname(r0, 0x0, &(0x7f0000000200)) 15:20:42 executing program 0: setgroups(0x1, &(0x7f0000000500)=[0xffffffffffffffff]) setregid(0xffffffffffffffff, 0x0) 15:20:42 executing program 4: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) bind(r0, &(0x7f0000000180)=@in6={0x1c, 0x1c}, 0x1c) 15:20:42 executing program 2: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) sendto$inet6(r0, &(0x7f0000000000)="1be07ebf1dc3b211", 0x8, 0x0, &(0x7f0000000080)={0x1c, 0x1c, 0x1}, 0x1c) 15:20:42 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect(r0, &(0x7f0000000040)=@in={0x10, 0x2}, 0x10) 15:20:42 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) listen(r0, 0x0) getsockname$inet(r0, 0x0, &(0x7f0000000080)) 15:20:42 executing program 5: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) getsockopt$sock_int(r0, 0xffff, 0x8000, &(0x7f0000000000), &(0x7f0000000040)=0x4) 15:20:42 executing program 3: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000140)=0xf79, 0x4) 15:20:42 executing program 4: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x2e, 0x0, 0x0) sendmsg(r0, &(0x7f00000008c0)={&(0x7f00000000c0)=@in6={0x1c, 0x1c, 0x1}, 0x1c, 0x0, 0x0, &(0x7f0000000640)=[{0x10}], 0x10}, 0x0) 15:20:42 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom(r0, &(0x7f0000000000)=""/227, 0xe3, 0x0, 0x0, 0x0) 15:20:42 executing program 1: connect(0xffffffffffffffff, &(0x7f0000000300)=ANY=[], 0x10) 15:20:42 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) listen(r0, 0x0) 15:20:42 executing program 3: select(0x0, 0x0, 0x0, 0x0, 0x0) mlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) munmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000) 15:20:42 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreqsrc(r0, 0x0, 0x47, &(0x7f0000000080)={@multicast1, @multicast2, @loopback}, 0xc) 15:20:42 executing program 5: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) connect(r0, &(0x7f0000000080)=@in6={0x1c, 0x1c}, 0x1c) 15:20:42 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f00000003c0)={0x1c, 0x1c, 0x2}, 0x1c) 15:20:42 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup(r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x25, &(0x7f0000000140)={0x1, [0x0]}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x900, &(0x7f0000000240)={r2}, &(0x7f0000000280)=0x8) 15:20:42 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$sock_int(r0, 0xffff, 0x1011, &(0x7f0000000000), &(0x7f0000000040)=0x4) 15:20:42 executing program 4: fcntl$setown(0xffffffffffffffff, 0x7, 0xffffffffffffffff) 15:20:43 executing program 2: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) sendmsg(r0, &(0x7f00000008c0)={&(0x7f0000000080)=@in6={0x1c, 0x1c, 0x1}, 0x1c, &(0x7f00000005c0)=[{&(0x7f00000001c0)="091c2b3031a25cff", 0x8}], 0x1, &(0x7f0000000100)=[{0x10, 0x0, 0x0, "65e0e636b814ee1db2512ba1f3948cad8d3ac2b2759bcd4772e3cfde73586f836f5fea7c30acd6a9ebddc78164d96b5fe9b86896e1e0401f3c83a92667e061021be8ba399a8ea35302f87077ce81964a51c6763f17d43ff8e0df2216d7441f00000000000040a5aaf839a0dcc2288b6ebf7b0c852c60ad5058cb9f2c3a26bd4d3b5b3f3ec2ef1dbc0493605a2fe15d253d618fbd5048a61fa850e46af27b18f7ebc4b61ad912bc259bd9864a0b3167b1"}], 0x2b}, 0x0) 15:20:43 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg(r0, &(0x7f0000001300)={&(0x7f0000000000)=ANY=[], 0x29, 0x0, 0x0, &(0x7f0000000240)=ANY=[], 0x20}, 0x0) 15:20:43 executing program 0: open$dir(&(0x7f0000000000)='./file0\x00', 0xb00, 0x0) 15:20:43 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg(r0, &(0x7f00000003c0)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0}, 0x0) 15:20:43 executing program 4: mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x3, 0x410, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0) 15:20:43 executing program 3: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x2, 0x0, 0x0) 15:20:43 executing program 5: r0 = socket(0x1c, 0x5, 0x0) connect(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c) 15:20:43 executing program 2: open(0x0, 0x100007, 0x0) 15:20:43 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0x9, &(0x7f0000000040)={@multicast2, @multicast1}, 0xc) 15:20:43 executing program 0: r0 = socket(0x1c, 0x5, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x32, 0x0, &(0x7f0000000180)) 15:20:43 executing program 4: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f0000000100)=0x7, 0x4) 15:20:43 executing program 5: setuid(0xffffffffffffffff) r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) setsockopt$inet6_buf(r0, 0x29, 0x31, 0x0, 0x0) 15:20:43 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0xc, &(0x7f0000000100)={@multicast2, @local={0xac, 0x14, 0x0}}, 0xc) 15:20:43 executing program 4: mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x7) 15:20:43 executing program 3: open$dir(&(0x7f0000000000)='./file0\x00', 0x800481, 0x0) 15:20:43 executing program 0: openat$ptmx(0xffffffffffffff9c, 0x0, 0x20b40, 0x0) 15:20:43 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f0000000000)='cubic\x00', 0x3) 15:20:43 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind(r0, &(0x7f0000000100)=@in={0x10, 0x2}, 0x10) 15:20:43 executing program 4: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, 0x0, 0x0) 15:20:43 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000002140)=ANY=[@ANYBLOB="e00000027f00000101"], 0x18) 15:20:43 executing program 2: r0 = inotify_init() ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, 0x0) 15:20:44 executing program 1: setitimer(0x0, &(0x7f0000000040)={{0x0, 0x800000fffffffa00}, {0x6}}, 0x0) 15:20:44 executing program 0: r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0xb00, 0x0) fcntl$getown(r0, 0x5) 15:20:44 executing program 3: pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r1, &(0x7f00000001c0)="f9", 0x1, 0x0, 0x0, 0x0) close_range(r0, 0xffffffffffffff9c, 0x0) 15:20:44 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7e, 0x1, 0x1}, 0x40) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xd, 0x4, 0x4, 0x123, 0x0, r0, 0x0, [0x305f, 0xa, 0x300, 0x1800, 0x6000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x8]}, 0x40) 15:20:44 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) add_key(&(0x7f00000004c0)='asymmetric\x00', 0x0, 0x0, 0x0, 0x0) add_key(&(0x7f00000004c0)='asymmetric\x00', 0x0, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000000080)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) syz_genetlink_get_family_id$ethtool(0x0) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(0xffffffffffffffff, 0x0, 0x40850) socket$packet(0x11, 0x0, 0x300) ioctl$CHAR_RAW_BSZSET(0xffffffffffffffff, 0x40081271, 0x0) setsockopt$SO_BINDTODEVICE_wg(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000001c0)='wg0\x00', 0x4) ioctl$TIOCL_SETSEL(r0, 0x5412, &(0x7f00000000c0)) 15:20:44 executing program 0: socketpair(0x10, 0x2, 0x2, &(0x7f0000000000)) 15:20:44 executing program 3: r0 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000000)=0x4) write$binfmt_aout(r0, &(0x7f0000001540)=ANY=[], 0x14) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) creat(&(0x7f00000003c0)='./bus\x00', 0x0) 15:20:44 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_NESTED_STATE(r2, 0x4080aebf, &(0x7f0000000280)={{0x0, 0x0, 0x80, {0xffffffffffffffff}}, "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", "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"}) 15:20:44 executing program 1: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000003240)='/dev/vsock\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 15:20:44 executing program 2: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x7041, 0x0) 15:20:44 executing program 4: socket$inet(0x10, 0x0, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000007, 0x6031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f000005d000/0x400000)=nil, 0x400004, 0x0, 0x392d6ad36ec2c8b2, 0xffffffffffffffff, 0x0) [ 282.601353][T18371] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 15:20:44 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000003c0)=@filter={'filter\x00', 0xe, 0x4, 0x318, 0xffffffff, 0xc8, 0x1b0, 0xc8, 0xffffffff, 0xffffffff, 0x280, 0x280, 0x280, 0xffffffff, 0x4, 0x0, {[{{@ip={@dev, @multicast1, 0x0, 0x0, 'lo\x00', 'team_slave_0\x00'}, 0x0, 0xa0, 0x8f, 0x0, {}, [@common=@inet=@ipcomp={{0x30, 'ipcomp\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ip={@remote, @rand_addr, 0x0, 0x0, 'veth1_vlan\x00', 'team_slave_1\x00'}, 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}, @common=@inet=@ipcomp={{0x30, 'ipcomp\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x378) 15:20:44 executing program 1: socket$inet6(0xa, 0x3, 0x6) 15:20:44 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x0, 0x0, 0x0, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:20:44 executing program 2: prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0xc) 15:20:44 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=ANY=[@ANYBLOB="b7000000a00203e43d000000000000001f010000000000009500000000000000"], &(0x7f0000003ff6)='GPL\x00', 0x1, 0xb579, &(0x7f000000cf3d)=""/195}, 0x48) 15:20:44 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x28, 0x7, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}]}, 0x28}}, 0x0) 15:20:44 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0, 0xc3}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000200)=""/102394, 0x18ffa}], 0x3, 0x0, 0x0, 0x0) tkill(r2, 0x2f) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 15:20:44 executing program 3: r0 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000000)=0x4) write$binfmt_aout(r0, &(0x7f0000001540)=ANY=[], 0x14) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) creat(&(0x7f00000003c0)='./bus\x00', 0x0) 15:20:44 executing program 2: r0 = socket$inet(0x2, 0x3, 0x2) r1 = socket$inet(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000040)={'batadv_slave_0\x00', 0x0}) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f00000000c0)={@multicast2, @multicast2, r2}, 0xc) setsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000000)={@multicast2, @broadcast}, 0xc) 15:20:44 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000044c0)={&(0x7f0000000000)={0x1c, 0x3, 0x6, 0x101, 0x0, 0xa0020000, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x1c}}, 0x0) 15:20:44 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@ipv4_delrule={0x1c, 0x21, 0x1}, 0x1c}}, 0x0) 15:20:44 executing program 4: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_NAME(0xf, &(0x7f0000000000)='//selinux\x00\x00\x01\x10') r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) fallocate(r1, 0x10, 0x0, 0x7) lseek(r1, 0x0, 0x3) bpf$MAP_DELETE_ELEM(0x3, 0x0, 0x0) 15:20:45 executing program 4: syncfs(0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38}, 0x0) 15:20:45 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup3(r4, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) close(r2) r6 = socket$packet(0x11, 0x3, 0x300) r7 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r7, 0x107, 0xf, &(0x7f0000000740)=0x2, 0x4) setsockopt$packet_tx_ring(r7, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) bind$packet(r6, &(0x7f0000000000)={0x11, 0x0, r8, 0x1, 0x0, 0x6, @local}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x422, 0x0) 15:20:45 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@ipv4_delrule={0x1c, 0x21, 0x1}, 0x1c}}, 0x0) 15:20:45 executing program 2: r0 = socket$inet(0x2, 0x3, 0x2) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000100)={{0x2, 0x0, @private=0xa010102}, {0x0, @dev}, 0x0, {0x2, 0x0, @broadcast}}) 15:20:45 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup2(r0, r0) sendmsg$SMC_PNETID_FLUSH(r1, &(0x7f0000000040)={&(0x7f0000000000), 0x1, &(0x7f0000000100)={0x0}}, 0x0) 15:20:45 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="1f5583624999c4665398664c", 0xc}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 15:20:47 executing program 5: syz_emit_ethernet(0x3e, &(0x7f00000001c0)=ANY=[@ANYBLOB="aaaaaaaaaaaa00000000000086dd6047d3bf00080000fe8000000000000000000000000000bbff02"], 0x0) 15:20:47 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f0000000000)) 15:20:47 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x2, 0x1, 0x801}, 0x14}}, 0x0) 15:20:47 executing program 3: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$set_timeout(0xf, r0, 0x0) 15:20:47 executing program 1: msgsnd(0x0, &(0x7f0000000280)={0x2, "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"}, 0xfd1, 0x0) 15:20:47 executing program 5: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000006b00)='/dev/fuse\x00', 0x2, 0x0) r1 = geteuid() fchown(r0, r1, 0x0) 15:20:47 executing program 3: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000080)=ANY=[], 0x30) 15:20:47 executing program 1: perf_event_open(&(0x7f0000000000)={0x0, 0xc5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 15:20:47 executing program 0: r0 = syz_open_dev$dri(&(0x7f00000004c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000500)) 15:20:47 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x0, &(0x7f0000000000), 0x4) 15:20:47 executing program 3: r0 = socket$inet(0x2, 0x3, 0x9) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x14, 0x0, &(0x7f0000000400)) 15:20:48 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0xd2, &(0x7f0000000000), 0x0) 15:20:48 executing program 2: r0 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) r1 = open(&(0x7f0000000440)='./bus\x00', 0x6f00, 0x0) truncate(&(0x7f0000000080)='./bus\x00', 0x8001) dup3(r1, r0, 0x0) io_setup(0x5, &(0x7f0000000300)=0x0) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000000), 0x200a00}]) 15:20:48 executing program 1: r0 = syz_open_dev$evdev(&(0x7f00000009c0)='/dev/input/event#\x00', 0x0, 0x5) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) 15:20:48 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000100)=@abs, 0x8) 15:20:48 executing program 5: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) io_setup(0x202, &(0x7f0000000200)=0x0) r2 = creat(&(0x7f0000000280)='./bus\x00', 0x0) ftruncate(r2, 0x8200) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1299}) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x8200}]) 15:20:48 executing program 0: timer_create(0x0, &(0x7f0000000100)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000440)) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) timer_settime(0x0, 0x1, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, r0+10000000}}, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000740)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r2 = memfd_create(&(0x7f0000000340)='\x97&\x89\\\xd0\xe7\xca\x16ZO\x948\xe1\x01\xe5`iq@Fse;\xa8Fpj\x0e\x04!\xd5\xc5YBz\x94\xaf$\x89\x00\x00\xc2G\x86Xe\xf1/V\x8cvS\xa6K&u\x9d\x18\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x88\xf0\x1e\r\xd5\x03\xf3\xaf\xfd\xf4&a?\xcaG\n\xe5j%\xa5\xcc\xa6\x86\xb2\xdeY\x17yX\x01_\x7f\xf4tW.\x81\n\xf3\v\x8d\x12pa\x91\x9b\x8cxd\x06\xc3\xb6\x910\xf2L\xf0\xaf\xe1jd\xda\x1f\x8bVrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd7\x1c]ImZlU\".\x18)\xcf\x1am\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1c@\x8eu\x85\xcew\x89\x95&3FX\xb1\xaf\xa6\x96\xa2\x13\x1f-\b\xcf\x00\x80\x00'/246, 0x0) fcntl$setown(r2, 0x8, 0x0) execveat(r2, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) 15:20:48 executing program 4: syz_emit_ethernet(0x100e, 0x0, 0x0) 15:20:48 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg(r0, &(0x7f0000001300)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, &(0x7f00000010c0)=[{&(0x7f00000000c0)='H', 0x1}], 0x1, 0x0, 0x20}, 0x0) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 286.709108][ T34] audit: type=1804 audit(1607440848.267:10): pid=18521 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir964419635/syzkaller.ssYKSW/424/bus" dev="sda1" ino=16364 res=1 errno=0 15:20:48 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffffffc}]}) syz_mount_image$vfat(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400), 0x0, 0x0) 15:20:48 executing program 5: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) io_setup(0x202, &(0x7f0000000200)=0x0) r2 = creat(&(0x7f0000000280)='./bus\x00', 0x0) ftruncate(r2, 0x8200) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1299}) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x8200}]) 15:20:48 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffffffc}]}) setregid(0xffffffffffffffff, 0xee01) 15:20:48 executing program 3: select(0x40, &(0x7f0000000080), 0x0, &(0x7f0000000140)={0xdc}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) select(0x40, &(0x7f0000000040), &(0x7f0000000000)={0x1c}, 0x0, 0x0) [ 286.799974][ T34] audit: type=1800 audit(1607440848.297:11): pid=18521 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=16364 res=0 errno=0 15:20:48 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffffffc}]}) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 286.906037][ T34] audit: type=1804 audit(1607440848.307:12): pid=18521 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir964419635/syzkaller.ssYKSW/424/bus" dev="sda1" ino=16364 res=1 errno=0 [ 286.941434][ T34] audit: type=1800 audit(1607440848.307:13): pid=18521 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=16364 res=0 errno=0 15:20:48 executing program 3: sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)=ANY=[], 0x14}}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, &(0x7f0000000180)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1}) clone(0x20085100, 0x0, 0x0, 0x0, &(0x7f00000001c0)) 15:20:49 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffffffc}]}) writev(0xffffffffffffffff, 0x0, 0x0) 15:20:49 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffffffc}]}) symlinkat(0x0, 0xffffffffffffffff, 0x0) 15:20:49 executing program 2: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x0, 0x0) r1 = ioctl$TUNGETDEVNETNS(r0, 0x5450, 0x0) write$P9_RGETATTR(r1, 0x0, 0x0) 15:20:49 executing program 5: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) io_setup(0x202, &(0x7f0000000200)=0x0) r2 = creat(&(0x7f0000000280)='./bus\x00', 0x0) ftruncate(r2, 0x8200) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1299}) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x8200}]) 15:20:49 executing program 3: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) sendmsg(r0, &(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001600)=[{0x10}], 0x10}, 0x0) 15:20:49 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffffffc}]}) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/attr/exec\x00', 0x2, 0x0) 15:20:49 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f00000008c0)={&(0x7f0000000780)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000880)={&(0x7f0000001f00)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_HEADER={0x6c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_bond\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'gre0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'gretap0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'sit0\x00'}]}, @ETHTOOL_A_FEATURES_WANTED={0xe44, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_VALUE={0xe35, 0x4, "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"}]}]}, 0xec4}}, 0x0) 15:20:49 executing program 2: r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') sendmsg$ETHTOOL_MSG_WOL_SET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x2c, r0, 0x0, 0x70bd29, 0x25dfdbfe, {}, [@ETHTOOL_A_WOL_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @ETHTOOL_A_WOL_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x2c}, 0x1, 0x0, 0x0, 0x80}, 0xa0) syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x9, 0x80) r1 = accept4(0xffffffffffffffff, &(0x7f0000000180)=@l2tp={0x2, 0x0, @multicast2}, &(0x7f0000000200)=0x80, 0x800) fsetxattr$trusted_overlay_redirect(r1, 0x0, &(0x7f0000000280)='./file0\x00', 0x8, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f00000002c0)='batadv\x00') ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000340)={'batadv_slave_0\x00', 0x0}) accept(r1, &(0x7f0000000800)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r1, 0x89f3, &(0x7f0000000940)={'syztnl1\x00', &(0x7f00000008c0)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x8, 0x4, 0x21, @dev={0xfe, 0x80, [], 0x12}, @empty, 0x8000, 0x8000, 0x4, 0x9}}) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r1, 0x89f3, &(0x7f0000000a00)={'ip6_vti0\x00', &(0x7f0000000980)={'syztnl2\x00', 0x0, 0x4, 0xe8, 0x4, 0x3, 0x20, @loopback, @loopback, 0x40, 0x8000, 0x2, 0x86ab}}) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000b80)={'syztnl2\x00', &(0x7f0000000b00)={'syztnl1\x00', 0x0, 0x29, 0x5, 0x1, 0x5, 0x40, @dev={0xfe, 0x80, [], 0x14}, @private1={0xfc, 0x1, [], 0x1}, 0x7800, 0x7800, 0x6}}) sendmsg$ETHTOOL_MSG_WOL_GET(r1, &(0x7f0000000d40)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000d00)={&(0x7f0000000bc0)={0xe8, r0, 0x800, 0x70bd2a, 0x25dfdbfd, {}, [@HEADER={0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_virt_wifi\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}]}, @HEADER={0x4}, @HEADER={0x80, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvtap0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'virt_wifi0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_team\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macsec0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}]}, @HEADER={0x4}, @HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0xe8}, 0x1, 0x0, 0x0, 0x40}, 0x2404c805) syz_mount_image$vfat(&(0x7f0000000ec0)='vfat\x00', &(0x7f0000000f00)='./file0/file0\x00', 0x93, 0x4, &(0x7f0000001100)=[{0x0, 0x0, 0x8}, {&(0x7f0000000fc0)="58406a53c183d1be9bb34cade6c8e344ed448189bf3160dea3950b01fce73e94e8b008a6cfe0042ce81583185700a77bb53a2261b6a34aca9be7b70b399412bcd02d6061f322f1", 0x47, 0x7f4}, {&(0x7f0000001080), 0x0, 0xc152}, {&(0x7f00000010c0)="757aa6", 0x3, 0x2}], 0x0, &(0x7f0000001180)={[{@shortname_mixed='shortname=mixed'}, {@shortname_lower='shortname=lower'}, {@shortname_mixed='shortname=mixed'}, {@rodir='rodir'}, {@rodir='rodir'}], [{@context={'context', 0x3d, 'root'}}, {@dont_appraise='dont_appraise'}, {@fsuuid={'fsuuid', 0x3d, {[0x31, 0x30, 0x66, 0x34, 0x39, 0x39, 0x65, 0x66], 0x2d, [0x33, 0x32, 0x34, 0x64], 0x2d, [0x34, 0x63, 0x31, 0x37], 0x2d, [0x66, 0x39, 0x50, 0x3f], 0x2d, [0x0, 0x37, 0x34, 0x33, 0x37, 0x71, 0x34, 0x37]}}}, {@euid_lt={'euid<'}}, {@uid_eq={'uid'}}, {@fsuuid={'fsuuid', 0x3d, {[0x33, 0xee25f824d67d4ea2, 0x64, 0x66, 0x34, 0x36, 0x35, 0x34], 0x2d, [0x62, 0x37, 0x64, 0x31], 0x2d, [0x32, 0x39, 0x34], 0x2d, [0x64, 0x5f, 0x31, 0x62], 0x2d, [0x31, 0x29, 0x31, 0x62, 0x0, 0x37, 0x63]}}}]}) read$FUSE(0xffffffffffffffff, &(0x7f0000001540)={0x2020, 0x0, 0x0, 0x0}, 0x2020) syz_mount_image$vfat(&(0x7f0000001280)='vfat\x00', &(0x7f00000012c0)='./file0\x00', 0x0, 0x3, &(0x7f00000014c0)=[{&(0x7f0000001300)="a3af7dec3680203f25bd79e994606836cc57978a6ec55890ec1c200ec512725a8ab2bd94b081789748a4cb7177f02f06d02897b4cde5e2b4e1bba91daa6d2522599dae6da92fd026a01ecb8b6920b2bc8a725e191876f5dbc97644a424643632a75b572c3ef89dca8fd5799bb16b93d08c2320769b62ccf59d06f22864eacb92258029b2a26e69ab46138990ad274fb9ba8f7d636fe3af3ce7c8086844533060b1fdce99ec04e8f61a7e58e004fd4bb25a0568972968da53b8", 0xb9, 0x3f}, {&(0x7f00000013c0)="4027df5b1d15bc3028270b3037a210ea525f00cbec2ca818189ff7294e96d558bd88ef74a19b6a4ab3da4e58eec5e26ad03c1797980c8af3a10bcd5edbd9e4c14bf7414acbe6c0d6e4cb704ec8c079e0f070dae93f14e02b3f7747916a0f3b2a1e6396a9905d42b7922d85", 0x6b, 0x2}, {&(0x7f0000001440)="67e95d38a8a7129abf7d004c40258bb08a07c4b37281e51ea2c76b4c6a89afa69b2d822527aa905f9592ae8a8fb319d5e542b32c7688ba143ccd4cae64e3cb6f5114bd70d7659a1d1dd073d72352ad84ce901227c0171b544d8a5d2badaa7950dcf82e824be868252a11b11a9c1e6dd1f79409dbb6", 0x75, 0x3}], 0x0, &(0x7f0000003580)={[{@shortname_winnt='shortname=winnt'}], [{@uid_eq={'uid', 0x3d, 0xffffffffffffffff}}, {@context={'context', 0x3d, 'system_u'}}, {@euid_eq={'euid', 0x3d, r6}}, {@measure='measure'}]}) 15:20:49 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffffffc}]}) r0 = memfd_create(&(0x7f0000000380)='security.selinux\x00', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) 15:20:49 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000cc0)=[{{&(0x7f0000000040)={0xa, 0x4e24, 0x0, @local, 0x4}, 0x1c, &(0x7f00000004c0)=[{&(0x7f0000000080)="10ef54e09e38ac36f0252df52609a85213157f0f9598400bd9e8c490ff118bbe37f26fd35c3af0d03fcd448a765325e47de91a2893b73a4eeec3290cfb6ef547e5e69570b5d856e45098d5816405f67b6bde5f3fa10a9effd188e199c8d6ec64ef26e1beb080a3bc2fabdf5daed7d5f6bee7cf11c562482cd315e2c9f2317aadfb59968d4a916a7f39d588e238aca357027855654305311283cf0f491c944217269eea1bd524089017c801a9057b881b763e2aa30be8e4f010a94bf37e27eebab653cbf777a54264de938f3784eacb1bb0d45fb7fde39142", 0xd8}, {&(0x7f0000000180)="ebdcad22866b69171685c947c7dc24c00e1e19f6f294ba87b2fb751d18eb76a3940e0413a34adbe15cb52d6717a5db883545567f46bb2bf5f05fbfca100efc5af616dfd86f2bb8b3a90b4918db48a74a779a40a57f010692e46962d016a827802489db4d68c1cfcdf32abb8e24cb45ec7c203c88fbb5d1a3c463741cb5d4b6ae06d8b036a82972", 0x87}, {&(0x7f0000000240)="7bbf591a21c91c50aad88b65", 0xc}, {&(0x7f0000000280)="c2260912b6e2f8cf3a8b6bf02ef27bb4989dab3f31c3544d74ed6c820c2790acf5901f1b9d1be9184aaa1c045246aab543809d0141d5d452c6d5b68c03afd6edf0719c77ecc4c4c064e61b888a2d1392f702ce14be8e3825bba9fa411526f89e7f47fa8ae7a7f6084a9d40b300547d475eb4ef7614a4afc653774dc5587e5eccc89aba3638f04d5807d3f334226c55740864cf7a8982982a8cc98e0b90472a84a7b7253c8dc43a9fae7987026206a0eb706df51a8f3fe0500c88bb0da61e7e67c69964c9224a6a6920df71f2e184b649e3f5ca611ad25af066197655", 0xdc}, {&(0x7f0000000380)="901af7e30cf4bbe69bc6601598eb09b242fd10ab0cdb01acd41081034abea88252504d869842deb2c92ddb69107ed5e20217b2f749dffb6c6f235f70e8d9491b0e6cd3eb99025acf4fbc6a355168a29746844b7470b3739c4d1d412587e3b1864cc0e27f6e89226e9c29b239a5b3e46d866e932ecb23cc2272973adcda6f593ed9f5402fa129a1572b573657f69aabb44330e9c73360708a2eb4eef4422b55bac14d90c7724624eecc5b958e7364429933f0d02ad1fe3a9a53d490ef69734c10615ded", 0xc3}], 0x5}}, {{&(0x7f0000000540)={0xa, 0x0, 0x0, @private0}, 0x1c, &(0x7f0000000680)=[{&(0x7f0000000580)="0f2677bd3503310d6041eee358888216d206ac6936b2be010eb5d8be6768f479bcc13099ad79bd820f88e77cf12c", 0x2e}, {&(0x7f00000005c0)="d1c4e1f91101c821b90835f8c3b4e8f12e0271528d9b6828cf408c554c0ad35a6a1610ba4c64e7c89f70601ff54a70c831b7a73d45c9faf7b7dfefd7ef8c4465ea230b66fbbba0004927627a75fe54ea4ffaa06992c87f3b9990533fbe47023e9eb459c12fad78a5e5ad1c9c5cfe032a0bcceb0ed777a07f61647deecc19c3b8631d2b57a9d34f04654e4988d5d9d0f34688d60bfe41ea9108471b77b5a2122292223a3089a5", 0xa6}], 0x2}}, {{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f00000006c0)="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", 0xfe}, {&(0x7f00000007c0)="dbb8d57790c19f1dd3586ce3b835923816ca88d3d560d44892cd2bb5c5885268184257451f9a2aa7b157d57336f6d935510c58ea471556ad1a31c0ea73093914c3bf59ab3f097bcec8bd42d4cb8e11f04cdfbe4082633b2d6a6c9e6cae883b6fb5c8e4aa47fd473e", 0x68}], 0x2}}, {{0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f00000009c0)="cc2ee3c0c1ab4433e5ff0fd62f83a0a4ac912dc375a21a197293245aef9c39392c6cb02c7cf691e71a", 0x29}], 0x1}}, {{&(0x7f0000000a80)={0xa, 0x0, 0x0, @empty}, 0x1c, &(0x7f0000000c80)=[{&(0x7f0000000ac0)="14339663219773e1add775c8f332a9a391a116217b5f829cc96e7aac17a61ffb0bcfaa2998952ef54657413e2379db6129ab4c3655e294dbc9ae0817df5405cecac80109c57645208ac767307edafb67e049872c4f333ba406e76bb34f9257df903d6e45cf4076d4", 0x68}], 0x1}}], 0x5, 0x2000c045) 15:20:49 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) r3 = socket$inet_tcp(0x2, 0x1, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0}) ppoll(&(0x7f0000000000)=[{}, {r0}, {r1, 0x4104}, {r2}, {r3}], 0x5, &(0x7f0000000080)={r4}, &(0x7f00000000c0)={[0x3]}, 0x8) 15:20:49 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffffffc}]}) wait4(0x0, 0x0, 0x0, 0x0) 15:20:49 executing program 5: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) io_setup(0x202, &(0x7f0000000200)=0x0) r2 = creat(&(0x7f0000000280)='./bus\x00', 0x0) ftruncate(r2, 0x8200) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1299}) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x8200}]) 15:20:49 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffffffc}]}) newfstatat(0xffffffffffffff9c, 0x0, 0x0, 0x0) 15:20:49 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffffffc}]}) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0x3c, 0x0, 0x0) 15:20:49 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffffffc}]}) pipe2(&(0x7f0000000300), 0x0) 15:20:49 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={&(0x7f0000001f00)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_HEADER={0x58, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_bond\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'gre0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'sit0\x00'}]}, @ETHTOOL_A_FEATURES_WANTED={0xe58, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x80000001}, @ETHTOOL_A_BITSET_VALUE={0xe4a, 0x4, "1c22a1833a67699d9571e2da7de19cc328e72528e39047e2efda99edbca740a4bb0beffbdf60690b03c96b6a577bd771d8f1ec92af13d79ebd19f899f1a34c50b1791357525f333cee6e59ee266f11086d87e159c32e4cd6f808ec364eb3ca15254dcc27708a8b1d909cd625940ec2b421796776974ec0aa4bdb9cb65a94124b44c657954dc14b1d1640c7bfad86fb29f55d87d75355ff5ca74a4b14b5f623343e4d51100ab4ac38a9a1c9d1a475f6a068688a701ff91514d75eb1a8c73873d08db9ba4eca21154936b73fd9ab1228080a1a129fcde4b90abcdcb73a1ace2fefc1c716fdfd48a525f3dc50029dbd865f0792584ed825a3d032e47e0ca2ad5941b307ae6066f8161ce79db02492c12afc6d3cda5b701e54576463b9cd0ea37056babaceef3ca578bcfed7b7e118e528adead4d9d9f8c3bd735b4ef150b1d7db2159ce0ecb03447101e0d4ec3d0921537a52d716681a7dd2cbae81ceb0a6771b0fd726c617415d94f3ea3cd5648a37faed49e3d25dbc686e462456b40cfa4b52b60f01ecbe64e073761f97cedc8f6414f78a6236ce6111c663ba53cc6d1cae75e707c8615bbe39a2cdc4054129b5a5db2677cc136828d81fe1505aadf18d69094d656b9e70c8ec3caa3f8d1abf591bc5459ae3f41d748cf510b4a56afb5878cf690461802365b2d8f82e6c82a598f2d929741dec6d296aa4d5bcf726556619393d261742f0e00ad8db9ef522a2c45d65c5d8e495070f686031d8ff1a755823e10a8e6ba3869839a5432116fb4d1638fd19359a04906702cebf64131039be6e20ced1342529df642fe14f45535a05adde82c3f56d030263c5e4ddacb4452b5046709cf35b50cf831b673c905b4c91433a43f6fc4fa9a7884084ce8429910ccbdbb5f839dfb1bd2574711090c10c88d2bd2aa7fb939cd23c7e31901730bf80dbb4c6709eba892d944eb5d21342f3dd2eb6e26ee821258a0b0f9ad5b03c8fdd80ba017443f383f2b3f5b07e267f4100501d2bc6cde235be89968885dc4475536c66090bf17942dfc0aa0b517c65178154a2c5c68b38d379650f80437a81379bbb261877c52ef721d5a24d7786c8cbcb5db9a1a5b08761eaf51fb03a4f9eeada372df27e93325f2925b197e818d8c588812cec25a00b716b5144611fd850151b4528bee14b9802d90d28c19bb515aef644cd27602a82fe4e823561c6cd51f5085fef91897156d4fc197fad818ed14707564cb3ac764ecb6e24db7fcbf65e6aef0299f5fec5ec8b4e20453f5b856542773479c68ad213d7757b98cfc001e072e463f417f9b6c797e1433d5e057c553ae1d455079d8606d407005ffd36a0c3e86af83d8e09350063831ffffad6ab15c6c7d76d04e446a0afec61fa1a0733337a8d52062d2cb28b46163200b61f54b9d4d96864f06b42c0da53a623645e1eea81c6f63ba98e28e7f70d1b32d38584a336dc76e29ee48b2e56cf41b7f3a824775634d5aa1f0d4321504e269f5e3e540ef8059f7cc8d573b1a7ec1e36663c5313313d58ea304da5c47023444a72cda17ee907f56f9ddcceb9c16c7de3e4b9c20a7cc73081f33fa31b6309275ed357e87015526d24c8761e79653c5c4a57ac9b03296be961da1e50fde7051467fc95c64374a2ec1cce8f0356548e1ddfa9536cbe23b097034afab0fcf23ca55ce815135ce620c2e6b70c67b9c9faa6271b0bbac2808a2744f2fbf8d7d55722689c8d92ed552ca43c348b58dea8ebc3a3cd7e003c2192a38d663ec4f85ed460d30aaac83fbb4c4a7cae29c04e5d82956490cd50133aaf8e2ed48e25cbee6fa25bf578a011c7af7dd9a992af4d71031cb60884c11481b6977756e1d70e210ac5f23519276677a7520071edef79e0dae4ae253b83ca62656ba988ba4eb59167962a87e3a16b9485e01db1bc86793dd533c48dec4fd919a42e0de7630ac5db960fcb5a6a828dd5d981d227a4c604055928d89923f6d24a4d805fa35ba87ea38beef3337084608caa97d5867b2ac16938497687d4e6dc5fbacbabfd1a27052f62b7de7a5e691ab5677dbe64757daf4a75720622b56609644510547029623bb6e37a53a9a9dc01c9d6d7dbf1694ac446f933a13392ecfcdd58c6993bf978e42dc83003ff53e342b3560b691839519b6dd96d30930c8b3b231f40617564f05730a1c0f3690c238af50e0595cb5b94fad3eecf9f91963c897bc0ec0be3df9212d09002168cb39a88dc59249c5c9d8287fb8204dff9694ca1f3c9ae7f2c2379369013da9ace79f557a3cac95c14cb7a2909378bfb88a6cd22318bc08aabd9a37e8659080749129085b69087ccf1729160951c4d03737ee2d9c1aa83a1df6bc517522cf98716ee31efd7eaca4835170c506bc2c154308683b59ee495c7232c409be5ad83bc442953cfe4542a6888ccd3e972ad459b973d69e5e2e5e971fd0790e0b872d4465e0b267c5bd16ad8ca8fa2c878132dd2ff44ad066cb238b1fa416731c95b612f37fad6609fca7495293e4fcc734aa7d9566b1207f34a595664c93544d813365545a668715be506f76edc1eba52d6c9dbff23cea3141c52f891c4326a52f5566c2d238492b620fc20973bbd3afe9434cf958defbb1a7fe68bda2095e15b5c550f8ac1a808ed3d465ca8ec72d7b925776a681e8d2f0731f89eea3a976999ab93817429b794d2af656a1c5b271581a30f108c0b26113c4d08ddaec881b36a5a0f831c9be45a8013abf48ecfe5a6f137db1ec399b894544393520283cc9db801ec4938d1f2183b7e024683a9a67e71187110a893026d74126111cb9291ae8082789f0619ca3ebe63b71015c40b9539e14a6d6955dd70c9dc310e33730e46546607614284a539b00488be2d2402d06a12d1e8041dd6361a6a7572af51437f2e2a282238bf86c76e7009bdcbe17880b94b19580bacafccb76c3a7720d118d49dcd297284dc25987aebf84361db88796485978afe192061ea7cba371a0f1fea022f98332379cfa31225e8ffc42bbc03bac98de91b15fccc282e9fbcc09944a2787a19e1778ba8823d0cc7c4f97f346a57684b2518b0b33355bfbb4849af6ef8a684ba9cc42693036a61e9647a304f7d366f3a08ec693dd8232e93d718070675b9cbd2a998b8f15b5e1d9fa81e7dadd6d543fd75ef05f424a4fb09ad2027282dd7791fbb223918b8fdfbdf53835df327cbce85ec1ee9f28ce94204977bdbdc5ec13268615b9b44b55a9324662540c3790815bb37e8c63a441d46cbabea6dbfe77dedce151157edbb8a44d3fd3e833ab62c74c6c05fa1a568ad58e206c55cc131f28d91786331290b9e21440406c39a90e7ca9f28b732e2924bb39df284c80c52d4c5b4ce85d579bf2b5e11e3766adb9335aa09ef9f3580c2ee6c7b4cc8fa6f9416f11ed38f838758b22e250d98de53967942551805452fbd9f900558892cea865faed478499c42695452e0528407ea6c8dda545029b4e2ae8251ecc4851012abd98b7fc5c995722b166a8a3cc48bdebf9a31363bc725e8f88d56bc8ae2b5e6468169c5719ea79ac6d309662509473caad0e78aabc7494b550605d98e1c05105e82da51a2870343739f953793676082ce969d512bfa142f98f8eee627eaf1de7b7bf45ef308dade75c3208c4f5590eb3100effd77a814c461ceec569e90cf32bb39a514cdda29e064cc6568f8cbd0f2fa123dfbfacd41a2f3e7cf2f77771409eef7ee2ce2ac5d6b9396d371cb1787987664a5aeb8ec5b0b9429a1d0c135b9e90abd5dcc41af25fcef33f72a472e407a29e03049297f3e503ec4eca646deb1b3f163a2b5daf52adeaaa997d3663311a54e0bf739d39169fd2ce60e8afa61a4f1ed9c250e77c9f857f4d36b50b1f04114cd7466759adbc6619a59b5264bd5082e5739b312adc670a82505551bb50917203eaecd8edd2252dbef868e52afd5773fe22f8b834fd25b4cb6b6f06a53bf6c8246cdbce33e0cc5dc67a1336c509a6dd53c9a6946e9e4eb708db6989605a497c7b4bf786a4ef9fdfe8371cccdad767dbec3aa20ab20b1c1cdc15cad3fdafc83f6fe89bf9233b6cdb6caa7d1fde3d4a72fb42d7b9e579512f6fc870c3554b83b8d1203b32614a8e6a189d9627e5c38d76f166333bbc00fd91796d9fd9f0e447070167f831e2be2558eaa4716feefa3ef726db771a9ad5ba94aee5f08f0ac0979429bbb03ca6c0cd7bd295d468a582e40647914c0c5bea80b29298bf7f200653c372697a515adac49bb45614fb819ac60d62bbe9339041e621e14c97ec3bf29299fa7998fcc17f3f62e47b60aaea4e1f49e80ec8345d87965bc2f4166e0d6b6bfe4cdbd83dbac03b409cf07a2b5ef64d1175cd24d82acd47ef0f2d12c6f30dc792d6f6dd0a40e0fcce4fde4722279ba8add491d85e908f593c4d18cd7f2d7f4b2288faa35cb726afc16d4c7353c5cdf0de179d8db611a36fa40565fdf6464445675c5517ea7996bc5aaefeb6e33204696b7080662a72fee875b64a966b1d3ed24086f0561ab63d4d43ae5832f9c2fde772ba9bc9350f955c3b95b0faf0ec9c095ea85aab26c77eefd9c32bd8f8068c01367398ae8e577c9786b53fcce12a2e0c7b6c91fc278b21ab4a053ca5cb828ba4f47f48463e6c4d3a938ef3d8b97e6592689b65b07bdb9436fa0e3006fc5a270dc1a03494e6ac142d1a0d7df8a70e2b68642aa772656d7417792a23ecb61417aa8ac80f2ccfaa4a55ba9dd3a5854a530789e8cc347e75d73351849a8f77744390bd067237f7e6b7eb8f2ea53ff272c91dbc98b16ac620c5bd1834a5fde87c74e3495571a2e849ecdb7b2cdc43289fbc86153af35bb196ddf1361e289cc2fffd21a920f2e97688c85db5261888173d8b70e4b768170b0a02cec0acd3177142751abe8b38fb0825d25a2969793c30998b3d575b4684ec607c60b8d602c0d93e371ef49180049090289e5fa243ef3e339a34e256aedb0fc8e5d6b0144b67a2b4b794fdd1afcda82888b314b7950696afd982a65c678a38ec91962547f063b7a3ad5cc94412705b418628d5d00ecf11bcf1bb278d60614bb7798fffafe1e6ae29f221a00566a3de4ffe36ba01d9930cbc67eb1cf43260879a7ee61a00a2df271000507a45c20fc4c06bf924ae2c86bb6a16dd8b269f7ef977161ad00a8f402a309202f5bb50f5c84"}]}]}, 0xec4}}, 0x840) 15:20:49 executing program 1: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/nvram\x00', 0x0, 0x0) io_setup(0x3, &(0x7f0000000000)=0x0) io_submit(r1, 0x1, &(0x7f0000000200)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}]) 15:20:49 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffffffc}]}) dup2(0xffffffffffffffff, 0xffffffffffffffff) 15:20:49 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffffffc}]}) setuid(0x0) 15:20:49 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000003e00)=[{{&(0x7f0000000000)={0x2, 0x4e22, 0x0, @mcast1}, 0x1c, 0x0}}], 0x1, 0x8c0) 15:20:49 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000180)={'sit0\x00', &(0x7f0000000100)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @mcast2}}) 15:20:49 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffffffc}]}) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) 15:20:49 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000001640)={&(0x7f0000000040), 0xc, &(0x7f0000001600)=[{&(0x7f0000000080)={0x10}, 0x10}, {&(0x7f0000000100)={0x1c, 0x21, 0x1, 0x0, 0x0, "", [@generic="f4385d81210cb8dd78"]}, 0x1c}, {&(0x7f0000000440)={0x10, 0x0, 0x4}, 0x10}, {&(0x7f0000002740)={0x10, 0x14}, 0x10}], 0x4}, 0x0) 15:20:49 executing program 0: semop(0x0, &(0x7f0000000300)=[{0x0, 0x1, 0x1800}, {}], 0x2) 15:20:49 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffffffc}]}) r0 = socket(0x200000000000011, 0x3, 0x0) getsockname$unix(r0, 0x0, &(0x7f00000002c0)) 15:20:49 executing program 5: socket$nl_route(0x10, 0x3, 0x0) pipe2(&(0x7f0000002140), 0x0) socket$inet6_udp(0xa, 0x2, 0x0) pipe2(&(0x7f0000002140), 0x0) clock_gettime(0x0, &(0x7f0000008200)={0x0}) pselect6(0x40, &(0x7f0000008000)={0x8}, 0x0, 0x0, &(0x7f0000008240)={r0}, 0x0) 15:20:49 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffffffc}]}) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) 15:20:49 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000002a80)='/dev/ptmx\x00', 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000002a80)='/dev/ptmx\x00', 0x40000, 0x0) 15:20:49 executing program 0: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcsa\x00', 0x0, 0x0) syz_mount_image$fuse(&(0x7f00000000c0)='fuse\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x500000000000000, 0x0, &(0x7f00000002c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id', 0x3d, 0xffffffffffffffff}, 0x2c, {'group_id'}}) 15:20:49 executing program 2: socket$nl_route(0x10, 0x3, 0x0) clock_gettime(0x0, &(0x7f0000008200)={0x0, 0x0}) pselect6(0x40, &(0x7f0000008000)={0x8}, 0x0, 0x0, &(0x7f0000008240)={0x0, r0+60000000}, 0x0) 15:20:49 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) write$char_usb(r0, 0x0, 0x0) 15:20:49 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c}, 0x1c) 15:20:49 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffffffc}]}) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) 15:20:49 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe8d846be6e3098e4ee32fb6e7e17", 0x11}], 0x1, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) r1 = dup2(r0, r0) ioctl$TUNATTACHFILTER(r1, 0x401054d5, 0x0) 15:20:49 executing program 3: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='initcall_finish\x00'}, 0x10) 15:20:49 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000000c0)={'ip6_vti0\x00', &(0x7f0000000000)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast2, @private2}}) 15:20:49 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffffffc}]}) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) 15:20:50 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x89f9, &(0x7f0000000080)={'sit0\x00', 0x0}) 15:20:50 executing program 3: syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0, 0x0) 15:20:50 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8904, 0x0) 15:20:50 executing program 1: socketpair(0x11, 0x3, 0x0, &(0x7f0000000880)) 15:20:50 executing program 2: r0 = getpgid(0x0) syz_open_procfs$namespace(r0, 0x0) 15:20:50 executing program 0: socketpair(0x11, 0xa, 0x4, &(0x7f0000000040)) 15:20:50 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x11, 0x5, &(0x7f00000000c0)=@framed={{}, [@map={0x18, 0x0, 0x1, 0x0, 0x1}]}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:20:50 executing program 5: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000001240)={0xffffffffffffffff, 0x0, 0x0}, 0x20) 15:20:50 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) 15:20:50 executing program 1: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x1}, &(0x7f0000000080)={0x5}, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={[0x9]}, 0x8}) 15:20:50 executing program 4: syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x24900) 15:20:50 executing program 3: r0 = fsopen(&(0x7f0000000100)='fusectl\x00', 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fsconfig$FSCONFIG_SET_PATH(r0, 0x3, &(0x7f0000000040)='+$^\x00', &(0x7f00000000c0)='./file0/file0\x00', r1) 15:20:50 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x9, 0x0, &(0x7f00000000c0)) 15:20:50 executing program 0: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_GET_PROT_MASK(r0, 0x7706, 0x0) 15:20:50 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000002640)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r0, &(0x7f00000030c0)=[{{0x0, 0x0, &(0x7f0000002880)=[{&(0x7f0000002680)='b', 0x1}], 0x1}}], 0x1, 0x0) 15:20:50 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffffffc}]}) symlink(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='./file0\x00') 15:20:50 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000002b80)={&(0x7f00000013c0)={0x2, 0x4e22, @multicast2}, 0x10, 0x0, 0x0, &(0x7f0000002ac0)=[@ip_tos_u8={{0x11}}, @ip_retopts={{0x14, 0x0, 0x7, {[@ra={0x94, 0x4}]}}}, @ip_retopts={{0x14, 0x0, 0x7, {[@noop]}}}], 0x48}, 0x4) 15:20:50 executing program 5: clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x3, [@enum={0x0, 0x2, 0x0, 0x6, 0x4, [{}, {}]}]}, {0x0, [0x0]}}, 0x0, 0x37}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 15:20:50 executing program 2: syz_mount_image$f2fs(0x0, 0x0, 0x0, 0x1, &(0x7f0000000640)=[{&(0x7f0000000500)}], 0x0, 0x0) syz_mount_image$vfat(0x0, 0x0, 0x0, 0x0, &(0x7f0000000840), 0x0, 0x0) 15:20:50 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3d) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 15:20:50 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x1a, 0x0, &(0x7f0000000480)) 15:20:50 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x13, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, [@sadb_ident={0x2, 0xa}, @sadb_address={0x3, 0x17, 0x0, 0x40, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x38}}, 0x0) 15:20:50 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc008ae05, &(0x7f0000000040)=""/218) 15:20:50 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000840)={0x0, 0x0, 0x0, 0x0, 0x916, 0xffffffffffffffff, 0x3f}, 0x2b) 15:20:50 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000a80)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000600)='/dev/vcsa\x00', 0x0, 0x0) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) 15:20:50 executing program 0: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000001480)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000002180)={0x0, 0x41, "6d8bf27e3464d107d7e8251c68b75c43dbabcc48e9c3f8d84f826fbb0c115e9628ebb53dda5c8c99b4931b5ae578cc3ce59d74648c63880e5a5d908e4fe76a7294"}) [ 289.289066][T18734] ptrace attach of "/root/syz-executor.4"[18731] was attempted by "/root/syz-executor.4"[18734] [ 289.294824][T18736] ptrace attach of "/root/syz-executor.5"[18732] was attempted by "/root/syz-executor.5"[18736] 15:20:50 executing program 1: r0 = fsopen(&(0x7f0000002c80)='xfs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000040)='![\x00', &(0x7f0000000080)='xfs\x00', 0x0) 15:20:50 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000080)={0x18, 0x4, &(0x7f0000000040)=@framed={{}, [@alu={0x0, 0x0, 0x3}]}, &(0x7f0000000140)='syzkaller\x00', 0x7, 0xd3, &(0x7f0000000180)=""/211, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:20:50 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f00000008c0)='/dev/bus/usb/00#/00#\x00', 0x70, 0x0) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, 0x0) 15:20:51 executing program 0: futex(&(0x7f0000000280), 0x3, 0x0, &(0x7f00000002c0), &(0x7f00000000c0), 0x0) 15:20:51 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x4, &(0x7f0000000040), 0x4) 15:20:51 executing program 5: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$UHID_INPUT(r0, &(0x7f00000001c0)={0x8, {"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", 0x1000}}, 0x1006) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f00000000c0)) 15:20:51 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x18, 0x4, &(0x7f0000000040)=@framed={{}, [@alu={0x4, 0x0, 0xd}]}, &(0x7f0000000140)='syzkaller\x00', 0x7, 0xd0, &(0x7f00000002c0)=""/208, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:20:51 executing program 4: syz_genetlink_get_family_id$nl80211(&(0x7f00000004c0)='nl80211\x00') 15:20:51 executing program 1: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x80000004) 15:20:51 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000a00)=@filter={'filter\x00', 0xe, 0x4, 0x438, 0xffffffff, 0x248, 0x248, 0x0, 0xffffffff, 0xffffffff, 0x368, 0x368, 0x368, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@dev, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', [], [], 'team_slave_0\x00', 'dummy0\x00'}, 0x0, 0xe0, 0x128, 0x0, {}, [@common=@unspec=@devgroup={{0x38, 'devgroup\x00'}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@private1, 'geneve0\x00'}}}, {{@ipv6={@dev, @private0, [], [], 'bond0\x00', 'team0\x00'}, 0x0, 0xf8, 0x120, 0x0, {}, [@common=@icmp6={{0x28, 'icmp6\x00'}, {0x0, "4bd3"}}, @common=@hl={{0x28, 'hl\x00'}}]}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffb}}, {{@uncond, 0x0, 0xf8, 0x120, 0x0, {}, [@common=@hl={{0x28, 'hl\x00'}}, @common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @common=@inet=@SET1={0x28, 'SET\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x498) 15:20:51 executing program 3: openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000002980)='/dev/ocfs2_control\x00', 0x80000, 0x0) 15:20:51 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000b00)={0x2, 0x0, @broadcast}, 0x10) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000007f80)=[{{0x0, 0xe000008, &(0x7f0000000180)=[{&(0x7f0000000000)="94eb98c5f97e2c2a4a03408ccb88a96a52bbf810f9b72aa17225a6c6bcb1f56bc51ce9668fee7066d816af4c6bf88f7adff4c49f3dc6e467603e98d004b63403d6570cf7d036784cb892eb7750", 0x4d}, {&(0x7f00000003c0)="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", 0x574}], 0x2}}], 0x400000000000398, 0x1c00) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2000000003, 0x5c831, 0xffffffffffffffff, 0x0) open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) 15:20:51 executing program 2: sigaltstack(&(0x7f0000468000/0x1000)=nil, 0x0) mprotect(&(0x7f00003fd000/0xc00000)=nil, 0xc00000, 0x5) 15:20:51 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x4, &(0x7f0000000100)=@framed={{}, [@jmp]}, &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:20:51 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f0000001700)={0x0, 0x0, &(0x7f00000016c0)={&(0x7f0000001680)={0x28, 0x0, 0x3a35a63d8061df04, 0x70bd2a, 0x25dfdbff, {{}, {}, {0xc, 0x14, 'syz0\x00'}}, ["", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x24040000}, 0x200088c4) 15:20:51 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x6, &(0x7f0000000380), 0x4) [ 289.604596][T18777] x_tables: duplicate underflow at hook 2 15:20:51 executing program 3: clone3(&(0x7f0000002bc0)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) sched_getattr(0x0, &(0x7f0000000000)={0x38}, 0x38, 0x0) 15:20:51 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_GET(r0, &(0x7f0000000380)={&(0x7f00000002c0), 0xc, 0x0}, 0x0) 15:20:51 executing program 2: syz_usb_connect$printer(0x5, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, 0x0) 15:20:51 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000005c0)={'ip6gre0\x00', &(0x7f0000000540)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @empty}}) 15:20:51 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f00000000c0)) ioctl$PPPIOCGDEBUG(r0, 0x80047441, &(0x7f0000000000)) 15:20:51 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x66, &(0x7f0000000200), 0x4) 15:20:51 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000040)=@filter={'filter\x00', 0xe, 0x5, 0x0, [0x0, 0x20000340, 0x200006d4, 0x20000704], 0x0, 0x0, 0x0}, 0x83e) 15:20:51 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_VL_CLR(r0, 0x7014) 15:20:51 executing program 3: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self\x00', 0x80c43, 0x0) 15:20:51 executing program 4: syz_mount_image$vfat(0x0, &(0x7f00000012c0)='./file0\x00', 0x0, 0x0, &(0x7f00000014c0), 0x0, 0x0) 15:20:51 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0xe, 0x0, 0x0, 0x2}, 0x40) 15:20:51 executing program 1: r0 = socket$rxrpc(0x21, 0x2, 0x2) setsockopt$packet_add_memb(r0, 0x107, 0x1, 0x0, 0x0) 15:20:51 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) setsockopt$nfc_llcp_NFC_LLCP_RW(r0, 0x118, 0x0, &(0x7f0000000000)=0x80000000, 0x4) 15:20:51 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) write$ppp(r0, 0x0, 0x0) [ 290.063796][ T8997] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 290.302825][ T8997] usb 3-1: Using ep0 maxpacket: 8 [ 290.422815][ T8997] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 290.594014][ T8997] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 290.603138][ T8997] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 290.611454][ T8997] usb 3-1: Product: syz [ 290.615723][ T8997] usb 3-1: Manufacturer: syz [ 290.620319][ T8997] usb 3-1: SerialNumber: syz [ 290.864692][ T3179] usb 3-1: USB disconnect, device number 2 [ 291.632691][ T8997] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 291.872668][ T8997] usb 3-1: Using ep0 maxpacket: 8 [ 291.992974][ T8997] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 292.162730][ T8997] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 292.172415][ T8997] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 292.180874][ T8997] usb 3-1: Product: syz [ 292.185368][ T8997] usb 3-1: Manufacturer: syz [ 292.189987][ T8997] usb 3-1: SerialNumber: syz 15:20:54 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000640)={0x1, 0x0, {0x0, 0x0, 0x0, 0x7, 0xb, 0xe2}}) 15:20:54 executing program 5: add_key$user(&(0x7f00000001c0)='user\x00', &(0x7f0000000200)={'syz', 0x3}, &(0x7f0000000340)="ff", 0x1, 0xfffffffffffffffc) 15:20:54 executing program 0: syz_mount_image$sysv(&(0x7f00000005c0)='sysv\x00', &(0x7f0000000600)='./file0\x00', 0xffff, 0x0, &(0x7f0000000980), 0x0, &(0x7f0000000a00)) 15:20:54 executing program 1: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000140)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000000180)={0x0, 0x3, 0x4, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "0336ebfe"}, 0x0, 0x0, @userptr}) 15:20:54 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, 0x0, 0x0) 15:20:54 executing program 4: r0 = syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x20, 0x0) ioctl$EVIOCSREP(r0, 0x40084503, &(0x7f0000000300)=[0x1]) [ 292.442776][ T8997] usb 3-1: USB disconnect, device number 3 15:20:54 executing program 5: futex(&(0x7f00000000c0), 0x0, 0x0, &(0x7f0000000100), 0x0, 0x0) 15:20:54 executing program 1: connect$rxrpc(0xffffffffffffffff, 0x0, 0x0) 15:20:54 executing program 0: mlockall(0x1) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x1c1000, 0x0) ioctl$RTC_VL_CLR(r0, 0x7014) 15:20:54 executing program 4: syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x8721, 0x0) 15:20:54 executing program 3: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) bind$x25(r0, &(0x7f0000000200)={0x9, @remote={[], 0x3}}, 0x12) [ 292.526111][T18884] rtc_cmos 00:00: Alarms can be up to one day in the future 15:20:54 executing program 5: r0 = socket$inet(0x2, 0x3, 0x3) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f00000002c0)={{0x2, 0x0, @multicast2}, {0x6, @multicast}, 0x8, {0x2, 0x0, @dev}, 'veth1_macvtap\x00'}) 15:20:54 executing program 2: keyctl$dh_compute(0x17, &(0x7f0000000400), 0x0, 0x0, &(0x7f0000000300)={0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f00]}) 15:20:54 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000003300)={0x0, 0x0, &(0x7f00000032c0)={&(0x7f0000002100)=@flushsa={0xec4, 0x1c, 0x1, 0x0, 0x0, {}, [@lifetime_val={0x24}, @encap={0x1c, 0x4, {0x0, 0x0, 0x0, @in=@multicast1}}, @replay_val={0x10}, @extra_flags={0x8, 0x18, 0x1}, @algo_auth={0xe0d, 0x1, {{'crct10dif\x00'}, 0x6e28, "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"}}, @algo_auth={0x48, 0x1, {{'sha224-arm64\x00'}}}]}, 0xec4}}, 0x0) 15:20:54 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x7, 0x0, 0x0, 0x0, 0x1081}, 0x40) 15:20:54 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGKEYCODE_V2(r0, 0x80284504, &(0x7f0000000180)=""/77) 15:20:54 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0x16, 0x0, 0x0, 0x5}, 0x69) 15:20:54 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000000140)={0x0, 0x0, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "f4d5fed1"}}) [ 292.680401][T18901] netlink: 3760 bytes leftover after parsing attributes in process `syz-executor.1'. 15:20:54 executing program 1: r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)='5', 0x1, 0xffffffffffffffff) r1 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000180)={'syz', 0x0}, &(0x7f0000000440)="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", 0x368, 0xfffffffffffffffd) r2 = add_key$user(&(0x7f00000001c0)='user\x00', &(0x7f0000000200)={'syz', 0x3}, &(0x7f0000000340)="ff1110d8e25a91ed493d0d0502152d96298ed2fc1ffe2579cb01946e70ff5ef9bdf4731c8b5f778122ca165cba400674b576d9c1d55776295f2db686e16c", 0x3e, 0xfffffffffffffffc) keyctl$dh_compute(0x17, &(0x7f0000000240)={r0, r1, r2}, &(0x7f00000002c0)=""/43, 0x2b, &(0x7f0000001480)={&(0x7f00000003c0)={'sha1-avx2\x00'}}) 15:20:54 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$bt_hci_HCI_DATA_DIR(r0, 0x0, 0x1, &(0x7f0000000040)=0x1, 0x4) 15:20:54 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, &(0x7f0000000380)=""/143, 0x26, 0x8f, 0x1}, 0x20) 15:20:54 executing program 4: syz_open_dev$dri(&(0x7f0000002680)='/dev/dri/card#\x00', 0x0, 0x0) 15:20:54 executing program 5: rt_tgsigqueueinfo(0xffffffffffffffff, 0x0, 0x4, &(0x7f0000000080)={0x0, 0x0, 0x3}) 15:20:54 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_IRQP_SET(r0, 0x4008700c, 0x777) 15:20:54 executing program 0: sendmsg$BATADV_CMD_SET_MESH(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x4c, 0x0, 0x100, 0x70bd26, 0x25dfdbfe, {}, [@BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x1}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x7}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5}, @BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x400}, @BATADV_ATTR_HARD_IFINDEX={0x8}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x80}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x3}]}, 0x4c}, 0x1, 0x0, 0x0, 0xc0}, 0x800) sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000180)={0x190, 0x0, 0x412, 0x19cb, 0x25dfdbff, {}, [@TIPC_NLA_LINK={0x120, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x44, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7fff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1744}]}, @TIPC_NLA_LINK_PROP={0x54, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x401}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x314f0e69}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x20}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3ff}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x54, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xc0000000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x466948f9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7fff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}]}]}, @TIPC_NLA_MEDIA={0x5c, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffffffff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1000}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffff9}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}]}, 0x190}, 0x1, 0x0, 0x0, 0x4}, 0x4) r0 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000400)={'syz', 0x3}, &(0x7f0000000440)="848375b0a4b73a7821143c59778da89fa0229fe555afe756a57eb8a67f1d8cc7d8b3e67358a0169df5d7e01b7eb7faea744f516e0fa690b131e2a0fc26a8d1d1a66e7dc041138eb067f57639e1b02d19346b4b4994bc92b82f497f904ba452881713956203b6072b78e66c0f", 0x6c, 0x0) keyctl$dh_compute(0x17, &(0x7f00000004c0)={0x0, 0x0, r0}, &(0x7f0000000500)=""/22, 0x16, &(0x7f0000000640)={&(0x7f0000000540)={'cmac-aes-neon\x00'}, &(0x7f0000000580)="28b19df8007cfc183adf1f6dcd3066650906577d3f48429fee86788e9788411f07e08fa429e6b94cbe38948eca25245f037c8cc943ed2304080a69334166ca3ae8987e63c94d428ba8c6634bfd9383b3b17df09758c79e4a7dc8dd1104cfddd614a01e1811656cd45dc330adff6c29aba170bd5f34567294fa575a3ebf0a8829ffb8d153c7159e46e9240c60eaa4b98c6de22e6f4ffda757ec3f8a530dbea12013580551a28a4c", 0xa7}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000006c0)='nl80211\x00') sendmsg$NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000740)={&(0x7f0000000700)={0x2c, r2, 0x200, 0x70bd2c, 0x25dfdbfd, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x64}, @NL80211_ATTR_REG_ALPHA2={0x6, 0x21, 'b\x00'}, @NL80211_ATTR_DFS_REGION={0x5, 0x92, 0x4}]}, 0x2c}, 0x1, 0x0, 0x0, 0x800}, 0x8080) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(0xffffffffffffffff, &(0x7f0000000980)={&(0x7f00000007c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000940)={&(0x7f0000000800)={0x10c, 0x0, 0x2, 0x70bd2b, 0x25dfdbfb, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x8e, 0x2}, {0xc, 0x8f, 0x7}, {0xc, 0x90, 0x80}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x3}, {0xc, 0x8f, 0x1}, {0xc, 0x90, 0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x2}, {0xc, 0x8f, 0xff}, {0xc}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}, {0xc, 0x8f, 0x80000000}, {0xc, 0x90, 0x1}}]}, 0x10c}, 0x1, 0x0, 0x0, 0x8004}, 0x20044000) setsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, &(0x7f00000009c0)=0xe5, 0x4) r3 = socket(0x7, 0x3, 0x23) sendmsg$NL80211_CMD_LEAVE_IBSS(r3, &(0x7f0000000ac0)={&(0x7f0000000a00)={0x10, 0x0, 0x0, 0x20002010}, 0xc, &(0x7f0000000a80)={&(0x7f0000000a40)={0x1c, r2, 0x800, 0x70bd28, 0x25dfdbfb, {{}, {@val={0x8}, @void}}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000b00)={'wlan0\x00'}) sendto$phonet(r3, &(0x7f0000000b40)="3af7b539e937828ee9302847cdb3861a1b5ae987835b0fec547f9cf9a1c2f02a5d5ad2199f55aa29c3dd1bffd7b02d7d9f6534b0071c92cf2b08edf407351af12f20219a4e4b2c51ba8610d95353d0e4a4580ad7f8e4233539b76089e9ffe7fb73af9a9bd8bf7d6e68e6427bf4cdcfa31039a991c5b468bb5d3ac6c32db2a1be37d891b95142c11e60378829b5f79322e0f4761aaa237d52", 0x98, 0x800, &(0x7f0000000c00)={0x23, 0x3f, 0x80, 0x3f}, 0x10) r4 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000c40)='/dev/autofs\x00', 0x348101, 0x0) write$FUSE_WRITE(r4, &(0x7f0000000c80)={0x18, 0x0, 0x0, {0x5d8}}, 0x18) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000d40)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000d00)={0xffffffffffffffff}, 0x106, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r4, &(0x7f0000000d80)={0x10, 0x30, 0xfa00, {&(0x7f0000000cc0), 0x2, {0xa, 0x4e21, 0x0, @private0={0xfc, 0x0, [], 0x1}, 0x80000001}, r5}}, 0x38) 15:20:54 executing program 1: syz_read_part_table(0x0, 0x2, &(0x7f00000021c0)=[{0x0, 0x0, 0xc740}, {&(0x7f00000011c0)="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", 0x1d4}]) 15:20:54 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_udp_int(r0, 0x11, 0x1, 0x0, &(0x7f00000006c0)) 15:20:54 executing program 3: syz_mount_image$btrfs(&(0x7f0000000380)='btrfs\x00', &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, &(0x7f0000001300), 0x3003408, &(0x7f0000001400)) 15:20:54 executing program 5: syz_genetlink_get_family_id$SEG6(&(0x7f0000000180)='SEG6\x00') [ 293.118176][T18933] loop1: [POWERTEC] p1 p2 p3 p4 p5 p6 p7 p8 p9 p10 p11 p12 15:20:54 executing program 2: syz_read_part_table(0x0, 0x2, &(0x7f00000021c0)=[{0x0}, {&(0x7f00000011c0)="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", 0x1b7}]) 15:20:54 executing program 0: syz_read_part_table(0x0, 0xffffffffffffffff, &(0x7f00000021c0)=[{0x0, 0x0, 0xc740}, {&(0x7f00000011c0)="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", 0x1d4}]) [ 293.159000][T18933] loop1: p1 start 2705301488 is beyond EOD, truncated 15:20:54 executing program 4: syz_read_part_table(0x0, 0x2, &(0x7f00000021c0)=[{0x0, 0x0, 0xc740}, {&(0x7f00000011c0)="5244534bc87b7300f09f3fa10d2bfae9a584e205a58cf3dd8ff5d3cc61", 0x1d}]) [ 293.214691][T18933] loop1: p2 start 2122570345 is beyond EOD, truncated [ 293.234570][T18933] loop1: p3 start 2809408249 is beyond EOD, truncated [ 293.252491][T18933] loop1: p4 start 2608029434 is beyond EOD, truncated 15:20:54 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff}) fsconfig$FSCONFIG_SET_BINARY(r0, 0x2, 0x0, 0x0, 0x0) [ 293.260586][T18933] loop1: p5 start 3249218952 is beyond EOD, truncated [ 293.268104][T18933] loop1: p6 start 2411244685 is beyond EOD, truncated [ 293.280182][T18933] loop1: p7 start 4100889367 is beyond EOD, truncated [ 293.287344][T18933] loop1: p8 start 3015411352 is beyond EOD, truncated [ 293.294348][T18933] loop1: p9 start 3830716174 is beyond EOD, truncated [ 293.301145][T18933] loop1: p10 start 2757633892 is beyond EOD, truncated 15:20:54 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x2) ioctl$GIO_FONT(r0, 0x4b60, 0x0) [ 293.322579][T18933] loop1: p11 start 3682098861 is beyond EOD, truncated [ 293.345807][T18933] loop1: p12 start 729126690 is beyond EOD, truncated 15:20:54 executing program 5: syz_read_part_table(0x0, 0xff01, &(0x7f00000021c0)=[{0x0, 0x0, 0xc740}, {&(0x7f00000011c0)="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", 0x1d4}]) 15:20:55 executing program 3: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x1, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000000040)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) write$FUSE_STATFS(r0, &(0x7f0000002080)={0x60, 0x0, r1, {{0x2, 0x80, 0x3, 0x5, 0x8, 0x0, 0x9, 0x1ec}}}, 0x60) openat$pidfd(0xffffffffffffff9c, &(0x7f0000002100)='/proc/self\x00', 0x200, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000002140)) socket$inet6_tcp(0xa, 0x1, 0x0) write$FUSE_LK(r0, &(0x7f0000002180)={0x28, 0xfffffffffffffff5, r1, {{0x100000000, 0x4, 0x2, r2}}}, 0x28) openat$cgroup_netprio_ifpriomap(r0, &(0x7f00000021c0)='net_prio.ifpriomap\x00', 0x2, 0x0) write$FUSE_LSEEK(r0, &(0x7f0000002200)={0x18, 0x0, r1, {0x1}}, 0x18) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002240)='/dev/fuse\x00', 0x2, 0x0) write$FUSE_LSEEK(r3, &(0x7f0000002280)={0x18, 0x0, r1, {0x4}}, 0x18) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x89f7, &(0x7f0000002340)={'syztnl2\x00', &(0x7f00000022c0)={'ip6_vti0\x00', 0x0, 0x2f, 0x1f, 0x80, 0x1ec, 0x0, @private2, @mcast1, 0x30, 0x20, 0xffff8001, 0x7fffffff}}) openat$cgroup_freezer_state(r0, &(0x7f0000002380)='freezer.state\x00', 0x2, 0x0) write$FUSE_BMAP(r3, &(0x7f00000023c0)={0x18, 0x0, r1, {0x8}}, 0x18) openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000002400)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) r5 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r5, 0x89fa, &(0x7f00000024c0)={'syztnl1\x00', &(0x7f0000002440)={'sit0\x00', r4, 0x2f, 0x75, 0xb0, 0x3f, 0x1a, @loopback, @remote, 0x20, 0x700, 0x38, 0xedc}}) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000002900)=@bpf_ext={0x1c, 0x4, &(0x7f0000002680)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1}, [@ldst={0x2, 0x1, 0x6, 0xb, 0x6, 0x6, 0xfffffffffffffffc}]}, &(0x7f00000026c0)='GPL\x00', 0x2, 0x9c, &(0x7f0000002700)=""/156, 0x40f00, 0x13, [], 0x0, 0x0, r0, 0x8, &(0x7f0000002880)={0xa, 0x3}, 0x8, 0x10, &(0x7f00000028c0)={0x3, 0xc, 0x7f, 0x8000000}, 0x10, 0x2a99b, r0}, 0x78) [ 293.474679][T18967] Dev loop4: unable to read partition block -788529152 [ 293.485175][T18967] loop4: RDSK (-1518018048 unable to read partition table [ 293.492383][T18967] loop4: partition table beyond EOD, truncated [ 293.500472][T18967] loop_reread_partitions: partition scan of loop4 () failed (rc=-5) 15:20:55 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x16}}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x4cc, 0x20007ffc) [ 293.534252][ T4901] Dev loop4: unable to read partition block -788529152 [ 293.547639][ T4901] loop4: RDSK (-1518018048 unable to read partition table [ 293.564498][T18933] loop1: [POWERTEC] p1 p2 p3 p4 p5 p6 p7 p8 p9 p10 p11 p12 [ 293.587128][T18933] loop1: p1 start 2705301488 is beyond EOD, truncated [ 293.598393][ T4901] loop4: partition table beyond EOD, truncated [ 293.610417][T18933] loop1: p2 start 2122570345 is beyond EOD, truncated [ 293.623872][T18933] loop1: p3 start 2809408249 is beyond EOD, truncated [ 293.638430][T18933] loop1: p4 start 2608029434 is beyond EOD, truncated [ 293.653055][T18933] loop1: p5 start 3249218952 is beyond EOD, truncated [ 293.667517][T18933] loop1: p6 start 2411244685 is beyond EOD, truncated [ 293.690670][T18933] loop1: p7 start 4100889367 is beyond EOD, truncated [ 293.708523][T18933] loop1: p8 start 3015411352 is beyond EOD, truncated [ 293.752432][T18933] loop1: p9 start 3830716174 is beyond EOD, truncated [ 293.781720][T18933] loop1: p10 start 2757633892 is beyond EOD, truncated [ 293.799926][T18933] loop1: p11 start 3682098861 is beyond EOD, truncated [ 293.817839][T18933] loop1: p12 start 729126690 is beyond EOD, truncated [ 293.834828][ T4901] loop1: [POWERTEC] p1 p2 p3 p4 p5 p6 p7 p8 p9 p10 p11 p12 15:20:55 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/bus/input/devices\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002fc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000012c0)=""/41, 0x29}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') signalfd(r0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x0, 0x0, 0x0, 0x8}, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x26, &(0x7f0000000140)={@initdev, @rand_addr, @empty}, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f00000001c0)=0xfff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x23, 0x0, 0x0) preadv(r1, &(0x7f00000017c0), 0x3da, 0x0, 0x0) 15:20:55 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/bus/input/devices\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002fc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000012c0)=""/41, 0x29}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') signalfd(r0, &(0x7f0000000040)={[0x5]}, 0x8) epoll_wait(0xffffffffffffffff, 0x0, 0x0, 0x17bb) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x0, 0x0, 0x0, 0x8}, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x26, &(0x7f0000000140)={@initdev, @rand_addr, @empty}, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f00000001c0)=0xfff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, &(0x7f0000000100), &(0x7f0000000180)=0xc) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x23, 0x0, 0x0) preadv(r1, &(0x7f00000017c0), 0x3da, 0x0, 0x0) 15:20:55 executing program 4: syz_read_part_table(0x0, 0x2, &(0x7f00000021c0)=[{0x0, 0x0, 0xc740}, {&(0x7f00000011c0)="5244534bc87b7300f09f3fa10d2bfae9a584e205a58cf3dd8ff5d3cc61", 0x1d}]) 15:20:55 executing program 2: r0 = syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000080)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {&(0x7f0000000280)="53595a4b414c4c45522020080000e780325132510000e780325100000000000041660069006c00650030000f00fc", 0x2e, 0x600}, {0x0, 0x0, 0x10e00}], 0x0, &(0x7f0000000140)={[{@iocharset={'iocharset', 0x3d, 'ascii'}}]}) mkdirat(r0, &(0x7f0000000040)='./file1\x00', 0x0) [ 293.851024][ T4901] loop1: p1 start 2705301488 is beyond EOD, truncated [ 293.871187][ T4901] loop1: p2 start 2122570345 is beyond EOD, truncated [ 293.891875][ T4901] loop1: p3 start 2809408249 is beyond EOD, truncated [ 293.915321][ T4901] loop1: p4 start 2608029434 is beyond EOD, truncated [ 293.942984][T19003] Dev loop4: unable to read partition block -788529152 [ 293.952368][T19003] loop4: RDSK (-1518018048 unable to read partition table [ 293.954294][ T4901] loop1: p5 start 3249218952 is beyond EOD, [ 293.967818][T19003] loop4: partition table beyond EOD, truncated [ 293.991612][ T4901] truncated [ 293.994577][T19003] loop_reread_partitions: partition scan of loop4 () failed (rc=-5) [ 294.008718][ T4901] loop1: p6 start 2411244685 is beyond EOD, truncated 15:20:55 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f00000000c0), 0x12) syz_open_procfs(r0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f00000002c0)) [ 294.052655][ T4901] loop1: p7 start 4100889367 is beyond EOD, truncated [ 294.066238][ T4901] loop1: p8 start 3015411352 is beyond EOD, truncated [ 294.079794][ T4901] loop1: p9 start 3830716174 is beyond EOD, truncated [ 294.089291][ T4901] loop1: p10 start 2757633892 is beyond EOD, truncated [ 294.099061][ T4901] loop1: p11 start 3682098861 is beyond EOD, truncated [ 294.133455][ T2939] ================================================================== [ 294.141567][ T2939] BUG: KCSAN: data-race in rq_qos_wait / rq_qos_wake_function [ 294.148997][ T2939] [ 294.151337][ T2939] write to 0xffff888141e87890 of 8 bytes by interrupt on cpu 1: [ 294.151758][ T4901] loop1: p12 start 729126690 is beyond EOD, [ 294.158947][ T2939] rq_qos_wake_function+0x85/0xe0 [ 294.158957][ T2939] __wake_up_common+0xbc/0x130 [ 294.158965][ T2939] __wake_up+0x80/0xc0 [ 294.158973][ T2939] wbt_rqw_done+0x17d/0x260 [ 294.158980][ T2939] wbt_done+0xcf/0x1c0 [ 294.158995][ T2939] __rq_qos_done+0x3b/0x70 [ 294.167716][ T4901] truncated [ 294.169986][ T2939] blk_mq_free_request+0x270/0x330 [ 294.199845][ T2939] __blk_mq_end_request+0x214/0x230 [ 294.205015][ T2939] blk_mq_end_request+0x37/0x50 [ 294.209836][ T2939] lo_complete_rq+0xca/0x180 [ 294.214400][ T2939] blk_done_softirq+0x145/0x190 [ 294.219237][ T2939] __do_softirq+0x12c/0x2b1 [ 294.223713][ T2939] run_ksoftirqd+0x13/0x20 [ 294.228114][ T2939] smpboot_thread_fn+0x34f/0x520 [ 294.233035][ T2939] kthread+0x1fd/0x220 [ 294.237124][ T2939] ret_from_fork+0x1f/0x30 [ 294.241512][ T2939] [ 294.243822][ T2939] read to 0xffff888141e87890 of 8 bytes by task 2939 on cpu 0: [ 294.251347][ T2939] rq_qos_wait+0x122/0x210 [ 294.255742][ T2939] wbt_wait+0x1bb/0x2b0 [ 294.259876][ T2939] __rq_qos_throttle+0x39/0x70 [ 294.264614][ T2939] blk_mq_submit_bio+0x233/0x1020 [ 294.269616][ T2939] submit_bio_noacct+0x77d/0x930 [ 294.274538][ T2939] submit_bio+0x1f3/0x360 [ 294.278844][ T2939] submit_bh_wbc+0x38c/0x3d0 [ 294.283412][ T2939] __block_write_full_page+0x618/0x9e0 [ 294.288857][ T2939] block_write_full_page+0x15d/0x190 [ 294.294126][ T2939] blkdev_writepage+0x20/0x30 [ 294.298776][ T2939] __writepage+0x32/0xc0 [ 294.302991][ T2939] write_cache_pages+0x4bc/0x7f0 [ 294.307902][ T2939] generic_writepages+0x64/0xa0 [ 294.312725][ T2939] blkdev_writepages+0x19/0x20 [ 294.317472][ T2939] do_writepages+0x7b/0x150 [ 294.321950][ T2939] __writeback_single_inode+0x84/0x560 [ 294.327394][ T2939] writeback_sb_inodes+0x6a0/0x1020 [ 294.332577][ T2939] __writeback_inodes_wb+0xb0/0x2a0 [ 294.337748][ T2939] wb_writeback+0x290/0x660 [ 294.342235][ T2939] wb_do_writeback+0x583/0x5d0 [ 294.346973][ T2939] wb_workfn+0xb8/0x410 [ 294.351106][ T2939] process_one_work+0x3e1/0x950 [ 294.355930][ T2939] worker_thread+0x635/0xb90 [ 294.360495][ T2939] kthread+0x1fd/0x220 [ 294.364538][ T2939] ret_from_fork+0x1f/0x30 [ 294.368924][ T2939] [ 294.371225][ T2939] Reported by Kernel Concurrency Sanitizer on: [ 294.377354][ T2939] CPU: 0 PID: 2939 Comm: kworker/u4:3 Not tainted 5.10.0-rc7-syzkaller #0 [ 294.385823][ T2939] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 294.395858][ T2939] Workqueue: writeback wb_workfn (flush-7:2) [ 294.401817][ T2939] ================================================================== [ 294.409867][ T2939] Kernel panic - not syncing: panic_on_warn set ... [ 294.416430][ T2939] CPU: 0 PID: 2939 Comm: kworker/u4:3 Not tainted 5.10.0-rc7-syzkaller #0 [ 294.424898][ T2939] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 294.434933][ T2939] Workqueue: writeback wb_workfn (flush-7:2) [ 294.440995][ T2939] Call Trace: [ 294.444296][ T2939] dump_stack+0x116/0x15d [ 294.448615][ T2939] panic+0x1e7/0x5fa [ 294.452493][ T2939] ? vprintk_emit+0x2f2/0x370 [ 294.457159][ T2939] kcsan_report+0x67b/0x680 [ 294.461641][ T2939] ? kcsan_setup_watchpoint+0x46a/0x4d0 [ 294.467164][ T2939] ? rq_qos_wait+0x122/0x210 [ 294.471729][ T2939] ? wbt_wait+0x1bb/0x2b0 [ 294.476034][ T2939] ? __rq_qos_throttle+0x39/0x70 [ 294.480944][ T2939] ? blk_mq_submit_bio+0x233/0x1020 [ 294.486116][ T2939] ? submit_bio_noacct+0x77d/0x930 [ 294.491208][ T2939] ? submit_bio+0x1f3/0x360 [ 294.495728][ T2939] ? submit_bh_wbc+0x38c/0x3d0 [ 294.500568][ T2939] ? __block_write_full_page+0x618/0x9e0 [ 294.506176][ T2939] ? block_write_full_page+0x15d/0x190 [ 294.511604][ T2939] ? blkdev_writepage+0x20/0x30 [ 294.516426][ T2939] ? __writepage+0x32/0xc0 [ 294.520827][ T2939] ? write_cache_pages+0x4bc/0x7f0 [ 294.525909][ T2939] ? generic_writepages+0x64/0xa0 [ 294.530905][ T2939] ? blkdev_writepages+0x19/0x20 [ 294.535813][ T2939] ? do_writepages+0x7b/0x150 [ 294.540466][ T2939] ? __writeback_single_inode+0x84/0x560 [ 294.546084][ T2939] ? writeback_sb_inodes+0x6a0/0x1020 [ 294.551429][ T2939] ? __writeback_inodes_wb+0xb0/0x2a0 [ 294.556773][ T2939] ? wb_writeback+0x290/0x660 [ 294.561424][ T2939] ? wb_do_writeback+0x583/0x5d0 [ 294.566345][ T2939] ? wb_workfn+0xb8/0x410 [ 294.570649][ T2939] ? process_one_work+0x3e1/0x950 [ 294.575646][ T2939] ? worker_thread+0x635/0xb90 [ 294.580383][ T2939] ? kthread+0x1fd/0x220 [ 294.584618][ T2939] ? ret_from_fork+0x1f/0x30 [ 294.589185][ T2939] ? enqueue_task_fair+0xc8/0x670 [ 294.594199][ T2939] ? _raw_spin_lock_irqsave+0x25/0x90 [ 294.599557][ T2939] kcsan_setup_watchpoint+0x46a/0x4d0 [ 294.604907][ T2939] ? wbt_exit+0x40/0x60 [ 294.609042][ T2939] rq_qos_wait+0x122/0x210 [ 294.613439][ T2939] ? wbt_inflight_cb+0x220/0x220 [ 294.618355][ T2939] ? wbt_exit+0x60/0x60 [ 294.622489][ T2939] ? rq_qos_wait+0x210/0x210 [ 294.627053][ T2939] ? wbt_exit+0x60/0x60 [ 294.631194][ T2939] wbt_wait+0x1bb/0x2b0 [ 294.635327][ T2939] ? rwb_trace_step+0x170/0x170 [ 294.640163][ T2939] __rq_qos_throttle+0x39/0x70 [ 294.644901][ T2939] blk_mq_submit_bio+0x233/0x1020 [ 294.649899][ T2939] submit_bio_noacct+0x77d/0x930 [ 294.654814][ T2939] ? mempool_alloc_slab+0x16/0x20 [ 294.659813][ T2939] ? mempool_free+0x130/0x130 [ 294.664467][ T2939] ? mempool_alloc+0x6d/0x2c0 [ 294.669120][ T2939] ? __bio_add_page+0x18d/0x200 [ 294.673944][ T2939] submit_bio+0x1f3/0x360 [ 294.678259][ T2939] ? bio_add_page+0x1fd/0x260 [ 294.682910][ T2939] submit_bh_wbc+0x38c/0x3d0 [ 294.687475][ T2939] __block_write_full_page+0x618/0x9e0 [ 294.692931][ T2939] ? mark_buffer_write_io_error+0x180/0x180 [ 294.698796][ T2939] ? blkdev_direct_IO+0xf60/0xf60 [ 294.703797][ T2939] ? blkdev_direct_IO+0xf60/0xf60 [ 294.708810][ T2939] block_write_full_page+0x15d/0x190 [ 294.714072][ T2939] blkdev_writepage+0x20/0x30 [ 294.718722][ T2939] __writepage+0x32/0xc0 [ 294.722940][ T2939] write_cache_pages+0x4bc/0x7f0 [ 294.727852][ T2939] ? generic_writepages+0xa0/0xa0 [ 294.732851][ T2939] ? blkdev_readpage+0x20/0x20 [ 294.737587][ T2939] generic_writepages+0x64/0xa0 [ 294.742411][ T2939] blkdev_writepages+0x19/0x20 [ 294.747158][ T2939] do_writepages+0x7b/0x150 [ 294.751638][ T2939] __writeback_single_inode+0x84/0x560 [ 294.757072][ T2939] writeback_sb_inodes+0x6a0/0x1020 [ 294.762245][ T2939] ? fprop_fraction_percpu+0x15b/0x170 [ 294.767684][ T2939] ? wb_over_bg_thresh+0x494/0x6b0 [ 294.772772][ T2939] ? move_expired_inodes+0x462/0x490 [ 294.778028][ T2939] ? down_read_trylock+0x5b/0x70 [ 294.782941][ T2939] __writeback_inodes_wb+0xb0/0x2a0 [ 294.788112][ T2939] wb_writeback+0x290/0x660 [ 294.792593][ T2939] wb_do_writeback+0x583/0x5d0 [ 294.797345][ T2939] wb_workfn+0xb8/0x410 [ 294.801474][ T2939] ? sched_clock+0xf/0x20 [ 294.805777][ T2939] ? sched_clock_cpu+0x11/0x1a0 [ 294.810615][ T2939] ? __switch_to+0x14e/0x4c0 [ 294.815178][ T2939] ? strscpy+0x138/0x170 [ 294.819395][ T2939] process_one_work+0x3e1/0x950 [ 294.824221][ T2939] worker_thread+0x635/0xb90 [ 294.828786][ T2939] ? process_one_work+0x950/0x950 [ 294.833799][ T2939] kthread+0x1fd/0x220 [ 294.838017][ T2939] ? process_one_work+0x950/0x950 [ 294.843014][ T2939] ? kthread_blkcg+0x80/0x80 [ 294.847579][ T2939] ret_from_fork+0x1f/0x30 [ 294.853071][ T2939] Kernel Offset: disabled [ 294.857381][ T2939] Rebooting in 86400 seconds..