[ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Load/Save RF Kill Switch Status. [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 syzkaller login: [ 47.373807][ T8882] bash (8882) used greatest stack depth: 10872 bytes left Warning: Permanently added '10.128.0.33' (ECDSA) to the list of known hosts. 2020/06/17 10:19:36 fuzzer started 2020/06/17 10:19:36 dialing manager at 10.128.0.105:33867 2020/06/17 10:19:36 syscalls: 3085 2020/06/17 10:19:36 code coverage: enabled 2020/06/17 10:19:36 comparison tracing: enabled 2020/06/17 10:19:36 extra coverage: enabled 2020/06/17 10:19:36 setuid sandbox: enabled 2020/06/17 10:19:36 namespace sandbox: enabled 2020/06/17 10:19:36 Android sandbox: /sys/fs/selinux/policy does not exist 2020/06/17 10:19:36 fault injection: enabled 2020/06/17 10:19:36 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/06/17 10:19:36 net packet injection: enabled 2020/06/17 10:19:36 net device setup: enabled 2020/06/17 10:19:36 concurrency sanitizer: enabled 2020/06/17 10:19:36 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/06/17 10:19:36 USB emulation: enabled [ 56.116847][ T8919] KCSAN: could not find function: '_find_next_bit' [ 56.726763][ T8919] KCSAN: could not find function: 'poll_schedule_timeout' 2020/06/17 10:19:41 suppressing KCSAN reports in functions: '__ext4_new_inode' 'add_timer' 'ext4_da_write_end' '__filemap_fdatawrite_range' 'blk_mq_get_request' 'do_syslog' 'vm_area_dup' 'generic_fillattr' 'find_get_pages_range_tag' 'generic_write_end' 'complete_signal' 'tick_nohz_idle_stop_tick' 'page_counter_charge' 'futex_wait_queue_me' '_find_next_bit' 'poll_schedule_timeout' 'echo_char' '__mark_inode_dirty' 'ext4_free_inodes_count' 'ep_poll' 'copy_process' 'ext4_mark_iloc_dirty' 'do_nanosleep' 'blk_mq_dispatch_rq_list' 'queue_access_lock' 'alloc_pid' 'ptrace_check_attach' '__send_signal' 'blk_mq_sched_dispatch_requests' 'ktime_get_real_seconds' 'tick_nohz_next_event' 'mod_timer' 'xas_clear_mark' 'run_timer_softirq' 'pcpu_alloc' 'tick_sched_do_timer' 'shmem_file_read_iter' 10:24:15 executing program 0: [ 333.549090][ T8921] IPVS: ftp: loaded support on port[0] = 21 [ 333.623171][ T8921] chnl_net:caif_netlink_parms(): no params data found 10:24:16 executing program 1: [ 333.664876][ T8921] bridge0: port 1(bridge_slave_0) entered blocking state [ 333.672552][ T8921] bridge0: port 1(bridge_slave_0) entered disabled state [ 333.681754][ T8921] device bridge_slave_0 entered promiscuous mode [ 333.689765][ T8921] bridge0: port 2(bridge_slave_1) entered blocking state [ 333.698067][ T8921] bridge0: port 2(bridge_slave_1) entered disabled state [ 333.706628][ T8921] device bridge_slave_1 entered promiscuous mode [ 333.728884][ T8921] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 333.752248][ T8921] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 333.804702][ T8921] team0: Port device team_slave_0 added [ 333.812225][ T8921] team0: Port device team_slave_1 added [ 333.830524][ T8921] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 333.837528][ T8921] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 333.865826][ T8921] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 333.878653][ T8921] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 333.886833][ T8921] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 333.914060][ T8921] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 333.942938][ T9078] IPVS: ftp: loaded support on port[0] = 21 10:24:16 executing program 2: [ 333.962778][ T8921] device hsr_slave_0 entered promiscuous mode [ 334.000431][ T8921] device hsr_slave_1 entered promiscuous mode [ 334.173095][ T9112] IPVS: ftp: loaded support on port[0] = 21 [ 334.203548][ T9078] chnl_net:caif_netlink_parms(): no params data found 10:24:16 executing program 3: [ 334.299058][ T8921] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 334.332791][ T8921] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 334.398037][ T8921] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 334.442245][ T8921] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 334.502537][ T9313] IPVS: ftp: loaded support on port[0] = 21 [ 334.517805][ T9112] chnl_net:caif_netlink_parms(): no params data found [ 334.534343][ T9078] bridge0: port 1(bridge_slave_0) entered blocking state [ 334.541481][ T9078] bridge0: port 1(bridge_slave_0) entered disabled state [ 334.549134][ T9078] device bridge_slave_0 entered promiscuous mode [ 334.581799][ T8921] bridge0: port 2(bridge_slave_1) entered blocking state [ 334.588869][ T8921] bridge0: port 2(bridge_slave_1) entered forwarding state [ 334.596233][ T8921] bridge0: port 1(bridge_slave_0) entered blocking state [ 334.603344][ T8921] bridge0: port 1(bridge_slave_0) entered forwarding state [ 334.612316][ T9078] bridge0: port 2(bridge_slave_1) entered blocking state [ 334.619341][ T9078] bridge0: port 2(bridge_slave_1) entered disabled state 10:24:16 executing program 4: [ 334.640728][ T9078] device bridge_slave_1 entered promiscuous mode [ 334.672517][ T9052] bridge0: port 1(bridge_slave_0) entered disabled state [ 334.690505][ T9052] bridge0: port 2(bridge_slave_1) entered disabled state [ 334.754876][ T9078] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 334.806953][ T9112] bridge0: port 1(bridge_slave_0) entered blocking state [ 334.831127][ T9112] bridge0: port 1(bridge_slave_0) entered disabled state [ 334.850290][ T9112] device bridge_slave_0 entered promiscuous mode [ 334.872378][ T9078] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 334.899250][ T9112] bridge0: port 2(bridge_slave_1) entered blocking state [ 334.906918][ T9468] IPVS: ftp: loaded support on port[0] = 21 [ 334.910153][ T9112] bridge0: port 2(bridge_slave_1) entered disabled state 10:24:17 executing program 5: [ 334.931538][ T9112] device bridge_slave_1 entered promiscuous mode [ 334.960943][ T9313] chnl_net:caif_netlink_parms(): no params data found [ 334.992748][ T9112] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 335.024645][ T9112] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 335.036641][ T9078] team0: Port device team_slave_0 added [ 335.053457][ T9078] team0: Port device team_slave_1 added [ 335.111524][ T9078] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 335.118508][ T9078] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 335.145517][ T9078] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 335.160630][ T9112] team0: Port device team_slave_0 added [ 335.168227][ T9112] team0: Port device team_slave_1 added [ 335.178397][ T8921] 8021q: adding VLAN 0 to HW filter on device bond0 [ 335.178491][ T9558] IPVS: ftp: loaded support on port[0] = 21 [ 335.192737][ T9078] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 335.199785][ T9078] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 335.226475][ T9078] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 335.258864][ T8921] 8021q: adding VLAN 0 to HW filter on device team0 [ 335.276265][ T9112] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 335.285777][ T9112] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 335.312430][ T9112] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 335.325178][ T9393] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 335.334294][ T9393] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 335.363393][ T9112] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 335.371475][ T9112] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 335.398584][ T9112] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 335.420234][ T9313] bridge0: port 1(bridge_slave_0) entered blocking state [ 335.427303][ T9313] bridge0: port 1(bridge_slave_0) entered disabled state [ 335.435533][ T9313] device bridge_slave_0 entered promiscuous mode [ 335.482050][ T9078] device hsr_slave_0 entered promiscuous mode [ 335.530525][ T9078] device hsr_slave_1 entered promiscuous mode [ 335.570200][ T9078] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 335.577774][ T9078] Cannot create hsr debugfs directory [ 335.608892][ T9313] bridge0: port 2(bridge_slave_1) entered blocking state [ 335.616133][ T9313] bridge0: port 2(bridge_slave_1) entered disabled state [ 335.624337][ T9313] device bridge_slave_1 entered promiscuous mode [ 335.633757][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 335.642795][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 335.651653][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 335.659299][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 335.712412][ T9112] device hsr_slave_0 entered promiscuous mode [ 335.780364][ T9112] device hsr_slave_1 entered promiscuous mode [ 335.830160][ T9112] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 335.839423][ T9112] Cannot create hsr debugfs directory [ 335.848174][ T9468] chnl_net:caif_netlink_parms(): no params data found [ 335.863597][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 335.875157][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 335.885574][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 335.893202][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 335.920146][ T9313] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 335.946615][ T9392] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 335.956973][ T9392] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 335.966824][ T9392] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 335.976110][ T9392] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 335.986272][ T9313] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 335.996485][ T9392] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 336.065607][ T9134] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 336.074444][ T9134] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 336.084508][ T9134] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 336.093129][ T9134] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 336.129677][ T8921] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 336.145748][ T8921] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 336.157869][ T9558] chnl_net:caif_netlink_parms(): no params data found [ 336.170817][ T9313] team0: Port device team_slave_0 added [ 336.182994][ T9392] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 336.191450][ T9392] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 336.205566][ T9313] team0: Port device team_slave_1 added [ 336.219956][ T9468] bridge0: port 1(bridge_slave_0) entered blocking state [ 336.227779][ T9468] bridge0: port 1(bridge_slave_0) entered disabled state [ 336.236148][ T9468] device bridge_slave_0 entered promiscuous mode [ 336.252880][ T9313] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 336.259876][ T9313] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 336.285921][ T9313] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 336.305487][ T9468] bridge0: port 2(bridge_slave_1) entered blocking state [ 336.317642][ T9468] bridge0: port 2(bridge_slave_1) entered disabled state [ 336.325985][ T9468] device bridge_slave_1 entered promiscuous mode [ 336.333819][ T9313] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 336.341229][ T9313] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 336.368302][ T9313] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 336.390085][ T9112] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 336.435987][ T9112] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 336.492388][ T9112] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 336.559140][ T9468] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 336.571643][ T9112] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 336.640644][ T9468] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 336.662258][ T9313] device hsr_slave_0 entered promiscuous mode [ 336.720329][ T9313] device hsr_slave_1 entered promiscuous mode [ 336.750060][ T9313] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 336.757674][ T9313] Cannot create hsr debugfs directory [ 336.770754][ T8921] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 336.779183][ T4135] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 336.786988][ T4135] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 336.805686][ T9558] bridge0: port 1(bridge_slave_0) entered blocking state [ 336.814704][ T9558] bridge0: port 1(bridge_slave_0) entered disabled state [ 336.822642][ T9558] device bridge_slave_0 entered promiscuous mode [ 336.840620][ T9078] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 336.921728][ T9558] bridge0: port 2(bridge_slave_1) entered blocking state [ 336.928777][ T9558] bridge0: port 2(bridge_slave_1) entered disabled state [ 336.936760][ T9558] device bridge_slave_1 entered promiscuous mode [ 336.961425][ T9078] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 337.015547][ T9468] team0: Port device team_slave_0 added [ 337.033729][ T9078] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 337.112649][ T9078] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 337.164769][ T9558] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 337.174918][ T9468] team0: Port device team_slave_1 added [ 337.185523][ T9558] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 337.210717][ T9392] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 337.219415][ T9392] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 337.231715][ T9392] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 337.239910][ T9392] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 337.248975][ T9392] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 337.257150][ T9392] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 337.297317][ T8921] device veth0_vlan entered promiscuous mode [ 337.311978][ T9468] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 337.318977][ T9468] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 337.346274][ T9468] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 337.358627][ T9558] team0: Port device team_slave_0 added [ 337.370047][ T9313] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 337.392572][ T9313] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 337.431991][ T9313] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 337.482724][ T9468] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 337.489689][ T9468] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 337.516040][ T9468] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 337.529572][ T8921] device veth1_vlan entered promiscuous mode [ 337.538000][ T9558] team0: Port device team_slave_1 added [ 337.555264][ T9313] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 337.614329][ T9558] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 337.621583][ T9558] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 337.648349][ T9558] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 337.711960][ T9468] device hsr_slave_0 entered promiscuous mode [ 337.760441][ T9468] device hsr_slave_1 entered promiscuous mode [ 337.822128][ T9468] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 337.829753][ T9468] Cannot create hsr debugfs directory [ 337.840818][ T9558] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 337.847808][ T9558] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 337.876175][ T9558] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 337.905284][ T9112] 8021q: adding VLAN 0 to HW filter on device bond0 [ 337.962551][ T9558] device hsr_slave_0 entered promiscuous mode [ 338.000511][ T9558] device hsr_slave_1 entered promiscuous mode [ 338.040072][ T9558] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 338.047761][ T9558] Cannot create hsr debugfs directory [ 338.076379][ T9392] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 338.084723][ T9392] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 338.094700][ T9392] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 338.102600][ T9392] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 338.110696][ T9392] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 338.119189][ T9392] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 338.155089][ T9112] 8021q: adding VLAN 0 to HW filter on device team0 [ 338.172086][ T8921] device veth0_macvtap entered promiscuous mode [ 338.205852][ T4135] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 338.214646][ T4135] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 338.224086][ T4135] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 338.233014][ T4135] bridge0: port 1(bridge_slave_0) entered blocking state [ 338.240510][ T4135] bridge0: port 1(bridge_slave_0) entered forwarding state [ 338.254937][ T9078] 8021q: adding VLAN 0 to HW filter on device bond0 [ 338.275389][ T8921] device veth1_macvtap entered promiscuous mode [ 338.284286][ T9393] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 338.292309][ T9393] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 338.304234][ T9393] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 338.312693][ T9393] bridge0: port 2(bridge_slave_1) entered blocking state [ 338.319734][ T9393] bridge0: port 2(bridge_slave_1) entered forwarding state [ 338.342803][ T9078] 8021q: adding VLAN 0 to HW filter on device team0 [ 338.371953][ T9052] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 338.381665][ T9052] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 338.391582][ T9052] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 338.399336][ T9052] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 338.407676][ T9052] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 338.417276][ T9052] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 338.430017][ T9558] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 338.471757][ T9468] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 338.512502][ T9468] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 338.580369][ T8921] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 338.593891][ T8921] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 338.604091][ T9393] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 338.612495][ T9393] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 338.622122][ T9393] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 338.631013][ T9393] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 338.641208][ T9393] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 338.650197][ T9393] bridge0: port 1(bridge_slave_0) entered blocking state [ 338.657439][ T9393] bridge0: port 1(bridge_slave_0) entered forwarding state [ 338.665622][ T9393] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 338.674432][ T9393] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 338.683023][ T9393] bridge0: port 2(bridge_slave_1) entered blocking state [ 338.690377][ T9393] bridge0: port 2(bridge_slave_1) entered forwarding state [ 338.698486][ T9393] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 338.707632][ T9393] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 338.716551][ T9393] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 338.725409][ T9393] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 338.734074][ T9393] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 338.742435][ T9393] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 338.751061][ T9393] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 338.759326][ T9393] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 338.768164][ T9393] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 338.777203][ T9558] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 338.812344][ T9558] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 338.863192][ T9468] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 338.937254][ T9468] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 338.983322][ T9112] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 338.991157][ T9052] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 338.999075][ T9052] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 339.008703][ T9052] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 339.017706][ T9052] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 339.027031][ T9558] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 339.112068][ T9052] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 339.120644][ T9052] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 339.129070][ T9052] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 339.138670][ T9052] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 339.148592][ T9052] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 339.165641][ T9078] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 339.177322][ T9078] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 339.252029][ T9134] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 339.260489][ T9134] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 339.268714][ T9134] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 339.276870][ T9134] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 339.298727][ T9313] 8021q: adding VLAN 0 to HW filter on device bond0 [ 339.309166][ T9112] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 339.445703][ T9313] 8021q: adding VLAN 0 to HW filter on device team0 [ 339.456558][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 339.470310][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready 10:24:21 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x0, 0x0) dup2(r0, r1) ioctl$KDGKBSENT(r1, 0x4b48, &(0x7f00000000c0)={0x0, "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"}) 10:24:21 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x0, 0x0) dup2(r0, r1) ioctl$EVIOCREVOKE(r1, 0x40044591, 0x0) [ 339.541121][ T9078] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 339.570264][ T4135] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 339.579283][ T4135] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 339.590383][ T4135] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 339.598155][ T4135] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 339.606523][ T4135] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 339.622786][ T4135] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 339.640437][ T4135] bridge0: port 1(bridge_slave_0) entered blocking state [ 339.647495][ T4135] bridge0: port 1(bridge_slave_0) entered forwarding state [ 339.668555][ T4135] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 339.677440][ T4135] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 339.686642][ T4135] bridge0: port 2(bridge_slave_1) entered blocking state [ 339.693745][ T4135] bridge0: port 2(bridge_slave_1) entered forwarding state [ 339.702604][ T4135] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 339.718946][ T9112] device veth0_vlan entered promiscuous mode [ 339.741168][ T4135] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 339.749151][ T4135] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 339.757825][ T4135] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 339.767311][ T4135] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 339.777449][ T4135] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready 10:24:22 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='maps\x00') r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) getsockname(r0, 0x0, 0x0) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, 0x0, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, 0x0, 0x0) [ 339.797890][ T9468] 8021q: adding VLAN 0 to HW filter on device bond0 [ 339.808501][ T9112] device veth1_vlan entered promiscuous mode [ 339.819402][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 339.828316][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 339.840075][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 339.863180][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 339.897222][ T9468] 8021q: adding VLAN 0 to HW filter on device team0 10:24:22 executing program 0: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x0, 0x0) r1 = dup(r0) arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0x0) getrandom(&(0x7f0000000080)=""/4099, 0x1003, 0x0) setsockopt$EBT_SO_SET_COUNTERS(r1, 0x0, 0x81, 0x0, 0x0) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) [ 339.929019][ T9313] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 339.943428][ T9313] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 339.955905][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 339.980374][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 339.997257][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 340.005999][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 340.014946][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 340.023191][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 340.034934][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 340.045246][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 340.052410][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 340.066147][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready 10:24:22 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ttyS3\x00', 0x24040, 0x0) ioctl$TIOCEXCL(r0, 0x540c) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vga_arbiter\x00', 0xc002, 0x0) ioctl$EVIOCGABS3F(r1, 0x8018457f, 0x0) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, 0x0) syz_open_dev$vcsn(0x0, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) ioctl$sock_netdev_private(0xffffffffffffffff, 0x0, 0x0) [ 340.083196][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 340.102470][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 340.109593][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 340.118880][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 340.130568][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 340.139405][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 340.152557][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 340.167266][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 340.178974][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 340.195391][ T9078] device veth0_vlan entered promiscuous mode 10:24:22 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = gettid() timer_create(0x0, &(0x7f0000000180)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000500)) r2 = dup2(r0, r0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={0x0, 0xfffffe86}}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r2) socket$inet_udplite(0x2, 0x2, 0x88) connect$inet6(0xffffffffffffffff, &(0x7f0000000080), 0x1c) tkill(r1, 0x1000000000016) [ 340.225547][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 340.236951][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 340.260398][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 340.268860][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 340.280582][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 340.289270][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 340.301849][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 340.313032][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 340.323516][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 340.334067][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 340.353919][ T9134] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 340.371785][ T9558] 8021q: adding VLAN 0 to HW filter on device bond0 [ 340.395350][ T9078] device veth1_vlan entered promiscuous mode [ 340.406267][ T9112] device veth0_macvtap entered promiscuous mode [ 340.418732][ T9393] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 340.430485][ T9393] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 340.439167][ T9393] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 340.449324][ T9393] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 340.458349][ T9393] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready 10:24:22 executing program 0: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000040)) syz_open_procfs(0x0, 0x0) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) close(r0) socket$inet_tcp(0x2, 0x1, 0x0) [ 340.485374][ T9558] 8021q: adding VLAN 0 to HW filter on device team0 [ 340.495989][ T9112] device veth1_macvtap entered promiscuous mode [ 340.505754][ T9313] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 340.515221][ T9393] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 340.524755][ T9393] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 340.534397][ T9393] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 340.543407][ T9393] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 340.551717][ T9393] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 340.559124][ T9393] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 340.572211][ T9393] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 340.588068][ T9468] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 340.604345][ T9468] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 340.629964][ T9134] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 340.642478][ T9134] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 340.652046][ T9134] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 340.663019][ T9134] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 340.672827][ T9134] bridge0: port 1(bridge_slave_0) entered blocking state [ 340.679913][ T9134] bridge0: port 1(bridge_slave_0) entered forwarding state [ 340.687950][ T9134] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 340.696740][ T9134] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 340.706718][ T9134] bridge0: port 2(bridge_slave_1) entered blocking state [ 340.713834][ T9134] bridge0: port 2(bridge_slave_1) entered forwarding state [ 340.747505][ T9112] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 340.758061][ T9112] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 340.771818][ T9112] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 340.788584][ T9468] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 340.797998][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 340.806825][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 340.816465][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 340.827146][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 340.838298][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 340.849162][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 340.856715][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 340.876835][ T9078] device veth0_macvtap entered promiscuous mode [ 340.902063][ T9112] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 340.916216][ T9112] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 340.927456][ T9112] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 340.949792][ T9134] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 340.957856][ T9134] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 340.968660][ T9134] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 340.978318][ T9134] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 340.987045][ T9134] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 340.995860][ T9134] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 341.004613][ T9134] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 341.018476][ T9078] device veth1_macvtap entered promiscuous mode [ 341.041810][ T9078] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 341.052339][ T9078] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 341.063612][ T9078] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 341.074784][ T9078] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 341.086330][ T9078] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 341.095394][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 341.105652][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 341.114255][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 341.125803][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 341.134507][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 341.243245][ T9078] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 341.253946][ T9078] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 341.264924][ T9078] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 341.275433][ T9078] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 341.287772][ T9078] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 341.296929][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 341.307351][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 341.316151][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 341.325377][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 341.334364][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 341.348484][ T9313] device veth0_vlan entered promiscuous mode [ 341.426321][ T4135] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 341.436909][ T4135] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 341.460650][ T4135] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 341.482767][ T4135] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 341.491492][ T4135] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 341.503902][ T4135] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 341.519593][ T9313] device veth1_vlan entered promiscuous mode [ 341.583675][ T9558] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 341.602644][ T9414] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 341.610707][ T9414] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 341.618455][ T9414] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 341.627136][ T9414] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 341.638790][ T9414] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 341.752021][ T9414] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 341.762768][ T9414] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 341.770329][ T9414] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 341.777716][ T9414] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 341.788648][ T9414] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 341.797546][ T9414] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 341.808343][ T9414] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 341.821803][ T9558] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 341.830085][ T9414] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 341.838148][ T9414] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 341.853893][ T9468] device veth0_vlan entered promiscuous mode [ 341.923204][ T9313] device veth0_macvtap entered promiscuous mode [ 341.948958][ T9313] device veth1_macvtap entered promiscuous mode [ 341.983933][ T9313] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 342.008481][ T9313] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 342.021814][ T9313] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 10:24:24 executing program 1: sched_setscheduler(0x0, 0x5, &(0x7f0000001c00)) shmget(0xffffffffffffffff, 0x3000, 0x0, &(0x7f0000ffc000/0x3000)=nil) shmctl$IPC_INFO(0x0, 0xb, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) 10:24:24 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x0, 0x0) close(r0) close(0xffffffffffffffff) pipe(0x0) close(0xffffffffffffffff) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000740)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$TIOCNOTTY(r0, 0x5422) [ 342.032904][ T9313] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 342.051191][ T9313] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 342.071632][ T9313] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 342.094554][ T9313] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 342.124671][ T9468] device veth1_vlan entered promiscuous mode [ 342.138244][ T9052] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 342.152186][ T9052] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 342.163566][ T9052] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 342.172386][ T9052] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 342.190513][ T9052] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 342.215648][ T9313] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 342.239974][ T9313] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 342.256304][ T9313] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 342.268012][ T9313] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 342.280661][ T9313] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 342.293772][ T9313] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 342.306491][ T9313] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 342.330526][ T9052] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 342.338973][ T9052] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 342.348146][ T9052] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 342.409292][ T9414] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 342.419252][ T9414] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 342.431399][ T9414] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 342.442157][ T9414] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 342.452480][ T9468] device veth0_macvtap entered promiscuous mode [ 342.602640][ T9052] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 342.610892][ T9052] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 342.632965][ T9052] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready 10:24:24 executing program 3: r0 = syz_open_dev$evdev(&(0x7f00000009c0)='/dev/input/event#\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$sock_inet6_tcp_SIOCATMARK(r1, 0x8905, 0x0) [ 342.653983][ T9052] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 342.672677][ T9052] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 342.694773][ T9468] device veth1_macvtap entered promiscuous mode [ 342.706349][ T9558] device veth0_vlan entered promiscuous mode [ 342.742802][ T9558] device veth1_vlan entered promiscuous mode [ 342.764214][ T9468] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 342.777825][ T9468] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 342.789126][ T9468] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 342.804047][ T9468] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 342.814910][ T9468] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 342.828979][ T9468] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 342.845383][ T9468] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 342.856053][ T9468] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 342.867611][ T9468] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 342.879133][ T9414] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 342.890387][ T9414] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 342.899249][ T9414] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 342.907684][ T9414] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 342.916692][ T9414] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 342.928205][ T9468] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 342.939093][ T9468] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 342.949054][ T9468] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 342.960225][ T9468] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 342.970594][ T9468] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 342.981812][ T9468] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 342.991670][ T9468] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 343.002114][ T9468] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 343.013329][ T9468] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 343.030149][ T9134] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 343.039019][ T9134] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 343.069826][ T9134] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 343.078443][ T9134] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 343.091718][ T9558] device veth0_macvtap entered promiscuous mode [ 343.205743][ T9558] device veth1_macvtap entered promiscuous mode [ 343.276218][ T9558] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 343.289347][ T9558] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 343.299542][ T9558] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 343.312803][ T9558] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 10:24:25 executing program 4: setxattr(&(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x0) [ 343.322871][ T9558] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 343.335918][ T9558] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 343.348161][ T9558] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 343.362486][ T9558] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 343.377961][ T9558] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 343.391697][ T9558] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 343.404361][ T9558] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 343.415108][ T9134] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 343.428399][ T9134] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 343.470313][ T9134] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 343.478867][ T9134] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 343.515889][ T9558] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 343.527042][ T9558] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 343.559675][ T9558] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 343.578190][ T9558] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 343.594868][ T9558] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 343.626879][ T9558] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 343.641261][ T9558] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 343.651941][ T9558] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 343.662203][ T9558] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 343.672723][ T9558] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 343.683916][ T9558] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 343.694629][ T9414] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 343.704205][ T9414] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 10:24:26 executing program 5: openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000600)={0x1, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)}) ioctl$PIO_FONT(r0, 0x4b61, &(0x7f0000000080)) 10:24:26 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) close(r0) close(0xffffffffffffffff) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000740)='/dev/loop-control\x00', 0x0, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r2) 10:24:26 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000380)=0x404100000001, 0xfe3f) r1 = socket(0x2, 0x80001, 0x0) r2 = dup2(r0, r1) connect$unix(r2, &(0x7f00000000c0)=@abs, 0x6e) sendmsg$NLBL_CIPSOV4_C_LIST(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 10:24:26 executing program 1: r0 = open(&(0x7f00000009c0)='./file0\x00', 0x40440, 0x0) close(r0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000740)='/dev/loop-control\x00', 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(r0, 0x8982, 0x0) 10:24:26 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) r1 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 10:24:26 executing program 4: r0 = creat(&(0x7f0000000080)='./file1\x00', 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) dup2(r0, r1) r2 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$EVIOCGBITSW(0xffffffffffffffff, 0x80404525, &(0x7f00000000c0)=""/243) ioctl$LOOP_SET_FD(r2, 0x4c00, r1) 10:24:26 executing program 2: sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) r1 = dup(r0) ioctl$TIOCGPKT(r1, 0x80045438, 0x0) 10:24:26 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$GIO_FONT(r0, 0x4b60, &(0x7f0000000000)=""/219) mknod(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) 10:24:26 executing program 5: openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000600)={0x1, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)}) ioctl$PIO_FONT(r0, 0x4b61, &(0x7f0000000080)) 10:24:26 executing program 4: sched_setscheduler(0x0, 0x5, &(0x7f0000000040)) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ubi_ctrl\x00', 0x105242, 0x0) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x5451, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8983, 0x0) 10:24:26 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) getrandom(&(0x7f0000000040)=""/4076, 0xfec, 0x0) ioctl$EVIOCSMASK(r2, 0x40104593, 0x0) 10:24:26 executing program 3: sched_setscheduler(0x0, 0x5, &(0x7f0000000040)) mlockall(0x3) 10:24:26 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) close(r0) close(0xffffffffffffffff) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000740)='/dev/loop-control\x00', 0x0, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r2) 10:24:26 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_open_dev$vcsn(&(0x7f0000000200)='/dev/vcs#\x00', 0x0, 0x0) dup3(r0, r1, 0x0) getsockopt$IP_SET_OP_GET_BYINDEX(r1, 0x1, 0xe, 0x0, &(0x7f0000000100)) 10:24:26 executing program 2: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ubi_ctrl\x00', 0x0, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$BLKDISCARD(r0, 0x1277, 0x0) 10:24:26 executing program 5: r0 = epoll_create1(0x0) close(r0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r2, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000080)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendmsg$IPVS_CMD_GET_SERVICE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 10:24:26 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$GIO_FONTX(r0, 0x4b6b, &(0x7f0000000040)={0xb8, 0x1, &(0x7f0000000080)}) ioctl$VT_OPENQRY(r0, 0x5600, &(0x7f0000000000)) 10:24:26 executing program 2: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ubi_ctrl\x00', 0x0, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$BLKDISCARD(r0, 0x1277, 0x0) 10:24:26 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x88040, 0x0) ioctl$TIOCGICOUNT(r0, 0x545d, 0x0) fsetxattr(0xffffffffffffffff, 0x0, &(0x7f00000004c0)='$wlan0GPLkeyringvboxnet0\\-\x00', 0x1b, 0x2) arch_prctl$ARCH_GET_GS(0x1004, &(0x7f0000000500)) ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, 0x0) fchdir(0xffffffffffffffff) setsockopt$inet_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) 10:24:26 executing program 0: r0 = socket$nl_crypto(0x10, 0x3, 0x15) r1 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) semctl$SEM_STAT(r1, 0x1, 0x12, &(0x7f0000000080)=""/29) shmctl$IPC_INFO(r1, 0x3, &(0x7f0000000000)=""/128) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x5450, 0x0) 10:24:26 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffc47, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) sendmsg$NL80211_CMD_GET_MESH_CONFIG(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r0) r3 = socket$packet(0x11, 0x2, 0x300) r4 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r4, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000000080)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(r3, &(0x7f0000000000)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @local}, 0x14) tkill(r2, 0x16) 10:24:27 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r0) dup2(r2, r1) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r1, 0x6, 0x17, &(0x7f0000000000), 0x4) 10:24:27 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.stat\x00', 0x26e1, 0x0) close(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x0, 0x0, 0x0) pipe2(0x0, 0x0) ioctl$TCSBRKP(0xffffffffffffffff, 0x5425, 0x8) 10:24:27 executing program 3: r0 = creat(&(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) close(r0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r2, 0x0, 0x8, &(0x7f0000000040)=0x1f, 0x4) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendmsg$inet6(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) 10:24:27 executing program 5: msgsnd(0x0, &(0x7f0000000140)=ANY=[@ANYRESOCT], 0x0, 0x0) msgrcv(0x0, &(0x7f0000000080)=ANY=[], 0x0, 0x0, 0x2800) 10:24:27 executing program 1: msgsnd(0x0, &(0x7f0000000280)={0x2, "cde9881eb982b2adff41dd81f0fda8d5690674776aa62ae677b209b02e8b5561e1e77bc63faf6a47b5b0c195bb"}, 0x0, 0x800) 10:24:27 executing program 0: setrlimit(0x7, &(0x7f0000000040)) sched_setscheduler(0x0, 0x5, &(0x7f0000001c00)) syz_genetlink_get_family_id$tipc(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) 10:24:27 executing program 4: sched_setscheduler(0x0, 0x5, &(0x7f0000000040)) r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, 0x0) 10:24:27 executing program 2: sched_setscheduler(0x0, 0x5, &(0x7f0000000040)) syz_open_procfs(0x0, 0x0) llistxattr(&(0x7f0000000100)='./file0/file0\x00', 0x0, 0x0) openat$random(0xffffffffffffff9c, &(0x7f0000000100)='/dev/urandom\x00', 0x0, 0x0) 10:24:27 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$KDSKBMODE(r1, 0x4b45, 0x0) 10:24:27 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/sockstat\x00') close(r0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000500)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, 0x0) 10:24:27 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, 0x0) 10:24:27 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCEXCL(r0, 0x540c) 10:24:28 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffc47, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) sendmsg$BATADV_CMD_TP_METER_CANCEL(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) r2 = gettid() close(r1) r3 = socket$packet(0x11, 0x2, 0x300) r4 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r4, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(r3, &(0x7f0000000000)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @local}, 0x14) tkill(r2, 0x1000000000016) 10:24:28 executing program 5: setrlimit(0x7, &(0x7f0000000080)) sched_setscheduler(0x0, 0x5, &(0x7f0000001c00)) syz_genetlink_get_family_id$tipc(0x0) ioctl$TIOCL_GETMOUSEREPORTING(0xffffffffffffffff, 0x541c, 0x0) 10:24:28 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) r1 = dup(r0) ioctl$KDDISABIO(r1, 0x4b37) 10:24:28 executing program 4: setrlimit(0x7, &(0x7f0000000240)) syz_open_procfs(0x0, 0x0) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) getrandom(&(0x7f0000000280)=""/4096, 0x1000, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) 10:24:28 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x20000000) 10:24:28 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) r2 = dup2(r1, r0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$GIO_UNIMAP(r2, 0x4b66, 0x0) dup(0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, 0x0) 10:24:28 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = syz_open_dev$vcsa(&(0x7f0000000380)='/dev/vcsa#\x00', 0x6, 0x0) dup3(r0, r1, 0x0) sendmmsg$inet6(r1, 0x0, 0x0, 0x0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) close(r2) accept$inet6(r2, 0x0, 0x0) r3 = dup2(r2, 0xffffffffffffffff) creat(&(0x7f0000000240)='./file0\x00', 0x20) syz_genetlink_get_family_id$SEG6(&(0x7f00000002c0)='SEG6\x00') r4 = msgget$private(0x0, 0x0) shmctl$SHM_UNLOCK(r4, 0xc) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000040)={0x1000, 0x80000000, 0x6, 0x401}, 0x14) 10:24:28 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmsg$NL80211_CMD_GET_REG(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000a00)={0x0}}, 0x0) 10:24:28 executing program 5: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000740)='/dev/ubi_ctrl\x00', 0x0, 0x0) write$9p(0xffffffffffffffff, 0x0, 0x0) getrandom(&(0x7f0000000780)=""/4107, 0x100b, 0x0) ioctl$EVIOCGMASK(r0, 0x80104592, 0x0) 10:24:28 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) r1 = dup(r0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000002c0)=0x200, 0x2d3) connect$inet(r0, &(0x7f0000000780)={0x2, 0x4e23}, 0x10) sendto$inet(r1, &(0x7f0000000200)="96", 0x1, 0x0, 0x0, 0x0) recvfrom(r0, 0x0, 0x0, 0x2000, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 10:24:28 executing program 2: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x8020003) fsetxattr$security_evm(r0, &(0x7f0000000000)='security.evm\x00', 0x0, 0x0, 0x0) 10:24:28 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = dup2(r1, r0) sendmsg$NL80211_CMD_REQ_SET_REG(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 10:24:28 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r0, 0x5450, 0x0) 10:24:28 executing program 5: syz_open_dev$loop(&(0x7f0000000480)='/dev/loop#\x00', 0x0, 0x0) syz_open_dev$vcsn(0x0, 0x0, 0x101100) 10:24:28 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, 0x0) 10:24:28 executing program 4: r0 = getpgrp(0xffffffffffffffff) sched_setscheduler(r0, 0x0, &(0x7f0000000040)) 10:24:29 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup(r0) sendmsg$NLBL_MGMT_C_LISTDEF(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 10:24:29 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) r1 = dup(r0) ioctl$EVIOCREVOKE(r1, 0x40044591, 0x0) 10:24:29 executing program 5: setrlimit(0x7, &(0x7f0000000080)) sched_setscheduler(0x0, 0x5, &(0x7f0000001c00)) syz_genetlink_get_family_id$SEG6(0x0) socket$inet6_udplite(0xa, 0x2, 0x88) 10:24:29 executing program 1: setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'nr0\x00', 0x1}) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) r2 = dup2(r0, r1) ioctl$TUNSETVNETHDRSZ(r2, 0x400454d8, 0x0) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 10:24:29 executing program 2: r0 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x0, 0x0) ioctl$EVIOCGABS0(r0, 0x5450, 0x0) 10:24:29 executing program 4: r0 = socket$nl_crypto(0x10, 0x3, 0x15) r1 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$BLKIOOPT(r2, 0x1279, &(0x7f0000000040)) 10:24:29 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001980)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r2, 0x10e, 0xa, 0x0, 0x0) 10:24:29 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x181282) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) r3 = dup2(r0, r2) write$binfmt_aout(r3, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 10:24:29 executing program 4: r0 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x0, 0x0) ioctl$PIO_FONTX(r0, 0x541b, &(0x7f0000000040)={0x0, 0x0, 0x0}) 10:24:29 executing program 2: r0 = creat(&(0x7f00000000c0)='./file1\x00', 0x0) close(r0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r2, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @remote}, 0x14) sendmsg$NLBL_MGMT_C_ADDDEF(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 10:24:29 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = dup3(r1, r0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) getrandom(&(0x7f0000000700)=""/4096, 0x1000, 0x0) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) 10:24:29 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$BLKBSZGET(r1, 0x80081270, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 10:24:29 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup(r0) sendmsg$NLBL_MGMT_C_LISTDEF(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 10:24:29 executing program 3: setxattr$trusted_overlay_upper(&(0x7f0000000040)='./file0\x00', 0x0, &(0x7f0000000140)={0x0, 0xfb, 0x15, 0x0, 0xab, "58062a6c24c5ae419cb21e737116f3d8"}, 0x15, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) syz_genetlink_get_family_id$nl80211(0x0) setsockopt$sock_void(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000017c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, 0x0) 10:24:29 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x141086) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$VT_ACTIVATE(r1, 0x5606, 0x0) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 10:24:29 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$BLKBSZGET(r1, 0x80081270, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 10:24:29 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x181282) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) r3 = dup2(r0, r2) write$binfmt_aout(r3, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 10:24:29 executing program 2: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x40, 0x0) r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) preadv(r0, &(0x7f0000001040)=[{&(0x7f0000000000)=""/4080, 0xff0}], 0x1, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000001000)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0) 10:24:30 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x0, 0x0) close(r0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r2, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 10:24:30 executing program 3: r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/attr/exec\x00', 0x2, 0x0) close(r0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r2, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @remote}, 0x14) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 10:24:30 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x181282) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) r3 = dup2(r0, r2) write$binfmt_aout(r3, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 10:24:30 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$VT_RESIZEX(r0, 0x545d, &(0x7f00000002c0)) r1 = accept$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @multicast2}, &(0x7f0000000080)=0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, 0x0, 0x0) 10:24:30 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$sock_SIOCDELDLCI(r0, 0x5450, 0x0) prctl$PR_MCE_KILL(0x21, 0x0, 0x0) 10:24:30 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) r1 = socket$unix(0x1, 0x1, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000932000)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r2 = dup2(r0, r1) ioctl$RNDCLEARPOOL(r2, 0x5206, 0x0) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) 10:24:30 executing program 0: setrlimit(0x7, &(0x7f0000000240)) dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) socket$unix(0x1, 0x0, 0x0) getrandom(&(0x7f00000022c0)=""/4092, 0xffc, 0x0) socket$unix(0x1, 0x1, 0x0) 10:24:30 executing program 3: r0 = syz_open_dev$vcsn(&(0x7f0000002580)='/dev/vcs#\x00', 0x1, 0x0) fcntl$setstatus(r0, 0x4, 0x0) 10:24:30 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x141086) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$VT_ACTIVATE(r1, 0x5606, 0x0) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 10:24:30 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000001240)='/dev/autofs\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f000000cfe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r1, 0x29, 0x36, &(0x7f0000000100)=ANY=[@ANYBLOB="0003000000c817fbf192c9b52200000107080000000000000000000000000000000000000000000000004e3fa56eed6dbfc55d3d3555050fc60ed628918ad8e16d0215e057df1d5cfdac28de61681efcbcae8acad54adea0668447720c16d294d6a166cd676d132ffb45c053abd979d47218bb438259a91d320560ec36de1928f4a8e231b4b27bbf4c8a5bb629c96aa38af80f57f573f5b4cf62b9f1c953891d0fde67ba4e9d18c4709b9960b8e87d1602714bdc2733d5690e6eed09c96eb4e4cd7a2f7d250c58828b9e2ba322510a9794411584206b4707672b3eceb145"], 0x28) recvmsg(r1, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) dup2(r1, r0) write$cgroup_type(r0, 0x0, 0x0) sendmsg$TIPC_NL_MON_PEER_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 10:24:30 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = gettid() sendmsg$ETHTOOL_MSG_LINKINFO_GET(r1, &(0x7f0000005340)={0x0, 0x0, &(0x7f0000005300)={0x0}}, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r3 = syz_open_dev$evdev(&(0x7f00000009c0)='/dev/input/event#\x00', 0x0, 0x5) write$binfmt_elf64(r3, &(0x7f00000000c0)=ANY=[], 0xffffffe8) ioctl$EVIOCGEFFECTS(r3, 0x80044584, 0x0) tkill(r2, 0x1000000000016) 10:24:30 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) r1 = dup(r0) ioctl$EVIOCSABS0(r1, 0x401845c0, 0x0) 10:24:31 executing program 4: getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) sendmsg$NLBL_UNLABEL_C_ACCEPT(0xffffffffffffffff, 0x0, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000001700)='/dev/ttyS3\x00', 0x0, 0x0) syz_open_dev$vcsa(&(0x7f0000001740)='/dev/vcsa#\x00', 0xfffffffffffff915, 0x1010c1) sendmsg$NL80211_CMD_NEW_STATION(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x24, 0x0, 0x100, 0x70bd2b, 0x25dfdbfb, {}, [@NL80211_ATTR_AIRTIME_WEIGHT={0x6, 0x112, 0x9}, @NL80211_ATTR_STA_LISTEN_INTERVAL={0x6, 0x12, 0x3}]}, 0x24}, 0x1, 0x0, 0x0, 0x1}, 0x400c1) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) link(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') 10:24:31 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = socket$nl_route(0x10, 0x3, 0x0) openat$cgroup_int(r0, &(0x7f0000000000)='notify_on_release\x00', 0x2, 0x0) 10:24:31 executing program 4: setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) io_setup(0xc91b, &(0x7f0000002dc0)) epoll_create(0x0) 10:24:31 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x141086) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$VT_ACTIVATE(r1, 0x5606, 0x0) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 10:24:31 executing program 5: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) r1 = socket$nl_sock_diag(0x10, 0x3, 0x4) signalfd4(r1, &(0x7f0000000180), 0x8, 0x0) ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, 0x0) 10:24:32 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) write$P9_RLINK(r1, 0x0, 0x0) close(r0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='uid_map\x00') r2 = gettid() tkill(r2, 0x1000000000016) 10:24:32 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) close(r0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r2, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 10:24:32 executing program 5: sched_setscheduler(0x0, 0x5, &(0x7f0000000040)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) rename(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='./file0\x00') dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ptrace$peek(0xffffffffffffffff, 0x0, 0x0) 10:24:32 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffc47, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) sendmsg$NLBL_MGMT_C_LISTDEF(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r0) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x0, 0x0) tkill(r2, 0x1000000000016) 10:24:32 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x141086) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$VT_ACTIVATE(r1, 0x5606, 0x0) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 10:24:33 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) r2 = dup3(r1, r0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) write$P9_RAUTH(r2, &(0x7f00000000c0)={0x14}, 0x14) sendto$inet(r1, &(0x7f00000002c0)="e695d7fd4428d67b8690c2809788d0d23de6ca8507f6dbda1a026d4cf74251dd5957592035f1d9310d12561f8368b816326835c4f4fc291e27a69cf4118ff3fdcc8d00d402c20870dec639ef07b451581c84f08d35ac0bcd7b6e851c68b0be42e8035c03309c445bb36d15d5a9f1162356c290e5633de0516003163aa2ab2c8106218b30d5a82afc81a83162a2356102205743ccdaee72e43c723f4aa07f66e45b4e834eb97fd8bcdb10edaa2dbb4e51f6b5ce32f8f1ef51476ffddc43b26cb723f9c62c45fea8e99b554a7c97edeedf1a0ef50079d6e6f18536931b9182b0b6248bc24b2491701015e71ec414e2ddc0bc226344e06cc0d386e9706661fc22574b4f295f07337bd2af8df4450c7325298de6bbbb660f6847d12a4070a5fc472a499bf82da42302bfcbc37ad4be47d21e1bd0ee7758f0cb859ba3c16c138fbe3d978bcc253ec3a0e14d45378c12d260cfdb955d6d7122ec4b03ea53c9bd5aed7ed32cbcea8063706aa391daf5e7a5a1e095309b9e65c8418f4ebfbda48d137baf185c75579457ca2bec93725813c88135d9d35708ed4aeea4d563fd2eb910b2b35a91182ff9a807a83642471822593e14eb1b36b1b3402d3d7f94749270155431e9fe7481aea2013b6816ae1ad4b95c7a7eea6e57c68d9ca3e83c5c5f1e8e2f79135f1c61479cefb3b9687ee3ed58a8e3dfecc29a977b152139aeb2804486f6c6273e467e7b824bfac50fc38025ce36713821f9231963ee5ffcf077b8dbe200cfc3bf9c23a4cdb51644f315c1be4f961ccff54e9bfc7804fee9c6cc042380bfd4959394cc1cce0590705c23d9e40fa1b3c7d67672a852da203174d965da5a7fda8407a4fff9d14be977607e6cf5f854f19923e70df4f6bfe8768028f0cbb6e333ff17d173a7bfc91bbf2715b199feb0bc92c4ccd12496ee1ef066ded3dbf5f3ffb968ace935b4ea363d544210c286a776a7c4aa5d1fb410435ddac4ef28ff86ebfe230022cbbf8ff3613f7f5050c5013b629c091b4400f18a1e4c1a9eff95809150d0572bf64fb9802c25f9b249e0aceb0431623a7b197037f1322758df3c93d7ed7cf5703e706bd4936ac3eb06329286596bfe4d3e21c24c8ab4466c0ea6cac11addb8bf16f98abf3b4dd70fa7446e06bba89240732c6d881ae5078be1e600407cf7f9d77438dda28c7ae1c385d50667ec03f1357da5232489d572eeebbc91a063ebcb1930536c90f15bb5490bd6a2aa241f00d1a41dd40ab53b9b532b3ccb720c69115e66e5c144841a4295035b7421ca8ae4f6b16b60ab68045fa1c46c5e809828e624966a992454d9cf2f38f76728880c4ec4713055e8ebd86049c3e7f59f921c98687c3b7b35045b9957b6228abae0f5b1d7641947361436f412098eee955f814949580f4733ebe1e987259f5762b76e6d11d5a31fc1d61f6814eebb47adb785a7bac9f591c4c1ebf1771fe171a63ca918ddbfbf8f0d0444d95614ccbd6535c611a58b9cd543d57af91907b2e93d78a3f63855aeec52e5a76a2cd8ee428ec2c89887cf67dcc767ba3d7853f683d8679b3d61e8540b78a00dfc144ee19383217a4c2bc9cebc61642387eebdfe0882d4e57176075b6dbe7a1a6e9bcd1c21d2f37b079f77abfc9f08a0fddd7b35eb52b5e13e1b7913fc28e8a000569f0345a72a1196a70d3b426390f7f1643d8c67b4aefb4094021111667977e51e68b6829cb5583c25314c58c1acf3e6553f82d06c20ba0d631f606e7a4dd5ce4116803e49e1f5a64bd514d6dafae00718a8f7acdffb3d54253e4c0f009b97cb1f3b10d695b7f97e2f987c1ac686817d87c8feffa5887b75d0b950e18fe8c10ebc36aed4d3e6bcfa68a3c0fbf2a90e5f1d560656dbb24f65103a0b2d26142ca6f069c132156372563f190299f08448e1e646482533c1ea2177c4623fc9445d2b7ce8becb17422b8743947bdb65e39e5b3b35102e1e3867e75ad29390d63e1ce29ee848bd43d0abf419ba766128670c5ae1c83aa53bb7fa06e98577eb78970177711659d777cd96a4c4f17f7be82bd9d57efcc228cf7c9d00cf639fdca54f5b1022b7a91c591063454c6ba4bb35867a48893b3cc038d750ac6762fcbe652bbe524c3b01c75487625011be9382380531cc7fac762ca74e40976bb834956e021c1b4a5f2b315b20bee2e6c02a36b86064af64e7327697c105269fe6ca406fbe9e91c121e4f20b3585e5eb8118c5dec168b5c897935e82eaf60f289e2169ab459bb65dfb98be20813f1808fdb3cb90c124ea83d0832be338c37010ed5dd0a18df6dcb969a5eb6c552700b535d44a5d5a6507c05b0846032388e0a9bc5e7c1bb231f47008f37663e5490d72f6a8d765503836ea50d18636e7c7e34ac7", 0x695, 0x0, 0x0, 0x0) write$P9_RLCREATE(r2, &(0x7f0000000080)={0x18}, 0x18) sendmsg$NLBL_CIPSOV4_C_REMOVE(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000980)={0x14}, 0x14}}, 0x0) 10:24:33 executing program 2: creat(&(0x7f0000000040)='./bus\x00', 0x0) getrandom(&(0x7f0000001280)=""/4107, 0x100b, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000000)='./bus/file0\x00', 0x0, 0x0, 0x0, 0x0) r0 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0x6) creat(0x0, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) accept(r1, 0x0, 0x0) 10:24:33 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$FS_IOC_SETVERSION(r1, 0x40087602, 0x0) 10:24:33 executing program 4: ioctl$EVIOCGABS3F(0xffffffffffffffff, 0x5450, 0x0) r0 = msgget$private(0x0, 0x3e) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$eventfd(r1, 0x0, 0x0) getresuid(&(0x7f0000000100), &(0x7f00000001c0), &(0x7f0000000400)) r2 = getegid() setresgid(0x0, r2, 0x0) r3 = getegid() setresgid(0x0, r3, 0x0) r4 = getegid() setresgid(0x0, r4, 0x0) shmctl$SHM_LOCK(r0, 0xb) 10:24:33 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x101006) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[], 0xffffffe8) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$TUNATTACHFILTER(r1, 0x401054d5, 0x0) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 10:24:33 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) ioctl$EVIOCGKEYCODE(r0, 0x80084504, 0x0) 10:24:33 executing program 2: io_setup(0x3e7f, &(0x7f0000000140)) chown(0x0, 0x0, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) io_getevents(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(0xffffffffffffffff, 0x8919, &(0x7f0000000100)={'syz_tun\x00', {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) write(0xffffffffffffffff, 0x0, 0x0) r0 = dup(0xffffffffffffffff) sendmsg$NET_DM_CMD_START(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) write$apparmor_current(0xffffffffffffffff, 0x0, 0x0) 10:24:33 executing program 4: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) dup3(r1, r0, 0x0) ioctl$BLKPBSZGET(r0, 0x127b, &(0x7f0000000100)) 10:24:33 executing program 5: sched_setscheduler(0x0, 0x5, &(0x7f0000000040)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) ioctl$NS_GET_OWNER_UID(r1, 0xb704, 0x0) syz_open_procfs(0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r2 = socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) dup2(0xffffffffffffffff, 0xffffffffffffffff) fcntl$setlease(r2, 0x400, 0x0) 10:24:33 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x101006) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[], 0xffffffe8) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$TUNATTACHFILTER(r1, 0x401054d5, 0x0) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 10:24:33 executing program 2: shmctl$SHM_STAT_ANY(0x0, 0x2, 0x0) 10:24:33 executing program 4: r0 = semget(0x3, 0x3, 0xb4) semop(r0, &(0x7f0000000000)=[{0xf98dbbf351065f82, 0x7, 0xc00}, {0x2, 0x4, 0x1000}, {0x2, 0x0, 0x1000}, {0x1, 0x2, 0x800}, {0x4, 0xfd}, {0x2, 0x4}, {0x2, 0x100}], 0x7) r1 = semget$private(0x0, 0x2, 0xbadec11dadcdb63) semctl$IPC_RMID(r1, 0x0, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x200000, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) clock_gettime(0x7, &(0x7f0000000080)) msgctl$MSG_STAT(r1, 0xb, &(0x7f00000000c0)=""/4096) openat$null(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/null\x00', 0x300, 0x0) r3 = semget$private(0x0, 0x4, 0x101) semop(r3, &(0x7f0000001100)=[{0x0, 0x8001, 0x800}], 0x1) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x24, &(0x7f0000001140)=0xfffffffa, 0x4) r4 = socket$inet6(0xa, 0x800, 0x40) fsetxattr$security_ima(r4, &(0x7f0000001180)='security.ima\x00', &(0x7f00000011c0)=@md5={0x1, "f4ab54540417c1b7b3889c643723b839"}, 0x11, 0x2) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) r5 = semget$private(0x0, 0x0, 0xba46a80d7053cbf9) semctl$SEM_STAT_ANY(r5, 0x0, 0x14, &(0x7f0000001200)=""/4096) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000002240)={{{@in6=@ipv4={[], [], @loopback}, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@empty}}, &(0x7f0000002200)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000002340)={'team0\x00', r6}) modify_ldt$read(0x0, &(0x7f0000002380)=""/4096, 0x1000) setsockopt$inet6_MCAST_JOIN_GROUP(r4, 0x29, 0x2a, &(0x7f0000003380)={0x400, {{0xa, 0x4e24, 0xff, @loopback, 0x2}}}, 0x88) creat(&(0x7f0000003440)='./file0\x00', 0x100) 10:24:33 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) ioctl$EVIOCGKEY(r0, 0x80404518, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 10:24:33 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x6, 0x10, r0, 0xae367000) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_init1(0x0) 10:24:33 executing program 2: r0 = msgget(0x1, 0x0) shmctl$SHM_UNLOCK(r0, 0xc) 10:24:33 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='uid_map\x00') close(r0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r2, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(r1, &(0x7f0000000080)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) sendmsg$IPVS_CMD_SET_CONFIG(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 10:24:33 executing program 2: r0 = socket(0x11, 0x3, 0x0) accept$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @initdev}, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) getpeername$inet6(r0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x76, 0x4, 0x7, 0x1}) 10:24:33 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) close(r0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r2, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f00000032c0)={0x0, 0x0, &(0x7f0000003280)={0x0}}, 0x0) 10:24:33 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) ioctl$EVIOCGBITSND(r0, 0x80404532, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 10:24:33 executing program 0: sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) openat$apparmor_thread_exec(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$VT_RELDISP(0xffffffffffffffff, 0x5605) 10:24:34 executing program 5: getrandom(&(0x7f00000022c0)=""/4101, 0x1005, 0x0) truncate(0x0, 0xfffffffffffffffc) socket$inet_tcp(0x2, 0x1, 0x0) 10:24:34 executing program 2: r0 = socket(0xa, 0x1, 0x0) sendmsg$inet6(r0, &(0x7f00000005c0)={&(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c, 0x0}, 0x20000068) connect$netlink(r0, &(0x7f0000000500)=@unspec, 0xc) write$binfmt_misc(r0, 0x0, 0x0) 10:24:34 executing program 3: setrlimit(0x7, &(0x7f0000000000)) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x5451) getrandom(&(0x7f0000000280)=""/4096, 0x1000, 0x0) socket$inet_udp(0x2, 0x2, 0x0) 10:24:34 executing program 4: semctl$IPC_INFO(0x0, 0x0, 0xe, 0x0) 10:24:34 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000000087c6c75445db073b8000"}) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) getrandom(&(0x7f0000001ac0)=""/4096, 0x1000, 0x0) ioctl$BLKDISCARD(r2, 0x1277, 0x0) 10:24:34 executing program 3: r0 = open(&(0x7f00000009c0)='./file0\x00', 0x40440, 0x0) close(r0) r1 = socket$inet6(0xa, 0x1, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000180)={0x0, r2/1000+30000}, 0x10) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) syz_open_procfs(0x0, 0x0) sendmsg$BATADV_CMD_SET_MESH(0xffffffffffffffff, 0x0, 0x0) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 10:24:34 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) getpeername(r0, &(0x7f00000002c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, &(0x7f0000000100)=0x34) close(r1) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) write$P9_RMKDIR(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCGETS(r1, 0x5401, 0x0) 10:24:34 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x2) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) r1 = dup(r0) ioctl$EVIOCGSND(r1, 0x8040451a, 0x0) 10:24:34 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000480)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$inet_MCAST_LEAVE_GROUP(r1, 0x0, 0x2d, &(0x7f0000000080)={0x0, {{0x2, 0x0, @rand_addr=0x64010100}}}, 0x88) 10:24:34 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$NL80211_CMD_SET_WIPHY(r1, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={0x0}}, 0x0) close(r0) socket$unix(0x1, 0x1, 0x0) tkill(r2, 0x1000000000016) 10:24:34 executing program 1: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4b9c12) shmctl$SHM_STAT_ANY(0x0, 0xb, 0x0) geteuid() setregid(0x0, 0x0) semctl$IPC_SET(0x0, 0x0, 0x1, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='system.posix_acl_access\x00', 0x0, 0x0, 0x3) 10:24:34 executing program 0: r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/exec\x00', 0x2, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = dup3(r1, r0, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) dup2(r3, r3) ioctl$KDSKBLED(0xffffffffffffffff, 0x540a, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCCBRK(r2, 0x5428) 10:24:34 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x0) dup3(r0, r1, 0x0) sendmsg$NLBL_CIPSOV4_C_REMOVE(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)}, 0x0) 10:24:34 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f0000000280)='/dev/vcsa#\x00', 0x0, 0x0) close(r0) socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 10:24:34 executing program 3: pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff}, 0x0) r1 = dup(r0) fcntl$setpipe(r1, 0x407, 0x0) 10:24:35 executing program 2: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000040)) syz_open_procfs(0x0, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, 0x0, 0x0) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) 10:24:35 executing program 3: sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000240)=@abs, 0x6e) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ttyS3\x00', 0x281, 0x0) fallocate(r0, 0x0, 0x0, 0x3) openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) write$P9_RFSYNC(0xffffffffffffffff, 0x0, 0x0) 10:24:35 executing program 4: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vcsa\x00', 0x0, 0x0) close(r0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r2, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000200)={0x0, @rand_addr, @initdev}, &(0x7f00000001c0)=0xfe32) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendmmsg$inet6(r0, &(0x7f0000000240)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 10:24:35 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x40, 0x0) close(r1) fcntl$dupfd(r0, 0x0, r1) ioctl$RNDZAPENTCNT(r1, 0x5204, 0x0) 10:24:36 executing program 5: sched_setscheduler(0x0, 0x5, &(0x7f00000004c0)) r0 = openat(0xffffffffffffff9c, 0x0, 0x243c0, 0x11) ioctl$LOOP_SET_STATUS(r0, 0x5450, 0x0) 10:24:36 executing program 3: getrandom(&(0x7f0000001040)=""/4113, 0x1011, 0x0) mknodat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) delete_module(&(0x7f00000000c0)='trusted\x00', 0x0) sched_getparam(0x0, 0x0) getresgid(&(0x7f0000000100), 0x0, 0x0) 10:24:36 executing program 4: sched_setscheduler(0x0, 0x5, &(0x7f0000000100)) syz_open_procfs(0x0, 0x0) syz_open_dev$vcsn(&(0x7f0000000180)='/dev/vcs#\x00', 0xca0d, 0x10000) 10:24:36 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$GIO_FONT(r0, 0x4b60, &(0x7f0000000000)) ioctl$TIOCL_SETVESABLANK(r0, 0x541c, &(0x7f0000000040)) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x15) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, &(0x7f00000000c0)=@v1={0x0, @aes128, 0x0, "3bd70a9c7efebdbb"}) r1 = syz_open_procfs(0x0, &(0x7f0000000540)='io\x00') ioctl$BLKTRACESTART(r1, 0x1274, 0x0) ioctl$TCSBRK(0xffffffffffffffff, 0x5409, 0x6) 10:24:36 executing program 2: openat$dir(0xffffffffffffff9c, &(0x7f0000001000)='./file0\x00', 0x40, 0x0) set_robust_list(&(0x7f00000011c0)={0x0, 0x320a}, 0x18) r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) preadv(r0, &(0x7f0000001040)=[{&(0x7f0000000000)=""/4096, 0x1000}], 0x1, 0x0) getxattr(&(0x7f0000001200)='./file0\x00', &(0x7f0000001300)=@known='trusted.overlay.nlink\x00', &(0x7f0000001340)=""/77, 0x34) 10:24:37 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) close(r0) r1 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) close(r1) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000740)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) ioctl$TUNSETOWNER(r0, 0x400454cc, 0x0) ioctl$BLKROGET(r0, 0x125e, &(0x7f0000000080)) 10:24:37 executing program 0: r0 = socket(0xa, 0x3, 0x2) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0x8940, 0x0) 10:24:37 executing program 3: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000040)) 10:24:37 executing program 1: sched_setscheduler(0x0, 0x5, &(0x7f0000000040)) syz_open_procfs(0xffffffffffffffff, 0x0) mincore(&(0x7f0000ffe000/0x2000)=nil, 0x2000, &(0x7f0000000080)=""/164) 10:24:37 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$sock_timeval(r0, 0x1, 0x0, 0x0, 0x0) 10:24:37 executing program 5: syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r0 = syz_open_dev$vcsa(0x0, 0x0, 0x0) readahead(r0, 0x0, 0x0) 10:24:37 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000540)={0x1, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)}) ioctl$VT_RESIZE(r0, 0x5609, 0x0) 10:24:37 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0xff67) connect$inet6(r0, &(0x7f0000000080), 0x1c) r2 = dup2(r0, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x1320c8) sendmsg$NLBL_CIPSOV4_C_LISTALL(r2, &(0x7f0000000400)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={0x0}}, 0x20000000) 10:24:37 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$TIOCL_SCROLLCONSOLE(r1, 0x541c, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 10:24:37 executing program 3: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x80000, 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4b9c12) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000040)=0xd3, 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2b, &(0x7f0000000100), 0x4) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, &(0x7f0000000180)) bind$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) lsetxattr$security_capability(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='security.capability\x00', 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_GET_STATION(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$NL80211_CMD_STOP_AP(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) 10:24:37 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) dup2(r1, r0) r2 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vcs\x00', 0x0, 0x0) dup2(r3, r4) setsockopt$inet6_IPV6_ADDRFORM(r4, 0x29, 0x6, 0x0, 0x0) ioctl$FIBMAP(r4, 0x1, &(0x7f00000001c0)) preadv(r2, &(0x7f0000001040)=[{&(0x7f0000001080)=""/4107, 0x100b}], 0x1, 0x0) ioctl$RNDGETENTCNT(r0, 0x80045200, 0x0) timer_create(0x0, 0x0, &(0x7f0000000080)) clock_gettime(0x0, 0x0) 10:24:37 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCINQ(r0, 0x8941, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, &(0x7f0000000040), 0x4) 10:24:37 executing program 1: semget$private(0x0, 0x1, 0x513) 10:24:37 executing program 2: r0 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x0, 0x101001) write$P9_RWRITE(r0, 0x0, 0x0) 10:24:37 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000002380)={&(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, 0x0}, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f0000002600)={0x0, 0x0, &(0x7f00000025c0)={&(0x7f0000002580)={0x1c, 0x0, 0x70d}, 0x1c}}, 0x0) dup3(r0, r1, 0x0) sendmsg$NLBL_UNLABEL_C_STATICADD(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 10:24:37 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000380)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x132320) r3 = dup2(r2, r0) connect$unix(r3, &(0x7f0000000200)=@abs, 0x6e) sendmsg$TIPC_CMD_GET_NODES(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 10:24:37 executing program 5: ioctl$BLKIOOPT(0xffffffffffffffff, 0x1279, 0x0) r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TIOCMIWAIT(r0, 0x545c, 0x0) ioctl$EVIOCSABS20(0xffffffffffffffff, 0x5451, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) socketpair(0x0, 0x80005, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ttyS3\x00', 0x0, 0x0) futex(0x0, 0x8c, 0x2, 0x0, 0x0, 0x0) 10:24:37 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000000240)='/dev/vcsa#\x00', 0x0, 0x0) fsync(r0) 10:24:37 executing program 4: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup2(r1, r0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f00000000c0)={'syz_tun\x00', {0x2, 0x0, @dev}}) 10:24:37 executing program 5: ioctl$BLKIOOPT(0xffffffffffffffff, 0x1279, 0x0) r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TIOCMIWAIT(r0, 0x545c, 0x0) ioctl$EVIOCSABS20(0xffffffffffffffff, 0x5451, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) socketpair(0x0, 0x80005, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ttyS3\x00', 0x0, 0x0) futex(0x0, 0x8c, 0x2, 0x0, 0x0, 0x0) 10:24:37 executing program 0: r0 = syz_open_dev$vcsn(&(0x7f00000002c0)='/dev/vcs#\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) 10:24:38 executing program 3: r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) close(r2) close(0xffffffffffffffff) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000740)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_FLAG_CMD(r1, 0x8982, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(0xffffffffffffffff, 0x0, 0x0) 10:24:38 executing program 1: r0 = eventfd(0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) socket$inet6(0x10, 0x0, 0x0) r2 = dup2(r1, r0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000080)={'veth1\x00', 0x1}) ioctl$EVIOCGBITSND(r2, 0x80404532, 0x0) 10:24:38 executing program 2: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x47, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_LISTALL(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 10:24:38 executing program 4: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x2, 0x0, 0x0) 10:24:38 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) close(r0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, 0x0) 10:24:38 executing program 0: r0 = eventfd2(0x0, 0x0) close(r0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r2, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f00000002c0)=0xa) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 10:24:38 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0xffffffffffffffca, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup(r0) ioctl$int_in(r1, 0x800005421, &(0x7f00000001c0)=0x803) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0}}, 0x0) 10:24:38 executing program 4: sched_setscheduler(0x0, 0x5, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f0000000100)='net/rt_cache\x00') ptrace(0x10, 0x0) 10:24:38 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$GIO_FONT(r1, 0x4b60, &(0x7f0000000c00)=""/227) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)) 10:24:38 executing program 1: setrlimit(0x7, &(0x7f0000000080)) sched_setscheduler(0x0, 0x5, &(0x7f0000001c00)) syz_genetlink_get_family_id$tipc(0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000480)='/dev/null\x00', 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) 10:24:38 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x200100c1, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) sendmsg$BATADV_CMD_SET_VLAN(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) shutdown(r1, 0x0) 10:24:38 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) getsockname(0xffffffffffffffff, 0x0, 0x0) r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) pread64(r0, &(0x7f0000001240)=""/4107, 0x100b, 0x0) ioctl$RNDCLEARPOOL(r0, 0x5206, 0x0) 10:24:38 executing program 0: pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) close(r0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'veth0\x00', 0x0}) bind$packet(r1, &(0x7f0000000100)={0x11, 0x0, r2}, 0x14) sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) 10:24:38 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}], 0x18) r1 = dup(r0) ioctl$EVIOCREVOKE(r1, 0x40044591, 0x0) ioctl$TUNGETVNETHDRSZ(r1, 0x800454d7, &(0x7f0000000040)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 10:24:38 executing program 2: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000880)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000180)={0x77359400}, 0x10) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r2 = dup(r0) sendmsg$NLBL_UNLABEL_C_LIST(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 10:24:38 executing program 3: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000300)='ns/user\x00') close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 10:24:38 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x26e1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) unlink(0x0) socket$unix(0x1, 0x0, 0x0) r2 = open(0x0, 0x208041, 0x0) openat(r2, &(0x7f00000000c0)='./file0\x00', 0x90880, 0x0) dup2(r1, r0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ttyS3\x00', 0x0, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x33, 0x0, &(0x7f0000000000)) 10:24:38 executing program 3: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) close(r0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000740)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) 10:24:39 executing program 5: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ubi_ctrl\x00', 0x0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000240)) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, 0x0, 0x0) 10:24:39 executing program 4: r0 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r1, r0, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x29, 0x46, 0x0, 0x0) 10:24:39 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSPGRP(r0, 0x5451, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) gettid() openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) close(0xffffffffffffffff) openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$GTP_CMD_GETPDP(0xffffffffffffffff, 0x0, 0x0) 10:24:39 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000480)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000180), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x2000021c) connect$netlink(r1, &(0x7f0000000280)=@unspec, 0x6) sendmsg$GTP_CMD_GETPDP(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 10:24:39 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff}) close(r0) openat$tun(0xffffffffffffff9c, &(0x7f0000000780)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'\x00', 0x1132}) ioctl$EVIOCGBITSW(r0, 0x80404525, 0x0) 10:24:39 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) getrandom(&(0x7f0000000240)=""/4080, 0xff0, 0x0) ioctl$VT_RELDISP(r2, 0x5605) r3 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r3, 0x5451, 0x0) ioctl$BLKRAGET(r3, 0x1263, 0x0) 10:24:39 executing program 4: r0 = socket$nl_crypto(0x10, 0x3, 0x15) ioctl$FS_IOC_MEASURE_VERITY(r0, 0xc0046686, 0x0) 10:24:39 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000002680)='/dev/loop#\x00', 0x0, 0x0) vmsplice(r0, 0x0, 0x0, 0x0) 10:24:39 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) getrandom(&(0x7f0000000240)=""/4080, 0xff0, 0x0) ioctl$VT_RELDISP(r2, 0x5605) r3 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r3, 0x5451, 0x0) ioctl$BLKRAGET(r3, 0x1263, 0x0) 10:24:39 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) r1 = dup(r0) ioctl(r1, 0x0, 0x0) 10:24:39 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) r1 = dup2(r0, r0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) write(r1, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r0) r2 = socket$packet(0x11, 0x2, 0x300) r3 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r3, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(r2, &(0x7f0000000000)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @remote}, 0x14) r5 = gettid() tkill(r5, 0x1000000000016) 10:24:39 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) close(r0) mkdirat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000140)={'\x00', 0x2801}) ioctl$EVIOCSREP(r0, 0x40084503, 0x0) 10:24:39 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f00000006c0)={0x1, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)}) ioctl$KDGKBMODE(r0, 0x4b44, &(0x7f0000000000)) socket$inet6_tcp(0xa, 0x1, 0x0) getresgid(0x0, 0x0, &(0x7f00000006c0)) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) 10:24:39 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r1, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) write$P9_RSTAT(r0, 0x0, 0x0) 10:24:39 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x0) dup3(r0, r1, 0x0) ioctl$KDGKBTYPE(r1, 0x4b33, &(0x7f0000000040)) 10:24:39 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_CONFIG(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x4044040) 10:24:39 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) 10:24:39 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) getrandom(&(0x7f0000001080)=""/4118, 0x1016, 0x0) ioctl$TUNSETVNETBE(r0, 0x400454de, 0x0) socket$netlink(0x10, 0x3, 0x0) 10:24:40 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000640)='/proc/self/attr/current\x00', 0x2, 0x0) r2 = msgget$private(0x0, 0x31b) mkdirat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x1a4) semctl$SEM_STAT(r2, 0x3, 0x12, &(0x7f00000005c0)=""/247) msgrcv(r2, &(0x7f0000000280)=ANY=[@ANYBLOB="0000000000000000000000000000141f63b99e92d8cd00fb4c8940688d8e0000008b79c21600000000000000000000000000000000000000000000000000000000000000000000000000010000000000"], 0x40, 0x2, 0x2800) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x1b1502, 0x0) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x0, 0x0) dup3(r3, r4, 0x0) r5 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x12442, 0x0) ioctl$TCSETA(r5, 0x5406, &(0x7f00000000c0)={0xffff, 0x8000}) write$P9_RWSTAT(0xffffffffffffffff, &(0x7f0000000240)={0xfffffffffffffef5}, 0x7) dup3(r0, r1, 0x0) write$P9_RAUTH(r1, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x0, 0x0) 10:24:40 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffc47, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) sendmsg$BATADV_CMD_SET_MESH(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) close(r0) r2 = gettid() r3 = socket$packet(0x11, 0x2, 0x300) r4 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r4, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(r3, &(0x7f0000000000)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @local}, 0x14) tkill(r2, 0x1000000000016) 10:24:40 executing program 5: sched_setscheduler(0x0, 0x5, &(0x7f0000000040)) syz_open_procfs(0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x191000, 0x0) 10:24:40 executing program 3: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x0, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) sendmsg$NLBL_MGMT_C_ADDDEF(r0, 0x0, 0x0) ioctl$KDFONTOP_GET(r1, 0x4b72, &(0x7f0000000040)={0x1, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)}) ioctl$EVIOCSKEYCODE(r0, 0x40084504, 0x0) 10:24:40 executing program 2: capset(&(0x7f00002d0ff8)={0x19980330}, &(0x7f0000000000)) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000440)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000000c0)={0x0}}, 0x0) 10:24:40 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup(r0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r1, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={0x0}}, 0x0) 10:24:40 executing program 0: r0 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r1, r0, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0xc, 0x0, &(0x7f0000000000)) [ 357.971843][T11047] capability: warning: `syz-executor.2' uses 32-bit capabilities (legacy support in use) 10:24:40 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) read$char_usb(r1, &(0x7f0000000080)=""/43, 0x2b) r2 = gettid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r0) r3 = socket$packet(0x11, 0x2, 0x300) r4 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r4, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(r3, &(0x7f0000000000)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @remote}, 0x14) tkill(r2, 0x1000000000016) 10:24:40 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) r3 = dup2(r2, r1) ioctl$TUNSETVNETBE(r3, 0x400454de, 0x0) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 10:24:40 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) fchmod(r0, 0x0) 10:24:40 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f00000000c0)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$FITRIM(r1, 0xc0185879, 0x0) 10:24:40 executing program 1: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_FLAG_CMD(r0, 0x5450, 0x0) 10:24:40 executing program 0: r0 = eventfd(0x0) close(r0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r2, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendmsg$IPVS_CMD_GET_DAEMON(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 10:24:40 executing program 5: setrlimit(0x7, &(0x7f0000000240)) getrandom(&(0x7f0000000280)=""/4106, 0x100a, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$inet_tcp(0x2, 0x1, 0x0) 10:24:40 executing program 2: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) r0 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) ioctl$TCXONC(r0, 0x540a, 0x0) 10:24:40 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000000780)={0x0, 0x12}, &(0x7f00009b1ffc)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffc47, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) write$cgroup_int(r1, 0x0, 0x1000001ab) close(r1) creat(&(0x7f0000000040)='./bus\x00', 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r0, 0x13) 10:24:40 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) close(r0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r2, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) setsockopt$sock_int(r1, 0x1, 0x2b, &(0x7f0000000100)=0x20, 0x4) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 10:24:41 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000000c0)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x541b, &(0x7f0000000000)={{0x2, 0x0, @broadcast}, {}, 0x0, {0x2, 0x0, @local}, 'syzkaller0\x00'}) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) 10:24:41 executing program 2: r0 = socket(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000084, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0, 0xbe}}, 0x40) 10:24:41 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffc47, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) sendmsg$TIPC_CMD_ENABLE_BEARER(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r0) r2 = socket$packet(0x11, 0x2, 0x300) r3 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r3, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(r2, &(0x7f0000000000)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) r5 = gettid() tkill(r5, 0x1000000000015) 10:24:41 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x181282) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$TIOCSWINSZ(r1, 0x5414, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 10:24:41 executing program 1: sched_setscheduler(0x0, 0x5, &(0x7f0000000040)) syz_open_procfs(0x0, 0x0) ioctl$KDGKBTYPE(0xffffffffffffffff, 0x4b33, 0x0) 10:24:41 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) open$dir(0x0, 0x0, 0x0) openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self\x00', 0x109000, 0x0) getrandom(&(0x7f0000000700)=""/4096, 0x1000, 0x0) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x40806685, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) 10:24:41 executing program 5: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x0) close(r0) socket(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_SET_REG(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 10:24:41 executing program 5: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000440)='./file0\x00', 0x40, 0x0) close(r0) r1 = socket(0x100000000011, 0x2, 0x0) bind(r1, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$NLBL_UNLABEL_C_STATICLIST(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 10:24:41 executing program 1: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x88040, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000040)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)={0x14}, 0x14}}, 0x0) 10:24:41 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f00000003c0)=[{{&(0x7f0000000240)={0xa, 0x4e21, 0x0, @private0}, 0x1c, 0x0}}], 0x1, 0x0) 10:24:41 executing program 5: sched_setscheduler(0x0, 0x5, &(0x7f0000000040)) syz_open_procfs(0x0, 0x0) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCGDEV(r0, 0x80045432, 0x0) getdents(r0, 0x0, 0x0) 10:24:41 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) r1 = dup2(r0, r0) ioctl$TUNATTACHFILTER(r1, 0x401054d5, 0x0) 10:24:42 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x0, 0x0) dup3(r0, r1, 0x0) write$apparmor_current(r1, 0x0, 0x0) 10:24:42 executing program 5: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x2, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$EVIOCGID(r0, 0x80084502, &(0x7f0000001280)=""/4101) 10:24:42 executing program 0: sched_setscheduler(0x0, 0x5, &(0x7f0000000040)) openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) setreuid(0x0, 0x0) 10:24:42 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000ac0)='attr/fscreate\x00') ioctl$EVIOCGSND(r0, 0x8040451a, 0x0) 10:24:42 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$NL80211_CMD_NEW_KEY(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, 0x0, 0x20000004) ioctl$GIO_FONTX(r0, 0x4b6b, &(0x7f0000000400)) ioctl$PIO_UNIMAP(r0, 0x4b37, 0x0) 10:24:42 executing program 3: r0 = shmget(0x3, 0xf000, 0x78000201, &(0x7f0000ff1000/0xf000)=nil) semop(r0, &(0x7f0000000300)=[{0x0, 0x6b0}], 0x1) 10:24:42 executing program 1: creat(&(0x7f0000000100)='./file0\x00', 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000800)) ioctl$BLKRESETZONE(0xffffffffffffffff, 0x5450, 0x0) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) sendmsg$NLBL_UNLABEL_C_STATICADD(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040), 0xc, 0x0}, 0x20040800) 10:24:42 executing program 5: semctl$GETZCNT(0xffffffffffffffff, 0x0, 0xf, 0x0) semget(0x0, 0x2, 0x10) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ttyS3\x00', 0x188840, 0x0) ioctl$TIOCCBRK(r0, 0x5428) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f00000003c0)={0x0, 0xea60}, 0x10) 10:24:42 executing program 2: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffc000/0x3000)=nil) semctl$GETPID(r2, 0x0, 0xb, 0x0) shmat(r2, &(0x7f0000ffb000/0x4000)=nil, 0x0) dup2(r1, r0) sendmsg$IPVS_CMD_SET_SERVICE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x20008000) 10:24:42 executing program 4: r0 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x0, 0x0) ioctl$FIBMAP(r0, 0x5421, &(0x7f0000000040)) 10:24:42 executing program 3: setrlimit(0x7, &(0x7f0000000240)) getrandom(&(0x7f0000001280)=""/4104, 0x1008, 0x0) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)='cgroup.subtree_control\x00', 0x2, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) ioctl$BLKSECDISCARD(0xffffffffffffffff, 0x127d, &(0x7f0000000080)) 10:24:42 executing program 4: timerfd_create(0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000500)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000000), 0xc9b71) sendmsg$SOCK_DIAG_BY_FAMILY(r1, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f0000000200)}, 0x24000000) sendmsg$SMC_PNETID_ADD(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x400c005) 10:24:42 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'veth0\x00', 0x8000000000001011}) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'veth0\x00', 0x0}) bind$packet(r1, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @multicast}, 0x14) r3 = dup(r1) write$P9_RSETATTR(r3, 0x0, 0x0) 10:24:42 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) set_robust_list(&(0x7f00000001c0)={0x0, 0x9}, 0x18) getrandom(&(0x7f0000001080)=""/4125, 0x101d, 0x0) ioctl$sock_SIOCADDDLCI(r0, 0x8980, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) prctl$PR_SET_KEEPCAPS(0x8, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) 10:24:42 executing program 0: r0 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) getrandom(&(0x7f0000000280)=""/4096, 0x1000, 0x0) ioctl$KDSKBSENT(r0, 0x4b49, 0x0) ioctl$sock_proto_private(0xffffffffffffffff, 0x0, 0x0) 10:24:42 executing program 3: sched_setscheduler(0x0, 0x5, &(0x7f0000001c00)) socket$inet6(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) 10:24:42 executing program 4: timerfd_create(0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000500)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000000), 0xc9b71) sendmsg$SOCK_DIAG_BY_FAMILY(r1, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f0000000200)}, 0x24000000) sendmsg$SMC_PNETID_ADD(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x400c005) 10:24:42 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) getrandom(&(0x7f0000000080)=""/4096, 0x1000, 0x0) ioctl$TIOCSTI(r0, 0x5412, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) sendmsg$TIPC_NL_PUBL_GET(0xffffffffffffffff, 0x0, 0x0) 10:24:42 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x8) 10:24:42 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r1 = dup2(r0, r0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) dup2(r2, r1) ioctl$TIOCVHANGUP(r1, 0x5437, 0x0) 10:24:42 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) r1 = dup(r0) ioctl$sock_inet_SIOCGARP(r1, 0x8954, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) 10:24:42 executing program 4: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self\x00', 0x0, 0x0) close(r0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r2, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @multicast}, 0x14) sendmsg$NL80211_CMD_GET_MPATH(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 10:24:42 executing program 5: sched_setscheduler(0x0, 0x5, &(0x7f0000000040)) r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x0, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000000)={0x0, @remote, @initdev}, &(0x7f0000000080)=0xc) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000005280)='fd/3\x00') ioctl$TCSETSW2(r1, 0x402c542c, 0x0) 10:24:42 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) 10:24:42 executing program 0: eventfd2(0x0, 0xc0001) syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCEXCL(r0, 0x540c) 10:24:43 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$TCSETSF(r1, 0x5404, 0x0) 10:24:43 executing program 1: socketpair(0x1, 0x80005, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, 0x0, 0x0) 10:24:43 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20050041, &(0x7f0000000240)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) write$P9_RLCREATE(r1, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x3938700}}, 0x0) close(r1) r2 = socket$packet(0x11, 0x2, 0x300) r3 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r3, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(r2, &(0x7f0000000000)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @remote}, 0x14) r5 = gettid() tkill(r5, 0x8001004000000016) 10:24:43 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000500)={0xa, 0x2}, 0x1c) listen(r1, 0x0) r2 = accept4$inet6(r1, 0x0, 0x0, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x2, @loopback}, 0x10) sendmsg$BATADV_CMD_SET_VLAN(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[], 0x38}}, 0x0) 10:24:43 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f00000006c0)={0x1, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)}) semctl$SEM_INFO(0x0, 0x0, 0x13, 0x0) 10:24:43 executing program 5: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) close(r0) r1 = socket(0x100000000011, 0x2, 0x0) bind(r1, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$cgroup_subtree(r0, 0x0, 0x0) 10:24:43 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x40082, 0x0) write$binfmt_aout(r0, 0x0, 0x0) [ 361.087958][ C1] TCP: request_sock_TCP: Possible SYN flooding on port 2. Sending cookies. Check SNMP counters. 10:24:43 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) write(r0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000001940), 0x173, 0x0, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000000300)={0x0, 0x12}, &(0x7f0000000340)) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, &(0x7f0000001a00)={0x0, 0x0, &(0x7f00000019c0)={&(0x7f0000001940)={0x64, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_WIPHY={0x8}, @NL80211_ATTR_WDEV={0xc}, @NL80211_ATTR_WIPHY={0x8}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_WIPHY={0x8}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_WDEV={0xc}, @NL80211_ATTR_WIPHY={0x8}]}, 0x64}}, 0x0) tkill(r1, 0x401004000000016) [ 361.146914][ C1] TCP: request_sock_TCP: Possible SYN flooding on port 2. Sending cookies. Check SNMP counters. 10:24:43 executing program 3: r0 = eventfd2(0x0, 0x0) close(r0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r2, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f00000000c0)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendmsg$NLBL_MGMT_C_VERSION(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 10:24:43 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) close(r0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r2, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendmsg$TIPC_CMD_SHOW_PORTS(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 10:24:43 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$SMC_PNETID_DEL(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, 0x0}, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x0, 0x0) dup3(r0, r1, 0x0) r2 = dup(r1) getrandom(&(0x7f0000000180)=""/4109, 0x100d, 0x0) getsockopt$inet6_mtu(r2, 0x29, 0x17, 0x0, 0x0) 10:24:43 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffc47, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) write$P9_RFSYNC(r1, 0x0, 0x0) 10:24:43 executing program 0: r0 = epoll_create1(0x0) close(r0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 10:24:43 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000001080)='/dev/ttyS3\x00', 0x4241, 0x0) ioctl$KDSKBLED(r0, 0x4b65, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/autofs\x00', 0x0, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000001180)='/dev/ubi_ctrl\x00', 0x94002, 0x0) timerfd_create(0x0, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x3) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) ustat(0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000001600)=@hci, 0x80) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) 10:24:43 executing program 5: r0 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x0, 0x0) close(r0) socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000000)={0x2, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @loopback}}}, 0x108) 10:24:43 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0x1b, &(0x7f0000000040)={{0xa, 0x0, 0x0, @mcast2}, {0xa, 0x0, 0x0, @private2}}, 0x5c) 10:24:43 executing program 3: r0 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x0, 0x0) ioctl$sock_SIOCDELRT(r0, 0x5450, 0x0) 10:24:43 executing program 5: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4b9c12) unlink(&(0x7f0000000680)='./file0\x00') chroot(&(0x7f0000000080)='./file1\x00') getxattr(&(0x7f0000000240)='./file2\x00', 0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) 10:24:43 executing program 0: r0 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x4, 0x0) ioctl$TIOCMGET(r0, 0x5451, 0x0) 10:24:44 executing program 4: sched_setscheduler(0x0, 0x0, &(0x7f0000000100)) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, &(0x7f0000000080)={0x0, 0x0, 0x0}) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$FIONCLEX(r0, 0x5450) r1 = socket(0x0, 0x2, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) sendmsg$NL80211_CMD_NEW_INTERFACE(0xffffffffffffffff, 0x0, 0x0) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, 0x0) 10:24:44 executing program 3: r0 = socket$inet(0x2, 0xa, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$GIO_FONT(r1, 0x4b60, &(0x7f0000000180)=""/165) getsockname$inet(r0, 0x0, &(0x7f0000000280)) 10:24:44 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffc47, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) write$P9_RREMOVE(r1, 0x0, 0x0) 10:24:44 executing program 1: r0 = timerfd_create(0x0, 0x0) close(r0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r2, 0x0, 0x8, &(0x7f0000000040)=0x7, 0x4) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @multicast}, 0x14) sendmsg$BATADV_CMD_GET_ORIGINATORS(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) [ 362.083435][T11326] syz-executor.3 uses obsolete (PF_INET,SOCK_PACKET) 10:24:44 executing program 2: setrlimit(0x7, &(0x7f0000000080)) sched_setscheduler(0x0, 0x5, &(0x7f0000001c00)) syz_genetlink_get_family_id$tipc(0x0) epoll_create(0x9) 10:24:44 executing program 4: r0 = epoll_create(0x6) close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$NET_DM_CMD_STOP(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 10:24:44 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$GIO_FONT(r0, 0x4b60, &(0x7f0000000000)=""/219) ioctl$KDSKBSENT(r0, 0x4b49, &(0x7f0000000100)={0x0, "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"}) ioctl$EVIOCGPHYS(0xffffffffffffffff, 0x80404507, 0x0) fcntl$addseals(0xffffffffffffffff, 0x409, 0x0) 10:24:44 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCXONC(r0, 0x5409, 0x0) ioctl$TIOCMSET(r0, 0x5418, &(0x7f0000000000)=0x8001) listen(0xffffffffffffffff, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) 10:24:44 executing program 5: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) r1 = dup(r0) getrandom(&(0x7f0000000080)=""/4121, 0x1019, 0x0) getsockopt$inet_mtu(r1, 0x0, 0xa, 0x0, 0x0) 10:24:44 executing program 1: semget(0xffffffffffffffff, 0x8, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000500)='comm\x00') r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$GIO_FONTX(r1, 0x4b6b, &(0x7f00000004c0)={0x0, 0x0, &(0x7f00000000c0)}) setsockopt$packet_fanout_data(r0, 0x107, 0x16, 0x0, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x21, &(0x7f0000000240)={{{@in=@remote, @in6=@local}}, {{@in6=@ipv4={[], [], @multicast2}}, 0x0, @in6=@ipv4={[], [], @multicast2}}}, 0x0) ioprio_set$uid(0x0, 0x0, 0x0) 10:24:44 executing program 5: creat(&(0x7f0000000040)='./file0\x00', 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) setxattr$trusted_overlay_nlink(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000200)='trusted.overlay.nlink\x00', 0x0, 0xfffffffffffffe37, 0x0) 10:24:44 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000180)={0x0, r1/1000+30000}, 0x10) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r2 = dup(r0) socket$packet(0x11, 0x0, 0x300) socket$packet(0x11, 0x0, 0x300) sendmsg$TCPDIAG_GETSOCK(r2, &(0x7f0000000080)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={0x0}}, 0x20000010) 10:24:44 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) r1 = dup2(r0, r0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$IPVS_CMD_NEW_DEST(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) close(r1) r3 = socket$packet(0x11, 0x2, 0x300) r4 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r4, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(r3, &(0x7f0000000000)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @remote}, 0x14) tkill(r2, 0x1000000000016) 10:24:44 executing program 2: socket$inet6_udplite(0xa, 0x2, 0x88) r0 = openat$full(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/full\x00', 0x2000, 0x0) close(r0) socketpair$unix(0x1, 0x20000000005, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) semctl$SEM_STAT_ANY(0x0, 0x0, 0x10, 0x0) r2 = dup3(r0, r1, 0x0) getrandom(&(0x7f0000001180)=""/4100, 0x1004, 0x0) setsockopt$packet_fanout_data(r2, 0x107, 0x16, 0x0, 0x0) 10:24:45 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffc47, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000e00)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r0) r3 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000240)={'lo\x00', 0x0}) bind$packet(r3, &(0x7f0000000000)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) tkill(r2, 0x1000000000016) 10:24:45 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000100)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000000), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x61, 0x0, 0x0) 10:24:45 executing program 3: sched_setscheduler(0x0, 0x5, &(0x7f00000004c0)) r0 = socket(0x1, 0x3, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000040)={0x2, 'vlan1\x00'}, 0x18) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, &(0x7f0000000000)={'macvlan1\x00', {0x2, 0x4e21, @empty}}) 10:24:45 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x5450) 10:24:45 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) getrandom(&(0x7f0000000040)=""/4103, 0x1007, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, &(0x7f0000001080), 0x4) 10:24:45 executing program 3: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vcsa\x00', 0x0, 0x0) close(r0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r2, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @dev}, 0x14) sendmsg$DEVLINK_CMD_PORT_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 10:24:45 executing program 2: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x0, 0x0) close(r0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETPERSIST(r1, 0x400454ca, 0x400000) ioctl$TIOCGPTPEER(r0, 0x5441, 0x0) 10:24:45 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) fcntl$F_GET_FILE_RW_HINT(r0, 0x402, 0x0) dup(0xffffffffffffffff) 10:24:45 executing program 5: sched_setscheduler(0x0, 0x5, &(0x7f0000000040)) syz_open_procfs(0x0, 0x0) ioctl$BLKRRPART(0xffffffffffffffff, 0x125f, 0x0) 10:24:45 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x40, 0x0) setsockopt$sock_void(r0, 0x1, 0x0, 0x0, 0x0) 10:24:45 executing program 1: r0 = openat$random(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/urandom\x00', 0x0, 0x0) r1 = dup(r0) ioctl$LOOP_CLR_FD(r1, 0x4c01) 10:24:45 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x0, 0x0) dup2(r0, r1) ioctl$EVIOCSKEYCODE_V2(r1, 0x40044591, 0x0) ioctl$EVIOCSREP(r0, 0x40084503, 0x0) 10:24:45 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = syz_open_dev$vcsa(&(0x7f0000000380)='/dev/vcsa#\x00', 0x0, 0x0) dup3(r0, r1, 0x0) sendmsg$NLBL_MGMT_C_REMOVE(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 10:24:45 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r1, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) r3 = dup(r0) sendmsg$BATADV_CMD_GET_ORIGINATORS(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 10:24:45 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) r1 = dup(r0) ioctl$TUNSETOFFLOAD(r1, 0x400454d0, 0x0) 10:24:45 executing program 2: r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) getrandom(&(0x7f0000000280)=""/4096, 0x1064, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000100)={0x0, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x0, 0x0, 'lblc\x00', 0x22}, 0x2c) 10:24:45 executing program 5: sched_setscheduler(0x0, 0x5, &(0x7f0000000040)) syz_open_procfs(0x0, 0x0) setsockopt$netlink_NETLINK_PKTINFO(0xffffffffffffffff, 0x10e, 0x3, 0x0, 0x0) 10:24:45 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NLBL_CALIPSO_C_LISTALL(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x40) 10:24:45 executing program 2: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x0, 0x0) close(r0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000740)='/dev/loop-control\x00', 0x0, 0x0) ioctl$sock_inet_SIOCRTMSG(r0, 0x890d, 0x0) 10:24:45 executing program 4: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$NL80211_CMD_SET_BSS(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) close(r1) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x0, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) dup2(r3, r2) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) r4 = gettid() tkill(r4, 0x1000000000016) 10:24:46 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDGETKEYCODE(r0, 0x4b4c, &(0x7f0000001980)) 10:24:46 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f00000000c0)={0x0, 0x0, 0x1, 0x0, [], [{0x0, 0x307c, 0xa2c, 0xc8, 0x5, 0xba}, {0x1ff, 0x7, 0x4, 0x3, 0x0, 0x80}], [[]]}) 10:24:46 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x6) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$EVIOCGKEYCODE(r1, 0x80084504, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0xc031, 0xffffffffffffffff, 0x0) 10:24:46 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x28015000, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) r2 = gettid() timer_create(0x0, &(0x7f0000000080)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) write$P9_RGETLOCK(r1, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) tkill(r2, 0x1000000000016) 10:24:46 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) getpeername(r0, &(0x7f0000000280)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, &(0x7f0000000200)=0x80) close(r1) r2 = socket$packet(0x11, 0x2, 0x300) r3 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r3, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(r2, &(0x7f0000000000)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r1, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={0x0}}, 0x0) 10:24:46 executing program 3: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000880)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000180)={0x0, r2/1000+30000}, 0x10) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r3 = dup(r1) sendmsg$NL80211_CMD_REQ_SET_REG(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 10:24:46 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x1ec1, 0x0) close(r0) socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 10:24:46 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r1 = dup(r0) ioctl$EVIOCGPROP(r1, 0x80404509, 0x0) 10:24:46 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000540)=""/11, 0x485) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)) r1 = creat(&(0x7f0000000040)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) dup2(r0, r1) ioctl$sock_FIOGETOWN(r1, 0x8903, 0x0) 10:24:46 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={0x0}}, 0x0) timer_create(0x0, &(0x7f00000001c0)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r2, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) setsockopt$sock_int(r1, 0x1, 0x2b, &(0x7f0000000100)=0x20, 0x4) getsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000080)={@rand_addr, @remote}, &(0x7f00000000c0)=0xc) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) tkill(0x0, 0x401004000000014) 10:24:46 executing program 5: sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, 0x0, 0x0) ioctl$TCSBRK(0xffffffffffffffff, 0x5409, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000300)=0xbe) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ttyS3\x00', 0x0, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ttyS3\x00', 0x2, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) signalfd(0xffffffffffffffff, 0x0, 0x0) 10:24:46 executing program 4: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x12, &(0x7f0000000000)=0x1, 0x4) semget$private(0x0, 0x0, 0x40e) semctl$IPC_STAT(0x0, 0x0, 0x2, 0x0) fcntl$F_GET_FILE_RW_HINT(0xffffffffffffffff, 0x40d, &(0x7f00000000c0)) fstat(0xffffffffffffffff, &(0x7f0000000140)) getgroups(0x3, &(0x7f00000001c0)=[0xffffffffffffffff, 0xffffffffffffffff, 0x0]) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$EVIOCGNAME(0xffffffffffffffff, 0x80404506, 0x0) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000440)) 10:24:46 executing program 1: r0 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) sendmsg$BATADV_CMD_GET_VLAN(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 10:24:46 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$sock_proto_private(r1, 0x0, 0x0) 10:24:46 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$EVIOCRMFF(r0, 0x2, &(0x7f0000000040)) 10:24:46 executing program 0: syz_open_pts(0xffffffffffffffff, 0x0) getrandom(&(0x7f0000001040)=""/4113, 0x1011, 0x0) mknodat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, 0x0) 10:24:46 executing program 0: setrlimit(0x7, &(0x7f0000000080)) sched_setscheduler(0x0, 0x5, &(0x7f0000001c00)) syz_genetlink_get_family_id$tipc(0x0) syz_genetlink_get_family_id$tipc2(0x0) 10:24:47 executing program 1: sched_setscheduler(0x0, 0x5, &(0x7f0000000000)) syz_open_procfs$namespace(0x0, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) 10:24:47 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self\x00', 0x0, 0x0) r2 = dup3(r1, r0, 0x0) getdents(r0, &(0x7f0000002280)=""/4113, 0x1011) ioctl$FITHAW(r2, 0xc0045878) 10:24:47 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x28040, 0x0) dup2(r0, r1) setsockopt$inet6_IPV6_RTHDR(r1, 0x29, 0x39, 0x0, 0x0) 10:24:47 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self\x00', 0x0, 0x0) r2 = dup3(r1, r0, 0x0) getdents(r0, &(0x7f0000002280)=""/4113, 0x1011) ioctl$FITHAW(r2, 0xc0045878) 10:24:47 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) r2 = dup3(r1, r0, 0x0) writev(r2, &(0x7f0000000280)=[{&(0x7f0000000980)="498b85ae03695fd18146ed535d47a4ff2e2538e8000e335a872838d871dbb2a7f35a6ced2cd12fd47681fc25", 0x2c}], 0x1) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) sendto$inet(r1, &(0x7f00000002c0)="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", 0x695, 0x0, 0x0, 0x0) write$P9_RCLUNK(r2, &(0x7f0000000040)={0x7}, 0x7) 10:24:47 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) r1 = dup2(r0, r0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) write$P9_RREMOVE(r1, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) close(r0) r2 = socket$packet(0x11, 0x3, 0x300) r3 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r3, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(r2, &(0x7f0000000000)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) r5 = gettid() tkill(r5, 0x1000000000016) 10:24:47 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 10:24:47 executing program 3: r0 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x0, 0x0) ioctl$TUNSETVNETBE(r0, 0x5421, &(0x7f0000000040)) 10:24:47 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.stat\x00', 0x26e1, 0x0) r1 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self\x00', 0x0, 0x0) r2 = dup3(r1, r0, 0x0) getdents(r0, &(0x7f0000002280)=""/4113, 0x1011) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r2, 0x29, 0xd2, 0x0, 0x0) 10:24:47 executing program 1: r0 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x0, 0x0) close(r0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 10:24:47 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) fstat(r0, &(0x7f0000000000)) 10:24:47 executing program 2: setrlimit(0x7, &(0x7f0000000240)) getrandom(&(0x7f00000022c0)=""/4092, 0xffc, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) socket(0x0, 0xa, 0x0) 10:24:47 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.stat\x00', 0x26e1, 0x0) r1 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self\x00', 0x0, 0x0) r2 = dup3(r1, r0, 0x0) getdents(r0, &(0x7f0000002280)=""/4113, 0x1011) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r2, 0x29, 0xd2, 0x0, 0x0) 10:24:47 executing program 3: setxattr$trusted_overlay_origin(0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000011c0)='/dev/autofs\x00', 0x0, 0x0) getrandom(&(0x7f0000000000)=""/4113, 0x1011, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_VID_CMD(r0, 0x8982, 0x0) 10:24:47 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r2 = dup2(r0, r0) sendmsg$IPVS_CMD_DEL_DAEMON(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x989680}}, 0x0) close(r0) r3 = socket$packet(0x11, 0x3, 0x300) r4 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r4, 0x0, 0x8, &(0x7f0000000040)=0x8000d3, 0x4) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f00000000c0)=0x6b) bind$packet(r3, &(0x7f0000000000)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @local}, 0x14) tkill(r1, 0x1000000000016) 10:24:47 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) r1 = dup2(r0, r0) ioctl$TIOCSTI(r1, 0x5412, 0x0) 10:24:47 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) getrandom(&(0x7f0000002080)=""/4131, 0x1072, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0xb, 0x0, 0x0) 10:24:47 executing program 4: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000740)='/dev/ubi_ctrl\x00', 0x0, 0x0) getrandom(&(0x7f00000017c0)=""/4102, 0x1006, 0x0) ioctl$int_out(r0, 0x0, 0x0) 10:24:47 executing program 5: signalfd(0xffffffffffffffff, &(0x7f0000000100), 0x8) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000040)) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, 0x0) 10:24:47 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$FS_IOC_FIEMAP(r0, 0x5451, 0x0) 10:24:47 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) close(r0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r2, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 10:24:48 executing program 4: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) close(r0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r2, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000100)=0xc) bind$packet(r1, &(0x7f00000000c0)={0x11, 0x0, r3}, 0x14) sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 10:24:48 executing program 0: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) r1 = ioctl$NS_GET_PARENT(r0, 0x541b, 0x73b000) close(r1) 10:24:48 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x0, 0x0) close(r0) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'gretap0\x00', 0x8000000000001011}) r1 = socket$nl_sock_diag(0x10, 0x3, 0x4) signalfd(r1, &(0x7f0000000080), 0x8) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, &(0x7f0000000100)) lsetxattr$trusted_overlay_origin(0x0, &(0x7f0000000180)='trusted.overlay.origin\x00', &(0x7f00000001c0)='y\x00', 0x2, 0x0) 10:24:48 executing program 5: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000400)='/dev/hwrng\x00', 0x0, 0x0) close(r0) socket$packet(0x11, 0x2, 0x300) r1 = socket(0xa, 0x2, 0x0) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f00000000c0)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f00000000c0)={r2, 0x1, 0x6, @random="e004b417e621"}, 0x10) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(r3, 0x890b, &(0x7f0000000000)={0x6, 'ip6erspan0\x00'}) 10:24:48 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) r1 = dup2(r0, r0) ioctl$TIOCSTI(r1, 0x5412, 0x0) 10:24:48 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r1, &(0x7f00000001c0)={&(0x7f0000000080), 0xc, &(0x7f0000000180)={0x0, 0x1c}}, 0x24008110) 10:24:48 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.current\x00', 0x26e1, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000040)) openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.current\x00', 0x26e1, 0x0) 10:24:48 executing program 1: socket(0x0, 0x80000, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) r1 = dup(r0) getrandom(&(0x7f0000000180)=""/4109, 0x100d, 0x0) ioctl$RNDZAPENTCNT(r1, 0x5204, 0x0) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x5450) 10:24:48 executing program 4: setrlimit(0x7, &(0x7f0000000240)) getrandom(&(0x7f0000001280)=""/4096, 0x1000, 0x0) pipe2(0x0, 0x0) ptrace$getregs(0xffffffffffffffff, 0xffffffffffffffff, 0x1, &(0x7f0000000000)=""/121) 10:24:48 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) getrandom(&(0x7f0000000080)=""/4109, 0x100d, 0x0) setsockopt$inet6_int(r1, 0x29, 0x0, 0x0, 0x0) io_setup(0x0, &(0x7f0000000580)=0x0) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x77f8c000) io_cancel(r2, 0x0, 0x0) 10:24:48 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000180)=""/11, 0xa) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)) ioctl$GIO_UNISCRNMAP(r0, 0x4b69, 0x0) 10:24:48 executing program 5: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000740)='/dev/ubi_ctrl\x00', 0x0, 0x0) getrandom(&(0x7f00000017c0)=""/4102, 0x1006, 0x0) ioctl$int_out(r0, 0x2, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x3e, 0x0, 0x0) 10:24:48 executing program 1: sched_setscheduler(0x0, 0x5, &(0x7f0000000040)) r0 = shmget(0xffffffffffffffff, 0x2000, 0x10, &(0x7f0000ffa000/0x2000)=nil) shmctl$SHM_STAT_ANY(r0, 0xb, 0x0) ioprio_get$uid(0x0, 0x0) 10:24:48 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) write$binfmt_elf32(r1, 0x0, 0x0) 10:24:48 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x5451) socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket(0xa, 0x0, 0x0) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) ioctl$TIOCCONS(0xffffffffffffffff, 0x541d) 10:24:48 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) close(r0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r2, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000080)=0xc) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @dev}, 0x14) sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 10:24:48 executing program 0: setrlimit(0x7, &(0x7f0000000080)) sched_setscheduler(0x0, 0x5, &(0x7f0000001c00)) syz_genetlink_get_family_id$SEG6(0x0) socket(0x11, 0x3, 0x0) 10:24:48 executing program 2: sched_setscheduler(0x0, 0x5, &(0x7f0000000040)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x17, 0x0, &(0x7f0000000580)) semctl$SETVAL(0x0, 0x0, 0x10, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) r3 = socket$packet(0x11, 0x2, 0x300) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000040), 0x4) bind$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) 10:24:48 executing program 5: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x0) fdatasync(r0) 10:24:48 executing program 4: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000000)='tmpfs\x00', 0x42, 0x0) sendmsg$WG_CMD_GET_DEVICE(0xffffffffffffffff, 0x0, 0x0) socket$unix(0x1, 0x0, 0x0) ioctl$RNDADDTOENTCNT(0xffffffffffffffff, 0x40045201, 0x0) write$P9_RREADDIR(r0, 0x0, 0x0) 10:24:48 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) r3 = dup3(r0, r2, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) close(0xffffffffffffffff) getrandom(&(0x7f0000000700)=""/4096, 0x1000, 0x0) ioctl$VT_RESIZE(r3, 0x5609, 0x0) 10:24:48 executing program 1: r0 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x0, 0x0) ioctl$FIDEDUPERANGE(r0, 0x5421, &(0x7f00000000c0)) 10:24:48 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) write(r0, 0x0, 0x0) 10:24:48 executing program 5: sched_setscheduler(0x0, 0x5, &(0x7f0000000040)) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='oom_adj\x00') sendfile(r0, r1, &(0x7f0000000000)=0x7fffffff, 0xff) pipe(0x0) 10:24:48 executing program 1: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000200)) getpeername$netlink(0xffffffffffffffff, &(0x7f0000000100), 0x0) 10:24:48 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) close(0xffffffffffffffff) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000740)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r1, 0x40286608, 0x0) 10:24:49 executing program 1: ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, &(0x7f0000000040)=@v1={0x0, @aes128, 0x0, "7d3a0acbd11158f2"}) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x0, 0x0) openat$pidfd(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self\x00', 0x400200, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 10:24:49 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000180)={0x0, r1/1000+30000}, 0x10) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r2 = dup(r0) sendmsg$BATADV_CMD_GET_NEIGHBORS(r2, &(0x7f0000000300)={&(0x7f0000000100), 0xc, &(0x7f00000002c0)={0x0}}, 0x2000c005) 10:24:49 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) sendto$packet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 10:24:49 executing program 2: timer_create(0x0, &(0x7f0000000080)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x14}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = memfd_create(&(0x7f0000000540)='\x97&\x89\\\xd0\xe7\xca\x16ZO\x94:\xe1\x01\xe5`iq@Nse;\xa8Fpj\x0e\x04!\xd5\xc5YBz\x94\xaf\x13\xe9\xd2\x0f\xc2G\x86Xe\xf1/V\x8cvS\xa6K&u\x9dX\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x88j>\x8c\xa1\x03\xf3\xaf\xfd\xf4&a?\xcaG\n\xe5j\x9b}\xc6G\x86\xb2\xdeY\x17yX $\xfcU\x9d\x80dX\xcc\xab\x84\xd1\x01_\x7f\xf4tW.\x81\n\xf3\v\x8d\x12pa\x91\x9b\x8cxd\x06\xa7k\n\x86\xc3\xb6\x910\xf2L\xf0\xaf\xe1jd\xda\x1f\x8bVrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd3\x1c]ImZlU\".\x18)\xcf\x1am\xd5\xe0\xdb\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1c@\x8eu\x85\xces\x89\x95&3FX\xb1\xaf\xa6\x96\xa2\x13\x1f-\b\xcf\x00\x00', 0x0) fcntl$setlease(r1, 0x400, 0x1) fcntl$setown(r1, 0x8, 0x0) execveat(r1, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) clone(0x13102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$evdev(0xffffffffffffffff, 0x0, 0x0) openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$netlbl_cipso(0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x2, 0x0) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) 10:24:49 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) close(r0) socket$inet_tcp(0x2, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2}, 0x1c) 10:24:49 executing program 4: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000000)='tmpfs\x00', 0x42, 0x0) sendmsg$WG_CMD_GET_DEVICE(0xffffffffffffffff, 0x0, 0x0) socket$unix(0x1, 0x0, 0x0) ioctl$RNDADDTOENTCNT(0xffffffffffffffff, 0x40045201, 0x0) write$P9_RREADDIR(r0, 0x0, 0x0) 10:24:49 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)) sendmsg$NL80211_CMD_GET_KEY(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 10:24:49 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) sendmsg$NLBL_UNLABEL_C_LIST(r0, &(0x7f0000000340)={&(0x7f0000000200), 0xc, &(0x7f0000000300)={0x0}}, 0x20000001) [ 367.239963][T11714] ERROR: Domain ' /sbin/init /usr/sbin/sshd /usr/sbin/sshd /bin/bash /root/syz-fuzzer /root/syz-executor.2 proc:/self/fd/3' not defined. 10:24:49 executing program 1: getrandom(&(0x7f0000000180)=""/4096, 0x1000, 0x0) setxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000340)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, 0x0) 10:24:49 executing program 3: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x0, 0x0) close(r0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r2, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) setsockopt$sock_int(r1, 0x1, 0x2b, &(0x7f0000000100)=0x20, 0x4) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @remote}, 0x14) sendmsg$inet(r0, &(0x7f0000001a80)={0x0, 0x0, 0x0}, 0x0) 10:24:49 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) r1 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000140)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) timer_settime(0x0, 0x0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_timeval(r2, 0x1, 0x0, 0x0, 0x0) getsockopt$EBT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x81, 0x0, &(0x7f0000000280)) setsockopt$netlink_NETLINK_PKTINFO(0xffffffffffffffff, 0x10e, 0x3, &(0x7f00000002c0), 0x4) sendmsg$NLBL_MGMT_C_LISTDEF(0xffffffffffffffff, 0x0, 0x0) 10:24:49 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r2 = dup2(r0, r0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) write$apparmor_current(r2, 0x0, 0x0) close(r0) r3 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) ioctl$EVIOCREVOKE(r3, 0x40044591, 0x0) tkill(r1, 0x1000000000016) 10:24:49 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r0, 0xc0406618, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x100000001, 0x0) ioctl$TCSETA(r1, 0x5406, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) 10:24:49 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x349, 0x20010080, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) timer_create(0x0, &(0x7f0000000440)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) write$P9_ROPEN(r0, 0x0, 0x0) close(r0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r2, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f00000000c0)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) r4 = gettid() tkill(r4, 0x1000000000016) 10:24:50 executing program 0: r0 = epoll_create1(0x0) close(r0) r1 = socket(0x100000000011, 0x2, 0x0) bind(r1, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$IPVS_CMD_SET_SERVICE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 10:24:50 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'veth1\x00', 0x1003}) ioctl$EVIOCGREP(r2, 0x80084503, 0x0) 10:24:50 executing program 4: sched_setscheduler(0x0, 0x5, &(0x7f0000000040)) syz_open_procfs(0xffffffffffffffff, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x0, 0x0) 10:24:50 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000180)={0x0, r1/1000+30000}, 0x10) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r2 = dup(r0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r2, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={0x0}}, 0x24000080) 10:24:50 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x349, 0x20010080, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) timer_create(0x0, &(0x7f0000000440)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) write$P9_ROPEN(r0, 0x0, 0x0) close(r0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r2, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f00000000c0)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) r4 = gettid() tkill(r4, 0x1000000000016) 10:24:50 executing program 5: r0 = memfd_create(&(0x7f0000000280)='-B\xd5NI\xc5j\x9appp\xf0\b\x84\xa2m\x00\v\x18\x004\xa2Ey\xdb\xd1\xa7\xb1S\xf1:)\x00\xbb\x8d\xac\xacva}knh#\xcf)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bcc\xad\x89\x9ck\xde\xc5\xe96\xddUE\xc98M\xcd\xfb\xcc\x97\xb4\v\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93=\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\x00\xa5\xc24\xd6\xfe7\x0f', 0x0) write$cgroup_pid(r0, &(0x7f00000000c0), 0x12) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x4, 0x11, r0, 0x0) sendfile(r0, r0, &(0x7f0000000140)=0x2, 0x21c) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000000)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) 10:24:50 executing program 1: sched_setscheduler(0x0, 0x5, &(0x7f0000000000)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) lsetxattr$trusted_overlay_upper(0x0, 0x0, 0x0, 0x0, 0x0) 10:24:50 executing program 5: r0 = memfd_create(&(0x7f0000000180)='-B\xd5NI>\x04z\xc5pp\xf0\b\x84\xa2m\x00\v\x18\x004\xa2Ey\xdb\xd1\xa7\xb1n:)va}knh#\xcb(\x0f\xc8\xc0:\x9c\xf9\xbd\x03K|?c\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabNn`\x00\x00\x00\x00\x00\x00\x008\xb5\x11\xfc\xa2<\x98\x83\xbd\x0f\xeatj\xda\xa1\xfd\xc3\xecd`6e\tq\x16\xba\xc3!~\xb2\xef\xc9\x88\x15,K\x85\x82\xe8\xcde\x84\xad{\x8a\xcf\x19\x1a\tb\xa5f\x9e\xdd\xd3\xd7@\xad{A\xbb\xe4\xc97\x04J\x05l)\xa4 \xff\xb6b\xa7\xbd\x94\xfc\x86\xf5\xdd\x9a\xa9cH\xd0\xc2\x88\xa7\xa5\xb9,\x1b\x0f,,\xb9\x8ai\x12\xaf\xa0\x8f\x04\x99\xd0L\x91\xeb@nl\x92\x80w\x14\xab]\xf6\xfb\'\xa5\x00\x00\x00\x00\x00\x00\xda\xae\xc4\xe0\xf5\x015\v\xe9\b\xad\xf8\xf2K\x1a8\xa9\x02\xb1C\x9d\x10\x7ft\xf4\xb8\xa9\x0e\xa6\x99k\xb2\xd0D+\x8f\x81\b\xa4\xd6\x14\xb7\xe5\xed-\xa9\x12$C\xcf\x1f', 0x0) write$cgroup_pid(r0, &(0x7f0000000040), 0x12) sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) sendfile(r0, r0, &(0x7f0000000140), 0x401) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) 10:24:50 executing program 0: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x22003, 0x0) ioctl$VT_ACTIVATE(r0, 0x5606, 0xff) r1 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x3c, 0x8002) lstat(&(0x7f0000001340)='./file0\x00', &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, 0x0}) getgid() r3 = gettid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001400)={0x0, 0x0}, &(0x7f0000001440)=0xc) newfstatat(0xffffffffffffff9c, &(0x7f0000001480)='./file0\x00', &(0x7f00000014c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x4000) sendmsg$unix(0xffffffffffffffff, &(0x7f0000001580)={&(0x7f0000000080)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000001d80)=[{&(0x7f0000001f00)="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", 0x1000}, {&(0x7f0000001b40)="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", 0x12c}, {&(0x7f0000001200)="562c1e96d3c24e61b9e74c58c9b397a68e1f1c46959c679e6c15015095f3f87ee1d26531d3252e71bf3158a0288396a9c742509a843af2035472595edb317db17e9b78ca5c316b6359ec3b65cb93c5bee28af9b0bf4f2921bbfb9f2d502c7b0f738b3958e5a81195939e89c04f89ee47b0a066d623f93bbda415e2f72d545aa52dac824eb019af79fcbf02525ba78a3c8a5c2a13d2cbbc91b78b9daea93624b06b571acd99e7c8efd9e777df95b56f1b9ff8cb00369c64fa8b33f9ac69338cc3d8b723ac67470defa965a67d3c84c5bd311ef18ad6", 0xd5}, {&(0x7f0000001100)='N=c', 0x3}, {&(0x7f0000001e00)="145ea01428ceb423e4d69bde59fa3b3c0fca1a1e76da8cac2cb816fab31ecd234b73f53ae151b9ca152ac8df3105f585c4538cc074886321c6180faadd9e8721dd697d58af78632f8d92be72ac6a881187c5ec964478577fc299d1579f6d23ff0671166028521e27a3615ca08aa6a34121d1087bcd07508ba508c1c222e2c4b9f445cf19319b1e9e21c4c34023a055fbf465ccc919b2844aa543e85b9d304ef598cb9818163dbaded95d1b37a98c587ac5e948efca081b2227c9f0377a3a3641fa88ce387f63cd1ea6573c18770ce34a92056d26464f64b2b686946fd0a535a6b0bc876b0230", 0xe6}], 0x5, &(0x7f0000001ac0)=[@rights={{0x10}}, @cred={{0x1c, 0x1, 0x2, {r3, r4, r5}}}], 0x30, 0x810}, 0x2408c140) r6 = syz_genetlink_get_family_id$smc(&(0x7f0000001600)='SMC_PNETID\x00') sendmsg$SMC_PNETID_GET(r0, &(0x7f0000001700)={&(0x7f00000015c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000016c0)={&(0x7f0000001640)={0x4c, r6, 0x20, 0x70bd29, 0x25dfdbfe, {}, [@SMC_PNETID_ETHNAME={0x14, 0x2, 'ip6tnl0\x00'}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x2}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz0\x00'}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x1}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x1}]}, 0x4c}, 0x1, 0x0, 0x0, 0x1}, 0x20004014) r7 = msgget(0x3, 0x0) getresgid(&(0x7f0000001780), &(0x7f00000017c0)=0x0, &(0x7f0000001800)) r9 = getpgrp(0xffffffffffffffff) msgctl$IPC_SET(r7, 0x1, &(0x7f0000001840)={{0x2, r2, r8, r2, r5, 0x44}, 0x0, 0x0, 0x7, 0x9, 0x0, 0x4, 0x6, 0x101, 0x8, 0x1ff, 0x0, r9}) r10 = msgget$private(0x0, 0x400) semctl$IPC_STAT(r10, 0x0, 0x2, &(0x7f00000018c0)=""/158) accept$unix(r1, &(0x7f0000001980), &(0x7f0000001a00)=0x6e) getitimer(0x0, &(0x7f0000001a40)) prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f0000001a80)) 10:24:50 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = signalfd(0xffffffffffffffff, &(0x7f0000000140), 0x8) dup3(r0, r1, 0x0) sendmsg$IPVS_CMD_SET_SERVICE(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 10:24:50 executing program 0: socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r2, 0x5450, 0x0) r3 = dup3(r0, r1, 0x0) fsetxattr$security_ima(0xffffffffffffffff, &(0x7f0000000000)='security.ima\x00', &(0x7f0000000040)=@ng={0x4, 0xe, '\v'}, 0x3, 0x0) getrandom(&(0x7f0000000700)=""/4096, 0x1000, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, 0x0, 0x0) 10:24:50 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) close(r0) syz_open_dev$evdev(&(0x7f0000000380)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f0000000040)) 10:24:50 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f00000000c0)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$EVIOCSCLOCKID(r1, 0x400445a0, 0x0) 10:24:50 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x0) close(r0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000140)={'\x00', 0x2801}) ioctl$TUNSETVNETLE(r0, 0x400454dc, &(0x7f00000001c0)) 10:24:50 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) dup2(r0, r1) sendmsg$BATADV_CMD_GET_GATEWAYS(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 10:24:50 executing program 2: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000180)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) close(r0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r2, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f00000000c0)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 10:24:50 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r1, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) r3 = dup(r0) sendmsg$SEG6_CMD_SET_TUNSRC(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 10:24:50 executing program 3: sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x3) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, &(0x7f0000000000)) syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='net/dev_snmp6\x00') syz_open_dev$evdev(0x0, 0x0, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/ttyS3\x00', 0x0, 0x0) setsockopt$packet_fanout(r1, 0x107, 0x12, 0x0, 0x0) 10:24:51 executing program 1: creat(0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = creat(0x0, 0x0) write$P9_RFSYNC(r1, 0x0, 0x0) ioctl$TUNSETGROUP(r0, 0x400454ce, 0x0) setfsgid(0x0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000001080)='/dev/autofs\x00', 0x0, 0x0) getrandom(&(0x7f0000000000)=""/4113, 0x1011, 0x0) ioctl$TIOCNOTTY(r2, 0x5422) 10:24:51 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@in={0x2, 0x4e21, @broadcast}, 0x80) 10:24:51 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$KDFONTOP_COPY(r1, 0x4b72, 0x0) 10:24:51 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x0, 0x40e01) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000280)={0x0, {}, 0x0, {}, 0x0, 0x0, 0x0, 0x0, "9a7a12535eb3a449141e85147fc96968f9c2c646707e5aa9b521ef2bafe9230fc291129f1c8efa946f765e83bbe9427d71de6412c2ad8f8166824ec76a0a4fc7", "f9752a0218327efea418db6130b2ac84102d76c3f1a9caea060bb5681f93223e"}) 10:24:51 executing program 1: r0 = socket$inet(0x2, 0xa, 0x0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) dup2(r0, r1) dup2(0xffffffffffffffff, 0xffffffffffffffff) getrandom(&(0x7f0000001140)=""/4111, 0x100f, 0x0) setsockopt$packet_tx_ring(r1, 0x107, 0xd, 0x0, 0x0) 10:24:51 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ttyS3\x00', 0x0, 0x0) setrlimit(0x6, &(0x7f0000000180)={0x0, 0xb941}) ioctl$KDSKBMETA(r0, 0x4b63, &(0x7f00000001c0)) syz_genetlink_get_family_id$tipc(0x0) syz_open_procfs$namespace(0x0, 0x0) sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, 0x0, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) 10:24:51 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) dup2(r0, r1) ioctl$EVIOCGRAB(r1, 0x40044590, &(0x7f0000000140)) 10:24:51 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PIO_UNIMAPCLR(r1, 0x4b68, 0x0) 10:24:51 executing program 4: setrlimit(0x7, &(0x7f0000000240)) getrandom(&(0x7f0000000280)=""/4096, 0x1000, 0x0) syz_open_procfs$namespace(0x0, 0xffffffffffffffff) 10:24:51 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmmsg$sock(r0, &(0x7f0000002c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=[@txtime={{0x18}}], 0x18}}], 0x1, 0x0) 10:24:51 executing program 3: sched_setscheduler(0x0, 0x5, &(0x7f0000000040)) r0 = shmget(0xffffffffffffffff, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmctl$SHM_STAT(r0, 0xb, 0x0) shmget(0xffffffffffffffff, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) 10:24:51 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x20000440) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) r3 = dup2(r2, r2) setsockopt$inet_group_source_req(r1, 0x0, 0x2e, 0x0, 0x0) ioctl$GIO_FONT(r3, 0x4b60, 0x0) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 10:24:51 executing program 5: setrlimit(0x7, &(0x7f0000000240)) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0xffffffe8) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) timer_create(0x0, 0x0, 0x0) clock_gettime(0x0, 0x0) getrandom(&(0x7f0000000280)=""/4089, 0xff9, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcsa\x00', 0x0, 0x0) 10:24:51 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000380)=0x404100000001, 0xfe3f) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x132441) connect$unix(r1, &(0x7f00000000c0)=@abs, 0x6e) sendmsg$BATADV_CMD_GET_HARDIF(r1, &(0x7f0000001400)={0x0, 0x0, &(0x7f00000013c0)={0x0}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r1, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000200)={0x0}}, 0x4c880) 10:24:51 executing program 1: getrandom(&(0x7f0000000280)=""/4096, 0x1000, 0x0) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x0) 10:24:51 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getrandom(&(0x7f0000000040)=""/4096, 0x1000, 0x0) setsockopt$SO_BINDTODEVICE_wg(r0, 0x1, 0x19, 0x0, 0x0) accept4(r1, 0x0, 0x0, 0x0) 10:24:51 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$GIO_FONT(r0, 0x4b60, &(0x7f0000000080)=""/185) ioctl$KDSKBENT(r0, 0x4b47, 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) 10:24:51 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) sendmsg$NL80211_CMD_GET_STATION(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 10:24:51 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) ioctl$EVIOCSREP(r0, 0x5450, 0x0) 10:24:51 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_udp(0xa, 0x2, 0x0) dup2(r0, r1) sendmsg$SEG6_CMD_GET_TUNSRC(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 10:24:51 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) fcntl$getown(r0, 0x9) 10:24:51 executing program 0: setrlimit(0x7, &(0x7f0000000240)) r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) dup(r0) getrandom(&(0x7f0000001280)=""/4100, 0x1004, 0x0) syz_genetlink_get_family_id$team(0x0) 10:24:52 executing program 3: r0 = memfd_create(&(0x7f0000000000)='wlan0(\x00', 0x0) close(r0) socket(0x11, 0x2, 0x0) sendmsg$NL80211_CMD_NEW_STATION(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 10:24:52 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) close(r1) r2 = socket$inet(0x2, 0x4020000000000001, 0x0) bind$inet(r2, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_START_SCHED_SCAN(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 10:24:52 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$IOC_PR_PREEMPT_ABORT(r1, 0x401870cc, 0x0) 10:24:52 executing program 4: sched_setscheduler(0x0, 0x5, &(0x7f0000000040)) syz_open_procfs(0x0, 0x0) getresgid(&(0x7f0000000000), &(0x7f0000000080), &(0x7f00000000c0)) 10:24:52 executing program 0: semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000100)=[0xcb89]) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r0, r1) setsockopt$inet6_IPV6_DSTOPTS(r1, 0x29, 0x3b, 0x0, 0x0) ioctl$EVIOCSFF(r1, 0x40304580, &(0x7f0000000080)={0x57, 0xc8bc, 0x7fff, {0x9, 0x4}, {0x7, 0x42}, @cond=[{0x7, 0x50e, 0x1, 0x8001, 0x2, 0x1}, {0x1000, 0x2, 0x8, 0x8, 0x7fff}]}) r2 = semget$private(0x0, 0x3, 0x60) r3 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffa000/0x4000)=nil) semctl$SETVAL(r3, 0x0, 0x10, 0x0) shmctl$SHM_INFO(r3, 0xe, &(0x7f0000000000)=""/88) semctl$SEM_INFO(r2, 0x3, 0x13, &(0x7f0000000300)=""/27) msgctl$IPC_STAT(r2, 0x2, &(0x7f0000000700)=""/210) semctl$IPC_RMID(r2, 0x0, 0x0) 10:24:52 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000680)='/dev/net/tun\x00', 0x0, 0x0) close(r0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r2, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @multicast}, 0x14) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f00000018c0)={0x0, 0x0, &(0x7f0000001880)={0x0}}, 0x0) 10:24:52 executing program 0: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETTXFILTER(r0, 0x400454d1, 0x0) 10:24:52 executing program 5: sched_setattr(0x0, &(0x7f0000000000)={0x38, 0x5}, 0x0) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x0, 0x0) ioctl$KDADDIO(r0, 0x4b34, 0x0) munlockall() mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 10:24:52 executing program 2: r0 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x0, 0x0) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) 10:24:52 executing program 1: sendmsg$MPTCP_PM_CMD_GET_LIMITS(0xffffffffffffffff, 0x0, 0x0) 10:24:52 executing program 0: sched_setscheduler(0x0, 0x5, &(0x7f0000000240)) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000001640)='oom_adj\x00') write$P9_RVERSION(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB='3'], 0x13) 10:24:52 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x200100c1, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) sendmsg$TEAM_CMD_NOOP(r1, &(0x7f0000001400)={0x0, 0x0, &(0x7f00000013c0)={0x0}}, 0x0) close(r0) r2 = gettid() r3 = socket$packet(0x11, 0x2, 0x300) r4 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r4, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000000100)={0x0, @rand_addr, @initdev}, &(0x7f0000000080)=0xc) bind$packet(r3, &(0x7f0000000000)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @local}, 0x14) tkill(r2, 0x1000000000016) 10:24:52 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = syz_open_dev$vcsa(&(0x7f0000000380)='/dev/vcsa#\x00', 0x6, 0x0) dup3(r0, r1, 0x0) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 10:24:52 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) fcntl$setflags(r0, 0x2, 0x0) 10:24:52 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = socket$unix(0x1, 0x1, 0x0) dup3(r0, r1, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r1, &(0x7f0000000bc0)={0x0, 0x0, &(0x7f0000000b80)={0x0}}, 0x0) 10:24:52 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETA(r0, 0x541d, 0x0) 10:24:52 executing program 5: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000900)='/dev/ttyS3\x00', 0x0, 0x0) getsockopt$inet_udp_int(r0, 0x11, 0x0, 0x0, 0x0) 10:24:52 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000000)='.\xe7\x00\x94A5\t\xc1~({?+\x03i\x9c\x1a\x82\xaaLH\xba\x16\x89Z\x7f\xbc0\xc2\xb2wh\x83\xe3\xe4\xb0\xe6\x9bR\xb7\xbc\xd1\xfb\xe8\x8e\xc1\xa2\x19F\x99\xfcZ\x8f\xf4{w\xbf\x860\xe8L\xf3u\x92\x18\x92f\xd3 \xcb\x1e\xb45\x85\xe9\xde\x03W\x8b\xc2\x18\x8b\xe1\x86\xda\xe8\x065 \xb2\x8e\xa2\xf4\x955Q\x93\xff\xf2\xfd\x15\x1c\xf1\xa4\xc6\xb0\xfd]\xc6\xbc\x1b\x98\xe8X\xb0\x92\b\xb4\x89M\n\x0e\x92\xbe\x9d\xfe;9\xba\xe3\xee/Ag\x19\xdd\xbe\xcd@\xf0\x16\aP\xb0Y\x0fZ\xfc\xec \a\x99K\xba\xc8\xc9\xc8\xb5W\xeae\x883HQGQ\xa2\xfb\xc9\x93\x1c\x9c\xebH\x99\xfbG\x1awu\xd9(N', 0x0) r2 = socket$unix(0x1, 0x5, 0x0) dup2(r0, r2) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r1) [ 370.470478][T11950] syz-executor.0 (11950): /proc/11950/oom_adj is deprecated, please use /proc/11950/oom_score_adj instead. 10:24:52 executing program 1: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x0, 0x0) r1 = dup(r0) getrandom(&(0x7f00000017c0)=""/4118, 0x1016, 0x0) setsockopt$inet_tcp_buf(r1, 0x6, 0x0, 0x0, 0x0) 10:24:52 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$GIO_FONTX(r0, 0x5428, 0x0) 10:24:52 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) getpeername(r0, &(0x7f0000000540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, &(0x7f0000000000)=0x80) r2 = dup2(r0, r1) sendmsg$DEVLINK_CMD_PORT_GET(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 10:24:52 executing program 5: r0 = syz_open_procfs$namespace(0x0, 0x0) close(r0) lsetxattr$security_ima(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x109c01, 0x0) ioctl$FS_IOC_FSGETXATTR(r1, 0x801c581f, 0x0) 10:24:53 executing program 2: semctl$SEM_STAT(0x0, 0x2, 0x12, &(0x7f0000001440)=""/240) 10:24:53 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) dup(r0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @empty}, 0x10) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFVLAN_GET_VLAN_VID_CMD(r1, 0x8982, &(0x7f0000000080)) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x0, &(0x7f00000002c0)=0xa10, 0x4) connect$inet(r0, &(0x7f0000000780)={0x2, 0x4e23}, 0x10) write$P9_RCLUNK(r0, 0x0, 0x0) 10:24:53 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x181282) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$TIOCL_GETKMSGREDIRECT(r1, 0x541c, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 10:24:53 executing program 4: r0 = socket(0x2, 0x2, 0x0) sendmsg$NL80211_CMD_SET_BSS(r0, &(0x7f0000001440)={&(0x7f0000000040), 0xc, &(0x7f0000001400)={0x0}}, 0x0) 10:24:53 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20018090, &(0x7f0000000280)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) r1 = dup2(r0, r0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) connect$inet(r1, &(0x7f0000000140)={0x2, 0x0, @multicast2}, 0x10) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r0) tkill(r2, 0x1000000000016) 10:24:53 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, 0x0) 10:24:53 executing program 5: sched_setscheduler(0x0, 0x5, &(0x7f0000000040)) syz_open_procfs(0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) 10:24:53 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$TIOCMBIS(r0, 0x5416, 0x0) 10:24:53 executing program 2: sched_setscheduler(0x0, 0x5, &(0x7f0000000040)) syz_open_procfs(0x0, 0x0) semctl$IPC_STAT(0xffffffffffffffff, 0x0, 0x2, &(0x7f0000000080)=""/230) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) ioctl$EVIOCGMTSLOTS(0xffffffffffffffff, 0x8040450a, 0x0) 10:24:53 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) write$cgroup_subtree(r1, 0x0, 0x0) 10:24:53 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$TIOCEXCL(r1, 0x540c) 10:24:53 executing program 0: r0 = socket$nl_crypto(0x10, 0x3, 0x15) close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_GET_STATION(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 10:24:53 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000000400)='/dev/vcsa#\x00', 0x0, 0x0) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f00000004c0)) 10:24:53 executing program 5: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x0, 0x0) close(r0) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TCSETSF2(r0, 0x402c542d, 0x0) 10:24:53 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) r1 = dup(r0) ioctl$TIOCGPGRP(r1, 0x540f, 0x0) 10:24:54 executing program 0: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x0, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, 0x0, 0x0) 10:24:54 executing program 5: r0 = creat(&(0x7f00000001c0)='./file1\x00', 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 10:24:54 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000180)={0x0, r1/1000+30000}, 0x10) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r2 = dup(r0) write$P9_RFLUSH(0xffffffffffffffff, 0x0, 0xfffffe67) sendmsg$TIPC_NL_LINK_SET(r2, &(0x7f0000000080)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={0x0}}, 0x20040000) 10:24:54 executing program 1: sched_setscheduler(0x0, 0x5, &(0x7f0000000040)) syz_open_procfs(0x0, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) 10:24:54 executing program 4: bind$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x14) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, 0x0, 0x0) getrandom(&(0x7f0000000700)=""/4096, 0x1000, 0x0) ioctl$EVIOCGABS3F(0xffffffffffffffff, 0x8018457f, &(0x7f0000000000)=""/49) fchdir(0xffffffffffffffff) 10:24:54 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) open(0x0, 0x0, 0x0) pipe2(0x0, 0x0) write$char_usb(0xffffffffffffffff, 0x0, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000780)='/dev/ttyS3\x00', 0x0, 0x0) getsockopt$IP_SET_OP_VERSION(r0, 0x1, 0x53, 0x0, 0x0) close(0xffffffffffffffff) sendmsg$NL80211_CMD_SET_KEY(0xffffffffffffffff, 0x0, 0x0) ioctl$KDGKBLED(0xffffffffffffffff, 0x4b64, 0x0) ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, 0x0, 0x0) 10:24:54 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x4e22}, 0x1c) r2 = accept4(r1, 0x0, 0x0, 0x0) sendto(r0, &(0x7f0000000080)='O', 0x1, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000740)={'syz_tun\x00'}) 10:24:54 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, 0x0) 10:24:54 executing program 4: syz_open_dev$vcsa(0x0, 0x5, 0x3cd1e4b62d0e9ce5) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vcs\x00', 0x400, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000500)='/dev/ttyS3\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, &(0x7f0000000540), 0x4) 10:24:54 executing program 1: r0 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x0, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_GET_TUNSRC(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 10:24:54 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) r2 = gettid() sendmsg$TIPC_NL_MEDIA_GET(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) syz_genetlink_get_family_id$batadv(0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, 0x0, 0x0) io_submit(0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) fstat(r0, &(0x7f0000000080)) tkill(r2, 0x1000000000014) 10:24:54 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'\x00', 0x2}) ioctl$TUNSETCARRIER(r0, 0x400454d1, 0x0) 10:24:54 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x9}) r1 = syz_open_pts(r0, 0x0) dup3(r1, r0, 0x0) getrandom(&(0x7f0000000040)=""/4105, 0x1009, 0x0) ioctl$KDSIGACCEPT(r1, 0x4b4e, 0x0) 10:24:54 executing program 1: sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, 0x0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000001c00)) socket$inet6_udplite(0xa, 0x2, 0x88) r0 = shmget$private(0x0, 0x2000, 0x100, &(0x7f0000ffd000/0x2000)=nil) msgctl$MSG_STAT(r0, 0xb, &(0x7f0000000180)=""/68) shmctl$SHM_INFO(r0, 0xe, &(0x7f0000000040)=""/4096) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) openat$null(0xffffffffffffff9c, &(0x7f0000001040)='/dev/null\x00', 0xa8000, 0x0) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$GIO_FONTX(r2, 0x4b6b, &(0x7f0000000400)={0x0, 0x17}) flistxattr(r2, 0x0, 0x0) flistxattr(r1, 0x0, 0x0) dup2(r1, 0xffffffffffffffff) setsockopt$netlink_NETLINK_PKTINFO(0xffffffffffffffff, 0x10e, 0x3, 0x0, 0x0) [ 372.398729][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 10:24:54 executing program 4: getrandom(&(0x7f00000022c0)=""/4117, 0x1015, 0x0) r0 = semget(0x0, 0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x105281, 0x0) semctl$GETVAL(r0, 0x4, 0xc, 0x0) [ 372.466803][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 10:24:54 executing program 3: rt_sigpending(&(0x7f0000000000), 0xffffffffffffff69) 10:24:54 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) r1 = dup2(r0, r0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) sendmsg$BATADV_CMD_GET_ORIGINATORS(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) close(r0) r3 = socket$packet(0x11, 0x2, 0x300) r4 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r4, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(r3, &(0x7f0000000000)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @local}, 0x14) tkill(r2, 0x1000000000016) 10:24:54 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) getrandom(&(0x7f0000000180)=""/4109, 0x100d, 0x0) setsockopt$inet_tcp_TLS_TX(r1, 0x6, 0x1, 0x0, 0x0) msgctl$MSG_STAT(0x0, 0xb, 0x0) 10:24:54 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) r2 = gettid() sendmsg$SMC_PNETID_ADD(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x40001) timer_create(0x0, &(0x7f0000000240)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) close(r1) socket$inet6(0xa, 0x3, 0x5) tkill(r2, 0x1000000000014) 10:24:54 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) dup2(r2, r1) ioctl$sock_SIOCSIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8983, &(0x7f0000000040)={0x2, 'veth0_macvtap\x00'}) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 10:24:55 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f00000004c0)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) r1 = dup2(r0, r0) sendmsg$NL80211_CMD_GET_MESH_CONFIG(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 10:24:55 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = syz_open_dev$vcsa(&(0x7f0000000380)='/dev/vcsa#\x00', 0x0, 0x0) dup3(r0, r1, 0x0) sendmsg$unix(r1, &(0x7f00000017c0)={0x0, 0x0, 0x0}, 0x0) 10:24:55 executing program 2: signalfd(0xffffffffffffffff, 0x0, 0x0) openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self\x00', 0x200000, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x5452, 0x0) write$P9_RLERROR(0xffffffffffffffff, 0x0, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) signalfd4(r0, &(0x7f0000000180), 0x8, 0x0) ioctl$TIOCMBIS(0xffffffffffffffff, 0x5416, 0x0) 10:24:55 executing program 5: socketpair(0x0, 0x0, 0x0, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$GIO_FONT(r0, 0x4b60, &(0x7f00000000c0)=""/83) ioctl$KDGKBDIACR(r0, 0x4b4a, 0x0) ioprio_set$uid(0x0, 0x0, 0x1) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x5411, 0x0) 10:24:55 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) dup2(r2, r1) ioctl$sock_SIOCSIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8983, &(0x7f0000000040)={0x2, 'veth0_macvtap\x00'}) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 10:24:55 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000001240)='/dev/autofs\x00', 0x0, 0x0) r1 = openat$cgroup(0xffffffffffffff9c, &(0x7f0000000040)='syz0\x00', 0x200002, 0x0) fsync(r0) openat(r1, &(0x7f00000010c0)='./file0\x00', 0x20c0, 0x0) dup(r1) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup2(r2, r0) getrandom(&(0x7f0000000700)=""/4096, 0x1000, 0x0) ioctl$KDSKBLED(r3, 0x4b65, 0x0) 10:24:55 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x0, 0x0) dup2(r0, r1) getrandom(&(0x7f0000001280)=""/4095, 0xfff, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, 0x0, &(0x7f0000000100)) 10:24:55 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) pipe2(&(0x7f0000000080)={0xffffffffffffffff}, 0x0) dup2(r0, r1) readahead(r1, 0x0, 0x0) 10:24:55 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x200100c1, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) sendmsg$SEG6_CMD_DUMPHMAC(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x4010) sendmsg$BATADV_CMD_TP_METER(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) shutdown(r1, 0x0) 10:24:55 executing program 2: sched_setscheduler(0x0, 0x5, &(0x7f0000000100)) syz_open_procfs(0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) 10:24:55 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_STATUS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0xc0) 10:24:55 executing program 3: openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x800, 0x0) syz_genetlink_get_family_id$ipvs(0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_open_dev$tty1(0xc, 0x4, 0x1) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$sock_SIOCGSKNS(r0, 0x894c, 0x0) open$dir(0x0, 0x0, 0x0) getdents64(0xffffffffffffffff, 0x0, 0x0) 10:24:55 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sched_setscheduler(0x0, 0x0, &(0x7f0000000080)) syz_open_procfs(0x0, &(0x7f0000000040)='net/psched\x00') ioctl$LOOP_GET_STATUS(r0, 0x4c03, &(0x7f0000000280)) 10:24:55 executing program 4: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000040)) ioprio_get$pid(0x2, 0x0) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000080)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x20000, 0x0) sigaltstack(&(0x7f0000ffc000/0x1000)=nil, 0x0) setsockopt$packet_int(r0, 0x107, 0x0, 0x0, 0x0) getsockopt$EBT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x81, &(0x7f00000004c0)={'filter\x00', 0x0, 0x4, 0x0, [], 0x4, &(0x7f0000000380)=[{}, {}, {}, {}], 0x0}, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000580)='/dev/ttyS3\x00', 0x4002, 0x0) ioctl$PIO_SCRNMAP(r1, 0x4b41, &(0x7f00000005c0)) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000006c0)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_REMOVE(0xffffffffffffffff, &(0x7f00000007c0)={&(0x7f0000000680), 0xc, &(0x7f0000000780)={0x0}}, 0x4) getsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ftruncate(r2, 0x7fffffff) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$TUNGETDEVNETNS(r3, 0x54e3, 0x0) 10:24:55 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000003b40)=[{{&(0x7f0000000080)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) write$P9_RUNLINKAT(r0, 0x0, 0x0) dup3(r0, r2, 0x0) sendmmsg(r2, &(0x7f0000003680), 0x3a, 0x0) ustat(0x1, &(0x7f0000000000)) 10:24:55 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/udp6\x00') close(r0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r2, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendmsg$NL80211_CMD_SET_BSS(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 10:24:56 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffc47, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) r2 = gettid() sendmsg$TIPC_CMD_GET_NETID(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote}, 0x1c) tkill(r2, 0x1000000000016) 10:24:56 executing program 4: socket$inet6(0xa, 0x0, 0x0) syz_open_procfs(0x0, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = dup(r0) getrandom(&(0x7f00000021c0)=""/4100, 0x1004, 0x0) getsockname$netlink(r1, 0x0, &(0x7f0000000240)=0xfffffe48) 10:24:56 executing program 0: io_setup(0x7fff, &(0x7f0000000080)) openat$random(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/urandom\x00', 0x44c0, 0x0) unlinkat(0xffffffffffffffff, 0x0, 0x0) 10:24:56 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = dup2(r1, r0) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x5, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) ioctl$EVIOCGVERSION(r2, 0x80044501, 0x0) 10:24:56 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = gettid() timer_create(0x0, &(0x7f0000000180)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000500)) r2 = dup2(r0, r0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) write$cgroup_pid(r2, 0x0, 0x0) close(r2) r3 = socket$packet(0x11, 0x2, 0x300) r4 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r4, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(r3, &(0x7f0000000000)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @local}, 0x14) tkill(r1, 0x1000000000016) 10:24:56 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) sendmsg$NLBL_MGMT_C_PROTOCOLS(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000000080)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r0) r3 = socket$packet(0x11, 0x2, 0x300) r4 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r4, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f00000000c0)={0x0, @rand_addr, @initdev}, &(0x7f00000001c0)=0xc) bind$packet(r3, &(0x7f0000000000)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @local}, 0x14) tkill(r2, 0x1000000000016) 10:24:56 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCGSID(r0, 0x802c542a, &(0x7f00000001c0)=0x0) ioprio_get$pid(0x3, r1) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$unix(0x1, 0x0, 0x0) 10:24:56 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$VT_RELDISP(r0, 0x540b) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/vcs\x00', 0x0, 0x0) dup2(0xffffffffffffffff, r1) 10:24:56 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self\x00', 0x0, 0x0) dup3(r1, r0, 0x0) getdents(r0, &(0x7f0000000240)=""/4096, 0x1000) ioctl$FITHAW(0xffffffffffffffff, 0xc0045878) 10:24:56 executing program 4: socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x12, 0x0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$KDSIGACCEPT(r1, 0x5421, 0x800048) r2 = dup3(r0, r1, 0x0) getrandom(&(0x7f0000000700)=""/4096, 0x1000, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, 0x0, 0x0) 10:24:56 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x5, 0x0) pread64(r0, 0x0, 0x0, 0x0) 10:24:56 executing program 0: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ubi_ctrl\x00', 0x0, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) close(0xffffffffffffffff) ioctl$GIO_FONTX(r1, 0x4b6b, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000480)}) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, 0x0) 10:24:56 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) sendmsg$NLBL_CALIPSO_C_LIST(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 10:24:56 executing program 4: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0xc, 0x0, 0x0) 10:24:56 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f00000007c0)={0x1, 0x0, 0x3, 0x0, 0x0, &(0x7f0000000840)}) link(0x0, 0x0) 10:24:56 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}], 0xffffff79) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$GIO_CMAP(r1, 0x4b70, 0x0) mprotect(&(0x7f0000179000/0x4000)=nil, 0x4000, 0x0) 10:24:56 executing program 5: r0 = memfd_create(&(0x7f0000000480)='/dev/input/event#\x00', 0x0) write$cgroup_pid(r0, &(0x7f0000000040), 0x12) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) sendfile(r0, r0, &(0x7f0000000140), 0xa5ff) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) 10:24:56 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) sendmsg$NLBL_MGMT_C_PROTOCOLS(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000000080)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r0) r3 = socket$packet(0x11, 0x2, 0x300) r4 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r4, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f00000000c0)={0x0, @rand_addr, @initdev}, &(0x7f00000001c0)=0xc) bind$packet(r3, &(0x7f0000000000)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @local}, 0x14) tkill(r2, 0x1000000000016) 10:24:57 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x0, 0x0) ioctl$EVIOCGKEYCODE(r0, 0x5421, &(0x7f0000000240)=""/167) 10:24:57 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x8040, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000100)={{{@in6=@private1, @in6=@loopback}}, {{@in6=@private2}, 0x0, @in6=@mcast1}}, &(0x7f0000000200)=0xe8) bind$packet(r0, &(0x7f0000000240)={0x11, 0x1, 0x0, 0x1, 0x80, 0x6, @dev}, 0x14) r1 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r2, r1, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r3, 0xc0096616, &(0x7f0000000040)={0x2, [0x0, 0x0]}) 10:24:57 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) getrandom(&(0x7f0000000700)=""/4096, 0x1000, 0x0) ioctl$TIOCNOTTY(r2, 0x5422) 10:24:57 executing program 3: sched_setscheduler(0x0, 0x5, &(0x7f0000001c00)) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='task\x00') ioctl$EVIOCRMFF(r0, 0x2, 0x0) 10:24:57 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000440)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, 0x0, 0x0) 10:24:57 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r2 = dup2(r0, r0) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) lsetxattr$system_posix_acl(0x0, 0x0, &(0x7f0000000140), 0x24, 0x0) socket$packet(0x11, 0x0, 0x300) tkill(r1, 0x1000000000016) 10:24:57 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000140)) 10:24:57 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x0, 0x0) getrandom(&(0x7f0000001080)=""/4118, 0x1016, 0x0) ioctl$TIOCGPTLCK(r0, 0x80045439, 0x0) 10:24:57 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}], 0xffffff79) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$GIO_CMAP(r1, 0x4b70, 0x0) mprotect(&(0x7f0000179000/0x4000)=nil, 0x4000, 0x0) 10:24:57 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) close(r0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$PIO_SCRNMAP(r0, 0x545d, &(0x7f0000000140)) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, 0x0) 10:24:57 executing program 3: syz_open_procfs$namespace(0xffffffffffffffff, 0x0) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) write$P9_RMKDIR(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0x0, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000500)='/dev/ttyS3\x00', 0x0, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x0) 10:24:57 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r1, 0x800c6613, 0x0) 10:24:57 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) dup3(r1, r0, 0x0) getpeername$inet(r0, 0x0, &(0x7f0000000280)) 10:24:57 executing program 5: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) socket$packet(0x2c, 0x0, 0x300) sendmsg$NL80211_CMD_NEW_INTERFACE(0xffffffffffffffff, 0x0, 0x0) 10:24:58 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000440)='/dev/loop#\x00', 0x0, 0x381) write$P9_RLCREATE(r0, 0x0, 0x0) 10:24:58 executing program 5: setxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCGSID(r0, 0x802c542a, &(0x7f00000001c0)=0x0) get_robust_list(r1, &(0x7f0000000200)=0x0, &(0x7f0000000240)) 10:24:58 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x0) close(r1) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r2, 0x0) accept4$packet(r1, 0x0, 0x0, 0x0) connect$unix(r0, &(0x7f0000932000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) 10:24:58 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x40}}, 0x0) 10:24:58 executing program 2: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000100)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x40002) dup2(r1, r0) write$P9_RSYMLINK(r0, 0x0, 0x0) 10:24:58 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) r1 = dup2(r0, r0) write$P9_RVERSION(r1, 0x0, 0x15) 10:24:58 executing program 0: arch_prctl$ARCH_SET_GS(0x1001, 0x0) socketpair(0x0, 0x0, 0x8bda, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, &(0x7f0000000140)={'filter\x00', 0x4}, 0x68) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ttyS3\x00', 0x0, 0x0) timer_gettime(0x0, &(0x7f0000000200)) accept(0xffffffffffffffff, &(0x7f0000000240)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000002c0)=0x80) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) timer_create(0x3, &(0x7f00000008c0)={0x0, 0x2d, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000900)) ioctl$KDGKBTYPE(r0, 0x4b33, &(0x7f0000000940)) fstat(0xffffffffffffffff, &(0x7f0000000a00)) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) 10:24:58 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000003b40)=[{{&(0x7f0000000080)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) write$P9_RUNLINKAT(r0, 0x0, 0x0) dup3(r0, r2, 0x0) sendmmsg(r2, &(0x7f0000003680), 0x3a, 0x0) getpeername$packet(r2, 0x0, 0x0) 10:24:58 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vcs\x00', 0x0, 0x0) dup2(r0, r1) r2 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r2, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0x6) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000040)={@private1, 0x0, r3}) 10:24:58 executing program 2: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000880)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000180)={0x77359400}, 0x10) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r2 = dup(r0) write$P9_RVERSION(r2, 0x0, 0x0) 10:24:58 executing program 0: r0 = memfd_create(&(0x7f0000000000)='wlan0(\x00', 0x0) close(r0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r2, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f00000001c0)=0xc) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r3}, 0x14) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 10:24:58 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) ioctl$EVIOCGABS2F(r0, 0x8018456f, 0x0) 10:24:58 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r0) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x36, 0x0, 0x0) 10:24:58 executing program 1: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x0) lsetxattr$security_ima(0x0, 0x0, &(0x7f00000007c0)=@sha1={0x1, "677b0899adacfb597e132c43a69dda538130b172"}, 0x15, 0x2) 10:24:58 executing program 1: sendmsg$NLBL_UNLABEL_C_STATICADD(0xffffffffffffffff, 0x0, 0x0) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) getrandom(&(0x7f00000010c0)=""/4097, 0x1001, 0x0) ioctl$KDGKBMODE(r0, 0x4b44, 0x0) 10:24:59 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f00000003c0)=0x80400100000001, 0x4) connect$inet6(r0, &(0x7f0000000000), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000200)={@initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x14) r2 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r2, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000100)={@dev, 0x6c, r3}) 10:24:59 executing program 2: r0 = syz_open_dev$evdev(&(0x7f00000009c0)='/dev/input/event#\x00', 0x0, 0x5) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) r1 = gettid() r2 = fcntl$dupfd(r0, 0x0, r0) ioctl$TCSETXW(r2, 0x5435, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12}, &(0x7f0000000340)) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x401004000000016) 10:24:59 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = dup2(r2, r1) dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x22, &(0x7f0000000140), 0x0) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000b40)={0x1, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000740)}) getsockopt$inet6_buf(r3, 0x29, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 10:24:59 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000440)=0x400100000001, 0x4) r1 = dup2(r0, r0) connect$netlink(r1, &(0x7f0000000000)=@unspec, 0xc) write$P9_RLERROR(r1, 0x0, 0x0) 10:24:59 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) dup3(r1, r0, 0x0) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 10:24:59 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = gettid() timer_create(0x0, &(0x7f0000000180)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000500)) r2 = dup2(r0, r0) sendmsg$NL80211_CMD_GET_REG(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r2) r3 = socket$packet(0x11, 0x2, 0x300) r4 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r4, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(r3, &(0x7f0000000000)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @remote}, 0x14) tkill(r1, 0x1000000000016) 10:24:59 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETA(r0, 0x5608, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "7847af2fe43028b7"}) 10:24:59 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) r1 = syz_open_dev$vcsa(&(0x7f00000001c0)='/dev/vcsa#\x00', 0x0, 0x0) dup2(r0, r1) getsockopt$packet_buf(r1, 0x107, 0x6, 0x0, &(0x7f00000000c0)) 10:24:59 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = syz_open_dev$vcsa(&(0x7f0000000380)='/dev/vcsa#\x00', 0x0, 0x0) dup3(r0, r1, 0x0) ioctl$FS_IOC_ENABLE_VERITY(r1, 0x8903, &(0x7f0000000280)={0x1, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0}) 10:24:59 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000600)='/dev/ttyS3\x00', 0x42202, 0x0) writev(r0, 0x0, 0x0) 10:24:59 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'veth0\x00', 0x8000000000001011}) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r0, 0xc0406618, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) 10:24:59 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$inet6_IPV6_HOPOPTS(r1, 0x29, 0x36, 0x0, 0x0) 10:24:59 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = gettid() sendmsg$WG_CMD_SET_DEVICE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r1) r3 = socket$packet(0x11, 0x2, 0x300) r4 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r4, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(r3, &(0x7f0000000000)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @remote}, 0x14) tkill(r2, 0x1000000000016) 10:25:01 executing program 2: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4b9c12) unlink(&(0x7f0000000680)='./file0\x00') r1 = open$dir(&(0x7f00000000c0)='.\x00', 0x0, 0x0) mknodat(r1, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) 10:25:01 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0x1b, 0x0, 0x0) r1 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x24, &(0x7f00000000c0)=ANY=[@ANYRES64], 0x48) 10:25:01 executing program 4: pipe2(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ttyS3\x00', 0x0, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, 0x0, 0x0) 10:25:01 executing program 0: socket$nl_generic(0x10, 0x3, 0x10) syz_emit_ethernet(0x66, &(0x7f0000000080)={@link_local, @link_local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "120401", 0x30, 0x2c, 0x0, @dev, @mcast2, {[@dstopts={0x3a}], @ndisc_redir={0x89, 0x0, 0x0, [], @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, @loopback}}}}}}, 0x0) 10:25:01 executing program 5: r0 = creat(&(0x7f0000000380)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4b9c12) semctl$SEM_INFO(0x0, 0x0, 0x10, 0x0) unlink(&(0x7f0000000240)='./file0\x00') socket$inet6_tcp(0xa, 0x1, 0x0) setxattr$system_posix_acl(&(0x7f0000000300)='./file2\x00', 0x0, 0x0, 0x0, 0x0) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) 10:25:01 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x29, &(0x7f0000000180)="5571a769c37005d987a63fcf06e6aaad", 0x10) 10:25:01 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) r1 = dup(r0) ioctl$VT_RESIZEX(r1, 0x560a, 0x0) 10:25:01 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) r1 = dup(r0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(r1, 0x8983, 0x0) 10:25:01 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) setsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, 0x0, 0x0) 10:25:01 executing program 3: socket$nl_generic(0x10, 0x3, 0x10) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ttyS3\x00', 0x0, 0x0) shmctl$SHM_UNLOCK(0xffffffffffffffff, 0xc) 10:25:01 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = signalfd(0xffffffffffffffff, &(0x7f0000000000), 0x8) r2 = dup3(r0, r1, 0x0) sendmsg$NL80211_CMD_DEL_MPATH(r2, 0x0, 0x0) 10:25:01 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$GIO_FONT(r0, 0x4b60, &(0x7f0000000d40)=""/181) ioctl$KDFONTOP_SET(r0, 0x4b72, 0x0) 10:25:02 executing program 2: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x8020001) setxattr$security_capability(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000080)='security.capability\x00', 0x0, 0x0, 0x3) 10:25:02 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x101006) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$sock_inet6_SIOCDELRT(r1, 0x890c, 0x0) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 10:25:02 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000340)={'veth1_to_hsr\x00', 0x8031}) ioctl$TUNSETIFINDEX(r0, 0x400454da, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x0) ioctl$NS_GET_PARENT(0xffffffffffffffff, 0xb702, 0x0) sendmsg$TIPC_NL_SOCK_GET(0xffffffffffffffff, 0x0, 0x0) ioctl$EVIOCGABS2F(0xffffffffffffffff, 0x8018456f, 0x0) 10:25:02 executing program 1: sched_setscheduler(0x0, 0x5, &(0x7f0000000040)) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000006440)='stat\x00') getsockopt$inet_int(r0, 0x0, 0x0, 0x0, 0x0) 10:25:02 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20050001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) sendmsg$IPVS_CMD_ZERO(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 10:25:02 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000740)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_PORTS(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, 0x0) 10:25:02 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS64(r0, 0x4c05, &(0x7f0000000040)) 10:25:02 executing program 3: r0 = inotify_init() close(r0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r2, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000080)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(r1, &(0x7f00000000c0)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 10:25:02 executing program 2: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4b9c12) unlink(&(0x7f0000000680)='./file0\x00') symlink(&(0x7f00000000c0)='./file0/file0\x00', &(0x7f0000000100)='./file2/file0\x00') syz_genetlink_get_family_id$tipc(0x0) ioctl$TIOCL_GETMOUSEREPORTING(0xffffffffffffffff, 0x5451, 0x0) 10:25:02 executing program 5: pipe(&(0x7f00000002c0)={0xffffffffffffffff}) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ttyS3\x00', 0x0, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, 0x0, 0x0) close(0xffffffffffffffff) 10:25:02 executing program 5: getrandom(&(0x7f0000000000)=""/4113, 0x1011, 0x0) prctl$PR_GET_FPEXC(0xb, 0x0) 10:25:03 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x0) close(r0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r2, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 10:25:03 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r2 = dup2(r1, r1) sendmsg$TIPC_NL_MEDIA_GET(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) close(r2) r3 = socket$packet(0x11, 0x2, 0x300) r4 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r4, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) setsockopt$sock_int(r3, 0x1, 0x2b, &(0x7f0000000100)=0x20, 0x4) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(r3, &(0x7f0000000000)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @local}, 0x14) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 10:25:03 executing program 5: getrandom(&(0x7f0000000000)=""/4113, 0x1011, 0x0) prctl$PR_GET_FPEXC(0xb, 0x0) 10:25:03 executing program 1: sched_setscheduler(0x0, 0x5, &(0x7f0000000040)) syz_open_procfs(0x0, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='trusted.overlay.origin\x00', 0x0, 0x0, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) sendmsg$SEG6_CMD_DUMPHMAC(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 10:25:03 executing program 5: r0 = socket(0x10, 0x2, 0x0) sendmsg$NLBL_MGMT_C_ADDDEF(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 10:25:03 executing program 4: close(0xffffffffffffffff) r0 = socket$packet(0x11, 0x2, 0x300) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ttyS3\x00', 0x0, 0x0) setns(r0, 0x2000000) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x4) socket(0x5, 0x0, 0x8) sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) ioctl$NS_GET_NSTYPE(0xffffffffffffffff, 0xb703, 0x0) 10:25:03 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ttyS3\x00', 0x80000, 0x0) ioctl$TIOCGPKT(r0, 0x80045438, &(0x7f0000000140)) ioctl$TIOCGISO7816(0xffffffffffffffff, 0x80285442, 0x0) exit(0x49) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000340)={0x3, 'ip6_vti0\x00'}) sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f00000003c0), 0xc, 0x0, 0x1, 0x0, 0x0, 0x40084}, 0x40800) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) 10:25:03 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) fsetxattr$trusted_overlay_redirect(r0, 0x0, 0x0, 0x0, 0x2) ioctl$BLKROTATIONAL(0xffffffffffffffff, 0x127e, &(0x7f0000001240)) setpriority(0x0, 0x0, 0x1000) syz_genetlink_get_family_id$nl80211(&(0x7f0000001340)='nl80211\x00') ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) sendmsg$NLBL_MGMT_C_REMOVE(0xffffffffffffffff, 0x0, 0x0) 10:25:03 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x0) close(r1) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r2, 0x0) accept4$inet6(r1, 0x0, 0x0, 0x0) connect$unix(r0, &(0x7f0000932000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) 10:25:03 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet(0x2, 0xa, 0x0) r2 = dup3(r1, r0, 0x0) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x30}}, 0x0) 10:25:03 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) dup3(r1, r0, 0x0) sendmsg$NLBL_CALIPSO_C_LIST(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 10:25:03 executing program 1: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) dup3(r1, r0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 10:25:03 executing program 3: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x0, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$EVIOCGLED(r0, 0x80404519, &(0x7f0000000140)=""/47) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) set_tid_address(0x0) 10:25:03 executing program 4: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000980)='/dev/hwrng\x00', 0x0, 0x0) sendmsg$BATADV_CMD_TP_METER(r0, 0x0, 0x0) 10:25:03 executing program 1: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) r1 = dup(r0) getrandom(&(0x7f0000000180)=""/4109, 0x100d, 0x0) bind$inet(r1, 0x0, 0x0) 10:25:03 executing program 4: sendmsg$NL80211_CMD_GET_INTERFACE(0xffffffffffffffff, 0x0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000040)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$EVIOCGKEYCODE(0xffffffffffffffff, 0x80084504, 0x0) 10:25:03 executing program 1: mmap(&(0x7f00008b0000/0x200000)=nil, 0x200000, 0x0, 0x2031, 0xffffffffffffffff, 0x0) 10:25:03 executing program 2: syz_open_procfs$namespace(0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) syz_open_dev$vcsn(0x0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSW(r0, 0x5403, 0xffffffffffffffff) 10:25:04 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = gettid() sendmsg$ETHTOOL_MSG_LINKINFO_GET(r1, &(0x7f0000005340)={0x0, 0x0, &(0x7f0000005300)={0x0}}, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r1) r3 = socket$inet6(0xa, 0x3, 0x4000009) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) tkill(r2, 0x1000000000016) 10:25:04 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000180)={0x0, r1/1000+30000}, 0x10) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r2 = dup(r0) sendmsg$NLBL_MGMT_C_REMOVE(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 10:25:04 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) sendmsg$SMC_PNETID_ADD(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r2, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) r4 = gettid() tkill(r4, 0x1000000000016) 10:25:04 executing program 5: sched_setscheduler(0x0, 0x5, &(0x7f0000000040)) syz_open_procfs(0x0, 0x0) renameat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) 10:25:04 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$FS_IOC_FSGETXATTR(r1, 0x801c581f, 0x0) 10:25:04 executing program 4: r0 = socket$inet(0x2, 0xa, 0x0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x0, 0x0) r2 = dup2(r0, r1) getrandom(&(0x7f0000001140)=""/4111, 0x100f, 0x0) getpeername$inet(r2, 0x0, 0x0) 10:25:04 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) recvmmsg(r0, &(0x7f0000001940), 0x173, 0x0, 0x0) r1 = dup(r0) r2 = gettid() timer_create(0x0, &(0x7f0000000300)={0x0, 0x12}, &(0x7f0000000340)) write$P9_RRENAMEAT(r1, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x401004000000016) 10:25:04 executing program 4: getrandom(&(0x7f0000000000)=""/4113, 0x1011, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000001080)='/dev/ubi_ctrl\x00', 0x4b4602, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0406618, 0x0) 10:25:04 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010002, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) sendto$inet(r1, 0x0, 0x0, 0x404e040, 0x0, 0x0) 10:25:04 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000058c0)='/dev/ttyS3\x00', 0x0, 0x0) fsetxattr$security_ima(r0, 0x0, 0x0, 0x2, 0x6) write$P9_RSTATu(0xffffffffffffffff, 0x0, 0x0) 10:25:04 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x2, 0x0, &(0x7f0000000000)) 10:25:04 executing program 2: sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) getpgid(0xffffffffffffffff) 10:25:05 executing program 0: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000003900)='/dev/ttyS3\x00', 0x0, 0x0) shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000580)={{0x2, 0x0, 0x0, 0xffffffffffffffff, 0xee01}, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8}) shmctl$IPC_SET(0x0, 0x1, 0x0) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ptrace$setregset(0x4205, 0xffffffffffffffff, 0x2, 0x0) 10:25:05 executing program 1: setrlimit(0x7, &(0x7f0000000240)) getrandom(&(0x7f0000000280)=""/4106, 0x100a, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) socketpair(0x0, 0x1, 0x2, &(0x7f0000000040)) syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCREVOKE(0xffffffffffffffff, 0x40044591, 0x0) dup(0xffffffffffffffff) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, 0x0) openat$apparmor_thread_exec(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$KDFONTOP_SET(0xffffffffffffffff, 0x4b72, 0x0) 10:25:05 executing program 2: chmod(0x0, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSBRK(r0, 0x5409, 0x0) ioctl$TIOCL_BLANKSCREEN(0xffffffffffffffff, 0x541c, 0x0) ioctl$TIOCCBRK(0xffffffffffffffff, 0x5428) openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x84000, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f0000000100)={0xffd2, 0x0, 0x0, 0x0, 0x0, "bab6cafa620b083d"}) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='net/mcfilter6\x00') getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000240)={@initdev, @rand_addr, 0x0}, 0x0) getresuid(&(0x7f00000002c0)=0x0, &(0x7f0000000300), &(0x7f0000000340)) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000380)={{{@in=@loopback, @in=@remote, 0x4e21, 0x0, 0x4e22, 0x8, 0xa, 0x0, 0x0, 0x4, r2, r3}, {0x0, 0x0, 0xcf, 0x0, 0x0, 0x8000, 0x7fffffff}, {0x0, 0x13bc, 0xe000000000}}, {{@in=@local}, 0x2, @in=@broadcast, 0x0, 0x0, 0x0, 0x1, 0x0, 0x9}}, 0xe8) syz_genetlink_get_family_id$smc(&(0x7f00000004c0)='SMC_PNETID\x00') openat$ttyS3(0xffffffffffffff9c, 0x0, 0x119080, 0x0) 10:25:05 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000080)=0x100000001, 0x4) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) sendmsg$TIPC_CMD_GET_MAX_PORTS(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 10:25:05 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010080, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup2(r0, r0) timer_create(0x0, &(0x7f0000000440)={0x0, 0x12}, &(0x7f0000044000)) write$9p(r1, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) close(r0) r2 = socket$packet(0x11, 0x2, 0x300) r3 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r3, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(r2, &(0x7f0000000000)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @remote}, 0x14) r5 = gettid() tkill(r5, 0x1000000000016) 10:25:05 executing program 0: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/net\x00') close(r0) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x0, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCMBIC(r0, 0x5417, 0x0) openat$vcsa(0xffffffffffffff9c, 0x0, 0x0, 0x0) semget(0x0, 0x0, 0x90) 10:25:05 executing program 5: pipe(&(0x7f0000000140)={0xffffffffffffffff}) ioctl$sock_SIOCGIFBR(r0, 0x5451, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000001100)='/dev/autofs\x00', 0x0, 0x0) getrandom(&(0x7f0000000000)=""/4113, 0x1011, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r1, 0x6, 0x21, 0x0, 0x0) 10:25:05 executing program 2: r0 = open(&(0x7f00000009c0)='./file0\x00', 0x40440, 0x0) close(r0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000740)='/dev/loop-control\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, 0x0) 10:25:05 executing program 4: sched_setscheduler(0x0, 0x5, &(0x7f0000000040)) syz_open_procfs(0x0, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) 10:25:05 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r2 = dup2(r0, r0) write$P9_RREADLINK(r2, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r2) r3 = socket$packet(0x11, 0x2, 0x300) r4 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r4, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(r3, &(0x7f0000000000)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @remote}, 0x14) tkill(r1, 0x1000000000016) 10:25:05 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xf) sendmsg$IPVS_CMD_FLUSH(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 10:25:05 executing program 2: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000b00)={0x28, 0x0, 0x0, 0x0, 0x0, {}, [@typed={0x8, 0x0, 0x0, 0x0, @u32}, @typed={0xc, 0x0, 0x0, 0x0, @u64}]}, 0x28}}, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x321, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f00000000c0)=""/199, 0xc7}], 0x1}}], 0x40003a0, 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) read$char_usb(r1, &(0x7f0000000440)=""/69, 0x45) 10:25:05 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) mmap(&(0x7f0000302000/0x10000)=nil, 0x10000, 0x0, 0x8031, r0, 0x0) 10:25:05 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) close(r0) syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKIOMIN(r0, 0x1278, &(0x7f0000000040)) 10:25:05 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000180)={0x0, r1/1000+30000}, 0x10) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r2 = dup(r0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r2, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={0x0}}, 0x20000000) 10:25:06 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) dup2(r0, r1) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x0, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r1, 0x29, 0x1a, 0x0, &(0x7f0000000000)) socket$unix(0x1, 0x0, 0x0) socket$unix(0x1, 0x0, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$netlbl_calipso(0x0) 10:25:06 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010080, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup2(r0, r0) timer_create(0x0, &(0x7f0000000440)={0x0, 0x12}, &(0x7f0000044000)) write$9p(r1, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) close(r0) r2 = socket$packet(0x11, 0x2, 0x300) r3 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r3, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(r2, &(0x7f0000000000)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @remote}, 0x14) r5 = gettid() tkill(r5, 0x1000000000016) 10:25:06 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKBSZSET(r0, 0x40081271, 0x0) 10:25:06 executing program 0: sched_setscheduler(0x0, 0x5, &(0x7f0000000040)) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000001640)='oom_adj\x00') write$binfmt_aout(r0, &(0x7f0000000380)=ANY=[@ANYRESOCT=r0], 0x17) 10:25:06 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) ioctl$GIO_FONTX(r0, 0x4b6b, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000040)}) ioctl$KDGKBMETA(r1, 0x4b62, 0x0) 10:25:06 executing program 4: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x6) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) r1 = fcntl$dupfd(r0, 0x0, r0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) ioctl$SIOCGIFHWADDR(r1, 0x8927, 0x0) timer_settime(r2, 0x0, &(0x7f00000001c0)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) 10:25:06 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) write$P9_RMKNOD(r1, 0x0, 0x0) 10:25:06 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000001100)='/dev/autofs\x00', 0x0, 0x0) getrandom(&(0x7f0000001200)=""/4129, 0x1021, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) recvmsg(0xffffffffffffffff, &(0x7f0000002380)={&(0x7f0000000000)=@pppol2tp, 0x80, 0x0}, 0x0) 10:25:06 executing program 2: r0 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x0, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r1 = open(&(0x7f0000000500)='./file0\x00', 0x0, 0x0) dup3(r1, r0, 0x0) mkdirat(r0, &(0x7f0000000180)='./file0\x00', 0x0) fchmodat(r0, &(0x7f0000000080)='./file0\x00', 0x0) 10:25:06 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000500)={0xa, 0x2}, 0x1c) listen(r1, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x2, @loopback}, 0x10) r2 = accept4$inet6(r1, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_GET_WIPHY(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 10:25:06 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) r1 = dup(r0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000002c0)=0x200, 0x4) connect$inet(r0, &(0x7f0000000780)={0x2, 0x4e23}, 0x10) write$P9_RCLUNK(r1, &(0x7f0000000140)={0x7}, 0x7) recvfrom(r0, 0x0, 0x0, 0x2000, 0x0, 0x0) write$P9_RRENAMEAT(r1, 0x0, 0x0) 10:25:06 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) [ 384.452714][ C0] TCP: request_sock_TCP: Possible SYN flooding on port 2. Sending cookies. Check SNMP counters. 10:25:06 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x6) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = gettid() ioctl$sock_netdev_private(r1, 0x0, 0x0) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x8001004000000016) 10:25:06 executing program 3: r0 = epoll_create(0x40000acf) close(r0) r1 = socket$inet6(0xa, 0x1, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000180)={0x0, r2/1000+30000}, 0x10) dup(0xffffffffffffffff) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 10:25:06 executing program 1: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) accept(0xffffffffffffffff, 0x0, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000740)='/dev/ttyS3\x00', 0x4002, 0x0) ioctl$FS_IOC_SETVERSION(0xffffffffffffffff, 0x40087602, 0x0) 10:25:07 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = syz_open_dev$vcsa(&(0x7f0000000880)='/dev/vcsa#\x00', 0x0, 0x0) dup3(r0, r1, 0x0) sendmsg$NLBL_CALIPSO_C_LIST(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 10:25:07 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKSECTGET(r0, 0x1267, &(0x7f0000000140)) [ 385.978109][ T0] NOHZ: local_softirq_pending 08 10:25:09 executing program 4: r0 = open(&(0x7f0000001040)='.\x00', 0x0, 0x0) getrandom(&(0x7f0000000000)=""/4112, 0x1010, 0x0) getsockopt$inet6_int(r0, 0x29, 0x0, 0x0, 0x0) fgetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0) 10:25:09 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8980, 0x0) 10:25:09 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000340)='/dev/input/event#\x00', 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000480)='/dev/zero\x00', 0x0, 0x0) r2 = dup2(r0, r1) ioctl$EVIOCGPHYS(r2, 0x80404507, &(0x7f0000000680)=""/4096) 10:25:09 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$KDGKBSENT(r2, 0x4b48, 0x0) 10:25:09 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) sendmsg$IPVS_CMD_NEW_SERVICE(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 10:25:09 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r2 = dup2(r0, r0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r0) r3 = socket$packet(0x11, 0x2, 0x300) r4 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r4, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000000080)={0x0, @rand_addr, @initdev}, &(0x7f0000000140)=0xc) bind$packet(r3, &(0x7f0000000000)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @link_local}, 0x14) tkill(r1, 0x1000000000016) 10:25:09 executing program 4: r0 = syz_open_dev$evdev(&(0x7f00000001c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r0, 0x8040450a, 0x0) 10:25:09 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x0) dup3(r0, r1, 0x0) ioctl$KDGETLED(r1, 0x4b31, &(0x7f0000000080)) 10:25:09 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x141086) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) r1 = dup(r0) ioctl$EVIOCGID(r1, 0x80084502, 0x0) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 10:25:09 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000b80)='/dev/zero\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) close(r1) r2 = socket$packet(0x11, 0x2, 0x300) r3 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r3, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(r2, &(0x7f00000000c0)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @remote}, 0x14) r5 = dup3(r1, r0, 0x0) sendmsg$TIPC_CMD_SET_NODE_ADDR(r5, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 10:25:09 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x181282) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$TIOCSERGETLSR(r1, 0x5459, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 10:25:09 executing program 4: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) dup3(r1, r0, 0x0) ioctl$EVIOCGBITSND(r0, 0x80404532, &(0x7f0000000180)=""/43) 10:25:09 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, 0x0, 0x0) ioctl$KDGKBMETA(0xffffffffffffffff, 0x4b62, 0x0) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000400)={0x1, 0x0, 0x0, 0x0, 0x16f}) ioctl$VT_WAITACTIVE(r0, 0x4b36) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(0xffffffffffffffff, &(0x7f0000000500)=""/11, 0xb) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(0xffffffffffffffff, 0x8982, 0x0) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x18) 10:25:09 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETXF(r0, 0x5451, 0x0) 10:25:09 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$NL80211_CMD_SET_STATION(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x24840) 10:25:09 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, 0x0) 10:25:10 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/autofs\x00', 0x0, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(r0, 0x8934, 0x0) 10:25:10 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000180)={0x0, r1/1000+30000}, 0x10) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r2 = dup(r0) sendmsg$NL80211_CMD_SET_STATION(r2, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={0x0}}, 0x20000004) 10:25:10 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = dup3(r1, r0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000040)) syz_open_procfs(0x0, 0x0) ioctl$TUNGETFEATURES(r2, 0x800454cf, 0x0) 10:25:10 executing program 1: sched_setscheduler(0x0, 0x5, &(0x7f0000000e40)) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='ns\x00') mkdirat$cgroup(r0, &(0x7f0000000000)='syz0\x00', 0x1ff) 10:25:10 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) sendmsg$BATADV_CMD_GET_VLAN(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) close(r0) tkill(r2, 0x1000000000016) 10:25:10 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000180)={0x0, r1/1000+30000}, 0x10) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r2 = dup(r0) sendmsg$NLBL_UNLABEL_C_STATICLIST(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x64}}, 0x0) 10:25:10 executing program 2: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000001ec0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) close(r0) r1 = gettid() socket$inet_udp(0x2, 0x2, 0x0) tkill(r1, 0x1000000000016) 10:25:10 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, &(0x7f0000000240)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, 0x0, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000000100), &(0x7f0000000140)=0x14, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x24, &(0x7f00000000c0), 0xc) 10:25:10 executing program 1: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, 0x0, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x400, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r2, 0x8905, &(0x7f00000000c0)) 10:25:10 executing program 3: r0 = eventfd2(0x0, 0x0) close(r0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x0, 0x0) dup2(r1, r2) r3 = creat(&(0x7f00000001c0)='./file1\x00', 0x0) close(r3) getsockopt$sock_linger(r3, 0x1, 0xd, 0x0, &(0x7f0000000040)) ioctl$GIO_FONTX(r3, 0x4b6b, &(0x7f00000000c0)={0xd2, 0x8, &(0x7f00000001c0)}) setsockopt$packet_rx_ring(r2, 0x107, 0x5, &(0x7f0000000180), 0x10) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x3}) mprotect(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1) 10:25:10 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$GIO_FONT(r0, 0x4b60, &(0x7f00000000c0)=""/83) ioctl$KDSIGACCEPT(r0, 0x4b4e, 0x0) 10:25:10 executing program 5: r0 = syz_open_dev$vcsn(&(0x7f00000002c0)='/dev/vcs#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS64(r0, 0x5421, &(0x7f0000000000)) 10:25:10 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000200)='/dev/input/event#\x00', 0x0, 0x5) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12}, &(0x7f0000000340)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r0, 0xc0406618, 0x0) 10:25:10 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000001d40)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000001d80)={0x0, 0x0, 0x0, 0x0, 0x0, "464d4148c8b1d2b8"}) 10:25:10 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffc47, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) sendmsg$GTP_CMD_GETPDP(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) close(r0) r2 = gettid() r3 = socket$packet(0x11, 0x2, 0x300) r4 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r4, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) setsockopt$sock_int(r3, 0x1, 0x2b, &(0x7f0000000100)=0x20, 0x4) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(r3, &(0x7f0000000000)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @local}, 0x14) tkill(r2, 0x1000000000016) 10:25:10 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$RNDZAPENTCNT(r1, 0x5204, 0x0) 10:25:10 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20050001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r1, &(0x7f0000001180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 10:25:10 executing program 4: socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(0xffffffffffffffff, &(0x7f0000003b00)=[{{&(0x7f00000000c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x80, &(0x7f0000000180)=[{0x0}], 0x1}}, {{0x0, 0x0, 0x0}, 0x7fffffff}, {{0x0, 0x0, 0x0}}], 0x3, 0x0, 0x0) sendmsg$NL80211_CMD_START_AP(0xffffffffffffffff, 0x0, 0x0) getrandom(&(0x7f0000004d40)=""/4096, 0x1000, 0x0) lsetxattr$security_capability(&(0x7f0000005d40)='./file0\x00', 0x0, 0x0, 0x0, 0x2) pipe(&(0x7f0000005e00)) accept(0xffffffffffffffff, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) 10:25:10 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000000)=""/11, 0x7103) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)) r1 = dup(r0) ioctl$sock_SIOCDELDLCI(r1, 0x8981, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r2, 0x1000000000016) 10:25:10 executing program 0: setrlimit(0x7, &(0x7f0000000080)) sched_setscheduler(0x0, 0x5, &(0x7f0000001c00)) syz_genetlink_get_family_id$tipc(0x0) syz_genetlink_get_family_id$nbd(0x0) 10:25:10 executing program 4: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x0) close(r0) socket$packet(0x11, 0x2, 0x300) r1 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r1, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) sendto$packet(r0, 0x0, 0x0, 0x0, &(0x7f00000005c0)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) 10:25:11 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x200100c1, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) sendmsg$BATADV_CMD_GET_GATEWAYS(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) close(r0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = gettid() tkill(r2, 0x1000000000016) 10:25:11 executing program 0: openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x30040, 0x0) 10:25:11 executing program 0: sched_setscheduler(0x0, 0x5, &(0x7f0000000040)) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r1, 0x8955, 0x0) 10:25:13 executing program 1: r0 = socket(0xa, 0x2, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) 10:25:13 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000180)={0x0, r1/1000+30000}, 0x10) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r2 = dup(r0) sendmsg$NLBL_MGMT_C_LISTALL(r2, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={0x0}}, 0x20004010) 10:25:13 executing program 0: r0 = open(&(0x7f0000000000)='./bus\x00', 0x14117e, 0x0) write$P9_RLINK(r0, 0x0, 0x0) 10:25:13 executing program 2: sched_setscheduler(0x0, 0x5, &(0x7f0000000080)) syz_open_procfs(0x0, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 10:25:13 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000001680)='/dev/input/event#\x00', 0x0, 0x5) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) r1 = gettid() r2 = fcntl$dupfd(r0, 0x0, r0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x8000000000000012, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000340)) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) ioctl$VT_RELDISP(r2, 0x5605) tkill(r1, 0x401004000000016) 10:25:13 executing program 3: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x0, 0x0) close(r0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r2, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendmsg$NLBL_MGMT_C_LISTDEF(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 10:25:13 executing program 0: r0 = socket$inet(0x2, 0x3, 0x4) getrandom(&(0x7f0000000000)=""/4113, 0x1011, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) 10:25:13 executing program 1: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x0, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, 0x0, 0x0) socket$unix(0x1, 0x0, 0x0) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, 0x0) listen(0xffffffffffffffff, 0x0) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) accept$inet(0xffffffffffffffff, 0x0, &(0x7f0000000080)) accept4(0xffffffffffffffff, 0x0, &(0x7f0000004580), 0x80800) 10:25:13 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self\x00', 0x0, 0x0) dup3(r1, r0, 0x0) getdents(r0, &(0x7f0000000240)=""/4096, 0x1000) pipe2$9p(0x0, 0x180000) 10:25:13 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) connect$unix(r1, &(0x7f0000000200)=@abs, 0x6e) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) sendmsg$NL80211_CMD_SET_BEACON(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x4004000) openat$vcsa(0xffffffffffffff9c, 0x0, 0x0, 0x0) 10:25:13 executing program 1: syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x0, 0x0) r0 = syz_open_dev$vcsa(0x0, 0x0, 0x0) close(r0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000740)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) 10:25:13 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) r1 = dup(r0) ioctl$EVIOCREVOKE(r1, 0x40044591, 0x0) ioctl$TCGETS(r1, 0x5401, 0x0) ioctl$TUNSETSNDBUF(r1, 0x400454d4, 0x0) 10:25:13 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = creat(&(0x7f00000000c0)='./file2\x00', 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[], 0xce024b8b) fsetxattr(r0, &(0x7f0000000040)=@random={'user.', '{keyringself{user#\x00'}, 0x0, 0x0, 0x0) 10:25:13 executing program 4: creat(&(0x7f00000000c0)='./file0\x00', 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000040), 0x4) r0 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) close(r0) getrandom(&(0x7f0000000280)=""/4106, 0x100a, 0x0) setxattr$trusted_overlay_redirect(0x0, 0x0, 0x0, 0x0, 0x0) 10:25:13 executing program 1: sched_setscheduler(0x0, 0x5, &(0x7f0000000040)) openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioprio_get$pid(0x0, 0xffffffffffffffff) 10:25:13 executing program 0: sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, &(0x7f0000001400)={0x0, 0x0, &(0x7f00000013c0)={0x0}}, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x40000, 0x0) ioctl$TIOCGSID(r0, 0x802c542a, &(0x7f00000001c0)=0x0) tkill(r1, 0x0) syz_open_procfs$namespace(r1, &(0x7f0000000180)='ns/mnt\x00') openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x100, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) 10:25:15 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$GIO_FONTX(r2, 0x4b6b, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)}) ioctl$KDSKBSENT(r2, 0x5608, &(0x7f00000006c0)={0x0, "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"}) 10:25:15 executing program 0: r0 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) sendmsg$TIPC_NL_MON_PEER_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 10:25:15 executing program 4: openat$apparmor_task_exec(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ubi_ctrl\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(r1, 0x0, 0x0) close(0xffffffffffffffff) sendmsg$IPVS_CMD_GET_DAEMON(0xffffffffffffffff, 0x0, 0x0) accept$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev}, &(0x7f0000000140)=0x1c) syz_open_procfs(0x0, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCGISO7816(r0, 0x80285442, 0x0) 10:25:15 executing program 1: ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x127e, 0x73a000) ioctl$BLKGETSIZE64(0xffffffffffffffff, 0x80081272, &(0x7f0000000040)) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) r1 = dup(r0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$BLKROSET(r1, 0x125d, 0x0) 10:25:15 executing program 2: pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$packet(0x11, 0x2, 0x300) r4 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r4, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(r3, &(0x7f0000000000)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @remote}, 0x14) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) writev(r1, &(0x7f0000000380)=[{&(0x7f0000000180)='Y', 0x1}], 0x1) 10:25:15 executing program 3: r0 = open(&(0x7f0000000000)='./file0\x00', 0x72be9c096e871b71, 0x0) close(r0) socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) 10:25:15 executing program 3: getrandom(&(0x7f0000000000)=""/4107, 0x100b, 0x0) setxattr$security_capability(&(0x7f00000010c0)='./bus/file0\x00', 0x0, 0x0, 0x0, 0x0) r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) ioctl$FITRIM(r0, 0x5452, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, 0x0, 0x0) fchmod(0xffffffffffffffff, 0x0) open$dir(0x0, 0x0, 0x0) 10:25:15 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) r1 = dup2(r0, r0) connect$unix(r1, &(0x7f0000000040)=@abs={0x1}, 0x6e) 10:25:15 executing program 1: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000740)='/dev/ubi_ctrl\x00', 0x141e00, 0x0) getrandom(&(0x7f00000017c0)=""/4102, 0x1006, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f0000000040)={0x0, 'wg0\x00', {0x3}}) 10:25:15 executing program 0: symlink(&(0x7f0000000080)='./file0/file0\x00', &(0x7f0000000040)='./file0/file0\x00') 10:25:16 executing program 5: sched_setscheduler(0x0, 0x5, &(0x7f0000000040)) syz_open_procfs(0x0, 0x0) ioctl$TCSETXF(0xffffffffffffffff, 0x5434, 0x0) 10:25:16 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$P9_RSYMLINK(r0, 0x0, 0x0) 10:25:16 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)) fchdir(0xffffffffffffffff) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_pts(r0, 0x0) dup3(r1, r0, 0x0) getrandom(&(0x7f0000001ac0)=""/4096, 0x1000, 0x0) ioctl$PIO_UNIMAP(r0, 0x4b67, 0x0) 10:25:16 executing program 2: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x40, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) mknod(&(0x7f0000000140)='./file0/file0\x00', 0x0, 0x0) 10:25:16 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x6, 0x0) r1 = dup2(r0, r0) write$P9_RRENAME(r1, 0x0, 0x0) 10:25:16 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f0000000340)={0x0, 'lo\x00'}) 10:25:16 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000011c0)='/dev/autofs\x00', 0x0, 0x0) getrandom(&(0x7f0000000000)=""/4113, 0x1011, 0x0) ioctl$TCSETS(r0, 0x5402, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) socket$netlink(0x10, 0x3, 0x0) 10:25:16 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x15) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f0000000f80)={0x0, 0x0, &(0x7f0000000f40)={0x0}}, 0x0) 10:25:16 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x2) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) [ 393.989165][T13089] 8021q: VLANs not supported on lo 10:25:16 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) write$P9_RLINK(r1, 0x0, 0x0) 10:25:16 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) close(r1) r2 = socket$packet(0x11, 0x2, 0x300) r3 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r3, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(r2, &(0x7f0000000000)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) r5 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r5, 0x1000000000016) 10:25:16 executing program 2: syz_open_dev$loop(0x0, 0x0, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x5451) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x2000, 0x0) dup2(0xffffffffffffffff, r1) 10:25:16 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKGETSIZE64(r0, 0x80081272, &(0x7f0000000040)) 10:25:16 executing program 3: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vcsa\x00', 0x0, 0x0) close(r0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r2, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @random="b9bd178ecfc2"}, 0x14) sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0}}, 0x0) 10:25:16 executing program 5: r0 = syz_open_dev$evdev(&(0x7f00000009c0)='/dev/input/event#\x00', 0x0, 0x5) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x100000289) r1 = fcntl$dupfd(r0, 0x0, r0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12}, &(0x7f0000000340)) timer_settime(0x0, 0x0, &(0x7f0000000880)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) ioctl$TIOCGPTPEER(r1, 0x5441, 0x0) 10:25:16 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000001fc0)='./file0\x00', 0x40, 0x0) close(r0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r2, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @remote}, 0x14) sendmsg$NLBL_MGMT_C_ADD(r0, &(0x7f0000001840)={0x0, 0x0, &(0x7f0000001800)={0x0}}, 0x0) 10:25:16 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000180)={0x0, r1/1000+30000}, 0x10) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r2 = dup(r0) sendmsg$NL80211_CMD_GET_INTERFACE(r2, &(0x7f0000000280)={&(0x7f00000001c0), 0xc, &(0x7f0000000240)={0x0}}, 0x20058804) 10:25:17 executing program 3: sched_setscheduler(0x0, 0x5, &(0x7f0000001c00)) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$sock_SIOCDELDLCI(r0, 0x5451, 0x0) ioctl$BLKIOOPT(0xffffffffffffffff, 0x1279, 0x0) shmctl$SHM_LOCK(0x0, 0x2) 10:25:17 executing program 1: syz_open_dev$tty20(0xc, 0x4, 0x1) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) close(r0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(r0, 0x541a, 0x0) 10:25:17 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x200100c1, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) sendmsg$NLBL_MGMT_C_ADD(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 10:25:17 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f00000004c0)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) r1 = dup2(r0, r0) sendmsg$TIPC_NL_PUBL_GET(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 10:25:17 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x200100c1, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) sendmsg$BATADV_CMD_GET_GATEWAYS(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) close(r0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x321, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r2, &(0x7f0000001040)="c3", 0x1, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f00000000c0)=""/199, 0xc7}], 0x1}}], 0x40003a0, 0x0, 0x0) r3 = gettid() tkill(r3, 0x1000000000016) 10:25:17 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) close(r1) r2 = socket$packet(0x11, 0x2, 0x300) r3 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r3, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(r2, &(0x7f0000000000)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) r5 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r5, 0x1000000000016) 10:25:17 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f00000006c0)={0x1, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)}) inotify_init1(0xc00) prctl$PR_SET_FPEXC(0xc, 0x0) 10:25:18 executing program 2: sched_setscheduler(0x0, 0x5, &(0x7f0000001c00)) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) ioctl$BLKROGET(0xffffffffffffffff, 0x125e, 0x0) mount(0x0, &(0x7f0000000880)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x3, 0x0) unlink(&(0x7f0000000540)='./file0/file0\x00') socket$nl_generic(0x10, 0x3, 0x10) 10:25:18 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$LOOP_SET_STATUS(r1, 0x4c02, 0x0) 10:25:18 executing program 5: pipe2(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$TUNGETDEVNETNS(r1, 0x5450, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) socket(0x0, 0x0, 0x0) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x5450, 0x0) ioctl$TCGETS2(r2, 0x802c542a, &(0x7f0000000000)) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) ioctl$TUNSETVNETLE(r0, 0x400454dc, 0x0) 10:25:18 executing program 1: open(&(0x7f0000000080)='./file0\x00', 0x40, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000040)) syz_open_procfs(0x0, 0x0) statfs(0x0, 0x0) 10:25:18 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0xffffffffffffffca, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup(r0) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r1, &(0x7f0000000180)={0x0, 0x327, &(0x7f0000000000)={0x0, 0x1b4}}, 0x0) 10:25:18 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r2 = fcntl$dupfd(r1, 0x0, r1) sendmsg$NL80211_CMD_GET_MPP(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) close(r2) r3 = socket$packet(0x11, 0x2, 0x300) r4 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r4, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(r3, &(0x7f0000000000)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @remote}, 0x14) tkill(r0, 0x1000000000016) 10:25:18 executing program 4: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) setfsuid(r0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x240, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0xb8, 0x37, 0x200, 0x70bd26, 0x25dfdbfc, {0xf}, [@nested={0xa4, 0x89, 0x0, 0x1, [@generic="baec4b1924368d3bddb7ac3e811b5cca4dc52a31e353c6bed9ea63cba070e479c671eb468b12a8279713a4f89145ecfde4fed67230892226bc0ad810b1", @typed={0x6, 0x420, 0x0, 0x0, @str='(\x00'}, @generic="5280041e91a3f6f92f216f756ac39b929ded708c36400bacfbaa1c42b329a4bb058b5dcd4d60aa170bca0cf2f87e30be3a68ba08a685c97675d71d300fcd9484c5052d66123d0f", @typed={0x14, 0x5e, 0x0, 0x0, @ipv6=@remote}]}]}, 0xb8}}, 0x8044) r2 = accept4(0xffffffffffffffff, &(0x7f0000000240)=@x25, &(0x7f00000002c0)=0x80, 0x80800) setsockopt$IP_VS_SO_SET_ZERO(r2, 0x0, 0x48f, &(0x7f0000000300)={0x1, @rand_addr=0x64010100, 0x4e24, 0x3, 'ovf\x00', 0x20, 0x1, 0x57}, 0x2c) mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x8) r3 = semget$private(0x0, 0x2, 0x2) msgctl$MSG_STAT(r3, 0xb, &(0x7f0000000340)=""/4096) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001340)='cpuacct.usage_user\x00', 0x0, 0x0) write$P9_RAUTH(r4, &(0x7f0000001380)={0x14, 0x67, 0x1, {0x2, 0x1, 0x6}}, 0x14) r5 = openat$tun(0xffffffffffffff9c, &(0x7f00000013c0)='/dev/net/tun\x00', 0x14c00, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001400)={0x0, 0x0}, &(0x7f0000001440)=0xc) ioctl$TUNSETOWNER(r5, 0x400454cc, r6) 10:25:18 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) sendmsg$TIPC_NL_MON_SET(r2, 0x0, 0x0) 10:25:18 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x401012f7, 0x0) 10:25:18 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x40, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r1, r0, 0x0) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, 0x0, 0x0) 10:25:18 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffc47, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) sendmsg$NLBL_UNLABEL_C_LIST(r1, &(0x7f0000001340)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r0) r3 = socket$packet(0x11, 0x2, 0x300) r4 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r4, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(r3, &(0x7f0000000000)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @local}, 0x14) tkill(r2, 0x1000000000016) 10:25:18 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) r1 = dup(r0) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 10:25:19 executing program 4: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0xe8, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r1, r0, 0x0) ioctl$KDSETKEYCODE(r0, 0x541b, &(0x7f0000000080)) 10:25:19 executing program 1: syz_open_dev$loop(&(0x7f0000000400)='/dev/loop#\x00', 0x0, 0x0) r0 = syz_open_dev$vcsa(0xfffffffffffffffd, 0x0, 0x0) ioctl$BLKIOOPT(r0, 0x1279, &(0x7f0000000040)) 10:25:19 executing program 4: r0 = gettid() r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r2 = dup2(r1, r1) sendto$unix(r2, 0x0, 0x0, 0x0, 0x0, 0x0) close(r2) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r4, r3) tkill(r0, 0x1000000000016) 10:25:19 executing program 1: openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(0xffffffffffffffff, 0x0, 0x0) getrandom(&(0x7f0000001080)=""/4118, 0x1016, 0x0) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, &(0x7f0000000040)={0x0, @private, 0x0, 0x0, 'fo\x00'}, 0xffffffffffffff22) clock_gettime(0x0, &(0x7f0000000100)={0x0}) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)={r0}, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$P9_RUNLINKAT(0xffffffffffffffff, 0x0, 0x0) 10:25:19 executing program 3: getpid() get_robust_list(0x0, 0x0, &(0x7f0000000200)) r0 = socket$packet(0x11, 0x2, 0x300) openat$ttyS3(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ttyS3\x00', 0x0, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000040)=0xffffffffffffff8a) 10:25:19 executing program 2: sched_setscheduler(0x0, 0x5, &(0x7f0000000040)) syz_open_procfs(0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) 10:25:19 executing program 0: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000040)) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000880)={{0x0, 0x1c9c380}, {0x0, r1+30000000}}, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r2, &(0x7f0000000180)=""/11, 0xa) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000100)) ioctl$TIOCL_GETKMSGREDIRECT(r2, 0x541c, 0x0) tkill(r0, 0x1000000000015) 10:25:19 executing program 5: socket$unix(0x1, 0xf67d1cab8849c10, 0x0) 10:25:19 executing program 4: r0 = syz_open_dev$vcsn(&(0x7f00000002c0)='/dev/vcs#\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r0) getsockopt$inet6_opts(r0, 0x29, 0x3b, 0x0, &(0x7f0000000140)) 10:25:19 executing program 3: sched_setscheduler(0x0, 0x5, &(0x7f0000000040)) syz_open_procfs(0x0, 0x0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 10:25:19 executing program 5: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000400)='/dev/hwrng\x00', 0x0, 0x0) close(r0) socket(0xa, 0x2, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, &(0x7f0000000340)) 10:25:19 executing program 4: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x40, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000040)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) rename(&(0x7f00000000c0)='./file0/file0\x00', 0x0) 10:25:19 executing program 3: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000340)='/dev/autofs\x00', 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8982, 0x0) 10:25:19 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$EVIOCREVOKE(r1, 0x40044591, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, 0x0) 10:25:19 executing program 5: r0 = eventfd(0x0) utimensat(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'ip6gretap0\x00', 0x2}) ioctl$sock_inet6_tcp_SIOCOUTQ(r2, 0x5411, 0x0) 10:25:20 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname(r0, &(0x7f00000001c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, &(0x7f0000000240)=0x80) dup(r1) 10:25:20 executing program 3: write$P9_RRENAME(0xffffffffffffffff, 0x0, 0x0) r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x0, 0x0) getrandom(&(0x7f0000001280)=""/4095, 0xfff, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(r0, 0x8983, 0x0) 10:25:20 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$VT_GETMODE(r0, 0x5601, 0x0) 10:25:20 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x2) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) write$9p(r1, 0x0, 0x0) 10:25:20 executing program 5: sched_setscheduler(0x0, 0x5, &(0x7f0000001c00)) r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$TIOCGSID(r0, 0x5429, 0x0) 10:25:20 executing program 2: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) read(r0, &(0x7f0000000200)=""/143, 0x8f) 10:25:20 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000044, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r2 = accept4$inet(r0, 0x0, 0x0, 0x0) getsockopt$inet_mreqn(r2, 0x0, 0x20, 0x0, &(0x7f0000001200)) 10:25:20 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000002bc0)='/dev/input/event#\x00', 0x0, 0x0) fstat(r0, &(0x7f0000002f40)) 10:25:20 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) r1 = dup(r0) ioctl$TUNGETSNDBUF(r1, 0x800454d3, 0x0) 10:25:20 executing program 5: sched_setscheduler(0x0, 0x5, &(0x7f0000001c00)) r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$TIOCGSID(r0, 0x5429, 0x0) [ 398.161462][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 398.181701][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 10:25:20 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000680)='fd/3\x00') ioctl$BLKPBSZGET(r1, 0x127b, 0x0) ioctl$BLKRRPART(0xffffffffffffffff, 0x125f, 0x0) r2 = dup(r0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$VT_GETSTATE(r2, 0x5603, 0x0) 10:25:20 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/full\x00', 0x0, 0x0) dup2(r1, r0) sched_setscheduler(0x0, 0x5, &(0x7f0000000080)) syz_open_procfs(0x0, 0x0) getsockopt$netlink(r0, 0x10e, 0x0, 0x0, 0x0) 10:25:20 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = openat$urandom(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/urandom\x00', 0x0, 0x0) read(r1, &(0x7f0000000600)=""/4096, 0x1000) ioctl$TIOCEXCL(r0, 0x540c) sendmsg$NLBL_MGMT_C_ADDDEF(0xffffffffffffffff, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, 0x0, 0x0) 10:25:20 executing program 0: ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000000)={0x8, 'vxcan1\x00', {'ip_vti0\x00'}}) accept$inet(0xffffffffffffffff, 0x0, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, 0x0) r0 = dup(0xffffffffffffffff) ioctl$TIOCSIG(0xffffffffffffffff, 0x40045436, 0x0) ioctl$VT_RESIZE(r0, 0x5609, 0x0) syz_open_pts(r0, 0x8000) syz_open_dev$tty1(0xc, 0x4, 0x3) ioctl$KDFONTOP_SET_DEF(0xffffffffffffffff, 0x4b72, &(0x7f0000000780)={0x2, 0x1, 0x1b, 0x0, 0x0, 0x0}) 10:25:20 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x3, 0x0) 10:25:20 executing program 0: sched_setscheduler(0x0, 0x5, &(0x7f0000001c00)) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000000)) 10:25:20 executing program 4: ioctl$FS_IOC_MEASURE_VERITY(0xffffffffffffffff, 0xc0046686, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f00000013c0)='/dev/ttyS3\x00', 0x0, 0x0) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0xfffffffffffffffd) 10:25:20 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) close(r0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r2, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendmsg$NLBL_MGMT_C_REMOVE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 10:25:20 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000080)=[@timestamp], 0x20000726) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) r3 = dup2(r2, r1) ioctl$BLKRESETZONE(r3, 0x40101283, 0x0) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 10:25:20 executing program 2: sched_setscheduler(0x0, 0x5, &(0x7f0000000000)) socket$netlink(0x10, 0x3, 0x0) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000640)='/proc/self/attr/current\x00', 0x2, 0x0) setrlimit(0x7, &(0x7f0000000080)) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) 10:25:20 executing program 4: sendmsg$NL80211_CMD_START_SCHED_SCAN(0xffffffffffffffff, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000001fc0)='./file0\x00', 0x40, 0x0) close(r0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x4) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000740)='/dev/loop-control\x00', 0x88040, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$EVIOCGRAB(r0, 0x40044590, 0x0) 10:25:21 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000380)=0x404100000001, 0xfe3f) r1 = socket(0x2, 0x80001, 0x0) r2 = dup2(r0, r1) connect$unix(r2, &(0x7f00000000c0)=@abs, 0x6e) sendmsg$NLBL_CIPSOV4_C_REMOVE(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 10:25:21 executing program 1: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vcs\x00', 0x0, 0x0) close(r0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCMBIC(r0, 0x5417, &(0x7f0000000800)) openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) 10:25:21 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000040)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) connect$netlink(r1, &(0x7f0000000180)=@unspec, 0xc) sendmsg$IPVS_CMD_SET_CONFIG(r1, &(0x7f0000001300)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x4000) futimesat(0xffffffffffffffff, 0x0, 0x0) 10:25:21 executing program 5: ioctl$FS_IOC_ADD_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0506617, 0x0) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/autofs\x00', 0x0, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$BLKGETSIZE(r0, 0x1260, 0x0) shmget(0x3, 0x4000, 0x0, &(0x7f0000ff9000/0x4000)=nil) r1 = openat$vcs(0xffffffffffffff9c, 0x0, 0x40003, 0x0) ioctl(r1, 0x1, 0x0) syz_genetlink_get_family_id$net_dm(0x0) signalfd(0xffffffffffffffff, 0x0, 0x0) open(0x0, 0x0, 0x0) 10:25:21 executing program 4: creat(&(0x7f00000001c0)='./file0\x00', 0x0) setxattr$trusted_overlay_opaque(&(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='trusted.overlay.opaque\x00', 0x0, 0xfffffe8f, 0x0) 10:25:21 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(r1, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r0) socket$unix(0x1, 0x1, 0x0) tkill(r2, 0x1000000000016) 10:25:21 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, 0x0, 0x0) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, 0x0, 0x101d0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r2, 0x0, 0x24, &(0x7f0000000400), 0x18) mmap(&(0x7f000025f000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 10:25:21 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000001240)='/dev/autofs\x00', 0x0, 0x0) close(r0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000740)='/dev/loop-control\x00', 0x0, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r1) ioctl$RNDADDTOENTCNT(r0, 0x40045201, 0x0) 10:25:21 executing program 4: sched_setscheduler(0x0, 0x5, &(0x7f0000000040)) syz_open_procfs(0x0, 0x0) ioctl$BLKRAGET(0xffffffffffffffff, 0x1263, 0x0) 10:25:21 executing program 5: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) close(0xffffffffffffffff) syz_open_dev$vcsn(&(0x7f00000001c0)='/dev/vcs#\x00', 0x0, 0x0) close(0xffffffffffffffff) r1 = dup(r0) getrandom(&(0x7f0000000080)=""/4121, 0x1019, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(r1, 0x8983, 0x0) 10:25:21 executing program 3: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup3(r0, r1, 0x0) getrandom(&(0x7f0000000700)=""/4096, 0x1000, 0x0) getsockopt$sock_timeval(r2, 0x1, 0x0, 0x0, 0x0) pipe(0x0) close(0xffffffffffffffff) 10:25:21 executing program 1: syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) syz_open_dev$evdev(0x0, 0x0, 0x4930ee0ea6be71df) 10:25:21 executing program 0: getrandom(&(0x7f0000000700)=""/4096, 0x1000, 0x0) mremap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2000, 0x3, &(0x7f0000003000/0x2000)=nil) 10:25:21 executing program 3: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$NL80211_CMD_START_AP(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x8004044) 10:25:21 executing program 2: setrlimit(0x7, &(0x7f0000000080)) sched_setscheduler(0x0, 0x5, &(0x7f0000001c00)) socket$nl_route(0x10, 0x3, 0x0) inotify_init() dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 10:25:21 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) close(r0) socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_START_SCHED_SCAN(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 10:25:21 executing program 0: setrlimit(0x7, &(0x7f0000000200)) getrandom(&(0x7f0000001280)=""/4099, 0x1003, 0x0) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000000)='hugetlb.2MB.max_usage_in_bytes\x00', 0x2, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) close(0xffffffffffffffff) sendmsg$NL80211_CMD_GET_SCAN(0xffffffffffffffff, 0x0, 0x0) 10:25:21 executing program 3: syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r0 = syz_open_dev$vcsa(0x0, 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x40044591, 0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, 0x0) 10:25:21 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x181282) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) ioctl$VT_GETMODE(r0, 0x5601, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 10:25:21 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ttyS3\x00', 0x0, 0x0) getsockopt$bt_hci(r0, 0x0, 0x3, &(0x7f0000000140)=""/181, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 10:25:21 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='auxv\x00') dup3(r0, r1, 0x0) sendmsg$FOU_CMD_ADD(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 10:25:21 executing program 0: r0 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/attr/current\x00', 0x2, 0x0) close(r0) r1 = syz_open_dev$vcsn(&(0x7f0000000180)='/dev/vcs#\x00', 0x0, 0x0) close(r1) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000740)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 10:25:21 executing program 2: openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000000)='memory.max\x00', 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) r1 = dup2(r0, 0xffffffffffffffff) ioctl$TCSETXW(r1, 0x5435, 0x0) write$char_usb(r1, &(0x7f0000000080)="4302d94460a245f290f2f3c8172782e9467a27635ba0cb7f5a5cfccf586e4c66ded44fd9958cd7bd860d8576cfbf8fcb99794b4ad5", 0x35) 10:25:21 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x0) accept$unix(0xffffffffffffffff, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) write$P9_RFSYNC(0xffffffffffffffff, 0x0, 0x0) r1 = accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) lseek(r1, 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000580)='/dev/full\x00', 0x10000, 0x0) 10:25:22 executing program 2: creat(&(0x7f0000000000)='./file0\x00', 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000b40)='/dev/ttyS3\x00', 0x0, 0x0) listxattr(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 10:25:22 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup3(r0, r1, 0x0) sendmsg$TIPC_CMD_SET_NODE_ADDR(r1, &(0x7f0000001900)={0x0, 0x0, &(0x7f00000018c0)={0x0}}, 0x4000) 10:25:22 executing program 5: r0 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) write$P9_RCREATE(r0, 0x0, 0x0) 10:25:22 executing program 4: syz_open_dev$vcsa(0x0, 0x0, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x29, 0x44, 0x0, &(0x7f0000001a00)) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000003f40)='/dev/ttyS3\x00', 0x0, 0x0) semctl$SETALL(0x0, 0x0, 0x11, 0x0) 10:25:22 executing program 1: socket$nl_crypto(0x10, 0x3, 0x15) creat(&(0x7f00000001c0)='./file0\x00', 0x0) getrandom(&(0x7f0000000280)=""/4096, 0x1064, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='trusted.overlay.upper\x00', 0x0, 0xfffffffffffffde7, 0x0) socket$unix(0x1, 0x1, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(0xffffffffffffffff, 0xc0096616, &(0x7f00000000c0)={0x3, [0x0, 0x0, 0x0]}) close(0xffffffffffffffff) listen(0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_START_AP(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 10:25:22 executing program 3: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x0, 0x0) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000140), 0xc, 0x0}, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCCONS(r0, 0x541d) 10:25:22 executing program 2: r0 = eventfd(0x0) fstat(r0, &(0x7f0000001800)={0x0, 0x0, 0x0, 0x0, 0x0}) setuid(r1) 10:25:22 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) setsockopt$netlink_NETLINK_PKTINFO(r2, 0x10e, 0x3, 0x0, 0x0) 10:25:22 executing program 3: sched_setscheduler(0x0, 0x5, &(0x7f0000000040)) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='net/tcp\x00') ioctl$EVIOCGKEYCODE(r0, 0x5421, &(0x7f0000000000)=""/155) 10:25:22 executing program 4: setrlimit(0x7, &(0x7f0000000200)) getrandom(&(0x7f0000001280)=""/4099, 0x1003, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000000)='syz1\x00', 0x200002, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCGETS2(0xffffffffffffffff, 0x802c542a, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) close(r0) syz_open_dev$evdev(0x0, 0x0, 0x0) 10:25:22 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) r1 = dup(r0) ioctl$FICLONERANGE(r1, 0x4020940d, 0x0) 10:25:22 executing program 5: r0 = socket(0x11, 0x3, 0x0) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x1c9}}, 0x0) 10:25:22 executing program 2: socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) sendmsg$TCPDIAG_GETSOCK(0xffffffffffffffff, 0x0, 0x0) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, 0x0) ioctl$GIO_FONT(r1, 0x4b60, &(0x7f0000000140)=""/127) recvfrom$inet6(r0, 0x0, 0x0, 0x61, 0x0, 0x0) 10:25:22 executing program 1: ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, &(0x7f0000000000)=0x6) syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCSMASK(0xffffffffffffffff, 0x40104593, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_ACTIVATE(0xffffffffffffffff, 0x5606, 0x100) ioctl$KDFONTOP_GET(0xffffffffffffffff, 0x4b72, &(0x7f0000000500)={0x1, 0x1, 0x7, 0x1d, 0x125, &(0x7f0000000100)}) r0 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x80000) r1 = syz_open_dev$evdev(&(0x7f0000000580)='/dev/input/event#\x00', 0x8, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) r2 = creat(0x0, 0x0) sendmsg$ETHTOOL_MSG_LINKMODES_GET(0xffffffffffffffff, 0x0, 0x0) ioctl$NS_GET_OWNER_UID(r2, 0xb704, &(0x7f0000000d80)) newfstatat(0xffffffffffffff9c, &(0x7f0000000dc0)='./file0\x00', 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000d40)='system.posix_acl_access\x00', &(0x7f0000000f40)={{}, {}, [], {0x4, 0x5}, [{0x8, 0x0, 0xee00}], {}, {0x20, 0x6}}, 0x2c, 0x0) 10:25:22 executing program 4: getrandom(&(0x7f0000000000)=""/4078, 0xfee, 0x0) prctl$PR_MCE_KILL_GET(0x22) readv(0xffffffffffffffff, 0x0, 0x0) ioctl$KDGKBMODE(0xffffffffffffffff, 0x4b44, &(0x7f0000001000)) 10:25:22 executing program 2: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) r1 = socket(0x2, 0x3, 0x2) r2 = socket(0x2, 0x3, 0x2) r3 = fcntl$dupfd(r1, 0x0, r2) dup2(r3, r0) getrandom(&(0x7f00000012c0)=""/4104, 0x1008, 0x0) ioctl$TCSETXW(r0, 0x5435, 0x0) 10:25:22 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000180)={0x0, r1/1000+30000}, 0x10) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r2 = dup(r0) sendmsg$TIPC_NL_NAME_TABLE_GET(r2, &(0x7f0000000200)={&(0x7f0000000100), 0xc, &(0x7f0000000140)={0x0}}, 0x2404c000) 10:25:22 executing program 4: sched_setscheduler(0x0, 0x5, &(0x7f0000000040)) syz_open_procfs(0x0, 0x0) utimensat(0xffffffffffffffff, 0x0, 0x0, 0x100) 10:25:22 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) write$P9_RSTATu(r1, 0x0, 0x0) close(r1) r3 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r3, 0x0, 0x0) ioctl$EVIOCREVOKE(r3, 0x40044591, 0x0) ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, 0x0) tkill(r2, 0x1000000000016) 10:25:22 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) getrandom(&(0x7f0000000700)=""/4096, 0x1000, 0x0) ioctl$KDDISABIO(r2, 0x4b37) 10:25:22 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$int_out(r0, 0x2, &(0x7f00000004c0)) 10:25:22 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBMETA(r0, 0x5428, 0x0) 10:25:24 executing program 0: getrandom(&(0x7f00000022c0)=""/4101, 0x1005, 0x0) truncate(0x0, 0x0) 10:25:24 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$int_out(r0, 0x2, &(0x7f00000004c0)) 10:25:24 executing program 4: r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/attr/exec\x00', 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x5451, 0x0) 10:25:24 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffc47, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) sendmsg$NL80211_CMD_GET_MESH_CONFIG(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r0) r3 = socket$packet(0x11, 0x2, 0x300) r4 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r4, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(r3, &(0x7f0000000000)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @local}, 0x14) tkill(r2, 0x16) 10:25:24 executing program 5: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) getrandom(&(0x7f0000000080)=""/4096, 0x1000, 0x0) ioctl$GIO_SCRNMAP(r0, 0x4b40, 0x0) 10:25:24 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) write$P9_RSTATu(r1, 0x0, 0x0) close(r1) r3 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r3, 0x0, 0x0) ioctl$EVIOCREVOKE(r3, 0x40044591, 0x0) ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, 0x0) tkill(r2, 0x1000000000016) 10:25:25 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCGSID(r0, 0x802c542a, &(0x7f0000000000)=0x0) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCGSID(r2, 0x802c542a, &(0x7f0000000000)=0x0) tgkill(r3, r1, 0x0) 10:25:25 executing program 5: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ttyS3\x00', 0x0, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, 0x0, 0x0) creat(0x0, 0x0) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, 0x0) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, 0x0) 10:25:25 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x0, 0x0) fcntl$F_SET_RW_HINT(r0, 0x3, 0x0) 10:25:25 executing program 4: r0 = dup(0xffffffffffffffff) ioctl$BLKROSET(r0, 0x125d, &(0x7f0000000100)=0x1) ioctl$TIOCSBRK(0xffffffffffffffff, 0x5427) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000001740)='/dev/ttyS3\x00', 0x4a40, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, 0x0) futimesat(0xffffffffffffffff, 0x0, &(0x7f0000001800)={{0x77359400}, {0x77359400}}) 10:25:25 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) r1 = dup2(r0, r0) ioctl$TIOCMBIC(r1, 0x5417, 0x0) 10:25:25 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getrandom(&(0x7f0000000180)=""/4083, 0x1014, 0x0) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x40806685, 0x0) 10:25:25 executing program 0: r0 = inotify_init() close(r0) r1 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x0, 0x0) renameat(r0, &(0x7f0000000000)='./file0\x00', r1, &(0x7f0000000040)='./file0\x00') 10:25:25 executing program 4: r0 = dup(0xffffffffffffffff) ioctl$BLKROSET(r0, 0x125d, &(0x7f0000000100)=0x1) ioctl$TIOCSBRK(0xffffffffffffffff, 0x5427) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000001740)='/dev/ttyS3\x00', 0x4a40, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, 0x0) futimesat(0xffffffffffffffff, 0x0, &(0x7f0000001800)={{0x77359400}, {0x77359400}}) 10:25:25 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r0) 10:25:25 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r2 = dup2(r0, r0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$TIPC_NL_BEARER_ADD(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) close(r2) socket$inet6(0xa, 0x3, 0x4000009) tkill(r1, 0x1000000000016) 10:25:25 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$NBD_CMD_CONNECT(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) close(r0) tkill(r2, 0x1000000000016) 10:25:25 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$sock_inet6_tcp_SIOCOUTQ(r1, 0x5411, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 10:25:25 executing program 0: r0 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) close(r0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x0, 0x0) close(r1) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000740)='/dev/loop-control\x00', 0x0, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r2) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f0000000040)={0x1, 0x9, [@local, @broadcast, @local, @multicast, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, @dev={[], 0x26}, @remote, @remote, @local]}) close(0xffffffffffffffff) 10:25:25 executing program 5: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/ttyS3\x00', 0x40040, 0x0) pread64(r0, 0x0, 0x0, 0x0) 10:25:25 executing program 4: sched_setscheduler(0x0, 0x5, &(0x7f0000000040)) syz_open_procfs(0x0, 0x0) ioctl$IOC_PR_CLEAR(0xffffffffffffffff, 0x401070cd, 0x0) 10:25:25 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x20000440) sendmsg$DEVLINK_CMD_RELOAD(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x88}}, 0x0) 10:25:25 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x0, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x0, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) syz_open_procfs(0x0, 0x0) ioctl$BLKROSET(0xffffffffffffffff, 0x1268, 0x0) syz_open_dev$vcsn(0x0, 0x0, 0x0) write$P9_RGETATTR(0xffffffffffffffff, 0x0, 0x0) 10:25:26 executing program 0: setrlimit(0x7, &(0x7f0000000240)) getrandom(&(0x7f0000001280)=""/4103, 0x1007, 0x0) syz_open_dev$ttys(0xc, 0x2, 0x1) socket$nl_generic(0x10, 0x3, 0x10) 10:25:26 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000000380)={0x0, 0x12}, &(0x7f0000000200)) timer_settime(0x0, 0x0, &(0x7f0000000880)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r2 = dup2(r1, r1) sendmsg$NL80211_CMD_GET_MPP(r2, &(0x7f0000000080)={0x0, 0xff15, &(0x7f00000000c0)={0x0}}, 0x0) close(r1) socket$netlink(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14}, 0x14}}, 0x0) tkill(r0, 0x1000000000015) 10:25:26 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x40000, 0x0) ioctl$TIOCSIG(r0, 0x5450, 0x0) 10:25:26 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) close(r0) close(0xffffffffffffffff) r1 = socket$packet(0x11, 0x2, 0x300) r2 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r2, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 10:25:26 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) r2 = gettid() write$P9_RSETATTR(r1, 0x0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r0) r3 = socket$packet(0x11, 0x2, 0x300) r4 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r4, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(r3, &(0x7f0000000000)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @local}, 0x14) tkill(r2, 0x1000000000016) 10:25:26 executing program 5: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x5421, &(0x7f0000000000)={'team_slave_1\x00', {0x2, 0x0, @local}}) 10:25:26 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self\x00', 0x0, 0x0) r2 = dup3(r1, r0, 0x0) getdents(r0, &(0x7f0000002240)=""/4101, 0x1005) fchmodat(r2, &(0x7f0000000080)='./file0\x00', 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/packet\x00') setxattr$trusted_overlay_nlink(0x0, 0x0, 0x0, 0x0, 0x0) 10:25:26 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$GIO_FONTX(r0, 0x4b6b, &(0x7f0000000400)) ioctl$KDSKBLED(r0, 0x4b65, 0x2) sendmsg$BATADV_CMD_GET_NEIGHBORS(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x100000001) sendmsg$BATADV_CMD_GET_HARDIF(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4010}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x54, 0x0, 0x400, 0x70bd28, 0x25dfdbfd, {}, [@BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x81}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x2f5}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x8}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x1}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x1d}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x3}]}, 0x54}, 0x1, 0x0, 0x0, 0x8000}, 0x40) sendmsg$BATADV_CMD_SET_MESH(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000580)={&(0x7f0000000540)={0x1c, 0x0, 0x10, 0x70bd2b, 0x25dfdbfc, {}, [@BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x81}, 0x14000) 10:25:26 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) r2 = dup3(r1, r0, 0x0) getrandom(&(0x7f0000000700)=""/4096, 0x1000, 0x0) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) 10:25:26 executing program 4: r0 = socket(0xa, 0x2, 0x0) sendmsg$FOU_CMD_GET(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f00000001c0)={0x0}}, 0x0) 10:25:27 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) write$P9_RREADDIR(r1, 0x0, 0xe4) 10:25:27 executing program 0: r0 = memfd_create(&(0x7f0000000080)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00\v\x18\x004\xa2Ey\xdb\xd1\xa7\xb1S:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabNn`\x00\x00', 0x0) write$cgroup_pid(r0, &(0x7f0000000040), 0x12) close(0xffffffffffffffff) sendmsg$BATADV_CMD_GET_HARDIF(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) close(r1) getpeername(0xffffffffffffffff, 0x0, 0x0) sendfile(r0, r0, &(0x7f0000000140), 0x401) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz1\x00', 0x1ff) 10:25:27 executing program 5: creat(&(0x7f0000000040)='./bus\x00', 0x0) getrandom(&(0x7f0000001140)=""/4149, 0x1035, 0x0) removexattr(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000000)=@random={'os2.', 'trusted.overlay.upper\x00'}) sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) 10:25:27 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) timer_create(0x0, &(0x7f0000000200)={0x0, 0x12}, &(0x7f00000001c0)) r1 = dup2(r0, r0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) write$P9_RSTAT(r1, 0x0, 0x0) close(r0) r2 = socket$packet(0x11, 0x2, 0x300) r3 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r3, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000000080)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(r2, &(0x7f0000000000)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) r5 = gettid() tkill(r5, 0x1000000000016) 10:25:27 executing program 2: r0 = inotify_init1(0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 10:25:27 executing program 4: dup(0xffffffffffffffff) ioctl$TCSETS(0xffffffffffffffff, 0x5402, 0x0) ioctl$TIOCCBRK(0xffffffffffffffff, 0x5428) syz_open_procfs(0x0, 0x0) ioctl$TIOCGPKT(0xffffffffffffffff, 0x80045438, 0x0) ioctl$EVIOCGREP(0xffffffffffffffff, 0x80084503, 0x0) fstatfs(0xffffffffffffffff, &(0x7f0000000240)=""/177) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ttyS3\x00', 0x80, 0x0) signalfd4(r0, 0x0, 0x0, 0x0) openat$apparmor_thread_exec(0xffffffffffffff9c, 0x0, 0x2, 0x0) fchdir(0xffffffffffffffff) 10:25:27 executing program 5: newfstatat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x4000) syz_open_dev$loop(0x0, 0x7, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x0) io_setup(0x42ae, &(0x7f0000000cc0)=0x0) io_submit(r0, 0x2, &(0x7f0000000fc0)=[&(0x7f0000000e00)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0]) 10:25:27 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x7e) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) r1 = dup(r0) ioctl$BLKGETSIZE64(r1, 0x80081272, 0x0) 10:25:27 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$sock_FIOSETOWN(r1, 0x8901, 0x0) 10:25:27 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000140)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000600)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) sendmsg$BATADV_CMD_SET_MESH(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={0x0}}, 0x0) 10:25:27 executing program 5: r0 = inotify_init1(0x0) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000200)) 10:25:27 executing program 1: sched_setscheduler(0x0, 0x5, &(0x7f0000000040)) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_FLAG_CMD(r0, 0x5450, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_FLAG_CMD(0xffffffffffffffff, 0x5450, 0x0) 10:25:28 executing program 3: r0 = syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x0, 0x0) ioctl$TUNGETVNETHDRSZ(r0, 0x5450, 0x0) 10:25:28 executing program 4: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000880)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000180)={0x0, r1/1000+10000}, 0x10) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 10:25:28 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) r2 = accept(r0, 0x0, 0x0) write$nbd(r1, &(0x7f0000000500)=ANY=[@ANYBLOB], 0x1) setsockopt$inet_pktinfo(r2, 0x0, 0x8, 0x0, 0x0) 10:25:28 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKBSZGET(r0, 0x80081270, &(0x7f0000000340)) [ 406.431437][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 10:25:28 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x0, 0x0) ioctl$TUNGETDEVNETNS(r0, 0x54e3, 0x0) 10:25:28 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDSETMODE(r0, 0x5452, 0x73e401) [ 406.497090][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 10:25:28 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) close(r0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r2, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) sendmsg$IPVS_CMD_SET_DEST(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) 10:25:29 executing program 0: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) 10:25:29 executing program 3: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x9ff, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, 0x0, 0x0) 10:25:29 executing program 4: r0 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0x3, 0x0, 0x0) 10:25:29 executing program 1: sched_setscheduler(0x0, 0x5, &(0x7f0000000040)) syz_open_procfs(0x0, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x2, 0x0, 0x0) 10:25:29 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x0, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ttyS3\x00', 0x0, 0x0) dup3(r1, r0, 0x0) ioctl$TIOCGSERIAL(r0, 0x541e, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) 10:25:29 executing program 5: open(&(0x7f0000000140)='./bus\x00', 0x163042, 0x0) creat(0x0, 0x0) getrandom(&(0x7f0000000000)=""/4113, 0x1011, 0x0) setxattr$trusted_overlay_opaque(&(0x7f0000001040)='./bus\x00', &(0x7f0000001080)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x0) r0 = getpid() setpriority(0x0, 0x0, 0x0) ptrace$peeksig(0x4209, r0, 0x0, &(0x7f0000001180)=[{}, {}, {}]) 10:25:30 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) getsockopt$inet_mreqn(r2, 0x0, 0x0, 0x0, 0x0) 10:25:30 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x0, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ttyS3\x00', 0x0, 0x0) dup3(r1, r0, 0x0) ioctl$TIOCGSERIAL(r0, 0x541e, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) 10:25:30 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) close(r0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r2, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendmsg$IPVS_CMD_FLUSH(r0, &(0x7f0000000f00)={0x0, 0x0, &(0x7f0000000ec0)={0x0}}, 0x0) 10:25:30 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000004500)='/dev/ttyS3\x00', 0x0, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = dup3(r0, r1, 0x0) ioctl$TIOCMBIC(r2, 0x5417, &(0x7f00000001c0)) 10:25:30 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x30, 0x0, 0x200007a8) 10:25:30 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGABS20(r0, 0x40044591, 0x0) ioctl$EVIOCGABS20(r0, 0x80184560, 0x0) 10:25:30 executing program 1: r0 = inotify_init() close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 10:25:30 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x0, 0x0) close(r1) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000740)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) ioctl$PIO_UNIMAPCLR(r1, 0x4b68, 0x0) 10:25:30 executing program 5: r0 = getpgrp(0x0) io_setup(0x8001, &(0x7f0000000480)) rt_tgsigqueueinfo(r0, r0, 0x0, &(0x7f0000000000)) 10:25:30 executing program 3: getrandom(&(0x7f0000000040)=""/4122, 0x101a, 0x0) readlink(0x0, &(0x7f0000001100)=""/250, 0xfa) symlink(0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 10:25:30 executing program 4: r0 = syz_open_dev$evdev(&(0x7f00000009c0)='/dev/input/event#\x00', 0x0, 0x5) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) r1 = gettid() syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12}, &(0x7f0000000340)) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x401004000000016) ioctl$EVIOCSABS0(r0, 0x401845c0, 0x0) 10:25:30 executing program 1: socketpair(0x3, 0x0, 0x400, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f00000001c0)='batadv\x00') socket$packet(0x11, 0x0, 0x300) r1 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r1, 0x0, 0x0, &(0x7f0000000040)=0xd3, 0x4) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r0) r3 = dup(r2) getrandom(&(0x7f0000002080)=""/4140, 0x102c, 0x0) ioctl$RNDZAPENTCNT(r3, 0x5204, 0x0) 10:25:30 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f0000000700)={@remote}, 0x14) 10:25:30 executing program 1: r0 = syz_open_dev$vcsn(&(0x7f00000002c0)='/dev/vcs#\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000080)={0x0, 0xea60}, 0x10) 10:25:30 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NLBL_CALIPSO_C_REMOVE(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={0x0}}, 0x0) 10:25:30 executing program 2: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = socket$unix(0x1, 0x0, 0x0) bind$unix(r1, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) dup(r1) fallocate(r0, 0x0, 0x0, 0x8020003) creat(&(0x7f00000000c0)='./bus\x00', 0x0) setxattr$security_evm(&(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='security.evm\x00', 0x0, 0x0, 0x0) 10:25:30 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x8, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 10:25:30 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x80100, 0x0) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsa\x00', 0x0, 0x0) dup3(r0, r1, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCMSET(r1, 0x5418, 0x0) 10:25:30 executing program 1: r0 = msgget$private(0x0, 0x512) msgctl$MSG_INFO(r0, 0xc, &(0x7f0000000240)=""/227) shmctl$SHM_STAT(r0, 0xd, &(0x7f00000005c0)=""/145) msgrcv(r0, &(0x7f0000000680)=ANY=[@ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000aad549c6bb74c7191b7490a8a06bb989000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000068ef00000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a5c09a2967ddfbaf58aa2c984d84f5c970d97f2b46d2760a5fdb811904131d68321bd3d45a3a22b3ae82e0f975a3d03264df8aa3d86d17a88a9e873db5f2d24f02c20a7be32f352271e7f9d55d338821df19069e059466d312fe6f6d67ae79f056ab7bf5966a39cb006a54b77a229ea0f5680aa9fb35866a2b0fc8bda8047a911d6f901c9d8e23df3b06c6fba85869f510814ef27ddd809145ab0dbbf74016717e72a0300c7f21ac069d14b5fc47be0fdd07a8caffc8baa5af783e43a82f306b91f7d5f4ef7cd056f521ab493bb327a3ef7d0c009a3bbaf3eeb5261b5d148570bd7bba6578a5228c544ee61880a6edea42383f222990"], 0x1008, 0x1, 0x1000) r1 = syz_open_dev$loop(&(0x7f0000002100)='/dev/loop#\x00', 0x0, 0x2000) ioctl$BLKRRPART(r1, 0x125f, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x400, 0x0) write$P9_ROPEN(r2, &(0x7f0000000040)={0x18, 0x71, 0x2, {{0x0, 0x1, 0x4}, 0x94364556}}, 0x18) openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x8000, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) dup2(r4, r3) 10:25:30 executing program 5: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x5421, &(0x7f0000000300)) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, 0x0) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x2, 0x0) 10:25:30 executing program 3: sched_setscheduler(0x0, 0x5, &(0x7f0000000040)) r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, 0x0) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, 0x0) 10:25:30 executing program 2: r0 = socket(0xa, 0x1, 0x0) sendmsg$inet6(r0, &(0x7f0000002a40)={&(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c, 0x0}, 0x24000012) sendmsg$NL80211_CMD_GET_INTERFACE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 10:25:33 executing program 4: sched_setscheduler(0x0, 0x5, &(0x7f0000000040)) r0 = socket(0x10, 0x0, 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, 0x0) 10:25:33 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x80100, 0x0) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsa\x00', 0x0, 0x0) dup3(r0, r1, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCMSET(r1, 0x5418, 0x0) 10:25:33 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, 0x0) getrandom(&(0x7f0000001700)=""/4077, 0xfed, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f0000000000)=""/98, 0x0) 10:25:33 executing program 1: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x400000, 0x0) write$P9_RLERROR(r0, &(0x7f0000000040)={0xe, 0x7, 0x1, {0x5, 'wlan0'}}, 0xe) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000080)={0x9, 0x9, 0xff, 0x7ff, 0x1b, "7da9222784bba553247bff79f464803f77e213"}) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000014c0)='/dev/vcsa\x00', 0xc0, 0x0) sendmsg$NL80211_CMD_SET_KEY(r1, &(0x7f0000001600)={&(0x7f0000001500)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000015c0)={&(0x7f0000001540)={0x7c, 0x0, 0x100, 0x70bd25, 0x25dfdbff, {}, [@NL80211_ATTR_KEY_TYPE={0x8}, @NL80211_ATTR_KEY_DEFAULT={0x4}, @NL80211_ATTR_KEY_DEFAULT_TYPES={0xc, 0x6e, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}]}, @NL80211_ATTR_KEY={0x50, 0x50, 0x0, 0x1, [@NL80211_KEY_DEFAULT_MGMT={0x4}, @NL80211_KEY_DEFAULT_TYPES={0x2c, 0x8, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}]}, @NL80211_KEY_TYPE={0x8, 0x7, 0x2}, @NL80211_KEY_DATA_WEP104={0x11, 0x1, "3e3dac3c231c253913faa5819e"}]}]}, 0x7c}, 0x1, 0x0, 0x0, 0x14000000}, 0x84) sendmsg$TIPC_CMD_SHOW_PORTS(0xffffffffffffffff, &(0x7f0000001700)={&(0x7f0000001640)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000016c0)={&(0x7f0000001680)={0x1c, 0x0, 0x10, 0x70bd28, 0x25dfdbfc, {}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x2004c097}, 0x40) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, &(0x7f00000000c0)={'batadv0\x00', 0x8}) r2 = msgget$private(0x0, 0x240) shmat(r2, &(0x7f0000fff000/0x1000)=nil, 0x4000) ioctl$LOOP_SET_FD(r0, 0x4c00, 0xffffffffffffffff) 10:25:33 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) getrandom(&(0x7f0000000700)=""/4095, 0xfff, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0xfffffffffffffc47, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote}, 0x1c) write$P9_RLCREATE(0xffffffffffffffff, 0x0, 0x0) 10:25:33 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) getrandom(&(0x7f0000001080)=""/4127, 0x101f, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 10:25:33 executing program 3: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x88000, 0x0) getrandom(&(0x7f0000000040)=""/4096, 0x1000, 0x1) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 10:25:33 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x117fcfce) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, 0x0, 0x100000104) r2 = socket$inet6(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$sock_SIOCGIFVLAN_SET_VLAN_FLAG_CMD(r2, 0x8982, &(0x7f0000000040)={0x7, 'veth0_to_bridge\x00'}) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r4, 0x8982, 0x0) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 10:25:33 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmmsg$inet(r1, &(0x7f0000007a00)=[{{&(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10, 0x0}}], 0x1, 0x0) close(r0) socket$packet(0x11, 0x2, 0x300) tkill(r2, 0x1000000000016) 10:25:33 executing program 4: socket$packet(0x11, 0x0, 0x300) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000100), 0x4) bind$packet(0xffffffffffffffff, 0x0, 0x0) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000500)='/dev/autofs\x00', 0x0, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000d00)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$KDSETKEYCODE(r0, 0x4b4d, &(0x7f0000000d40)) 10:25:33 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) getrandom(&(0x7f0000000080)=""/4096, 0x1000, 0x0) ioctl$TIOCSTI(r0, 0x5412, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) 10:25:33 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) 10:25:33 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000000080)=0x24000, 0x4) r1 = socket$inet6(0xa, 0x100000003, 0x3a) sendto$inet6(r1, &(0x7f0000000040)="8b80", 0xe, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) recvfrom$inet6(r0, 0x0, 0xe, 0x0, 0x0, 0x0) 10:25:33 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) sendmsg$TIPC_NL_MEDIA_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 10:25:33 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x6) r1 = dup(r0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x77359400}}, 0x0) ioctl$sock_SIOCDELDLCI(r1, 0x8981, 0x0) 10:25:33 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$TIOCGLCKTRMIOS(r1, 0x5456, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 10:25:33 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000040)=0x400100000001, 0x4) r1 = dup2(r0, r0) connect$netlink(r1, &(0x7f0000000000)=@unspec, 0xc) sendmsg$NL80211_CMD_LEAVE_MESH(r1, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={0x0}}, 0x0) 10:25:33 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x1046) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, 0x0) 10:25:33 executing program 4: r0 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) close(r0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r2, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 10:25:33 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/netstat\x00') r2 = dup2(r0, r1) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 10:25:33 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x0, 0x0) close(r0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r2, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) recvfrom$packet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 10:25:34 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) close(r0) socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 10:25:34 executing program 4: sched_setscheduler(0x0, 0x5, &(0x7f0000000040)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) 10:25:34 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000140)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) write$binfmt_aout(r1, 0x0, 0x0) 10:25:34 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010005, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) sendmsg$NL80211_CMD_DEL_KEY(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) close(r0) r3 = socket$packet(0x11, 0x2, 0x300) r4 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r4, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(r3, &(0x7f0000000000)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @local}, 0x14) tkill(r2, 0x1000000000016) 10:25:34 executing program 4: socketpair(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$inet6(r0, &(0x7f0000000100)='y', 0x1, 0x0, 0x0, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) dup3(r1, 0xffffffffffffffff, 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x0) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000300)='ns/net\x00') r2 = gettid() setpriority(0x0, r2, 0xe2) r3 = syz_open_procfs(r2, &(0x7f0000000140)='net/xfrm_stat\x00') epoll_wait(r3, &(0x7f0000000080)=[{}], 0x1, 0x20) 10:25:36 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) r2 = dup2(r1, r0) sendmsg$NL80211_CMD_GET_SCAN(r2, 0x0, 0x0) 10:25:36 executing program 4: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x0, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$NS_GET_PARENT(r0, 0xb702, 0x0) close(0xffffffffffffffff) syz_genetlink_get_family_id$batadv(&(0x7f0000000280)='batadv\x00') ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000180)={'ip6gretap0\x00', {0x2, 0x4e21, @local}}) 10:25:36 executing program 5: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) getrandom(&(0x7f00000012c0)=""/4104, 0x1008, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, 0x0, 0x0) 10:25:36 executing program 3: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x0) close(r0) syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_OPENQRY(r0, 0x5600, &(0x7f0000000180)) 10:25:36 executing program 1: sched_setscheduler(0x0, 0x5, &(0x7f0000000040)) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000001240)='/dev/autofs\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f000000cfe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r1, 0x29, 0x36, &(0x7f0000000100)=ANY=[@ANYBLOB="0003000000c8"], 0x28) recvmsg(r1, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) write(r1, 0x0, 0x0) dup2(r1, r0) write$cgroup_type(r0, 0x0, 0x0) sendmsg$TIPC_NL_MON_PEER_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, 0x0) write$binfmt_misc(r2, 0x0, 0x12) 10:25:36 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) close(0xffffffffffffffff) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'team_slave_1\x00', 0x2}) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, 0x0, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, &(0x7f0000000080)) ioctl$TUNSETIFINDEX(r0, 0x400454da, 0x0) 10:25:36 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000380)='./file0\x00', 0x43, 0x0) close(r0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r2, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendmsg$NL80211_CMD_GET_INTERFACE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 10:25:36 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) close(0xffffffffffffffff) r1 = socket$packet(0x11, 0x2, 0x300) r2 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r2, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendmsg$NL80211_CMD_START_AP(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 10:25:36 executing program 0: sched_setscheduler(0x0, 0x5, &(0x7f0000000040)) syz_open_procfs(0x0, 0x0) ioctl$KDGETLED(0xffffffffffffffff, 0x4b31, 0x0) 10:25:36 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) sendmsg$BATADV_CMD_GET_ORIGINATORS(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x20040000) r1 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) r2 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$LOOP_SET_FD(r1, 0x4c00, r2) ioctl$LOOP_GET_STATUS64(r1, 0x4c05, &(0x7f0000000040)) 10:25:36 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$LOOP_GET_STATUS64(r0, 0x5421, &(0x7f0000004040)) 10:25:36 executing program 2: sched_setscheduler(0x0, 0x5, &(0x7f0000000040)) syz_open_procfs(0x0, 0x0) ioctl$GIO_FONT(0xffffffffffffffff, 0x4b60, 0x0) 10:25:36 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) r2 = gettid() sendmsg$TIPC_CMD_GET_NODES(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r0) r3 = socket$packet(0x11, 0x2, 0x300) r4 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r4, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(r3, &(0x7f0000000000)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @local}, 0x14) tkill(r2, 0x1000000000016) 10:25:36 executing program 0: sched_setscheduler(0x0, 0x5, &(0x7f0000000040)) syz_open_procfs(0x0, 0x0) ioctl$KDGETLED(0xffffffffffffffff, 0x4b31, 0x0) 10:25:36 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {{0x0, 0xea60}}], 0x2c9b1f70) r1 = dup2(r0, r0) syz_open_pts(r1, 0x0) mprotect(&(0x7f0000247000/0x4000)=nil, 0x4000, 0x0) 10:25:36 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) getrandom(&(0x7f0000001080)=""/4128, 0x1020, 0x0) ioctl$KDSETLED(r0, 0x4b32, 0x0) 10:25:36 executing program 3: getrandom(&(0x7f00000010c0)=""/4125, 0x101d, 0x0) clock_settime(0x3, 0x0) 10:25:36 executing program 3: openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x5451) 10:25:36 executing program 4: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4b9c12) unlink(&(0x7f0000000680)='./file0\x00') r1 = open$dir(&(0x7f00000000c0)='.\x00', 0x0, 0x0) faccessat(r1, &(0x7f0000000000)='./file1\x00', 0x0, 0x0) 10:25:36 executing program 3: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'nr0\x00', 0x1}) accept4$packet(0xffffffffffffffff, &(0x7f0000000080), &(0x7f00000000c0)=0x14, 0x0) r1 = dup(r0) ioctl$TIOCL_SETVESABLANK(r1, 0x541c, 0x0) 10:25:37 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x0, 0x0) dup2(r0, r1) ioctl$TIOCGICOUNT(r1, 0x545d, 0x0) 10:25:37 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r2 = dup2(r0, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r3, 0x0, 0x24, &(0x7f0000000040)={'filter\x00', 0x4}, 0x68) 10:25:37 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) r1 = dup2(r0, r0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) sendmsg$IPVS_CMD_GET_DEST(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r0) r3 = socket$packet(0x11, 0x2, 0x300) r4 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r4, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(r3, &(0x7f0000000000)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @local}, 0x14) tkill(r2, 0x1000000000016) 10:25:37 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r2 = dup2(r0, r0) sendmsg$TIPC_CMD_SHOW_PORTS(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r0) socket$packet(0x11, 0x2, 0x300) r3 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r3, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(r2, &(0x7f0000000000)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) tkill(r1, 0x1000000000016) 10:25:37 executing program 3: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGUNIQ(r0, 0x5451, 0x0) 10:25:37 executing program 0: r0 = syz_open_dev$vcsn(&(0x7f00000002c0)='/dev/vcs#\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x29, 0x6, 0x0, 0x0) 10:25:39 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000001240)='/dev/autofs\x00', 0x0, 0x0) getrandom(&(0x7f0000000700)=""/4096, 0x1000, 0x0) ioctl$EVIOCGUNIQ(r0, 0x80404508, 0x0) 10:25:39 executing program 0: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000100)='X', 0x1}], 0x1) close(r2) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 10:25:39 executing program 4: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x0) r1 = openat$random(0xffffffffffffff9c, &(0x7f0000000680)='/dev/urandom\x00', 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, 0x0) socket$unix(0x1, 0x0, 0x0) readv(r1, &(0x7f00000019c0)=[{&(0x7f0000000800)=""/4096, 0x1000}], 0x1) setsockopt(r0, 0x0, 0x0, 0x0, 0x0) 10:25:39 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r2 = dup2(r0, r0) sendmsg$TIPC_CMD_SHOW_PORTS(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r0) socket$packet(0x11, 0x2, 0x300) r3 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r3, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(r2, &(0x7f0000000000)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) tkill(r1, 0x1000000000016) 10:25:39 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$FS_IOC_FSGETXATTR(r2, 0x801c581f, 0x0) 10:25:39 executing program 5: r0 = syz_open_dev$vcsn(&(0x7f0000000280)='/dev/vcs#\x00', 0x0, 0x0) ioctl$FIBMAP(r0, 0x5421, &(0x7f0000000000)) 10:25:39 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000140)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) sendmsg$TIPC_NL_MON_GET(r1, &(0x7f0000000340)={0x0, 0xffffffffffffffb5, &(0x7f0000000300)={0x0}}, 0x0) 10:25:39 executing program 4: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000700)='/dev/ubi_ctrl\x00', 0x0, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000780)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8983, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 10:25:39 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) syz_open_pts(r0, 0x20100) getrandom(&(0x7f0000001080)=""/4118, 0x1016, 0x0) ioctl$BLKIOMIN(r0, 0x1278, 0x0) 10:25:39 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = dup(r0) sendmsg$SEG6_CMD_GET_TUNSRC(r1, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={0x0}}, 0x0) 10:25:39 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000180)={0x0, r1/1000+30000}, 0x10) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r2 = dup(r0) write$eventfd(r2, &(0x7f0000000040), 0x8) 10:25:39 executing program 3: setrlimit(0x7, &(0x7f0000000000)) sched_setscheduler(0x0, 0x5, &(0x7f0000001c00)) socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$netlbl_cipso(0x0) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, 0x0) 10:25:39 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r0) dup2(r2, r1) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1a, &(0x7f0000000040)={@rand_addr=' \x01\x00'}, 0x20) 10:25:39 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x2) io_setup(0x88e3, &(0x7f0000001900)) ioctl$sock_inet_SIOCRTMSG(r0, 0x890d, 0x0) ioctl$RNDADDTOENTCNT(0xffffffffffffffff, 0x5452, 0x0) ioctl$EVIOCGKEYCODE(0xffffffffffffffff, 0x80084504, 0x0) ioctl$FS_IOC_SETVERSION(0xffffffffffffffff, 0x40087602, 0x0) 10:25:39 executing program 1: sched_setscheduler(0x0, 0x5, &(0x7f0000000040)) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/protocols\x00') ioctl$sock_SIOCADDRT(r0, 0x5421, &(0x7f0000000180)={0x0, @can, @isdn}) syz_open_procfs(0x0, 0x0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) 10:25:39 executing program 0: ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5414, 0x0) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4b9c12) unlink(&(0x7f0000000680)='./file0\x00') mknod$loop(&(0x7f0000000200)='./file0\x00', 0x0, 0x1) socket$nl_sock_diag(0x10, 0x3, 0x4) newfstatat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x1000) 10:25:39 executing program 2: pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSCTTY(r0, 0x540e, 0x0) 10:25:39 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PIO_UNISCRNMAP(r1, 0x4b6a, 0x0) 10:25:40 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$TIOCGISO7816(r1, 0x80285442, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 10:25:40 executing program 3: setrlimit(0x7, &(0x7f0000000240)) getrandom(&(0x7f0000000280)=""/4106, 0x100a, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCGIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8982, &(0x7f0000000080)={0x2, 'veth0_to_team\x00', {}, 0x2}) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcsa\x00', 0xdb92db7dd3a58474, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x0, 0x0) getsockopt$IP_SET_OP_GET_FNAME(0xffffffffffffffff, 0x1, 0x53, &(0x7f0000000100)={0x8, 0x7, 0x0, 'syz0\x00'}, &(0x7f0000000140)=0x2c) openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) 10:25:40 executing program 3: setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x0, 0x0) r0 = eventfd(0x0) getpeername$inet6(0xffffffffffffffff, &(0x7f0000000580)={0xa, 0x0, 0x0, @dev}, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) syncfs(0xffffffffffffffff) io_setup(0xae83, &(0x7f00000006c0)) fsetxattr(r0, &(0x7f0000000700)=@known='system.sockprotoname\x00', &(0x7f0000000740)='^\x00', 0x2, 0x3) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) 10:25:40 executing program 3: sched_setscheduler(0x0, 0x5, &(0x7f0000000080)) syz_open_procfs(0x0, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x69c0, 0x0) 10:25:40 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20050001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) sendmsg$IPVS_CMD_SET_CONFIG(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) connect$unix(r1, &(0x7f00000001c0)=@abs, 0x6e) 10:25:40 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) getpeername(r0, &(0x7f0000000280)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, &(0x7f0000000040)=0x80) close(r1) r2 = socket$packet(0x11, 0x2, 0x300) r3 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r3, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(r2, &(0x7f0000000000)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r1, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={0x0}}, 0x0) 10:25:40 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000340)='/dev/null\x00', 0x0, 0x0) close(r0) getsockopt$ARPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x63, &(0x7f00000000c0)={'icmp\x00'}, 0x0) open(0x0, 0x0, 0x0) close(0xffffffffffffffff) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ubi_ctrl\x00', 0x0, 0x0) mkdirat$cgroup(0xffffffffffffffff, 0x0, 0x1ff) syz_genetlink_get_family_id$fou(0x0) sendmsg$FOU_CMD_ADD(0xffffffffffffffff, 0x0, 0x20041884) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCGSERIAL(r0, 0x541e, 0x0) getsockopt$netlink(r0, 0x10e, 0x9, 0x0, 0x0) 10:25:40 executing program 4: r0 = memfd_create(&(0x7f0000000340)='-selg&\x01\x00boxn\x00', 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x812, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, 0x0, 0x0) 10:25:41 executing program 1: socketpair$unix(0x1, 0x0, 0x0, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x163042, 0x0) getrandom(&(0x7f0000000000)=""/4113, 0x1011, 0x0) lsetxattr(&(0x7f0000001040)='./bus\x00', 0x0, 0x0, 0x0, 0x6) 10:25:41 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = accept$inet6(r0, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f0000000280), 0xfffffffffffffedd, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendmsg$NLBL_MGMT_C_LISTALL(r1, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x28, 0x0, 0x200, 0x70bd26, 0x25dfdbfe, {}, [@NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @empty}]}, 0x28}}, 0x0) 10:25:41 executing program 3: r0 = socket(0x10, 0x2, 0x0) getrandom(&(0x7f00000011c0)=""/4116, 0x1014, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(r0, 0x8905, 0x0) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) [ 419.115961][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 419.857587][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 10:25:42 executing program 5: creat(&(0x7f0000000280)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) open$dir(&(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x90000, 0x0) 10:25:42 executing program 2: setrlimit(0x7, &(0x7f0000000200)) socket$unix(0x1, 0x200000000001, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0x0) getrandom(&(0x7f0000001280)=""/4099, 0x1003, 0x0) openat$urandom(0xffffffffffffff9c, &(0x7f0000000140)='/dev/urandom\x00', 0x0, 0x0) setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x1, 0x0, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) close(r0) r1 = socket(0x0, 0x0, 0x0) getsockopt$inet_pktinfo(r1, 0x0, 0x8, 0x0, &(0x7f0000000180)) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000200)={0x0, 0x1, 0x6, @link_local}, 0x10) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, 0x0) 10:25:42 executing program 4: sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x0, 0x0) openat$cgroup_type(0xffffffffffffffff, &(0x7f0000000000)='cgroup.type\x00', 0x2, 0x0) arch_prctl$ARCH_GET_CPUID(0x1011) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) syz_open_procfs$namespace(0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, 0x0) 10:25:42 executing program 3: r0 = eventfd(0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000180)={'vcan0\x00', 0x1221}) ioctl$EVIOCGSND(r2, 0x8040451a, 0x0) 10:25:42 executing program 1: setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) syz_open_dev$evdev(&(0x7f0000000440)='/dev/input/event#\x00', 0xa6e4, 0x0) splice(0xffffffffffffffff, &(0x7f0000000400), 0xffffffffffffffff, 0x0, 0x52800000000, 0x1) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/ttyS3\x00', 0x109400, 0x0) ioctl$FIONCLEX(r0, 0x5450) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000500)='/dev/ubi_ctrl\x00', 0x40, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) fcntl$lock(r1, 0x7, &(0x7f0000000580)={0x0, 0x1, 0xd3, 0x2}) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000680)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3e, 0x0, 0x20, 0x40, 0x358, 0x9, 0xba3f, 0x38, 0x1, 0x0, 0x0, 0x401}, [{0x0, 0x0, 0x0, 0x0, 0x5, 0x59}], "", [[], [], [], []]}, 0x478) syz_open_dev$tty20(0xc, 0x4, 0x1) 10:25:42 executing program 0: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) r0 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 10:25:42 executing program 1: r0 = eventfd(0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'ip6gretap0\x00', 0x2}) ioctl$TIOCGSID(r2, 0x5429, 0x0) 10:25:42 executing program 0: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) r0 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 10:25:42 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000180)={0x0, r1/1000+30000}, 0x10) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r2 = dup(r0) sendmsg$NLBL_MGMT_C_REMOVEDEF(r2, &(0x7f0000000180)={&(0x7f0000000080), 0xc, &(0x7f0000000140)={0x0}}, 0x20048000) 10:25:42 executing program 2: ioprio_get$pid(0x3, 0x0) 10:25:42 executing program 5: creat(&(0x7f0000000280)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) open$dir(&(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x90000, 0x0) 10:25:42 executing program 1: dup(0xffffffffffffffff) r0 = socket$nl_generic(0x10, 0x3, 0x10) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ttyS3\x00', 0x0, 0x0) getsockopt$sock_int(r0, 0x1, 0x2a, 0x0, &(0x7f0000000040)) syz_genetlink_get_family_id$ethtool(&(0x7f0000004240)='ethtool\x00') openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x0, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000000)='/', 0x0, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)=@dstopts, 0x8) 10:25:43 executing program 0: r0 = socket(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000842, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, 0x1c) sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 10:25:43 executing program 2: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x0, 0x0) getrandom(&(0x7f0000001280)=""/4095, 0xfff, 0x0) ioctl$BLKRAGET(r0, 0x1263, 0x0) prctl$PR_CAPBSET_READ(0x17, 0x0) 10:25:43 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$TCSETS(r1, 0x5402, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 10:25:43 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$packet(0x11, 0x3, 0x300) r2 = dup3(r0, r1, 0x0) getrandom(&(0x7f0000000700)=""/4096, 0x1000, 0x0) ioctl$TIOCGLCKTRMIOS(r2, 0x5456, 0x0) 10:25:43 executing program 5: setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setrlimit(0x7, &(0x7f0000000240)) getrandom(&(0x7f0000001280)=""/4104, 0x1008, 0x0) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)='cgroup.subtree_control\x00', 0x2, 0x0) 10:25:43 executing program 1: sched_setscheduler(0x0, 0x5, &(0x7f0000000040)) syz_open_procfs(0x0, 0x0) prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f0000000000)) 10:25:43 executing program 2: syz_open_dev$evdev(&(0x7f0000001180)='/dev/input/event#\x00', 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000001980)='fd/3\x00') ioctl$EVIOCSABS2F(r0, 0x80004519, 0x0) 10:25:43 executing program 5: r0 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x0, 0x0) ioctl$KDSETKEYCODE(r0, 0x541b, &(0x7f00000000c0)) 10:25:43 executing program 3: sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) syz_open_procfs$namespace(0x0, 0x0) sched_getaffinity(0x0, 0x8, &(0x7f0000000000)) 10:25:43 executing program 0: r0 = syz_open_dev$vcsn(&(0x7f00000002c0)='/dev/vcs#\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r0) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x4, 0x0, &(0x7f0000000080)) 10:25:43 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000000)=""/11, 0x7103) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)) r1 = dup(r0) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) 10:25:43 executing program 5: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCGSID(r0, 0x802c542a, &(0x7f00000001c0)=0x0) sched_setscheduler(r1, 0x0, &(0x7f0000000080)) 10:25:43 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x0, 0x0) close(r0) openat$tun(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/net/tun\x00', 0x0, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) close(0xffffffffffffffff) dup(0xffffffffffffffff) sendmsg$TIPC_NL_SOCK_GET(r1, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) setfsgid(0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'\x00', 0x1}) lsetxattr$trusted_overlay_redirect(&(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0) 10:25:43 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r1, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) r3 = dup(r0) sendmsg$nl_generic(r3, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 10:25:43 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$TCSETAF(r1, 0x5408, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 10:25:43 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) socket$packet(0x11, 0x3, 0x300) socket(0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RXATTRCREATE(0xffffffffffffffff, 0x0, 0x0) getsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) getrandom(&(0x7f0000000180)=""/4109, 0x100d, 0x0) ioctl$TIOCCONS(0xffffffffffffffff, 0x541d) 10:25:43 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000000)=""/11, 0x7103) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)) r1 = dup(r0) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) 10:25:43 executing program 4: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r0, 0x5421, &(0x7f0000000200)=""/227) 10:25:44 executing program 4: sendmsg$SMC_PNETID_ADD(0xffffffffffffffff, 0x0, 0xa8d2a48f2797f1e) 10:25:44 executing program 2: r0 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x0, 0x0) close(r0) socket(0x10, 0x800000000080002, 0x0) sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 10:25:44 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) close(r0) syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) ioctl$KDFONTOP_SET_DEF(r0, 0x4b72, 0x0) 10:25:44 executing program 0: r0 = socket(0xa, 0x1, 0x0) sendmsg$inet6(r0, &(0x7f0000002a40)={&(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c, 0x0}, 0x24000012) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x24046005) 10:25:44 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$FICLONE(r1, 0x40049409, 0xffffffffffffffff) 10:25:44 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x20000440) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(r0, 0x8982, 0x0) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 10:25:44 executing program 2: getrandom(&(0x7f0000000280)=""/4096, 0x1000, 0x0) prctl$PR_GET_CHILD_SUBREAPER(0x25) 10:25:44 executing program 5: r0 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x0, 0x0) read(r0, 0x0, 0x0) 10:25:44 executing program 3: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) getsockopt$inet6_tcp_buf(r1, 0x6, 0x0, 0x0, 0x0) 10:25:44 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) close(r0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r2, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000079c0)={0x0}}, 0x0) 10:25:44 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000000200)='/dev/vcsa#\x00', 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(r0, 0x5450, 0x0) 10:25:44 executing program 5: sched_setscheduler(0x0, 0x5, &(0x7f0000000040)) syz_open_procfs(0x0, 0x0) sched_rr_get_interval(0xffffffffffffffff, &(0x7f0000000080)) 10:25:44 executing program 4: sched_setscheduler(0x0, 0x5, &(0x7f0000000040)) syz_open_procfs(0x0, 0x0) ioctl$sock_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) 10:25:44 executing program 3: r0 = memfd_create(&(0x7f0000000280)='-B\xd5NI\xc5j\x9appp\xf0\b\x84\xa2m\x00\v\x18\x004\xa2Ey\xdb\xd1\xa7\xb1S\xf1:)\x00\xbb\x8d\xac\xacva}knh#\xcf)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bcc\xad\x89\x9ck\xde\xc5\xe96\xddUE\xc98M\xcd\xfb\xcc\x97\xb4\v\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93=\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\x00\xa5\xc24\xd6\xfe7\x0f', 0x0) write$cgroup_pid(r0, &(0x7f0000000040), 0x12) syz_open_dev$vcsa(0x0, 0x6, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_DEL_INTERFACE(0xffffffffffffffff, 0x0, 0x0) ioctl$BLKRRPART(0xffffffffffffffff, 0x125f, 0x0) newfstatat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x4, 0x11, r0, 0x0) sendfile(r0, r0, &(0x7f0000000140), 0x21c) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) 10:25:44 executing program 1: creat(&(0x7f0000000040)='./file0\x00', 0x0) r0 = syz_open_dev$vcsn(&(0x7f0000000240)='/dev/vcs#\x00', 0x0, 0x0) close(r0) inotify_init() inotify_add_watch(r0, &(0x7f00000005c0)='./file0\x00', 0x1) 10:25:45 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$nl_crypto(0x10, 0x3, 0x15) r2 = dup3(r0, r1, 0x0) r3 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCREVOKE(r3, 0x40044591, 0x0) dup3(r3, r1, 0x0) ioctl$TIOCGSOFTCAR(r2, 0x5419, 0x0) 10:25:45 executing program 3: r0 = syz_open_dev$vcsn(&(0x7f00000002c0)='/dev/vcs#\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r0) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, 0x0, 0x0) 10:25:45 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000002240)='/dev/vcsa#\x00', 0x0, 0x0) dup2(r0, r1) getsockopt$inet6_tcp_buf(r1, 0x6, 0x1a, 0x0, &(0x7f0000000240)) 10:25:45 executing program 1: r0 = memfd_create(&(0x7f0000000280)='-B\xd5NI\xc5j\x9appp\xf0\b\x84\xa2m\x00\v\x18\x004\xa2Ey\xdb\xd1\xa7\xb1S\xf1:)\x00\xbb\x8d\xac\xacva}knh#\xcf)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bcc\xad\x89\x9ck\xde\xc5\xe96\xddUE\xc98M\xcd\xfb\xcc\x97\xb4\v\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93=\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\x00\xa5\xc24\xd6\xfe7\x0f', 0x0) write$cgroup_pid(r0, &(0x7f0000000040), 0x12) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x4, 0x11, r0, 0x0) sendfile(r0, r0, &(0x7f0000000140), 0x21c) fsetxattr$trusted_overlay_nlink(r0, &(0x7f0000000080)='trusted.overlay.nlink\x00', &(0x7f00000000c0)={'U-', 0x4}, 0x16, 0x0) 10:25:45 executing program 5: sched_setscheduler(0x0, 0x5, &(0x7f0000000040)) r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x0, 0x0, 0x0) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, 0x0) 10:25:45 executing program 4: r0 = syz_open_dev$vcsn(&(0x7f0000000280)='/dev/vcs#\x00', 0x0, 0x0) ioctl$EVIOCRMFF(r0, 0x2, &(0x7f0000000000)) 10:25:45 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) r1 = syz_open_dev$vcsn(&(0x7f0000002540)='/dev/vcs#\x00', 0x0, 0x0) dup2(r0, r1) setsockopt$netlink_NETLINK_PKTINFO(r1, 0x10e, 0x3, 0x0, 0x0) 10:25:45 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/null\x00', 0x0, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) 10:25:45 executing program 1: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x0, 0x0) close(r0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r2, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendmsg$NLBL_CIPSOV4_C_REMOVE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 10:25:45 executing program 3: creat(&(0x7f0000000040)='./file0\x00', 0x0) open(0x0, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) dup3(r0, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x0, 0x300) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) setsockopt$sock_int(r1, 0x1, 0x0, 0x0, 0x0) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x1c, &(0x7f0000000080)=""/202, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ttyS3\x00', 0x0, 0x0) lsetxattr$trusted_overlay_opaque(&(0x7f0000000300)='./file0\x00', 0x0, 0x0, 0x0, 0x6) 10:25:45 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x0, 0x0) dup2(r0, r1) sendto$unix(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 10:25:45 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCGSTAMP(r0, 0x8981, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) restart_syscall() dup2(r2, r1) ioctl$TIOCCBRK(0xffffffffffffffff, 0x5428) ioctl$TIOCSPTLCK(0xffffffffffffffff, 0x40045431, 0x0) 10:25:45 executing program 0: setrlimit(0x7, &(0x7f0000000240)) getrandom(&(0x7f0000000280)=""/4094, 0xffe, 0x0) syz_genetlink_get_family_id$tipc2(0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_PUBL_GET(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, 0x0, 0x0) 10:25:45 executing program 2: r0 = socket(0x10, 0x2, 0x0) sendmsg$SMC_PNETID_GET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) 10:25:45 executing program 3: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_DAEMON(r0, &(0x7f0000001840)={0x0, 0x0, &(0x7f0000001800)={0x0}}, 0x0) 10:25:45 executing program 4: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x4) ioctl$GIO_FONT(r1, 0x4b60, &(0x7f00000001c0)=""/154) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, 0x0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r2, 0xc0406618, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r2, 0x8983, &(0x7f0000001500)={0x2, 'virt_wifi0\x00', {}, 0x5}) 10:25:45 executing program 5: r0 = socket(0x11, 0x3, 0x0) sendmsg$IPVS_CMD_SET_DEST(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 10:25:45 executing program 0: r0 = getpid() waitid(0x0, r0, 0x0, 0x1, &(0x7f0000000300)) time(&(0x7f00000000c0)) r1 = semget$private(0x0, 0x4, 0x40) msgctl$IPC_RMID(r1, 0x0) fcntl$addseals(0xffffffffffffffff, 0x409, 0x8) openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0xc0c83, 0x0) r2 = shmget(0x1, 0x3000, 0x200, &(0x7f0000ffa000/0x3000)=nil) shmctl$SHM_STAT_ANY(r2, 0xf, &(0x7f0000000180)) syz_genetlink_get_family_id$l2tp(&(0x7f00000001c0)='l2tp\x00') creat(&(0x7f0000000200)='./file0\x00', 0x24) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000240)={0x40, 0x7, 0x400, 0x403, 0xe}) socket$nl_crypto(0x10, 0x3, 0x15) ioctl$EVIOCGKEYCODE(0xffffffffffffffff, 0x80084504, 0x0) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="e0ffffff403409ec95c0c6675acc7972ba75399e4eaaae69a1999dcd69fab1674a07ba5c054f2395422825d577c68ee2dc42d56bbea8d2f1cecd0f7bfbedd9a575c40f0b6e07a5b343dcf6ca9915c200bca47c0b48", @ANYRES16=r3, @ANYBLOB="000225bd7000ffdbdf250400000008000500000200000c0002800800030001000000"], 0x28}, 0x1, 0x0, 0x0, 0x40080}, 0x20040040) 10:25:45 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$EVIOCSKEYCODE(r2, 0x40084504, 0x0) 10:25:45 executing program 2: ioctl$TIOCMBIS(0xffffffffffffffff, 0x5416, 0x0) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) getrandom(&(0x7f0000000080)=""/4101, 0x1005, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) 10:25:45 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x10e182) write$P9_RREMOVE(r0, 0x0, 0x0) 10:25:45 executing program 3: sched_setscheduler(0x0, 0x5, &(0x7f0000000040)) syz_open_procfs(0x0, 0x0) ioctl$BLKBSZGET(0xffffffffffffffff, 0x80081270, 0x0) 10:25:45 executing program 1: ioctl$KDSETMODE(0xffffffffffffffff, 0x5452, 0x0) fchmod(0xffffffffffffffff, 0x0) getrandom(&(0x7f0000000080)=""/4121, 0x1019, 0x0) ioctl$TIOCCONS(0xffffffffffffffff, 0x541d) 10:25:45 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffc47, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r0) r3 = socket$packet(0x11, 0x2, 0x300) r4 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r4, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(r3, &(0x7f0000000000)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @local}, 0x14) tkill(r2, 0x1000000000016) 10:25:45 executing program 4: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x8020003) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x349, 0x0, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote}, 0x1c) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$TIOCSLCKTRMIOS(r1, 0x5457, 0x0) fsetxattr$security_ima(r0, &(0x7f00000000c0)='security.ima\x00', 0x0, 0x0, 0x0) 10:25:45 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r0, r1) sendmsg$WG_CMD_SET_DEVICE(r2, &(0x7f0000000bc0)={0x0, 0x0, &(0x7f0000000b80)={0x0}}, 0x0) 10:25:45 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000001100)='/dev/autofs\x00', 0x0, 0x0) getrandom(&(0x7f0000001200)=""/4129, 0x1021, 0x0) ioctl$TIOCGPTPEER(r0, 0x5441, 0x2) 10:25:45 executing program 5: sched_setscheduler(0x0, 0x5, &(0x7f0000000040)) r0 = socket(0x2, 0x3, 0xfe) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000000}, 0x62) uname(&(0x7f0000000000)=""/41) 10:25:45 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000000)) 10:25:46 executing program 1: 10:25:46 executing program 3: 10:25:46 executing program 4: 10:25:46 executing program 1: 10:25:46 executing program 3: 10:25:46 executing program 0: 10:25:46 executing program 4: 10:25:46 executing program 1: 10:25:46 executing program 2: 10:25:46 executing program 4: 10:25:46 executing program 3: 10:25:46 executing program 0: 10:25:46 executing program 1: 10:25:46 executing program 5: 10:25:46 executing program 4: 10:25:46 executing program 5: 10:25:46 executing program 3: 10:25:46 executing program 0: 10:25:47 executing program 1: 10:25:47 executing program 2: 10:25:47 executing program 3: 10:25:47 executing program 4: 10:25:47 executing program 5: 10:25:47 executing program 0: 10:25:47 executing program 1: 10:25:47 executing program 2: 10:25:47 executing program 4: 10:25:47 executing program 3: 10:25:47 executing program 0: 10:25:47 executing program 5: 10:25:47 executing program 1: 10:25:47 executing program 2: 10:25:47 executing program 4: 10:25:47 executing program 3: 10:25:47 executing program 2: 10:25:47 executing program 5: 10:25:47 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup(r0) sendmsg$IPVS_CMD_SET_INFO(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 10:25:47 executing program 0: r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/exec\x00', 0x2, 0x0) close(r0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r2, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000380)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(r1, &(0x7f0000000200)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @remote}, 0x14) sendmsg$NL80211_CMD_STOP_AP(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 10:25:47 executing program 3: 10:25:47 executing program 4: 10:25:47 executing program 5: 10:25:47 executing program 2: 10:25:47 executing program 3: 10:25:47 executing program 4: 10:25:47 executing program 5: 10:25:47 executing program 3: 10:25:47 executing program 0: 10:25:47 executing program 2: 10:25:48 executing program 1: 10:25:48 executing program 4: 10:25:48 executing program 5: 10:25:48 executing program 2: 10:25:48 executing program 0: 10:25:48 executing program 3: 10:25:48 executing program 2: 10:25:48 executing program 5: 10:25:48 executing program 4: 10:25:48 executing program 0: 10:25:48 executing program 3: 10:25:48 executing program 1: 10:25:48 executing program 5: 10:25:48 executing program 2: 10:25:48 executing program 0: 10:25:48 executing program 4: 10:25:48 executing program 3: 10:25:48 executing program 1: 10:25:48 executing program 5: 10:25:48 executing program 2: 10:25:48 executing program 3: 10:25:49 executing program 0: 10:25:49 executing program 4: 10:25:49 executing program 1: 10:25:49 executing program 3: 10:25:49 executing program 5: 10:25:49 executing program 0: 10:25:49 executing program 2: 10:25:49 executing program 4: 10:25:49 executing program 1: 10:25:49 executing program 0: 10:25:49 executing program 3: 10:25:49 executing program 5: 10:25:49 executing program 2: 10:25:49 executing program 4: 10:25:49 executing program 1: 10:25:49 executing program 2: 10:25:49 executing program 0: 10:25:49 executing program 3: 10:25:49 executing program 5: 10:25:49 executing program 1: 10:25:49 executing program 2: 10:25:49 executing program 4: 10:25:49 executing program 0: 10:25:49 executing program 5: 10:25:49 executing program 1: 10:25:49 executing program 3: 10:25:49 executing program 2: 10:25:49 executing program 4: 10:25:49 executing program 1: 10:25:49 executing program 5: 10:25:49 executing program 3: 10:25:49 executing program 0: 10:25:49 executing program 2: 10:25:50 executing program 1: 10:25:50 executing program 4: 10:25:50 executing program 0: 10:25:50 executing program 2: 10:25:50 executing program 5: 10:25:50 executing program 3: 10:25:50 executing program 1: 10:25:50 executing program 4: 10:25:50 executing program 0: 10:25:50 executing program 3: 10:25:50 executing program 4: 10:25:50 executing program 2: 10:25:50 executing program 1: 10:25:50 executing program 5: 10:25:50 executing program 0: 10:25:50 executing program 4: 10:25:50 executing program 3: 10:25:50 executing program 2: 10:25:50 executing program 5: 10:25:50 executing program 1: 10:25:50 executing program 0: 10:25:50 executing program 1: 10:25:50 executing program 4: 10:25:50 executing program 2: 10:25:50 executing program 3: 10:25:50 executing program 5: 10:25:50 executing program 0: 10:25:50 executing program 1: 10:25:50 executing program 3: 10:25:50 executing program 2: 10:25:50 executing program 4: 10:25:50 executing program 0: 10:25:50 executing program 1: 10:25:50 executing program 5: 10:25:51 executing program 4: 10:25:51 executing program 0: 10:25:51 executing program 2: 10:25:51 executing program 3: 10:25:51 executing program 5: 10:25:51 executing program 1: 10:25:51 executing program 0: 10:25:51 executing program 3: 10:25:51 executing program 4: 10:25:51 executing program 2: 10:25:51 executing program 3: 10:25:51 executing program 5: 10:25:51 executing program 0: 10:25:51 executing program 1: 10:25:51 executing program 4: 10:25:51 executing program 2: 10:25:51 executing program 1: 10:25:51 executing program 5: 10:25:51 executing program 3: 10:25:51 executing program 0: 10:25:51 executing program 2: 10:25:51 executing program 4: 10:25:51 executing program 1: 10:25:51 executing program 0: 10:25:51 executing program 3: 10:25:51 executing program 4: 10:25:51 executing program 5: 10:25:51 executing program 2: 10:25:51 executing program 1: 10:25:51 executing program 3: 10:25:51 executing program 0: 10:25:51 executing program 1: 10:25:52 executing program 3: 10:25:52 executing program 5: 10:25:52 executing program 2: 10:25:52 executing program 4: 10:25:52 executing program 0: 10:25:52 executing program 1: 10:25:52 executing program 5: 10:25:52 executing program 0: 10:25:52 executing program 3: 10:25:52 executing program 2: 10:25:52 executing program 4: 10:25:52 executing program 1: 10:25:52 executing program 0: 10:25:52 executing program 5: 10:25:52 executing program 4: 10:25:52 executing program 1: 10:25:52 executing program 3: 10:25:52 executing program 2: 10:25:52 executing program 4: 10:25:52 executing program 0: 10:25:52 executing program 5: 10:25:52 executing program 1: 10:25:52 executing program 2: 10:25:52 executing program 3: 10:25:52 executing program 4: 10:25:52 executing program 0: 10:25:52 executing program 3: 10:25:52 executing program 5: 10:25:52 executing program 1: 10:25:52 executing program 4: 10:25:52 executing program 2: 10:25:52 executing program 3: 10:25:52 executing program 0: 10:25:52 executing program 1: 10:25:53 executing program 5: 10:25:53 executing program 4: 10:25:53 executing program 2: 10:25:53 executing program 0: 10:25:53 executing program 3: 10:25:53 executing program 1: 10:25:53 executing program 5: 10:25:53 executing program 4: 10:25:53 executing program 2: 10:25:53 executing program 3: 10:25:53 executing program 0: 10:25:53 executing program 5: 10:25:53 executing program 1: 10:25:53 executing program 4: 10:25:53 executing program 2: 10:25:53 executing program 3: 10:25:53 executing program 1: 10:25:53 executing program 0: 10:25:53 executing program 5: 10:25:53 executing program 4: 10:25:53 executing program 2: 10:25:53 executing program 3: 10:25:53 executing program 5: 10:25:53 executing program 1: 10:25:53 executing program 4: 10:25:53 executing program 0: 10:25:53 executing program 2: 10:25:53 executing program 3: 10:25:53 executing program 5: 10:25:53 executing program 1: 10:25:53 executing program 0: 10:25:53 executing program 4: 10:25:53 executing program 2: 10:25:53 executing program 3: 10:25:54 executing program 5: 10:25:54 executing program 1: 10:25:54 executing program 0: 10:25:54 executing program 4: 10:25:54 executing program 3: 10:25:54 executing program 2: 10:25:54 executing program 5: 10:25:54 executing program 4: 10:25:54 executing program 1: 10:25:54 executing program 0: 10:25:54 executing program 3: 10:25:54 executing program 2: 10:25:54 executing program 5: 10:25:54 executing program 4: 10:25:54 executing program 0: 10:25:54 executing program 1: 10:25:54 executing program 3: 10:25:54 executing program 2: 10:25:54 executing program 1: 10:25:54 executing program 4: 10:25:54 executing program 5: 10:25:54 executing program 0: 10:25:54 executing program 3: 10:25:54 executing program 2: 10:25:54 executing program 5: 10:25:54 executing program 4: 10:25:54 executing program 1: 10:25:54 executing program 0: 10:25:54 executing program 3: 10:25:54 executing program 2: 10:25:54 executing program 5: 10:25:54 executing program 4: 10:25:54 executing program 1: 10:25:54 executing program 0: 10:25:55 executing program 3: 10:25:55 executing program 2: 10:25:55 executing program 5: 10:25:55 executing program 4: 10:25:55 executing program 1: 10:25:55 executing program 0: 10:25:55 executing program 3: 10:25:55 executing program 2: 10:25:55 executing program 1: 10:25:55 executing program 5: 10:25:55 executing program 4: 10:25:55 executing program 3: 10:25:55 executing program 0: 10:25:55 executing program 1: 10:25:55 executing program 2: 10:25:55 executing program 5: 10:25:55 executing program 4: 10:25:55 executing program 1: 10:25:55 executing program 3: 10:25:55 executing program 0: 10:25:55 executing program 2: 10:25:55 executing program 5: 10:25:55 executing program 4: 10:25:55 executing program 1: 10:25:55 executing program 3: 10:25:55 executing program 0: 10:25:55 executing program 5: 10:25:55 executing program 2: 10:25:55 executing program 1: 10:25:55 executing program 4: 10:25:55 executing program 3: 10:25:55 executing program 5: 10:25:55 executing program 0: 10:25:55 executing program 2: 10:25:56 executing program 1: 10:25:56 executing program 3: 10:25:56 executing program 4: 10:25:56 executing program 5: 10:25:56 executing program 2: 10:25:56 executing program 0: 10:25:56 executing program 1: 10:25:56 executing program 4: 10:25:56 executing program 3: 10:25:56 executing program 5: 10:25:56 executing program 0: 10:25:56 executing program 2: 10:25:56 executing program 1: 10:25:56 executing program 4: 10:25:56 executing program 3: 10:25:56 executing program 5: 10:25:56 executing program 1: 10:25:56 executing program 4: 10:25:56 executing program 0: 10:25:56 executing program 3: 10:25:56 executing program 2: 10:25:56 executing program 1: 10:25:56 executing program 5: 10:25:56 executing program 0: 10:25:56 executing program 4: 10:25:56 executing program 2: 10:25:56 executing program 3: 10:25:56 executing program 1: 10:25:56 executing program 2: 10:25:56 executing program 0: 10:25:56 executing program 5: 10:25:56 executing program 4: 10:25:56 executing program 3: 10:25:56 executing program 1: 10:25:57 executing program 2: 10:25:57 executing program 0: 10:25:57 executing program 4: 10:25:57 executing program 5: 10:25:57 executing program 3: 10:25:57 executing program 1: 10:25:57 executing program 2: 10:25:57 executing program 0: 10:25:57 executing program 5: 10:25:57 executing program 4: 10:25:57 executing program 1: 10:25:57 executing program 2: 10:25:57 executing program 0: 10:25:57 executing program 3: 10:25:57 executing program 4: 10:25:57 executing program 5: 10:25:57 executing program 2: 10:25:57 executing program 0: 10:25:57 executing program 1: 10:25:57 executing program 3: 10:25:57 executing program 4: 10:25:57 executing program 5: 10:25:57 executing program 2: 10:25:57 executing program 3: 10:25:57 executing program 1: 10:25:57 executing program 0: 10:25:57 executing program 4: 10:25:57 executing program 5: 10:25:57 executing program 2: 10:25:57 executing program 3: 10:25:57 executing program 1: 10:25:57 executing program 2: 10:25:58 executing program 0: 10:25:58 executing program 4: 10:25:58 executing program 3: 10:25:58 executing program 5: 10:25:58 executing program 2: 10:25:58 executing program 1: 10:25:58 executing program 3: 10:25:58 executing program 4: 10:25:58 executing program 0: 10:25:58 executing program 5: 10:25:58 executing program 2: 10:25:58 executing program 1: 10:25:58 executing program 4: 10:25:58 executing program 3: 10:25:58 executing program 0: 10:25:58 executing program 5: 10:25:58 executing program 2: 10:25:58 executing program 1: 10:25:58 executing program 4: 10:25:58 executing program 5: 10:25:58 executing program 0: 10:25:58 executing program 3: 10:25:58 executing program 2: 10:25:58 executing program 4: 10:25:58 executing program 1: 10:25:58 executing program 5: 10:25:58 executing program 0: 10:25:58 executing program 2: 10:25:58 executing program 3: 10:25:58 executing program 5: 10:25:58 executing program 4: 10:25:58 executing program 1: 10:25:58 executing program 3: 10:25:58 executing program 0: 10:25:58 executing program 2: 10:25:59 executing program 4: 10:25:59 executing program 5: 10:25:59 executing program 1: 10:25:59 executing program 3: 10:25:59 executing program 2: 10:25:59 executing program 0: 10:25:59 executing program 4: 10:25:59 executing program 5: 10:25:59 executing program 1: 10:25:59 executing program 2: 10:25:59 executing program 3: 10:25:59 executing program 4: 10:25:59 executing program 0: 10:25:59 executing program 3: 10:25:59 executing program 5: 10:25:59 executing program 1: 10:25:59 executing program 2: 10:25:59 executing program 4: 10:25:59 executing program 0: 10:25:59 executing program 5: 10:25:59 executing program 3: 10:25:59 executing program 1: 10:25:59 executing program 4: 10:25:59 executing program 2: 10:25:59 executing program 5: 10:25:59 executing program 0: 10:25:59 executing program 3: 10:25:59 executing program 1: 10:25:59 executing program 4: 10:25:59 executing program 2: 10:25:59 executing program 0: 10:26:00 executing program 5: 10:26:00 executing program 2: 10:26:00 executing program 4: 10:26:00 executing program 1: 10:26:00 executing program 3: 10:26:00 executing program 0: 10:26:00 executing program 5: 10:26:00 executing program 2: 10:26:00 executing program 1: 10:26:00 executing program 4: 10:26:00 executing program 0: 10:26:00 executing program 3: 10:26:00 executing program 0: 10:26:00 executing program 2: 10:26:00 executing program 5: 10:26:00 executing program 1: 10:26:00 executing program 4: 10:26:00 executing program 3: 10:26:00 executing program 0: 10:26:00 executing program 1: 10:26:00 executing program 2: 10:26:00 executing program 5: 10:26:00 executing program 4: 10:26:00 executing program 0: 10:26:00 executing program 3: 10:26:00 executing program 2: 10:26:00 executing program 5: 10:26:00 executing program 1: 10:26:00 executing program 4: 10:26:00 executing program 1: 10:26:00 executing program 3: 10:26:00 executing program 2: 10:26:00 executing program 0: 10:26:00 executing program 5: 10:26:01 executing program 4: 10:26:01 executing program 2: 10:26:01 executing program 1: 10:26:01 executing program 5: 10:26:01 executing program 3: 10:26:01 executing program 0: 10:26:01 executing program 2: 10:26:01 executing program 4: 10:26:01 executing program 1: 10:26:01 executing program 5: 10:26:01 executing program 0: 10:26:01 executing program 3: 10:26:01 executing program 2: 10:26:01 executing program 4: 10:26:01 executing program 1: 10:26:01 executing program 0: 10:26:01 executing program 5: 10:26:01 executing program 3: 10:26:01 executing program 2: 10:26:01 executing program 4: 10:26:01 executing program 1: 10:26:01 executing program 5: 10:26:01 executing program 0: 10:26:01 executing program 3: 10:26:01 executing program 0: 10:26:01 executing program 4: 10:26:01 executing program 2: 10:26:01 executing program 1: 10:26:01 executing program 3: 10:26:01 executing program 5: 10:26:01 executing program 0: 10:26:01 executing program 4: 10:26:01 executing program 2: 10:26:01 executing program 1: 10:26:02 executing program 5: 10:26:02 executing program 0: 10:26:02 executing program 3: 10:26:02 executing program 4: 10:26:02 executing program 2: 10:26:02 executing program 1: 10:26:02 executing program 3: 10:26:02 executing program 5: 10:26:02 executing program 0: 10:26:02 executing program 2: 10:26:02 executing program 1: 10:26:02 executing program 4: 10:26:02 executing program 3: 10:26:02 executing program 5: 10:26:02 executing program 2: 10:26:02 executing program 0: 10:26:02 executing program 1: 10:26:02 executing program 4: 10:26:02 executing program 3: 10:26:02 executing program 0: 10:26:02 executing program 2: 10:26:02 executing program 5: 10:26:02 executing program 4: 10:26:02 executing program 1: 10:26:02 executing program 3: 10:26:02 executing program 2: 10:26:02 executing program 0: 10:26:02 executing program 1: 10:26:02 executing program 5: 10:26:02 executing program 4: 10:26:02 executing program 0: 10:26:02 executing program 3: 10:26:02 executing program 2: 10:26:02 executing program 1: 10:26:02 executing program 5: 10:26:02 executing program 4: 10:26:03 executing program 0: 10:26:03 executing program 3: 10:26:03 executing program 2: 10:26:03 executing program 1: 10:26:03 executing program 4: 10:26:03 executing program 5: 10:26:03 executing program 0: 10:26:03 executing program 2: 10:26:03 executing program 1: 10:26:03 executing program 3: 10:26:03 executing program 5: 10:26:03 executing program 0: 10:26:03 executing program 4: 10:26:03 executing program 1: 10:26:03 executing program 2: 10:26:03 executing program 3: 10:26:03 executing program 5: 10:26:03 executing program 4: 10:26:03 executing program 0: 10:26:03 executing program 1: 10:26:03 executing program 3: 10:26:03 executing program 2: 10:26:03 executing program 5: 10:26:03 executing program 0: 10:26:03 executing program 4: 10:26:03 executing program 1: 10:26:03 executing program 3: 10:26:03 executing program 2: 10:26:03 executing program 5: 10:26:03 executing program 0: 10:26:03 executing program 4: 10:26:03 executing program 1: 10:26:03 executing program 3: 10:26:03 executing program 2: 10:26:03 executing program 0: 10:26:03 executing program 5: 10:26:03 executing program 4: 10:26:04 executing program 1: 10:26:04 executing program 3: 10:26:04 executing program 2: 10:26:04 executing program 5: 10:26:04 executing program 0: 10:26:04 executing program 2: 10:26:04 executing program 4: 10:26:04 executing program 1: 10:26:04 executing program 3: 10:26:04 executing program 0: 10:26:04 executing program 5: 10:26:04 executing program 4: 10:26:04 executing program 2: 10:26:04 executing program 1: 10:26:04 executing program 3: 10:26:04 executing program 0: 10:26:04 executing program 4: 10:26:04 executing program 2: 10:26:04 executing program 5: 10:26:04 executing program 1: 10:26:04 executing program 0: 10:26:04 executing program 3: 10:26:04 executing program 5: 10:26:04 executing program 2: 10:26:04 executing program 4: 10:26:04 executing program 1: 10:26:04 executing program 5: 10:26:04 executing program 0: 10:26:04 executing program 3: 10:26:04 executing program 2: 10:26:04 executing program 1: 10:26:04 executing program 4: 10:26:04 executing program 2: 10:26:04 executing program 5: 10:26:04 executing program 0: 10:26:04 executing program 4: 10:26:04 executing program 1: 10:26:05 executing program 3: 10:26:05 executing program 0: 10:26:05 executing program 5: 10:26:05 executing program 2: 10:26:05 executing program 4: 10:26:05 executing program 1: 10:26:05 executing program 3: 10:26:05 executing program 5: 10:26:05 executing program 2: 10:26:05 executing program 0: 10:26:05 executing program 1: 10:26:05 executing program 4: 10:26:05 executing program 3: 10:26:05 executing program 5: 10:26:05 executing program 4: 10:26:05 executing program 1: 10:26:05 executing program 2: 10:26:05 executing program 0: 10:26:05 executing program 3: 10:26:05 executing program 5: 10:26:05 executing program 1: 10:26:05 executing program 4: 10:26:05 executing program 0: 10:26:05 executing program 3: 10:26:05 executing program 2: 10:26:05 executing program 5: 10:26:05 executing program 4: 10:26:05 executing program 0: 10:26:05 executing program 3: 10:26:05 executing program 1: 10:26:05 executing program 2: 10:26:05 executing program 4: 10:26:05 executing program 5: 10:26:06 executing program 1: 10:26:06 executing program 0: 10:26:06 executing program 3: 10:26:06 executing program 2: 10:26:06 executing program 5: 10:26:06 executing program 3: 10:26:06 executing program 0: 10:26:06 executing program 4: 10:26:06 executing program 1: 10:26:06 executing program 2: 10:26:06 executing program 5: 10:26:06 executing program 4: 10:26:06 executing program 1: 10:26:06 executing program 3: 10:26:06 executing program 0: 10:26:06 executing program 2: 10:26:06 executing program 5: 10:26:06 executing program 4: 10:26:06 executing program 1: 10:26:06 executing program 3: 10:26:06 executing program 0: 10:26:06 executing program 2: 10:26:06 executing program 5: 10:26:06 executing program 4: 10:26:06 executing program 3: 10:26:06 executing program 1: 10:26:06 executing program 0: 10:26:06 executing program 2: 10:26:06 executing program 1: 10:26:06 executing program 3: 10:26:06 executing program 5: 10:26:06 executing program 0: 10:26:06 executing program 4: 10:26:06 executing program 2: 10:26:06 executing program 1: 10:26:07 executing program 4: 10:26:07 executing program 3: 10:26:07 executing program 5: 10:26:07 executing program 0: 10:26:07 executing program 2: 10:26:07 executing program 1: 10:26:07 executing program 4: 10:26:07 executing program 3: 10:26:07 executing program 5: 10:26:07 executing program 2: 10:26:07 executing program 0: 10:26:07 executing program 1: 10:26:07 executing program 4: 10:26:07 executing program 3: 10:26:07 executing program 5: 10:26:07 executing program 0: 10:26:07 executing program 2: 10:26:07 executing program 1: 10:26:07 executing program 4: 10:26:07 executing program 3: 10:26:07 executing program 5: 10:26:07 executing program 2: 10:26:07 executing program 0: 10:26:07 executing program 3: 10:26:07 executing program 1: 10:26:07 executing program 5: 10:26:07 executing program 4: 10:26:07 executing program 3: 10:26:07 executing program 2: 10:26:07 executing program 0: 10:26:07 executing program 1: 10:26:07 executing program 4: 10:26:07 executing program 5: 10:26:07 executing program 3: 10:26:07 executing program 2: 10:26:07 executing program 1: 10:26:07 executing program 0: 10:26:08 executing program 4: 10:26:08 executing program 5: 10:26:08 executing program 3: 10:26:08 executing program 2: 10:26:08 executing program 1: 10:26:08 executing program 0: 10:26:08 executing program 5: 10:26:08 executing program 4: 10:26:08 executing program 3: 10:26:08 executing program 5: 10:26:08 executing program 2: 10:26:08 executing program 3: 10:26:08 executing program 0: 10:26:08 executing program 4: 10:26:08 executing program 1: 10:26:08 executing program 5: 10:26:08 executing program 2: 10:26:08 executing program 3: 10:26:08 executing program 0: 10:26:08 executing program 1: 10:26:08 executing program 5: 10:26:08 executing program 4: 10:26:08 executing program 2: 10:26:08 executing program 3: 10:26:08 executing program 0: 10:26:08 executing program 1: 10:26:08 executing program 4: 10:26:08 executing program 5: 10:26:08 executing program 2: 10:26:08 executing program 3: 10:26:08 executing program 1: 10:26:08 executing program 0: 10:26:08 executing program 2: 10:26:08 executing program 4: 10:26:08 executing program 1: 10:26:08 executing program 3: 10:26:09 executing program 5: 10:26:09 executing program 0: 10:26:09 executing program 2: 10:26:09 executing program 4: 10:26:09 executing program 5: 10:26:09 executing program 1: 10:26:09 executing program 3: 10:26:09 executing program 0: 10:26:09 executing program 2: 10:26:09 executing program 4: 10:26:09 executing program 1: 10:26:09 executing program 3: 10:26:09 executing program 5: 10:26:09 executing program 0: 10:26:09 executing program 2: 10:26:09 executing program 4: 10:26:09 executing program 5: 10:26:09 executing program 1: 10:26:09 executing program 3: 10:26:09 executing program 0: 10:26:09 executing program 2: 10:26:09 executing program 4: 10:26:09 executing program 5: 10:26:09 executing program 1: 10:26:09 executing program 0: 10:26:09 executing program 4: 10:26:09 executing program 3: 10:26:09 executing program 2: 10:26:09 executing program 5: 10:26:09 executing program 1: 10:26:09 executing program 0: 10:26:09 executing program 2: 10:26:09 executing program 4: 10:26:09 executing program 3: 10:26:09 executing program 5: 10:26:09 executing program 1: 10:26:10 executing program 0: 10:26:10 executing program 2: 10:26:10 executing program 4: 10:26:10 executing program 1: 10:26:10 executing program 3: 10:26:10 executing program 5: 10:26:10 executing program 0: 10:26:10 executing program 2: 10:26:10 executing program 3: 10:26:10 executing program 4: 10:26:10 executing program 1: 10:26:10 executing program 5: 10:26:10 executing program 2: 10:26:10 executing program 0: 10:26:10 executing program 3: 10:26:10 executing program 1: 10:26:10 executing program 0: 10:26:10 executing program 2: 10:26:10 executing program 5: 10:26:10 executing program 4: 10:26:10 executing program 3: 10:26:10 executing program 2: 10:26:10 executing program 0: 10:26:10 executing program 5: 10:26:10 executing program 1: 10:26:10 executing program 4: 10:26:10 executing program 2: 10:26:10 executing program 3: 10:26:10 executing program 4: 10:26:10 executing program 1: 10:26:10 executing program 0: 10:26:10 executing program 5: 10:26:10 executing program 3: 10:26:11 executing program 2: 10:26:11 executing program 4: 10:26:11 executing program 1: 10:26:11 executing program 0: 10:26:11 executing program 5: 10:26:11 executing program 3: 10:26:11 executing program 2: 10:26:11 executing program 4: 10:26:11 executing program 1: 10:26:11 executing program 0: 10:26:11 executing program 5: 10:26:11 executing program 3: 10:26:11 executing program 2: 10:26:11 executing program 4: 10:26:11 executing program 5: 10:26:11 executing program 1: 10:26:11 executing program 0: 10:26:11 executing program 3: 10:26:11 executing program 2: 10:26:11 executing program 4: 10:26:11 executing program 1: 10:26:11 executing program 5: 10:26:11 executing program 0: 10:26:11 executing program 3: 10:26:11 executing program 4: 10:26:11 executing program 2: 10:26:11 executing program 1: 10:26:11 executing program 5: 10:26:11 executing program 0: 10:26:11 executing program 3: 10:26:11 executing program 4: 10:26:11 executing program 2: 10:26:11 executing program 1: 10:26:11 executing program 5: 10:26:11 executing program 0: 10:26:12 executing program 3: 10:26:12 executing program 4: 10:26:12 executing program 2: 10:26:12 executing program 1: 10:26:12 executing program 0: 10:26:12 executing program 5: 10:26:12 executing program 3: 10:26:12 executing program 2: 10:26:12 executing program 4: 10:26:12 executing program 1: 10:26:12 executing program 0: 10:26:12 executing program 3: 10:26:12 executing program 5: 10:26:12 executing program 4: 10:26:12 executing program 2: 10:26:12 executing program 1: 10:26:12 executing program 3: 10:26:12 executing program 0: 10:26:12 executing program 5: 10:26:12 executing program 4: 10:26:12 executing program 2: 10:26:12 executing program 1: 10:26:12 executing program 3: 10:26:12 executing program 0: 10:26:12 executing program 5: 10:26:12 executing program 2: 10:26:12 executing program 4: 10:26:12 executing program 0: 10:26:12 executing program 1: 10:26:12 executing program 3: 10:26:12 executing program 5: 10:26:12 executing program 2: 10:26:12 executing program 4: 10:26:12 executing program 3: 10:26:12 executing program 0: 10:26:13 executing program 1: 10:26:13 executing program 2: 10:26:13 executing program 5: 10:26:13 executing program 4: 10:26:13 executing program 3: 10:26:13 executing program 1: 10:26:13 executing program 5: 10:26:13 executing program 0: 10:26:13 executing program 2: 10:26:13 executing program 4: 10:26:13 executing program 5: 10:26:13 executing program 0: 10:26:13 executing program 1: 10:26:13 executing program 3: 10:26:13 executing program 4: 10:26:13 executing program 2: 10:26:13 executing program 3: 10:26:13 executing program 0: 10:26:13 executing program 5: 10:26:13 executing program 1: 10:26:13 executing program 2: 10:26:13 executing program 4: 10:26:13 executing program 0: 10:26:13 executing program 3: 10:26:13 executing program 1: 10:26:13 executing program 5: 10:26:13 executing program 2: 10:26:13 executing program 4: 10:26:13 executing program 0: 10:26:13 executing program 1: 10:26:13 executing program 3: 10:26:13 executing program 5: 10:26:13 executing program 2: 10:26:13 executing program 4: 10:26:14 executing program 1: 10:26:14 executing program 0: 10:26:14 executing program 5: 10:26:14 executing program 3: 10:26:14 executing program 2: 10:26:14 executing program 4: 10:26:14 executing program 0: 10:26:14 executing program 1: 10:26:14 executing program 5: 10:26:14 executing program 3: 10:26:14 executing program 4: 10:26:14 executing program 2: 10:26:14 executing program 0: 10:26:14 executing program 1: 10:26:14 executing program 3: 10:26:14 executing program 5: 10:26:14 executing program 4: 10:26:14 executing program 1: 10:26:14 executing program 2: 10:26:14 executing program 3: 10:26:14 executing program 1: 10:26:14 executing program 5: 10:26:14 executing program 0: 10:26:14 executing program 4: 10:26:14 executing program 3: 10:26:14 executing program 0: 10:26:14 executing program 2: 10:26:14 executing program 1: 10:26:14 executing program 5: 10:26:14 executing program 4: 10:26:14 executing program 3: 10:26:14 executing program 2: 10:26:14 executing program 0: 10:26:14 executing program 5: 10:26:14 executing program 1: 10:26:15 executing program 3: 10:26:15 executing program 4: 10:26:15 executing program 2: 10:26:15 executing program 0: 10:26:15 executing program 5: 10:26:15 executing program 4: 10:26:15 executing program 1: 10:26:15 executing program 2: 10:26:15 executing program 3: 10:26:15 executing program 0: 10:26:15 executing program 4: 10:26:15 executing program 5: 10:26:15 executing program 1: 10:26:15 executing program 2: 10:26:15 executing program 4: 10:26:15 executing program 3: 10:26:15 executing program 0: 10:26:15 executing program 4: 10:26:15 executing program 5: 10:26:15 executing program 2: 10:26:15 executing program 1: 10:26:15 executing program 3: 10:26:15 executing program 0: 10:26:15 executing program 2: 10:26:15 executing program 4: 10:26:15 executing program 5: 10:26:15 executing program 1: 10:26:15 executing program 0: 10:26:15 executing program 3: 10:26:15 executing program 2: 10:26:15 executing program 5: 10:26:15 executing program 1: 10:26:15 executing program 4: 10:26:15 executing program 0: 10:26:16 executing program 3: 10:26:16 executing program 2: 10:26:16 executing program 5: 10:26:16 executing program 1: 10:26:16 executing program 4: 10:26:16 executing program 0: 10:26:16 executing program 3: 10:26:16 executing program 2: 10:26:16 executing program 1: 10:26:16 executing program 3: 10:26:16 executing program 4: 10:26:16 executing program 5: 10:26:16 executing program 0: 10:26:16 executing program 2: 10:26:16 executing program 1: 10:26:16 executing program 3: 10:26:16 executing program 5: 10:26:16 executing program 4: 10:26:16 executing program 0: 10:26:16 executing program 2: 10:26:16 executing program 1: 10:26:16 executing program 4: 10:26:16 executing program 5: 10:26:16 executing program 3: 10:26:16 executing program 0: 10:26:16 executing program 2: 10:26:17 executing program 1: 10:26:17 executing program 5: 10:26:17 executing program 0: 10:26:17 executing program 4: 10:26:17 executing program 3: 10:26:17 executing program 2: 10:26:17 executing program 1: 10:26:17 executing program 5: 10:26:17 executing program 0: 10:26:17 executing program 4: 10:26:17 executing program 3: 10:26:17 executing program 2: 10:26:17 executing program 1: 10:26:17 executing program 0: 10:26:17 executing program 5: 10:26:17 executing program 4: 10:26:17 executing program 3: 10:26:17 executing program 2: 10:26:17 executing program 0: 10:26:17 executing program 1: 10:26:17 executing program 4: 10:26:17 executing program 5: 10:26:17 executing program 3: 10:26:17 executing program 0: 10:26:17 executing program 1: 10:26:17 executing program 2: 10:26:17 executing program 1: 10:26:17 executing program 4: 10:26:17 executing program 5: 10:26:18 executing program 3: 10:26:18 executing program 2: 10:26:18 executing program 0: 10:26:18 executing program 1: 10:26:18 executing program 4: 10:26:18 executing program 5: 10:26:18 executing program 3: 10:26:18 executing program 2: 10:26:18 executing program 1: 10:26:18 executing program 4: 10:26:18 executing program 0: 10:26:18 executing program 5: 10:26:18 executing program 2: 10:26:18 executing program 3: 10:26:18 executing program 1: 10:26:18 executing program 4: 10:26:18 executing program 0: 10:26:18 executing program 3: 10:26:18 executing program 2: 10:26:18 executing program 5: 10:26:18 executing program 1: 10:26:18 executing program 0: 10:26:18 executing program 4: 10:26:18 executing program 3: 10:26:18 executing program 5: 10:26:18 executing program 2: 10:26:18 executing program 1: 10:26:18 executing program 4: 10:26:18 executing program 0: 10:26:18 executing program 3: 10:26:18 executing program 5: 10:26:18 executing program 2: 10:26:18 executing program 4: 10:26:18 executing program 1: 10:26:19 executing program 0: 10:26:19 executing program 5: 10:26:19 executing program 3: 10:26:19 executing program 2: 10:26:19 executing program 1: 10:26:19 executing program 4: 10:26:19 executing program 2: 10:26:19 executing program 0: 10:26:19 executing program 3: 10:26:19 executing program 5: 10:26:19 executing program 4: 10:26:19 executing program 1: 10:26:19 executing program 4: 10:26:19 executing program 3: 10:26:19 executing program 2: 10:26:19 executing program 5: 10:26:19 executing program 0: 10:26:19 executing program 1: 10:26:19 executing program 3: 10:26:19 executing program 4: 10:26:19 executing program 5: 10:26:19 executing program 2: 10:26:19 executing program 0: 10:26:19 executing program 1: 10:26:19 executing program 3: 10:26:19 executing program 4: 10:26:19 executing program 5: 10:26:19 executing program 2: 10:26:19 executing program 0: 10:26:19 executing program 1: 10:26:19 executing program 4: 10:26:19 executing program 3: 10:26:19 executing program 5: 10:26:20 executing program 2: 10:26:20 executing program 0: 10:26:20 executing program 1: 10:26:20 executing program 3: 10:26:20 executing program 4: 10:26:20 executing program 0: 10:26:20 executing program 2: 10:26:20 executing program 5: 10:26:20 executing program 1: 10:26:20 executing program 3: 10:26:20 executing program 4: 10:26:20 executing program 2: 10:26:20 executing program 0: 10:26:20 executing program 5: 10:26:20 executing program 1: 10:26:20 executing program 3: 10:26:20 executing program 0: 10:26:20 executing program 5: 10:26:20 executing program 2: 10:26:20 executing program 4: 10:26:20 executing program 1: 10:26:20 executing program 5: 10:26:20 executing program 3: 10:26:20 executing program 0: 10:26:20 executing program 2: 10:26:20 executing program 1: 10:26:20 executing program 4: 10:26:20 executing program 3: 10:26:20 executing program 5: 10:26:20 executing program 0: 10:26:20 executing program 1: 10:26:20 executing program 2: 10:26:20 executing program 4: 10:26:21 executing program 3: 10:26:21 executing program 5: 10:26:21 executing program 0: 10:26:21 executing program 1: 10:26:21 executing program 4: 10:26:21 executing program 3: 10:26:21 executing program 2: 10:26:21 executing program 5: 10:26:21 executing program 1: 10:26:21 executing program 0: 10:26:21 executing program 3: 10:26:21 executing program 5: 10:26:21 executing program 4: 10:26:21 executing program 1: 10:26:21 executing program 2: 10:26:21 executing program 0: 10:26:21 executing program 3: 10:26:21 executing program 5: 10:26:21 executing program 2: 10:26:21 executing program 1: 10:26:21 executing program 4: 10:26:21 executing program 0: 10:26:21 executing program 3: 10:26:21 executing program 5: 10:26:21 executing program 1: 10:26:21 executing program 2: 10:26:21 executing program 0: 10:26:21 executing program 4: 10:26:21 executing program 3: 10:26:21 executing program 5: 10:26:21 executing program 1: 10:26:21 executing program 4: 10:26:21 executing program 2: 10:26:21 executing program 0: 10:26:22 executing program 3: 10:26:22 executing program 5: 10:26:22 executing program 1: 10:26:22 executing program 4: 10:26:22 executing program 2: 10:26:22 executing program 0: 10:26:22 executing program 3: 10:26:22 executing program 5: 10:26:22 executing program 1: 10:26:22 executing program 4: 10:26:22 executing program 0: 10:26:22 executing program 2: 10:26:22 executing program 5: 10:26:22 executing program 3: 10:26:22 executing program 1: 10:26:22 executing program 4: 10:26:22 executing program 0: 10:26:22 executing program 2: 10:26:22 executing program 5: 10:26:22 executing program 1: 10:26:22 executing program 4: 10:26:22 executing program 3: 10:26:22 executing program 0: 10:26:22 executing program 2: 10:26:22 executing program 1: 10:26:22 executing program 5: 10:26:22 executing program 4: 10:26:22 executing program 3: 10:26:22 executing program 0: 10:26:22 executing program 2: 10:26:22 executing program 1: 10:26:22 executing program 5: 10:26:22 executing program 4: 10:26:23 executing program 3: 10:26:23 executing program 0: 10:26:23 executing program 2: 10:26:23 executing program 1: 10:26:23 executing program 4: 10:26:23 executing program 5: 10:26:23 executing program 0: 10:26:23 executing program 3: 10:26:23 executing program 4: 10:26:23 executing program 5: 10:26:23 executing program 1: 10:26:23 executing program 2: 10:26:23 executing program 3: 10:26:23 executing program 0: 10:26:23 executing program 4: 10:26:23 executing program 5: 10:26:23 executing program 1: 10:26:23 executing program 2: 10:26:23 executing program 3: 10:26:23 executing program 0: 10:26:23 executing program 5: 10:26:23 executing program 1: 10:26:23 executing program 4: 10:26:23 executing program 0: 10:26:23 executing program 3: 10:26:23 executing program 2: 10:26:23 executing program 1: 10:26:23 executing program 4: 10:26:23 executing program 5: 10:26:23 executing program 4: 10:26:23 executing program 0: 10:26:23 executing program 3: 10:26:23 executing program 2: 10:26:23 executing program 1: 10:26:24 executing program 5: 10:26:24 executing program 4: 10:26:24 executing program 3: 10:26:24 executing program 2: 10:26:24 executing program 0: 10:26:24 executing program 1: 10:26:24 executing program 5: 10:26:24 executing program 4: 10:26:24 executing program 0: 10:26:24 executing program 1: 10:26:24 executing program 2: 10:26:24 executing program 3: 10:26:24 executing program 5: 10:26:24 executing program 4: 10:26:24 executing program 0: 10:26:24 executing program 1: 10:26:24 executing program 3: 10:26:24 executing program 2: 10:26:24 executing program 5: 10:26:24 executing program 4: 10:26:24 executing program 2: 10:26:24 executing program 3: 10:26:24 executing program 1: 10:26:24 executing program 0: 10:26:24 executing program 5: 10:26:24 executing program 4: 10:26:24 executing program 0: 10:26:24 executing program 3: 10:26:24 executing program 2: 10:26:24 executing program 1: 10:26:25 executing program 0: 10:26:25 executing program 3: 10:26:25 executing program 4: 10:26:25 executing program 5: 10:26:25 executing program 2: 10:26:25 executing program 0: 10:26:25 executing program 5: 10:26:25 executing program 1: 10:26:25 executing program 3: 10:26:25 executing program 4: 10:26:25 executing program 5: 10:26:25 executing program 1: 10:26:25 executing program 0: 10:26:25 executing program 2: 10:26:25 executing program 3: 10:26:25 executing program 4: 10:26:25 executing program 5: 10:26:25 executing program 1: 10:26:25 executing program 0: 10:26:25 executing program 2: 10:26:25 executing program 3: 10:26:25 executing program 4: 10:26:25 executing program 5: 10:26:25 executing program 1: 10:26:25 executing program 0: 10:26:25 executing program 2: 10:26:25 executing program 3: 10:26:25 executing program 4: 10:26:25 executing program 5: 10:26:25 executing program 0: 10:26:25 executing program 1: 10:26:25 executing program 2: 10:26:25 executing program 3: 10:26:25 executing program 5: 10:26:25 executing program 4: 10:26:26 executing program 0: 10:26:26 executing program 1: 10:26:26 executing program 2: 10:26:26 executing program 3: 10:26:26 executing program 5: 10:26:26 executing program 4: 10:26:26 executing program 0: 10:26:26 executing program 1: 10:26:26 executing program 3: 10:26:26 executing program 2: 10:26:26 executing program 5: 10:26:26 executing program 4: 10:26:26 executing program 3: 10:26:26 executing program 0: 10:26:26 executing program 1: 10:26:26 executing program 2: 10:26:26 executing program 5: 10:26:26 executing program 3: 10:26:26 executing program 4: 10:26:26 executing program 0: 10:26:26 executing program 1: 10:26:26 executing program 2: 10:26:26 executing program 5: 10:26:26 executing program 3: 10:26:26 executing program 0: 10:26:26 executing program 4: 10:26:26 executing program 1: 10:26:26 executing program 2: 10:26:26 executing program 3: 10:26:26 executing program 5: 10:26:26 executing program 0: 10:26:27 executing program 4: 10:26:27 executing program 1: 10:26:27 executing program 4: 10:26:27 executing program 2: 10:26:27 executing program 5: 10:26:27 executing program 0: 10:26:27 executing program 3: 10:26:27 executing program 4: 10:26:27 executing program 1: 10:26:27 executing program 5: 10:26:27 executing program 2: 10:26:27 executing program 0: 10:26:27 executing program 3: 10:26:27 executing program 4: 10:26:27 executing program 2: 10:26:27 executing program 1: 10:26:27 executing program 5: 10:26:27 executing program 0: 10:26:27 executing program 4: 10:26:27 executing program 3: 10:26:27 executing program 5: 10:26:27 executing program 2: 10:26:27 executing program 1: 10:26:27 executing program 0: 10:26:27 executing program 4: 10:26:27 executing program 3: 10:26:27 executing program 5: 10:26:27 executing program 1: 10:26:27 executing program 4: 10:26:27 executing program 2: 10:26:27 executing program 0: 10:26:28 executing program 3: 10:26:28 executing program 5: 10:26:28 executing program 1: 10:26:28 executing program 4: 10:26:28 executing program 2: 10:26:28 executing program 0: 10:26:28 executing program 3: 10:26:28 executing program 5: 10:26:28 executing program 1: 10:26:28 executing program 4: 10:26:28 executing program 2: 10:26:28 executing program 0: 10:26:28 executing program 5: 10:26:28 executing program 3: 10:26:28 executing program 1: 10:26:28 executing program 0: 10:26:28 executing program 4: 10:26:28 executing program 2: 10:26:28 executing program 3: 10:26:28 executing program 1: 10:26:28 executing program 5: 10:26:28 executing program 0: 10:26:28 executing program 4: 10:26:28 executing program 2: 10:26:28 executing program 3: 10:26:28 executing program 1: 10:26:28 executing program 5: 10:26:28 executing program 0: 10:26:28 executing program 2: 10:26:28 executing program 3: 10:26:28 executing program 1: 10:26:28 executing program 4: 10:26:28 executing program 5: 10:26:29 executing program 1: 10:26:29 executing program 0: 10:26:29 executing program 2: 10:26:29 executing program 3: 10:26:29 executing program 4: 10:26:29 executing program 5: 10:26:29 executing program 0: 10:26:29 executing program 1: 10:26:29 executing program 2: 10:26:29 executing program 3: 10:26:29 executing program 4: 10:26:29 executing program 5: 10:26:29 executing program 0: 10:26:29 executing program 1: 10:26:29 executing program 2: 10:26:29 executing program 3: 10:26:29 executing program 4: 10:26:29 executing program 0: 10:26:29 executing program 5: 10:26:29 executing program 2: 10:26:29 executing program 1: 10:26:29 executing program 3: 10:26:29 executing program 4: 10:26:29 executing program 0: 10:26:29 executing program 2: 10:26:29 executing program 5: 10:26:29 executing program 3: 10:26:29 executing program 1: 10:26:29 executing program 4: 10:26:29 executing program 0: 10:26:29 executing program 2: 10:26:29 executing program 5: 10:26:29 executing program 3: 10:26:30 executing program 1: 10:26:30 executing program 5: 10:26:30 executing program 4: 10:26:30 executing program 2: 10:26:30 executing program 1: 10:26:30 executing program 3: 10:26:30 executing program 0: 10:26:30 executing program 4: 10:26:30 executing program 5: 10:26:30 executing program 2: 10:26:30 executing program 0: 10:26:30 executing program 3: 10:26:30 executing program 1: 10:26:30 executing program 4: 10:26:30 executing program 5: 10:26:30 executing program 0: 10:26:30 executing program 2: 10:26:30 executing program 3: 10:26:30 executing program 1: 10:26:30 executing program 4: 10:26:30 executing program 2: 10:26:30 executing program 5: 10:26:30 executing program 0: 10:26:30 executing program 2: 10:26:30 executing program 3: 10:26:30 executing program 0: 10:26:30 executing program 1: 10:26:30 executing program 4: 10:26:30 executing program 5: 10:26:30 executing program 2: 10:26:31 executing program 3: 10:26:31 executing program 0: 10:26:31 executing program 1: 10:26:31 executing program 5: 10:26:31 executing program 4: 10:26:31 executing program 2: 10:26:31 executing program 5: 10:26:31 executing program 3: 10:26:31 executing program 0: 10:26:31 executing program 1: 10:26:31 executing program 4: 10:26:31 executing program 2: 10:26:31 executing program 5: 10:26:31 executing program 3: 10:26:31 executing program 0: 10:26:31 executing program 1: 10:26:31 executing program 4: 10:26:31 executing program 5: 10:26:31 executing program 2: 10:26:31 executing program 0: 10:26:31 executing program 1: 10:26:31 executing program 3: 10:26:31 executing program 4: 10:26:31 executing program 2: 10:26:31 executing program 5: 10:26:31 executing program 0: 10:26:31 executing program 3: 10:26:31 executing program 1: 10:26:31 executing program 4: 10:26:31 executing program 2: 10:26:31 executing program 5: 10:26:31 executing program 0: 10:26:31 executing program 1: 10:26:32 executing program 3: 10:26:32 executing program 4: 10:26:32 executing program 5: 10:26:32 executing program 2: 10:26:32 executing program 0: 10:26:32 executing program 3: 10:26:32 executing program 1: 10:26:32 executing program 4: 10:26:32 executing program 5: 10:26:32 executing program 2: 10:26:32 executing program 1: 10:26:32 executing program 0: 10:26:32 executing program 3: 10:26:32 executing program 4: 10:26:32 executing program 2: 10:26:32 executing program 5: 10:26:32 executing program 1: 10:26:32 executing program 3: 10:26:32 executing program 0: 10:26:32 executing program 4: 10:26:32 executing program 2: 10:26:32 executing program 1: 10:26:32 executing program 5: 10:26:32 executing program 3: 10:26:32 executing program 0: 10:26:32 executing program 4: 10:26:32 executing program 2: 10:26:32 executing program 1: 10:26:32 executing program 5: 10:26:32 executing program 3: 10:26:32 executing program 0: 10:26:32 executing program 4: 10:26:32 executing program 2: 10:26:33 executing program 5: 10:26:33 executing program 1: 10:26:33 executing program 3: 10:26:33 executing program 4: 10:26:33 executing program 0: 10:26:33 executing program 2: 10:26:33 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xec, &(0x7f00000003c0)="c4fe910c6786cec96ddb5322addeff7bee6333b5cacd891969b718328b470c94d61f3514dca7712c225da4a455f4c9fd98a5680956f9291607e39a209852ce7aa4acd6ecd74d473ff2bdb9693122311ae02ee3d3f8fbe0a10fff4bbaef7cd058ec3a5411c890a73cef2d68533220798a410180000000000000765d36cea17bd8d700000000000000003f2623193c8ff3177fc84e28d36d47e7f970ed174ce21c760da77598e5821b74c38949570d4ef85426a2de07f4a215f3e1a5538450ec70deefcfbe2677e06e487e1a5c79bb11cddc9463d98486c7bcea0514732ab48f1593e0443caf845b2daef88ea0"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 10:26:33 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) 10:26:33 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000440)='proc\x00', 0x0, 0x0) r2 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents64(r2, &(0x7f0000000540)=""/188, 0x724) getdents(r2, &(0x7f0000000000)=""/126, 0x7e) getdents(r2, &(0x7f0000000100)=""/139, 0x8b) 10:26:33 executing program 0: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000100)='threaded\x00', 0xd6f0e2de) lseek(r0, 0x0, 0x3) creat(&(0x7f00000000c0)='./file0\x00', 0x0) 10:26:33 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000480)='asymmetric\x00', &(0x7f0000000000)=@chain={'key_or_keyring:', 0x0, ':chain\x00'}) 10:26:33 executing program 4: 10:26:33 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) 10:26:33 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x8, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000380)={0x8, {{0xa, 0x0, 0x0, @mcast1}}}, 0x90) 10:26:33 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) dup2(r3, r2) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @private0}, {0xa, 0x0, 0x0, @empty}, r4}}, 0x48) 10:26:33 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'macvlan1\x00', 0x0}) bind$packet(r3, &(0x7f0000000240)={0x11, 0x0, r4}, 0x14) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) dup2(r5, r2) 10:26:33 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000240)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x0, 0x11011, r0, 0x0) 10:26:33 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000380)={0x500, {{0xa, 0x0, 0x0, @mcast1}}}, 0x90) 10:26:36 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000440)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r3 = accept4(r2, 0x0, 0x0, 0x0) sendmmsg$sock(r3, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="018ee9f82e", 0xf}, {&(0x7f0000000140)="5531f5e79d1230ddde98e2f96ff18ba13900c35e67d75c5a6808890239fb4c7dde6a19", 0x23}, {&(0x7f0000000180)="e31520aa566f0e3686390a8b9a5e851d473b7f3f48f1cab37f45b3adf98590fe02c1bb355a5d7ba1193e0f1b8da27a3185d39bb2f03d2665a8220e0b301f45542d83e05d03a32b5d4d26b012d5763340bebd3fc37f86adfa618871ae0af56300de382edf1aa89e0d", 0x2dd}], 0x3, 0x0, 0x0, 0x1a0}}, {{0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f0000000480)="92", 0x20000481}], 0x1}}], 0x2, 0x24004880) 10:26:36 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000ff0)={&(0x7f0000000100)={0x2, 0x14, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @dev}}]}, 0x50}}, 0x0) 10:26:36 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000240)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x7ffffffffffef, 0x11011, r0, 0x0) mremap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x3000, 0x3, &(0x7f0000ff7000/0x3000)=nil) mprotect(&(0x7f0000ff7000/0x4000)=nil, 0x4000, 0x0) 10:26:36 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'macvlan1\x00', 0x0}) bind$packet(r3, &(0x7f0000000240)={0x11, 0x0, r4}, 0x14) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) dup2(r5, r2) 10:26:36 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000000080)={0x28, 0x1c, 0xfffffffa, 0x3, 0xc, 0x8001}) open(0x0, 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$RTC_UIE_OFF(0xffffffffffffffff, 0x7004) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) creat(0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x12, &(0x7f00000001c0)=0x7f, 0x37) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) r3 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x21) ftruncate(r3, 0x2007ffe) sendfile(r2, r3, 0x0, 0x8000fffffffe) 10:26:36 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) sched_setscheduler(0x0, 0x0, 0x0) dup(0xffffffffffffffff) openat$pfkey(0xffffffffffffff9c, 0x0, 0x2000, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='maps\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) [ 474.035792][T16255] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 474.056780][ C1] hrtimer: interrupt took 35661 ns 10:26:36 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'macvlan1\x00', 0x0}) bind$packet(r3, &(0x7f0000000240)={0x11, 0x0, r4}, 0x14) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) dup2(r5, r2) 10:26:36 executing program 1: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20000) r0 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') setns(r0, 0x0) clone(0x140ad902, 0x0, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) 10:26:36 executing program 4: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41e1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) 10:26:36 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000001980)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="2e00000033000535a4abd32b8018007a0224fc60100002400c000200053582c137153e370900018004001d00d1bd", 0x2e}], 0x1}, 0x0) 10:26:36 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) sched_setscheduler(0x0, 0x0, 0x0) dup(0xffffffffffffffff) openat$pfkey(0xffffffffffffff9c, 0x0, 0x2000, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='maps\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) [ 474.322058][ T27] audit: type=1800 audit(1592389596.628:2): pid=16255 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.2" name="bus" dev="sda1" ino=16364 res=0 10:26:36 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000000080)={0x28, 0x1c, 0xfffffffa, 0x3, 0xc, 0x8001}) open(0x0, 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$RTC_UIE_OFF(0xffffffffffffffff, 0x7004) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) creat(0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x12, &(0x7f00000001c0)=0x7f, 0x37) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) r3 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x21) ftruncate(r3, 0x2007ffe) sendfile(r2, r3, 0x0, 0x8000fffffffe) 10:26:36 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'macvlan1\x00', 0x0}) bind$packet(r3, &(0x7f0000000240)={0x11, 0x0, r4}, 0x14) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) dup2(r5, r2) 10:26:36 executing program 1: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20000) r0 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') setns(r0, 0x0) clone(0x140ad902, 0x0, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) [ 474.427698][T16280] netlink: 'syz-executor.5': attribute type 2 has an invalid length. 10:26:36 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) move_pages(0x0, 0x1, &(0x7f0000000000)=[&(0x7f0000ffb000/0x3000)=nil], 0x0, 0x0, 0x0) 10:26:36 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 10:26:37 executing program 4: r0 = syz_open_dev$vbi(&(0x7f0000001280)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000140)={0x7, @sliced}) 10:26:37 executing program 1: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20000) r0 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') setns(r0, 0x0) clone(0x140ad902, 0x0, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) 10:26:37 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'macvlan1\x00', 0x0}) bind$packet(r3, &(0x7f0000000240)={0x11, 0x0, r4}, 0x14) dup2(0xffffffffffffffff, r2) 10:26:37 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) sched_setscheduler(0x0, 0x0, 0x0) dup(0xffffffffffffffff) openat$pfkey(0xffffffffffffff9c, 0x0, 0x2000, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='maps\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 10:26:37 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) rt_sigprocmask(0x2, &(0x7f0000000100), 0x0, 0x8) 10:26:37 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000240)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x0, 0x11011, r0, 0x0) 10:26:37 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000840)=ANY=[@ANYBLOB="4c0000000606050100000000000000000000000005000400000000000900020073797a300000000005000500020000000500010006000000110003"], 0x4c}}, 0x0) 10:26:37 executing program 1: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20000) r0 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') setns(r0, 0x0) clone(0x140ad902, 0x0, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) 10:26:37 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f00000006c0)=@mpls_getroute={0x1b, 0x1a, 0x1}, 0x1c}}, 0x0) 10:26:37 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'macvlan1\x00', 0x0}) bind$packet(r3, &(0x7f0000000240)={0x11, 0x0, r4}, 0x14) dup2(0xffffffffffffffff, r2) 10:26:37 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fremovexattr(0xffffffffffffffff, &(0x7f0000000180)=@known='trusted.overlay.origin\x00') r2 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_mreqsrc(r2, 0x0, 0x40, &(0x7f0000000140)={@initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0xc) 10:26:37 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000000)={0x8, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) setsockopt$inet6_MCAST_MSFILTER(r2, 0x29, 0x30, &(0x7f0000000380)={0x8, {{0xa, 0x0, 0x0, @mcast1}}, 0x1}, 0x90) 10:26:37 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x8001000000000000, 0x40, &(0x7f0000000040)=@raw={'raw\x00', 0x8, 0x3, 0x2f0, 0x0, 0x0, 0x148, 0x128, 0x0, 0x258, 0x2a8, 0x2a8, 0x258, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x100, 0x128, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'bond_slave_1\x00', {0x0, 0x0, 0x3, 0x0, 0x0, 0x20000003, 0x7}}}, @common=@unspec=@devgroup={{0x38, 'devgroup\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@uncond, 0x0, 0xd0, 0x130, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}, @common=@set={{0x40, 'set\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x350) 10:26:37 executing program 1: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20000) r0 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') setns(r0, 0x0) clone(0x140ad902, 0x0, 0x0, 0x0, 0x0) 10:26:37 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000140)={'syz_tun\x00', &(0x7f0000000000)=ANY=[@ANYBLOB="0f000000000000000000000000600f0000000000000000000100008087a500954c0600000000000000001000000000000000000000000000000000000000000000000000000000000000000000de0e000005"]}) 10:26:37 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'macvlan1\x00', 0x0}) bind$packet(r3, &(0x7f0000000240)={0x11, 0x0, r4}, 0x14) dup2(0xffffffffffffffff, r2) 10:26:37 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_STATION(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r2, @ANYBLOB="2b0f000000000000000032"], 0x1c}}, 0x0) 10:26:37 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000300)='/dev/input/event#\x00', 0x2, 0x0) ioctl$EVIOCSREP(r0, 0x40084503, &(0x7f0000000380)) 10:26:37 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$IPT_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x0, 0x42, &(0x7f0000000000)={'icmp6\x00'}, &(0x7f00000000c0)=0x1e) r2 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x0) ppoll(&(0x7f0000000080)=[{r2}], 0x200000000000007a, 0x0, 0x0, 0x0) 10:26:37 executing program 1: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20000) syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') clone(0x140ad902, 0x0, 0x0, 0x0, 0x0) [ 475.396478][T16346] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 10:26:37 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000840)=ANY=[@ANYBLOB="4c0000000606050100000000000000000000000005000400000000000900020073797a300000000005000500020000000500010006000000110003"], 0x4c}}, 0x0) 10:26:37 executing program 5: syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) r0 = syz_open_dev$binderN(0x0, 0x0, 0x800) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0}) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000500)="c6"}) 10:26:37 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000000080)={0x28, 0x1c, 0xfffffffa, 0x3}) open(0x0, 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$RTC_UIE_OFF(0xffffffffffffffff, 0x7004) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) creat(0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x12, &(0x7f00000001c0)=0x7f, 0x37) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) r3 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x21) ftruncate(r3, 0x2007ffe) sendfile(r2, r3, 0x0, 0x8000fffffffe) 10:26:37 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'macvlan1\x00'}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) dup2(r4, r2) 10:26:37 executing program 2: ioctl$SNDRV_PCM_IOCTL_STATUS64(0xffffffffffffffff, 0x80984120, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/btrfs-control\x00', 0x0, 0x0) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000440)=ANY=[], 0x2bcf) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x17d, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 10:26:37 executing program 1: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20000) clone(0x140ad902, 0x0, 0x0, 0x0, 0x0) 10:26:38 executing program 4: socket$packet(0x11, 0xa, 0x300) syz_emit_ethernet(0x46, &(0x7f0000000040)=ANY=[@ANYBLOB="34e44597eedeefeb68aa250f1d"], 0x0) 10:26:38 executing program 5: ioctl$TIOCMSET(0xffffffffffffffff, 0x5418, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/diskstats\x00', 0x0, 0x0) recvmmsg(r0, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='maps\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r1, &(0x7f00000017c0), 0x3da, 0x0) [ 475.695763][T16367] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 10:26:38 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'macvlan1\x00'}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) dup2(r4, r2) 10:26:38 executing program 1: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x140ad902, 0x0, 0x0, 0x0, 0x0) 10:26:38 executing program 4: semget(0x2, 0x77380d6fcfdea76e, 0x0) 10:26:38 executing program 2: ioctl$SNDRV_PCM_IOCTL_STATUS64(0xffffffffffffffff, 0x80984120, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/btrfs-control\x00', 0x0, 0x0) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000440)=ANY=[], 0x2bcf) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x17d, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 10:26:38 executing program 5: ioctl$TIOCMSET(0xffffffffffffffff, 0x5418, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/diskstats\x00', 0x0, 0x0) recvmmsg(r0, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='maps\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r1, &(0x7f00000017c0), 0x3da, 0x0) 10:26:38 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'macvlan1\x00'}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) dup2(r4, r2) [ 476.040543][ T27] audit: type=1800 audit(1592389598.348:3): pid=16367 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.0" name="bus" dev="sda1" ino=15921 res=0 10:26:38 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='maps\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 10:26:38 executing program 1: clone(0x140ad902, 0x0, 0x0, 0x0, 0x0) 10:26:38 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200), 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000440)=ANY=[], 0x2bcf) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0x0, &(0x7f00000015c0), 0x0, 0x0, 0x0, 0x7115}, 0x100) truncate(&(0x7f0000000080)='./file0\x00', 0x0) 10:26:38 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$packet(0x11, 0x3, 0x300) bind$packet(r3, &(0x7f0000000240), 0x14) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) dup2(r4, r2) 10:26:38 executing program 1: clone(0x0, 0x0, 0x0, 0x0, 0x0) 10:26:38 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000480)={0x4c, 0x2, 0x6, 0x105, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,mark\x00'}]}, 0x4c}}, 0x0) 10:26:38 executing program 1: clone(0x0, 0x0, 0x0, 0x0, 0x0) 10:26:38 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x402, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS64(r0, 0x80984120, &(0x7f00000000c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r1, &(0x7f0000000440)=ANY=[], 0x2bcf) shutdown(r1, 0x1) recvmsg(r1, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x17d, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) truncate(&(0x7f0000000080)='./file0\x00', 0x0) 10:26:38 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) semctl$SETALL(0x0, 0x0, 0x11, 0x0) 10:26:38 executing program 2: ioctl$SNDRV_PCM_IOCTL_STATUS64(0xffffffffffffffff, 0x80984120, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/btrfs-control\x00', 0x0, 0x0) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000440)=ANY=[], 0x2bcf) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x17d, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) truncate(0x0, 0x0) 10:26:38 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$packet(0x11, 0x3, 0x300) bind$packet(r3, &(0x7f0000000240), 0x14) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) dup2(r4, r2) 10:26:38 executing program 1: clone(0x0, 0x0, 0x0, 0x0, 0x0) 10:26:38 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) openat$nvram(0xffffff9c, 0x0, 0x80040, 0x0) openat$cachefiles(0xffffffffffffff9c, 0x0, 0x224801, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='maps\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x400000000000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 10:26:39 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$packet(0x11, 0x3, 0x300) bind$packet(r3, &(0x7f0000000240), 0x14) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) dup2(r4, r2) 10:26:39 executing program 0: r0 = socket$inet(0x2, 0x2, 0x2200000088) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket$inet(0x2, 0x2, 0x2200000088) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000319ff0)={0x2, 0x4e20}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 10:26:39 executing program 2: ioctl$SNDRV_PCM_IOCTL_STATUS64(0xffffffffffffffff, 0x80984120, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/btrfs-control\x00', 0x0, 0x0) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000440)=ANY=[], 0x2bcf) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x17d, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) truncate(0x0, 0x0) 10:26:39 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x402, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS64(r0, 0x80984120, &(0x7f00000000c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r1, &(0x7f0000000440)=ANY=[], 0x2bcf) shutdown(r1, 0x1) recvmsg(r1, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x17d, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) truncate(&(0x7f0000000080)='./file0\x00', 0x0) 10:26:39 executing program 1: syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @local, @void, {@ipv4={0x800, @tipc={{0x5, 0x4, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x29, 0x0, @empty=0x7, @local}, @name_distributor={{0x28, 0x0, 0x0, 0x0, 0x0, 0xa, 0xb, 0x2, 0x0, 0x300}}}}}}, 0x0) 10:26:39 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'macvlan1\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, r3}, 0x14) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) dup2(r4, r2) 10:26:39 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x402, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS64(r0, 0x80984120, &(0x7f00000000c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200), 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r1, &(0x7f0000000440)=ANY=[], 0x2bcf) shutdown(r1, 0x1) recvmsg(r1, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x17d, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) truncate(&(0x7f0000000080)='./file0\x00', 0x0) 10:26:39 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=@migrate={0x54, 0x21, 0x1, 0x0, 0x0, {{@in6=@ipv4={[], [], @multicast1}, @in6=@dev}}, [@migrate={0x4}]}, 0x54}}, 0x0) 10:26:39 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xffd7) accept4$packet(r1, 0x0, &(0x7f0000000000), 0x80000) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x2, &(0x7f0000000080)=[{&(0x7f0000000100)="2e00000033000535a4abd32b8018007a0124fc60100002400c000200053582c137153e370900018004001d00d1bd", 0x2e}], 0x1, 0x0, 0x0, 0x4c}, 0x0) r2 = socket$inet(0x2, 0x80005, 0x0) ioctl$FS_IOC_SETVERSION(r2, 0x40087602, &(0x7f0000000140)=0x6) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000001980)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="2e00000033000535a4abd32b8018007a0224fc60100002400c000200053582c137153e370900018004001d00d1bd", 0x2e}], 0x1}, 0x0) 10:26:39 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xa1, &(0x7f00000003c0)="c4fe910c6786cec96ddb5322addeff7bee6333b5cacd891969b718328b470c94d61f3514dca7712c225da4a455f4c9fd98a5680956f9291607e39a209852ce7aa4acd6ecd74d473ff2bdb9693122311ae02ee3d3f8fbe0a10fff4bbaef7cd058ec3a5411c890a73cef2d68533220798a410180000000000000765d36cea17bd8d700000000000000003f2623193c8ff3177fc84e28d36d47e7f970ed174ce21c76"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 10:26:39 executing program 4: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bind$inet(r1, &(0x7f00000003c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200087fd, &(0x7f00000000c0)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4cc834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfffffffffffffdbe, 0x44070, 0x0, 0x657) splice(r1, 0x0, r0, 0x0, 0x7fffffff, 0x0) 10:26:39 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'macvlan1\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, r3}, 0x14) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) dup2(r4, r2) [ 477.153114][T16458] netlink: 'syz-executor.0': attribute type 2 has an invalid length. [ 477.181458][T16458] device  entered promiscuous mode [ 477.241652][T16463] netlink: 'syz-executor.0': attribute type 2 has an invalid length. 10:26:39 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'macvlan1\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, r3}, 0x14) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) dup2(r4, r2) 10:26:39 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x402, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS64(r0, 0x80984120, &(0x7f00000000c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200), 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r1, &(0x7f0000000440)=ANY=[], 0x2bcf) shutdown(r1, 0x1) recvmsg(r1, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x17d, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) truncate(&(0x7f0000000080)='./file0\x00', 0x0) 10:26:39 executing program 5: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000300)='cgroup.procs\x00', 0x2, 0x0) sendfile(r1, r1, &(0x7f00000000c0)=0x8, 0x8ecc) 10:26:39 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r3, 0x107, 0xf, &(0x7f00000014c0)="12cb96df", 0x4) write$binfmt_aout(r1, &(0x7f0000000500)=ANY=[@ANYBLOB="070100007d"], 0x120) r4 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r4, 0x0, 0x8, &(0x7f0000000700)=ANY=[@ANYBLOB="9f"], 0x1) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000000200)={0x0, @local, @local}, &(0x7f0000000080)=0xc) bind(r3, &(0x7f0000000480)=@ll={0x11, 0x0, r5, 0x1, 0x0, 0x6, @dev}, 0x80) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 10:26:39 executing program 4: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000300)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000080)='0', 0x1}, {&(0x7f0000000340)='j', 0x20000081}], 0x2) pipe(&(0x7f0000000140)={0xffffffffffffffff}) ioctl$int_in(r2, 0x5421, &(0x7f0000000000)=0x8) read$alg(r2, &(0x7f0000000200)=""/4096, 0x1000) bind$inet6(r2, &(0x7f0000000140)={0xa, 0x4e23, 0x8, @remote, 0xc4b8}, 0x1c) r3 = openat$cgroup_type(r0, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) write$cgroup_type(r3, &(0x7f0000000100)='threaded\x00', 0x9) 10:26:39 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'macvlan1\x00', 0x0}) bind$packet(r3, &(0x7f0000000240)={0x11, 0x0, r4}, 0x14) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) dup2(r5, r2) 10:26:39 executing program 5: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000300)='cgroup.procs\x00', 0x2, 0x0) sendfile(r1, r1, &(0x7f00000000c0)=0x8, 0x8ecc) 10:26:39 executing program 4: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000300)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000080)='0', 0x1}, {&(0x7f0000000340)='j', 0x20000081}], 0x2) pipe(&(0x7f0000000140)={0xffffffffffffffff}) ioctl$int_in(r2, 0x5421, &(0x7f0000000000)=0x8) read$alg(r2, &(0x7f0000000200)=""/4096, 0x1000) bind$inet6(r2, &(0x7f0000000140)={0xa, 0x4e23, 0x8, @remote, 0xc4b8}, 0x1c) r3 = openat$cgroup_type(r0, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) write$cgroup_type(r3, &(0x7f0000000100)='threaded\x00', 0x9) 10:26:39 executing program 0: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000300)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000080)='0', 0x1}, {&(0x7f0000000340)='j', 0x20000081}], 0x2) pipe(&(0x7f0000000140)={0xffffffffffffffff}) ioctl$int_in(r2, 0x5421, &(0x7f0000000000)=0x8) read$alg(r2, &(0x7f0000000200)=""/4096, 0x1000) bind$inet6(r2, &(0x7f0000000140)={0xa, 0x4e23, 0x8, @remote, 0xc4b8}, 0x1c) r3 = openat$cgroup_type(r0, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) write$cgroup_type(r3, &(0x7f0000000100)='threaded\x00', 0x9) 10:26:42 executing program 2: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000300)='cgroup.procs\x00', 0x2, 0x0) sendfile(r1, r1, 0x0, 0x8ecc) 10:26:42 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'macvlan1\x00', 0x0}) bind$packet(r3, &(0x7f0000000240)={0x11, 0x0, r4}, 0x14) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) dup2(r5, r2) 10:26:42 executing program 1: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000300)='cgroup.procs\x00', 0x2, 0x0) sendfile(r1, r1, &(0x7f00000000c0)=0x8, 0x8ecc) 10:26:42 executing program 4: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000300)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000080)='0', 0x1}, {&(0x7f0000000340)='j', 0x20000081}], 0x2) pipe(&(0x7f0000000140)={0xffffffffffffffff}) ioctl$int_in(r2, 0x5421, &(0x7f0000000000)=0x8) read$alg(r2, &(0x7f0000000200)=""/4096, 0x1000) bind$inet6(r2, &(0x7f0000000140)={0xa, 0x4e23, 0x8, @remote, 0xc4b8}, 0x1c) r3 = openat$cgroup_type(r0, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) write$cgroup_type(r3, &(0x7f0000000100)='threaded\x00', 0x9) 10:26:42 executing program 5: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000300)='cgroup.procs\x00', 0x2, 0x0) sendfile(r1, r1, &(0x7f00000000c0)=0x8, 0x8ecc) 10:26:42 executing program 0: socket$kcm(0x2, 0x3, 0x2) r0 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000000)={'vlan0\x00', @link_local}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r1, 0x28, &(0x7f0000000040)}, 0x10) 10:26:42 executing program 5: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000300)='cgroup.procs\x00', 0x2, 0x0) sendfile(r1, r1, &(0x7f00000000c0)=0x8, 0x8ecc) 10:26:42 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001400)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x374}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000780)={r0, 0x18000000000002a0, 0xe, 0x0, &(0x7f00000006c0)="b9ff031a000d698cb89e40f02cea", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 10:26:42 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'macvlan1\x00', 0x0}) bind$packet(r3, &(0x7f0000000240)={0x11, 0x0, r4}, 0x14) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) dup2(r5, r2) 10:26:42 executing program 4: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000300)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000080)='0', 0x1}, {&(0x7f0000000340)='j', 0x20000081}], 0x2) pipe(&(0x7f0000000140)={0xffffffffffffffff}) ioctl$int_in(r2, 0x5421, &(0x7f0000000000)=0x8) read$alg(r2, &(0x7f0000000200)=""/4096, 0x1000) bind$inet6(r2, &(0x7f0000000140)={0xa, 0x4e23, 0x8, @remote, 0xc4b8}, 0x1c) r3 = openat$cgroup_type(r0, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) write$cgroup_type(r3, &(0x7f0000000100)='threaded\x00', 0x9) 10:26:42 executing program 2: syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x40000000ffc00040, 0x1, &(0x7f0000000200)=[{&(0x7f00000000c0)="04000000eca40000666174000404090a0200027400f801", 0x17}], 0x0, 0x0) r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r2 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r1, &(0x7f0000000600)="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", 0x200) sendfile(r1, r2, 0x0, 0x7fffffa7) 10:26:42 executing program 0: r0 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = ioctl$TIOCGPTPEER(r0, 0x5441, 0xfffffffffffffbff) fcntl$getownex(r1, 0x10, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r2, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000000)=0x98a, 0x4) sendmmsg(r2, &(0x7f00000038c0), 0x4000000000000a8, 0x0) 10:26:42 executing program 5: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00000000c0)=0x8, 0x8ecc) 10:26:42 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)={0x24, 0x2, 0x3, 0x201, 0x0, 0x0, {}, [@NFQA_CFG_QUEUE_MAXLEN={0x8}, @NFQA_CFG_CMD={0x8, 0x1, {0x1}}]}, 0x24}}, 0x0) 10:26:42 executing program 4: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000300)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000080)='0', 0x1}, {&(0x7f0000000340)='j', 0x20000081}], 0x2) pipe(&(0x7f0000000140)={0xffffffffffffffff}) ioctl$int_in(r2, 0x5421, &(0x7f0000000000)=0x8) read$alg(r2, &(0x7f0000000200)=""/4096, 0x1000) bind$inet6(r2, &(0x7f0000000140)={0xa, 0x4e23, 0x8, @remote, 0xc4b8}, 0x1c) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000100)='threaded\x00', 0x9) [ 480.690278][ T27] audit: type=1800 audit(1592389602.999:4): pid=16532 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="loop2" ino=22 res=0 10:26:43 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(0xffffffffffffffff) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'macvlan1\x00', 0x0}) bind$packet(r2, &(0x7f0000000240)={0x11, 0x0, r3}, 0x14) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) dup2(r4, 0xffffffffffffffff) [ 480.738634][ T27] audit: type=1804 audit(1592389603.009:5): pid=16532 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir172743962/syzkaller.gP50Pd/448/file0/file0" dev="loop2" ino=22 res=1 10:26:43 executing program 4: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000300)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000080)='0', 0x1}, {&(0x7f0000000340)='j', 0x20000081}], 0x2) pipe(&(0x7f0000000140)={0xffffffffffffffff}) ioctl$int_in(r2, 0x5421, &(0x7f0000000000)=0x8) read$alg(r2, &(0x7f0000000200)=""/4096, 0x1000) bind$inet6(r2, &(0x7f0000000140)={0xa, 0x4e23, 0x8, @remote, 0xc4b8}, 0x1c) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000100)='threaded\x00', 0x9) 10:26:43 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="8800000010000104000040000000000000000000", @ANYRES32=0x0, @ANYBLOB="db80833c00000000580012800b0001006970366772650000480002800600030091000000060018000500000014000600ff020000000000000000000000000001060010004e2400000600180001010000080002"], 0x88}}, 0x0) 10:26:43 executing program 5: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00000000c0)=0x8, 0x8ecc) 10:26:43 executing program 5: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00000000c0)=0x8, 0x8ecc) 10:26:43 executing program 4: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000300)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000080)='0', 0x1}, {&(0x7f0000000340)='j', 0x20000081}], 0x2) pipe(&(0x7f0000000140)={0xffffffffffffffff}) ioctl$int_in(r2, 0x5421, &(0x7f0000000000)=0x8) read$alg(r2, &(0x7f0000000200)=""/4096, 0x1000) bind$inet6(r2, &(0x7f0000000140)={0xa, 0x4e23, 0x8, @remote, 0xc4b8}, 0x1c) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000100)='threaded\x00', 0x9) [ 480.957282][T16551] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. 10:26:43 executing program 5: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000300)='cgroup.procs\x00', 0x2, 0x0) sendfile(r0, r0, &(0x7f00000000c0)=0x8, 0x8ecc) [ 481.008785][T16551] netlink: 'syz-executor.1': attribute type 2 has an invalid length. [ 481.041456][T16551] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 481.432148][ T27] audit: type=1804 audit(1592389603.749:6): pid=16565 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir172743962/syzkaller.gP50Pd/448/file0/file0" dev="loop2" ino=22 res=1 [ 481.459752][ T27] audit: type=1804 audit(1592389603.769:7): pid=16567 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir172743962/syzkaller.gP50Pd/448/file0/file0" dev="loop2" ino=22 res=1 10:26:43 executing program 2: r0 = open(&(0x7f0000000080)='./bus\x00', 0x1030fe, 0x0) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000300)=ANY=[@ANYRESHEX, @ANYRESHEX], 0x1f) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x2007fff) sendfile(r0, r0, &(0x7f00000001c0)=0x3, 0x8080fffffffe) r2 = socket(0x2, 0x803, 0xff) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @dev}, 0x10) r3 = dup(r2) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r3, r6, 0x0, 0x8000fffffff6) 10:26:43 executing program 5: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000300)='cgroup.procs\x00', 0x2, 0x0) sendfile(r0, r0, &(0x7f00000000c0)=0x8, 0x8ecc) 10:26:43 executing program 0: r0 = creat(&(0x7f0000000280)='./file0\x00', 0xf1) close(r0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000840)=[&(0x7f0000000a80)='\xa11\xc2\x1fQ\x88\xebH\xe7\xcf/\x83\xb3+\xc5\xa0\xa6\xbf\x85\xf0;\xea\x8a\xd5b\xb0\xe7=\xf41\xf5\xb4\xb9\aPk\x94csn\x8bu\bHD\x06\f\xccU\x19\xaa\xe0\xed\x85\xb1%\xd8\x82\xaeW\x8764\x93\xb6`\x90\xb1\x1d\xd6\x91\x9a\xf5I:=\xd9\x98\t\x03\x13\xa4f\x13\xeb\x11\xd5\x17J]\x8b\xc18v\xfc\xa9\xcb|\xd4\x1a\x91\x81c\xeb\r|\xdbo\xa8?\xa8\x192\t\x10\x1bhGZ\xc0\xe7\xc3{b\xc0Z\xe5&\r\n\x858\x94V\x9f\xbah\x8f\x91\xa4\x8a\x90\xa7\x10\x85kYh\xb6\x0f\t0-\x9f@\xc2\xbbR.>\xc5;\xceJ\x14QJ0CrCP\x1e\xea\x8b\xc3z\xb8\x7f+\x94LV&\x8e\xce\xecA\xd6\x12#\xdb\x90\xf9\x9d\x03T\x89[G\xa8\xa4\xa9\xa7r\xd8x(\x9dv9\x16\x1dH=\x82?>-\x84R\x11\x94\x17\x01\x03\xc4\xa3\xb3?\xecyq\x86Y', &(0x7f0000000300)='cpusu\xf4\'\x00'], &(0x7f0000000140)=[&(0x7f0000000480)='\xa11\xc2\x1fQ\x88\xebH\xe7\xcf/\x83\xb3+\xc5\xa0\xa6\xbf\x85\xf0;\xea\x8a\xd5b\xb0\xe7=\xf41\xf5\xb4\xb9\aPk\x94csn\x8bu\bHD\x06\f\xccU\x19\xaa\xe0\xed\x85\xb1%\xd8\x82\xaeW\x8764\x93\xb6`\x90\xb1\x1d\xd6\x91\x9a\xf5I:=\xd9\x98\t\x03\x13\xa4f\x13\xeb\x11\xd5\x17J]\x8b\xc18v\xfc\xa9\xcb|\xd4\x1a\x91\x81c\xeb\r|\xdbo\xa8?\xa8\x192\t\x10\x1bhGZ\xc0\xe7\xc3{b\xc0Z\xe5&\r\n\x858\x94V\x9f\xbah\x8f\x91\xa4\x8a\x90\xa7\x10\x85kYh\xb6\x0f\t0-\x9f@\xc2\xbbR.>\xc5;\xceJ\x14QJ0CrCP\x1e\xea\x8b\xc3z\xb8\x7f+\x94LV&\x8e\xce\xecA\xd6\x12#\xdb\x90\xf9\x9d\x03T\x89[G\xa8\xa4\xa9\xa7r\xd8x(\x9dv9\x16\x1dH=\x82?>-\x84R\x11\x94\x17\x01\x03\xc4\xa3\xb3?\xecyq\x86Y']) 10:26:43 executing program 4: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000300)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000080)='0', 0x1}, {&(0x7f0000000340)='j', 0x20000081}], 0x2) pipe(&(0x7f0000000140)={0xffffffffffffffff}) ioctl$int_in(r2, 0x5421, &(0x7f0000000000)=0x8) read$alg(r2, &(0x7f0000000200)=""/4096, 0x1000) r3 = openat$cgroup_type(r0, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) write$cgroup_type(r3, &(0x7f0000000100)='threaded\x00', 0x9) 10:26:43 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(0xffffffffffffffff) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'macvlan1\x00', 0x0}) bind$packet(r2, &(0x7f0000000240)={0x11, 0x0, r3}, 0x14) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) dup2(r4, 0xffffffffffffffff) 10:26:43 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x0) readv(r0, &(0x7f0000000240)=[{&(0x7f00000003c0)=""/227, 0xe3}], 0x1) 10:26:43 executing program 4: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000300)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000080)='0', 0x1}, {&(0x7f0000000340)='j', 0x20000081}], 0x2) pipe(&(0x7f0000000140)={0xffffffffffffffff}) ioctl$int_in(r2, 0x5421, &(0x7f0000000000)=0x8) r3 = openat$cgroup_type(r0, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) write$cgroup_type(r3, &(0x7f0000000100)='threaded\x00', 0x9) 10:26:44 executing program 5: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000300)='cgroup.procs\x00', 0x2, 0x0) sendfile(r0, r0, &(0x7f00000000c0)=0x8, 0x8ecc) 10:26:44 executing program 0: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) 10:26:44 executing program 4: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000300)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000080)='0', 0x1}, {&(0x7f0000000340)='j', 0x20000081}], 0x2) pipe(&(0x7f0000000140)) r2 = openat$cgroup_type(r0, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) write$cgroup_type(r2, &(0x7f0000000100)='threaded\x00', 0x9) 10:26:44 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(0xffffffffffffffff) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'macvlan1\x00', 0x0}) bind$packet(r2, &(0x7f0000000240)={0x11, 0x0, r3}, 0x14) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) dup2(r4, 0xffffffffffffffff) 10:26:44 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000300)='cgroup.procs\x00', 0x2, 0x0) sendfile(r1, r1, &(0x7f00000000c0)=0x8, 0x8ecc) [ 481.778289][ T27] audit: type=1804 audit(1592389604.089:8): pid=16589 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir172743962/syzkaller.gP50Pd/449/bus" dev="sda1" ino=16373 res=1 10:26:44 executing program 2: r0 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000240)='X', 0x1, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) keyctl$dh_compute(0x17, &(0x7f0000000140)={r0, r1, r1}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)={'xcbc(anubis-generic)\x00'}}) 10:26:44 executing program 0: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0x5, 0x2b}) [ 482.527580][ T27] audit: type=1804 audit(1592389604.839:9): pid=16589 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir172743962/syzkaller.gP50Pd/449/bus" dev="sda1" ino=16373 res=1 10:26:44 executing program 1: pipe(&(0x7f0000000100)) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x74, 0x10, 0x403, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0xa}}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1, 0x80000000}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1}}]}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x74}}, 0x0) 10:26:44 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'macvlan1\x00', 0x0}) bind$packet(r2, &(0x7f0000000240)={0x11, 0x0, r3}, 0x14) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) dup2(r4, r1) 10:26:44 executing program 4: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000300)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000080)='0', 0x1}, {&(0x7f0000000340)='j', 0x20000081}], 0x2) r2 = openat$cgroup_type(r0, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) write$cgroup_type(r2, &(0x7f0000000100)='threaded\x00', 0x9) 10:26:44 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000300)='cgroup.procs\x00', 0x2, 0x0) sendfile(r1, r1, &(0x7f00000000c0)=0x8, 0x8ecc) 10:26:45 executing program 4: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_procs(r0, &(0x7f0000000300)='cgroup.procs\x00', 0x2, 0x0) r1 = openat$cgroup_type(r0, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) write$cgroup_type(r1, &(0x7f0000000100)='threaded\x00', 0x9) 10:26:45 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) lchown(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) 10:26:45 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'macvlan1\x00', 0x0}) bind$packet(r2, &(0x7f0000000240)={0x11, 0x0, r3}, 0x14) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) dup2(r4, r1) 10:26:45 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000300)='cgroup.procs\x00', 0x2, 0x0) sendfile(r1, r1, &(0x7f00000000c0)=0x8, 0x8ecc) 10:26:45 executing program 4: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_procs(r0, &(0x7f0000000300)='cgroup.procs\x00', 0x2, 0x0) r1 = openat$cgroup_type(r0, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) write$cgroup_type(r1, &(0x7f0000000100)='threaded\x00', 0x9) 10:26:45 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) getsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, 0x0, &(0x7f0000000080)) 10:26:45 executing program 2: prlimit64(0x0, 0x7, &(0x7f0000000280)={0x6, 0x8d}, 0x0) pipe(&(0x7f0000000180)) r0 = socket$alg(0x26, 0x5, 0x0) accept4(r0, 0x0, 0x0, 0x0) 10:26:45 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_IRQP_READ(r0, 0x8008700b, &(0x7f00000000c0)) 10:26:45 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'macvlan1\x00', 0x0}) bind$packet(r2, &(0x7f0000000240)={0x11, 0x0, r3}, 0x14) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) dup2(r4, r1) 10:26:45 executing program 5: mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000300)='cgroup.procs\x00', 0x2, 0x0) sendfile(r1, r1, &(0x7f00000000c0)=0x8, 0x8ecc) 10:26:45 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000200)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000000)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x61}}], 0x1, 0x1, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xe}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x4000000000010046) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f0000000040)={0x2c, 0x4, 0x0, {0x5, 0x800, 0x4, 0x0, [0x0, 0x0, 0x0, 0x0]}}, 0x2c) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r4, r5, 0x0, 0x50000000000443) mount$fuseblk(&(0x7f00000000c0)='/dev/loop0\x00', &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='fuseblk\x00', 0x8000, &(0x7f0000000340)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@allow_other='allow_other'}, {@max_read={'max_read', 0x3d, 0x1f}}, {@blksize={'blksize', 0x3d, 0x1a00}}, {@allow_other='allow_other'}, {@max_read={'max_read'}}, {@default_permissions='default_permissions'}], [{@dont_hash='dont_hash'}, {@fsname={'fsname', 0x3d, '@\''}}, {@dont_appraise='dont_appraise'}, {@dont_hash='dont_hash'}]}}) sendmsg$TIPC_CMD_SHOW_STATS(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 10:26:45 executing program 4: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_procs(r0, &(0x7f0000000300)='cgroup.procs\x00', 0x2, 0x0) r1 = openat$cgroup_type(r0, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) write$cgroup_type(r1, &(0x7f0000000100)='threaded\x00', 0x9) 10:26:45 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) sched_setattr(0x0, &(0x7f0000000200)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000340), 0x41395527) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/rt_cache\x00') sendfile(r2, r3, 0x0, 0x50000000000443) 10:26:45 executing program 5: mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000300)='cgroup.procs\x00', 0x2, 0x0) sendfile(r1, r1, &(0x7f00000000c0)=0x8, 0x8ecc) 10:26:45 executing program 2: 10:26:45 executing program 4: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000080)='0', 0x1}, {&(0x7f0000000340)='j', 0x20000081}], 0x2) r1 = openat$cgroup_type(r0, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) write$cgroup_type(r1, &(0x7f0000000100)='threaded\x00', 0x9) 10:26:45 executing program 3: socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'macvlan1\x00', 0x0}) bind$packet(r1, &(0x7f0000000240)={0x11, 0x0, r2}, 0x14) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) dup2(r3, r0) 10:26:45 executing program 2: 10:26:45 executing program 5: mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000300)='cgroup.procs\x00', 0x2, 0x0) sendfile(r1, r1, &(0x7f00000000c0)=0x8, 0x8ecc) 10:26:45 executing program 4: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000080)='0', 0x1}, {&(0x7f0000000340)='j', 0x20000081}], 0x2) r1 = openat$cgroup_type(r0, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) write$cgroup_type(r1, &(0x7f0000000100)='threaded\x00', 0x9) 10:26:45 executing program 2: 10:26:45 executing program 4: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000080)='0', 0x1}, {&(0x7f0000000340)='j', 0x20000081}], 0x2) r1 = openat$cgroup_type(r0, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) write$cgroup_type(r1, &(0x7f0000000100)='threaded\x00', 0x9) 10:26:46 executing program 1: 10:26:46 executing program 3: socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'macvlan1\x00', 0x0}) bind$packet(r1, &(0x7f0000000240)={0x11, 0x0, r2}, 0x14) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) dup2(r3, r0) 10:26:46 executing program 0: 10:26:46 executing program 5: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000300)='cgroup.procs\x00', 0x2, 0x0) sendfile(r1, r1, &(0x7f00000000c0)=0x8, 0x8ecc) 10:26:46 executing program 4: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000300)='cgroup.procs\x00', 0x2, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000080)='0', 0x1}, {&(0x7f0000000340)='j', 0x20000081}], 0x2) r1 = openat$cgroup_type(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) write$cgroup_type(r1, &(0x7f0000000100)='threaded\x00', 0x9) 10:26:46 executing program 2: 10:26:46 executing program 1: 10:26:46 executing program 3: socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'macvlan1\x00', 0x0}) bind$packet(r1, &(0x7f0000000240)={0x11, 0x0, r2}, 0x14) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) dup2(r3, r0) 10:26:46 executing program 2: 10:26:46 executing program 1: 10:26:46 executing program 5: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000300)='cgroup.procs\x00', 0x2, 0x0) sendfile(r1, r1, &(0x7f00000000c0)=0x8, 0x8ecc) 10:26:46 executing program 4: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000300)='cgroup.procs\x00', 0x2, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000080)='0', 0x1}, {&(0x7f0000000340)='j', 0x20000081}], 0x2) r1 = openat$cgroup_type(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) write$cgroup_type(r1, &(0x7f0000000100)='threaded\x00', 0x9) 10:26:46 executing program 0: 10:26:46 executing program 2: 10:26:46 executing program 5: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000300)='cgroup.procs\x00', 0x2, 0x0) sendfile(r1, r1, &(0x7f00000000c0)=0x8, 0x8ecc) 10:26:46 executing program 1: 10:26:46 executing program 3: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'macvlan1\x00', 0x0}) bind$packet(r2, &(0x7f0000000240)={0x11, 0x0, r3}, 0x14) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) dup2(r4, r1) 10:26:46 executing program 4: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000300)='cgroup.procs\x00', 0x2, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000080)='0', 0x1}, {&(0x7f0000000340)='j', 0x20000081}], 0x2) r1 = openat$cgroup_type(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) write$cgroup_type(r1, &(0x7f0000000100)='threaded\x00', 0x9) 10:26:46 executing program 0: 10:26:46 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000300)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000080)='0', 0x1}, {&(0x7f0000000340)='j', 0x20000081}], 0x2) r2 = openat$cgroup_type(r0, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) write$cgroup_type(r2, &(0x7f0000000100)='threaded\x00', 0x9) 10:26:46 executing program 5: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r0 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000300)='cgroup.procs\x00', 0x2, 0x0) sendfile(r0, r0, &(0x7f00000000c0)=0x8, 0x8ecc) 10:26:46 executing program 2: 10:26:46 executing program 1: 10:26:46 executing program 0: 10:26:47 executing program 3: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'macvlan1\x00', 0x0}) bind$packet(r2, &(0x7f0000000240)={0x11, 0x0, r3}, 0x14) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) dup2(r4, r1) 10:26:47 executing program 2: 10:26:47 executing program 5: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r0 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000300)='cgroup.procs\x00', 0x2, 0x0) sendfile(r0, r0, &(0x7f00000000c0)=0x8, 0x8ecc) 10:26:47 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000300)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000080)='0', 0x1}, {&(0x7f0000000340)='j', 0x20000081}], 0x2) r2 = openat$cgroup_type(r0, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) write$cgroup_type(r2, &(0x7f0000000100)='threaded\x00', 0x9) 10:26:47 executing program 1: 10:26:47 executing program 0: 10:26:47 executing program 5: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r0 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000300)='cgroup.procs\x00', 0x2, 0x0) sendfile(r0, r0, &(0x7f00000000c0)=0x8, 0x8ecc) 10:26:47 executing program 1: 10:26:47 executing program 2: 10:26:47 executing program 3: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'macvlan1\x00', 0x0}) bind$packet(r2, &(0x7f0000000240)={0x11, 0x0, r3}, 0x14) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) dup2(r4, r1) 10:26:47 executing program 0: 10:26:47 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000300)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000080)='0', 0x1}, {&(0x7f0000000340)='j', 0x20000081}], 0x2) r2 = openat$cgroup_type(r0, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) write$cgroup_type(r2, &(0x7f0000000100)='threaded\x00', 0x9) 10:26:47 executing program 1: 10:26:47 executing program 5: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_procs(r0, 0x0, 0x2, 0x0) sendfile(r1, r1, &(0x7f00000000c0)=0x8, 0x8ecc) 10:26:47 executing program 2: 10:26:47 executing program 0: 10:26:47 executing program 3: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'macvlan1\x00', 0x0}) bind$packet(r2, &(0x7f0000000240)={0x11, 0x0, r3}, 0x14) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) dup2(r4, r1) 10:26:47 executing program 4: mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000300)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000080)='0', 0x1}, {&(0x7f0000000340)='j', 0x20000081}], 0x2) r2 = openat$cgroup_type(r0, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) write$cgroup_type(r2, &(0x7f0000000100)='threaded\x00', 0x9) [ 485.252809][T16762] ================================================================== [ 485.260993][T16762] BUG: KCSAN: data-race in _find_next_bit.constprop.0 / ext4_free_inode [ 485.269315][T16762] [ 485.271652][T16762] write to 0xffff888123e3a3f8 of 8 bytes by task 9468 on cpu 1: [ 485.279299][T16762] ext4_free_inode+0x610/0xaa0 [ 485.284071][T16762] ext4_evict_inode+0x869/0xa30 [ 485.288924][T16762] evict+0x238/0x3f0 [ 485.292819][T16762] iput+0x36a/0x4d0 [ 485.296630][T16762] dentry_unlink_inode+0x272/0x2e0 [ 485.301771][T16762] d_delete+0xca/0xe0 [ 485.305752][T16762] vfs_rmdir+0x2f1/0x310 [ 485.310002][T16762] do_rmdir+0x2e9/0x320 [ 485.314202][T16762] __x64_sys_rmdir+0x2c/0x40 [ 485.318897][T16762] do_syscall_64+0xc7/0x3b0 [ 485.323404][T16762] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 485.329332][T16762] [ 485.331679][T16762] read to 0xffff888123e3a3f8 of 8 bytes by task 16762 on cpu 0: [ 485.339323][T16762] _find_next_bit.constprop.0+0x61/0x160 [ 485.344975][T16762] find_next_zero_bit+0x35/0x50 [ 485.349832][T16762] find_inode_bit.isra.0+0xa1/0x330 [ 485.355825][T16762] __ext4_new_inode+0xd7b/0x3020 [ 485.360771][T16762] ext4_symlink+0x322/0x9e0 [ 485.365281][T16762] vfs_symlink+0x216/0x330 [ 485.369704][T16762] do_symlinkat+0x1ac/0x1e0 [ 485.374217][T16762] __x64_sys_symlink+0x3c/0x50 [ 485.378991][T16762] do_syscall_64+0xc7/0x3b0 [ 485.383497][T16762] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 485.389378][T16762] [ 485.391747][T16762] Reported by Kernel Concurrency Sanitizer on: [ 485.397904][T16762] CPU: 0 PID: 16762 Comm: syz-executor.2 Not tainted 5.7.0-rc1-syzkaller #0 [ 485.406913][T16762] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 485.416969][T16762] ================================================================== [ 485.425030][T16762] Kernel panic - not syncing: panic_on_warn set ... [ 485.431622][T16762] CPU: 0 PID: 16762 Comm: syz-executor.2 Not tainted 5.7.0-rc1-syzkaller #0 [ 485.440690][T16762] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 485.451568][T16762] Call Trace: [ 485.454961][T16762] dump_stack+0x11d/0x187 [ 485.459306][T16762] panic+0x210/0x640 [ 485.463248][T16762] ? vprintk_func+0x89/0x13a [ 485.467863][T16762] kcsan_report.cold+0xc/0x1a [ 485.472639][T16762] kcsan_setup_watchpoint+0x3fb/0x440 [ 485.478031][T16762] _find_next_bit.constprop.0+0x61/0x160 [ 485.483679][T16762] find_next_zero_bit+0x35/0x50 [ 485.488559][T16762] find_inode_bit.isra.0+0xa1/0x330 [ 485.493789][T16762] __ext4_new_inode+0xd7b/0x3020 [ 485.498852][T16762] ext4_symlink+0x322/0x9e0 [ 485.503442][T16762] vfs_symlink+0x216/0x330 [ 485.507883][T16762] do_symlinkat+0x1ac/0x1e0 [ 485.512410][T16762] __x64_sys_symlink+0x3c/0x50 [ 485.517187][T16762] do_syscall_64+0xc7/0x3b0 [ 485.521789][T16762] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 485.527884][T16762] RIP: 0033:0x45c7e7 [ 485.531976][T16762] Code: 0f 1f 00 b8 5c 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 6d b9 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 b8 58 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 4d b9 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 485.551856][T16762] RSP: 002b:00007fff2de96d58 EFLAGS: 00000202 ORIG_RAX: 0000000000000058 [ 485.560332][T16762] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 000000000045c7e7 [ 485.568309][T16762] RDX: 00007fff2de96df3 RSI: 00000000004c2598 RDI: 00007fff2de96de0 [ 485.576340][T16762] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000013 [ 485.584336][T16762] R10: 0000000000000075 R11: 0000000000000202 R12: 0000000000000001 [ 485.592344][T16762] R13: 00007fff2de96d90 R14: 0000000000000000 R15: 00007fff2de96da0 [ 485.602238][T16762] Kernel Offset: disabled [ 485.606585][T16762] Rebooting in 86400 seconds..