[ OK ] Started Serial Getty on ttyS0. [ OK ] Reached target Login Prompts. [ OK ] Started OpenBSD Secure Shell server. [ OK ] Listening on Load/Save RF Kill Switch Status /dev/rfkill Watch. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... Starting Load/Save RF Kill Switch Status... [ OK ] Started Update UTMP about System Runlevel Changes. [ OK ] Started Load/Save RF Kill Switch Status. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.1.6' (ECDSA) to the list of known hosts. 2021/01/17 08:07:14 fuzzer started 2021/01/17 08:07:14 dialing manager at 10.128.0.105:44767 2021/01/17 08:07:15 syscalls: 3308 2021/01/17 08:07:15 code coverage: enabled 2021/01/17 08:07:15 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: invalid argument 2021/01/17 08:07:15 extra coverage: extra coverage is not supported by the kernel 2021/01/17 08:07:15 setuid sandbox: enabled 2021/01/17 08:07:15 namespace sandbox: enabled 2021/01/17 08:07:15 Android sandbox: /sys/fs/selinux/policy does not exist 2021/01/17 08:07:15 fault injection: enabled 2021/01/17 08:07:15 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/01/17 08:07:15 net packet injection: enabled 2021/01/17 08:07:15 net device setup: enabled 2021/01/17 08:07:15 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/01/17 08:07:15 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/01/17 08:07:15 USB emulation: /dev/raw-gadget does not exist 2021/01/17 08:07:15 hci packet injection: enabled 2021/01/17 08:07:15 wifi device emulation: kernel 4.17 required (have 4.14.215-syzkaller) 2021/01/17 08:07:15 fetching corpus: 0, signal 0/2000 (executing program) 2021/01/17 08:07:15 fetching corpus: 50, signal 50799/54654 (executing program) 2021/01/17 08:07:15 fetching corpus: 100, signal 81482/87099 (executing program) 2021/01/17 08:07:15 fetching corpus: 150, signal 103654/111045 (executing program) 2021/01/17 08:07:15 fetching corpus: 200, signal 125092/134182 (executing program) 2021/01/17 08:07:15 fetching corpus: 250, signal 136283/147087 (executing program) 2021/01/17 08:07:15 fetching corpus: 300, signal 147535/160038 (executing program) 2021/01/17 08:07:15 fetching corpus: 350, signal 161729/175888 (executing program) 2021/01/17 08:07:16 fetching corpus: 400, signal 177833/193535 (executing program) 2021/01/17 08:07:16 fetching corpus: 450, signal 188026/205355 (executing program) 2021/01/17 08:07:16 fetching corpus: 500, signal 196485/215412 (executing program) 2021/01/17 08:07:16 fetching corpus: 550, signal 204818/225320 (executing program) 2021/01/17 08:07:16 fetching corpus: 600, signal 212795/234866 (executing program) 2021/01/17 08:07:16 fetching corpus: 650, signal 223046/246642 (executing program) 2021/01/17 08:07:16 fetching corpus: 700, signal 230883/256009 (executing program) 2021/01/17 08:07:16 fetching corpus: 750, signal 238568/265249 (executing program) 2021/01/17 08:07:16 fetching corpus: 800, signal 245834/274008 (executing program) 2021/01/17 08:07:16 fetching corpus: 850, signal 253221/282855 (executing program) 2021/01/17 08:07:17 fetching corpus: 900, signal 260333/291466 (executing program) 2021/01/17 08:07:17 fetching corpus: 950, signal 266485/299106 (executing program) 2021/01/17 08:07:17 fetching corpus: 1000, signal 273321/307381 (executing program) 2021/01/17 08:07:17 fetching corpus: 1050, signal 277888/313454 (executing program) 2021/01/17 08:07:17 fetching corpus: 1100, signal 286222/323112 (executing program) 2021/01/17 08:07:17 fetching corpus: 1150, signal 292663/330956 (executing program) 2021/01/17 08:07:17 fetching corpus: 1200, signal 299039/338759 (executing program) 2021/01/17 08:07:17 fetching corpus: 1250, signal 303694/344805 (executing program) 2021/01/17 08:07:17 fetching corpus: 1300, signal 308846/351337 (executing program) 2021/01/17 08:07:17 fetching corpus: 1350, signal 311825/355764 (executing program) 2021/01/17 08:07:18 fetching corpus: 1400, signal 315553/360939 (executing program) 2021/01/17 08:07:18 fetching corpus: 1450, signal 319344/366131 (executing program) 2021/01/17 08:07:18 fetching corpus: 1500, signal 326390/374480 (executing program) 2021/01/17 08:07:18 fetching corpus: 1550, signal 329616/379133 (executing program) 2021/01/17 08:07:18 fetching corpus: 1600, signal 333610/384512 (executing program) 2021/01/17 08:07:18 fetching corpus: 1650, signal 337868/390102 (executing program) 2021/01/17 08:07:18 fetching corpus: 1700, signal 341159/394707 (executing program) 2021/01/17 08:07:18 fetching corpus: 1750, signal 344274/399156 (executing program) 2021/01/17 08:07:18 fetching corpus: 1800, signal 350104/406253 (executing program) 2021/01/17 08:07:18 fetching corpus: 1850, signal 354159/411600 (executing program) 2021/01/17 08:07:19 fetching corpus: 1900, signal 357769/416515 (executing program) 2021/01/17 08:07:19 fetching corpus: 1950, signal 360671/420716 (executing program) 2021/01/17 08:07:19 fetching corpus: 2000, signal 365080/426391 (executing program) 2021/01/17 08:07:19 fetching corpus: 2050, signal 369530/432071 (executing program) 2021/01/17 08:07:19 fetching corpus: 2100, signal 373147/437004 (executing program) 2021/01/17 08:07:19 fetching corpus: 2150, signal 375642/440812 (executing program) 2021/01/17 08:07:19 fetching corpus: 2200, signal 378966/445439 (executing program) 2021/01/17 08:07:19 fetching corpus: 2250, signal 382285/450073 (executing program) 2021/01/17 08:07:19 fetching corpus: 2300, signal 385919/454917 (executing program) 2021/01/17 08:07:19 fetching corpus: 2350, signal 389007/459295 (executing program) 2021/01/17 08:07:20 fetching corpus: 2400, signal 392862/464353 (executing program) 2021/01/17 08:07:20 fetching corpus: 2450, signal 398000/470604 (executing program) 2021/01/17 08:07:20 fetching corpus: 2500, signal 400367/474265 (executing program) 2021/01/17 08:07:20 fetching corpus: 2550, signal 403588/478713 (executing program) 2021/01/17 08:07:20 fetching corpus: 2600, signal 406762/483065 (executing program) 2021/01/17 08:07:20 fetching corpus: 2650, signal 411030/488445 (executing program) 2021/01/17 08:07:20 fetching corpus: 2700, signal 413990/492623 (executing program) 2021/01/17 08:07:20 fetching corpus: 2750, signal 417364/497146 (executing program) 2021/01/17 08:07:20 fetching corpus: 2800, signal 420217/501183 (executing program) 2021/01/17 08:07:21 fetching corpus: 2850, signal 423200/505346 (executing program) 2021/01/17 08:07:21 fetching corpus: 2900, signal 426264/509579 (executing program) 2021/01/17 08:07:21 fetching corpus: 2950, signal 429623/514090 (executing program) 2021/01/17 08:07:21 fetching corpus: 3000, signal 432603/518246 (executing program) 2021/01/17 08:07:21 fetching corpus: 3050, signal 435567/522413 (executing program) 2021/01/17 08:07:21 fetching corpus: 3100, signal 437626/525690 (executing program) 2021/01/17 08:07:21 fetching corpus: 3150, signal 441357/530487 (executing program) 2021/01/17 08:07:21 fetching corpus: 3200, signal 444204/534490 (executing program) 2021/01/17 08:07:21 fetching corpus: 3250, signal 447051/538504 (executing program) 2021/01/17 08:07:21 fetching corpus: 3300, signal 448741/541376 (executing program) 2021/01/17 08:07:22 fetching corpus: 3350, signal 451130/544913 (executing program) 2021/01/17 08:07:22 fetching corpus: 3400, signal 453478/548398 (executing program) 2021/01/17 08:07:22 fetching corpus: 3450, signal 454701/550872 (executing program) 2021/01/17 08:07:22 fetching corpus: 3500, signal 456909/554224 (executing program) 2021/01/17 08:07:22 fetching corpus: 3550, signal 459594/558053 (executing program) 2021/01/17 08:07:22 fetching corpus: 3600, signal 463305/562757 (executing program) 2021/01/17 08:07:22 fetching corpus: 3650, signal 466176/566681 (executing program) 2021/01/17 08:07:22 fetching corpus: 3700, signal 467789/569483 (executing program) 2021/01/17 08:07:22 fetching corpus: 3750, signal 470154/572918 (executing program) 2021/01/17 08:07:23 fetching corpus: 3800, signal 472306/576181 (executing program) 2021/01/17 08:07:23 fetching corpus: 3850, signal 473802/578862 (executing program) 2021/01/17 08:07:23 fetching corpus: 3900, signal 475910/582091 (executing program) 2021/01/17 08:07:23 fetching corpus: 3950, signal 478108/585414 (executing program) 2021/01/17 08:07:23 fetching corpus: 4000, signal 481283/589556 (executing program) 2021/01/17 08:07:23 fetching corpus: 4050, signal 483728/593078 (executing program) 2021/01/17 08:07:23 fetching corpus: 4100, signal 486524/596899 (executing program) 2021/01/17 08:07:23 fetching corpus: 4150, signal 489336/600756 (executing program) 2021/01/17 08:07:23 fetching corpus: 4200, signal 493259/605614 (executing program) 2021/01/17 08:07:23 fetching corpus: 4250, signal 496000/609312 (executing program) 2021/01/17 08:07:24 fetching corpus: 4300, signal 497253/611734 (executing program) 2021/01/17 08:07:24 fetching corpus: 4350, signal 499660/615199 (executing program) 2021/01/17 08:07:24 fetching corpus: 4400, signal 502228/618772 (executing program) 2021/01/17 08:07:24 fetching corpus: 4450, signal 504302/621885 (executing program) 2021/01/17 08:07:24 fetching corpus: 4500, signal 506686/625263 (executing program) 2021/01/17 08:07:24 fetching corpus: 4550, signal 508635/628284 (executing program) 2021/01/17 08:07:24 fetching corpus: 4600, signal 510558/631280 (executing program) 2021/01/17 08:07:24 fetching corpus: 4650, signal 513128/634840 (executing program) 2021/01/17 08:07:24 fetching corpus: 4700, signal 515237/638020 (executing program) 2021/01/17 08:07:24 fetching corpus: 4750, signal 516904/640713 (executing program) 2021/01/17 08:07:25 fetching corpus: 4800, signal 518419/643326 (executing program) 2021/01/17 08:07:25 fetching corpus: 4850, signal 520444/646348 (executing program) 2021/01/17 08:07:25 fetching corpus: 4900, signal 522598/649474 (executing program) 2021/01/17 08:07:25 fetching corpus: 4950, signal 525277/653068 (executing program) 2021/01/17 08:07:25 fetching corpus: 5000, signal 527422/656231 (executing program) 2021/01/17 08:07:25 fetching corpus: 5050, signal 530750/660379 (executing program) 2021/01/17 08:07:25 fetching corpus: 5100, signal 532475/663177 (executing program) 2021/01/17 08:07:25 fetching corpus: 5150, signal 534485/666205 (executing program) 2021/01/17 08:07:26 fetching corpus: 5200, signal 536150/668944 (executing program) 2021/01/17 08:07:26 fetching corpus: 5250, signal 539075/672704 (executing program) 2021/01/17 08:07:26 fetching corpus: 5300, signal 541396/675948 (executing program) 2021/01/17 08:07:26 fetching corpus: 5350, signal 542721/678353 (executing program) 2021/01/17 08:07:26 fetching corpus: 5400, signal 545454/681942 (executing program) 2021/01/17 08:07:26 fetching corpus: 5450, signal 547183/684670 (executing program) 2021/01/17 08:07:26 fetching corpus: 5500, signal 548546/687063 (executing program) 2021/01/17 08:07:26 fetching corpus: 5550, signal 550292/689790 (executing program) 2021/01/17 08:07:26 fetching corpus: 5600, signal 552903/693194 (executing program) 2021/01/17 08:07:27 fetching corpus: 5650, signal 555178/696350 (executing program) 2021/01/17 08:07:27 fetching corpus: 5700, signal 556884/699027 (executing program) 2021/01/17 08:07:27 fetching corpus: 5750, signal 558379/701478 (executing program) 2021/01/17 08:07:27 fetching corpus: 5800, signal 560381/704413 (executing program) 2021/01/17 08:07:27 fetching corpus: 5850, signal 561334/706462 (executing program) 2021/01/17 08:07:27 fetching corpus: 5900, signal 562837/708967 (executing program) 2021/01/17 08:07:27 fetching corpus: 5950, signal 564505/711596 (executing program) 2021/01/17 08:07:27 fetching corpus: 6000, signal 565373/713548 (executing program) 2021/01/17 08:07:27 fetching corpus: 6050, signal 567147/716247 (executing program) 2021/01/17 08:07:28 fetching corpus: 6100, signal 568903/718910 (executing program) 2021/01/17 08:07:28 fetching corpus: 6150, signal 570399/721380 (executing program) 2021/01/17 08:07:28 fetching corpus: 6200, signal 571580/723535 (executing program) 2021/01/17 08:07:28 fetching corpus: 6250, signal 573604/726475 (executing program) 2021/01/17 08:07:28 fetching corpus: 6300, signal 574980/728849 (executing program) 2021/01/17 08:07:28 fetching corpus: 6350, signal 577040/731789 (executing program) 2021/01/17 08:07:28 fetching corpus: 6400, signal 579108/734684 (executing program) 2021/01/17 08:07:28 fetching corpus: 6450, signal 581279/737647 (executing program) 2021/01/17 08:07:28 fetching corpus: 6500, signal 583498/740686 (executing program) 2021/01/17 08:07:29 fetching corpus: 6550, signal 585472/743425 (executing program) 2021/01/17 08:07:29 fetching corpus: 6600, signal 586866/745754 (executing program) 2021/01/17 08:07:29 fetching corpus: 6650, signal 588137/748004 (executing program) 2021/01/17 08:07:29 fetching corpus: 6700, signal 590748/751308 (executing program) 2021/01/17 08:07:29 fetching corpus: 6750, signal 592160/753601 (executing program) 2021/01/17 08:07:29 fetching corpus: 6800, signal 595173/757214 (executing program) 2021/01/17 08:07:29 fetching corpus: 6850, signal 596602/759549 (executing program) 2021/01/17 08:07:29 fetching corpus: 6900, signal 598208/762023 (executing program) 2021/01/17 08:07:29 fetching corpus: 6950, signal 599536/764251 (executing program) 2021/01/17 08:07:29 fetching corpus: 7000, signal 601111/766703 (executing program) 2021/01/17 08:07:30 fetching corpus: 7050, signal 604006/770205 (executing program) 2021/01/17 08:07:30 fetching corpus: 7100, signal 606201/773144 (executing program) 2021/01/17 08:07:30 fetching corpus: 7150, signal 608480/776161 (executing program) 2021/01/17 08:07:30 fetching corpus: 7200, signal 609922/778450 (executing program) 2021/01/17 08:07:30 fetching corpus: 7250, signal 611565/780886 (executing program) 2021/01/17 08:07:30 fetching corpus: 7300, signal 612889/783080 (executing program) 2021/01/17 08:07:30 fetching corpus: 7350, signal 614390/785428 (executing program) 2021/01/17 08:07:30 fetching corpus: 7400, signal 615698/787666 (executing program) 2021/01/17 08:07:30 fetching corpus: 7450, signal 617683/790426 (executing program) 2021/01/17 08:07:30 fetching corpus: 7500, signal 619083/792648 (executing program) 2021/01/17 08:07:31 fetching corpus: 7550, signal 620747/795081 (executing program) 2021/01/17 08:07:31 fetching corpus: 7600, signal 621842/797096 (executing program) 2021/01/17 08:07:31 fetching corpus: 7650, signal 623549/799591 (executing program) 2021/01/17 08:07:31 fetching corpus: 7700, signal 625064/801931 (executing program) 2021/01/17 08:07:31 fetching corpus: 7750, signal 626469/804181 (executing program) 2021/01/17 08:07:31 fetching corpus: 7800, signal 627993/806497 (executing program) 2021/01/17 08:07:31 fetching corpus: 7850, signal 629502/808812 (executing program) 2021/01/17 08:07:31 fetching corpus: 7900, signal 631007/811082 (executing program) 2021/01/17 08:07:31 fetching corpus: 7950, signal 632474/813337 (executing program) 2021/01/17 08:07:31 fetching corpus: 8000, signal 634748/816259 (executing program) 2021/01/17 08:07:32 fetching corpus: 8050, signal 636549/818792 (executing program) 2021/01/17 08:07:32 fetching corpus: 8100, signal 637411/820571 (executing program) 2021/01/17 08:07:32 fetching corpus: 8150, signal 638129/822278 (executing program) 2021/01/17 08:07:32 fetching corpus: 8200, signal 639283/824316 (executing program) 2021/01/17 08:07:32 fetching corpus: 8250, signal 640230/826154 (executing program) 2021/01/17 08:07:32 fetching corpus: 8300, signal 641985/828628 (executing program) 2021/01/17 08:07:32 fetching corpus: 8350, signal 642939/830483 (executing program) 2021/01/17 08:07:32 fetching corpus: 8400, signal 644615/832886 (executing program) 2021/01/17 08:07:32 fetching corpus: 8450, signal 645714/834849 (executing program) 2021/01/17 08:07:33 fetching corpus: 8500, signal 646657/836690 (executing program) 2021/01/17 08:07:33 fetching corpus: 8550, signal 648265/839043 (executing program) 2021/01/17 08:07:33 fetching corpus: 8600, signal 649387/841000 (executing program) 2021/01/17 08:07:33 fetching corpus: 8650, signal 650308/842839 (executing program) 2021/01/17 08:07:33 fetching corpus: 8700, signal 651793/845061 (executing program) 2021/01/17 08:07:33 fetching corpus: 8750, signal 652581/846766 (executing program) 2021/01/17 08:07:33 fetching corpus: 8800, signal 653302/848404 (executing program) 2021/01/17 08:07:33 fetching corpus: 8850, signal 654680/850506 (executing program) 2021/01/17 08:07:33 fetching corpus: 8900, signal 655822/852495 (executing program) 2021/01/17 08:07:33 fetching corpus: 8950, signal 657377/854772 (executing program) 2021/01/17 08:07:34 fetching corpus: 9000, signal 658427/856690 (executing program) 2021/01/17 08:07:34 fetching corpus: 9050, signal 659596/858680 (executing program) 2021/01/17 08:07:34 fetching corpus: 9100, signal 660790/860637 (executing program) 2021/01/17 08:07:34 fetching corpus: 9150, signal 662053/862646 (executing program) 2021/01/17 08:07:34 fetching corpus: 9200, signal 663188/864584 (executing program) 2021/01/17 08:07:34 fetching corpus: 9250, signal 664444/866590 (executing program) 2021/01/17 08:07:34 fetching corpus: 9300, signal 665371/868419 (executing program) 2021/01/17 08:07:34 fetching corpus: 9350, signal 666452/870282 (executing program) 2021/01/17 08:07:34 fetching corpus: 9400, signal 667312/871994 (executing program) 2021/01/17 08:07:34 fetching corpus: 9450, signal 668517/873963 (executing program) 2021/01/17 08:07:35 fetching corpus: 9500, signal 669771/875960 (executing program) 2021/01/17 08:07:35 fetching corpus: 9550, signal 671113/877995 (executing program) 2021/01/17 08:07:35 fetching corpus: 9600, signal 672458/880041 (executing program) 2021/01/17 08:07:35 fetching corpus: 9650, signal 673197/881634 (executing program) 2021/01/17 08:07:35 fetching corpus: 9700, signal 674563/883675 (executing program) 2021/01/17 08:07:35 fetching corpus: 9750, signal 675410/885401 (executing program) 2021/01/17 08:07:35 fetching corpus: 9800, signal 676573/887320 (executing program) 2021/01/17 08:07:35 fetching corpus: 9850, signal 677752/889256 (executing program) 2021/01/17 08:07:35 fetching corpus: 9900, signal 678617/890975 (executing program) 2021/01/17 08:07:36 fetching corpus: 9950, signal 679691/892831 (executing program) 2021/01/17 08:07:36 fetching corpus: 10000, signal 680468/894450 (executing program) 2021/01/17 08:07:36 fetching corpus: 10050, signal 681713/896462 (executing program) 2021/01/17 08:07:36 fetching corpus: 10100, signal 683013/898462 (executing program) 2021/01/17 08:07:36 fetching corpus: 10150, signal 684048/900340 (executing program) 2021/01/17 08:07:36 fetching corpus: 10200, signal 685244/902267 (executing program) 2021/01/17 08:07:36 fetching corpus: 10250, signal 686948/904521 (executing program) 2021/01/17 08:07:36 fetching corpus: 10300, signal 687569/906065 (executing program) 2021/01/17 08:07:36 fetching corpus: 10350, signal 688504/907781 (executing program) 2021/01/17 08:07:36 fetching corpus: 10400, signal 689589/909570 (executing program) 2021/01/17 08:07:37 fetching corpus: 10450, signal 690930/911619 (executing program) 2021/01/17 08:07:37 fetching corpus: 10500, signal 691726/913259 (executing program) 2021/01/17 08:07:37 fetching corpus: 10550, signal 692489/914846 (executing program) 2021/01/17 08:07:37 fetching corpus: 10600, signal 693282/916482 (executing program) 2021/01/17 08:07:37 fetching corpus: 10650, signal 694251/918251 (executing program) 2021/01/17 08:07:37 fetching corpus: 10700, signal 695307/920043 (executing program) 2021/01/17 08:07:37 fetching corpus: 10750, signal 696485/921867 (executing program) 2021/01/17 08:07:37 fetching corpus: 10800, signal 697738/923804 (executing program) 2021/01/17 08:07:37 fetching corpus: 10850, signal 698902/925662 (executing program) 2021/01/17 08:07:38 fetching corpus: 10900, signal 699664/927274 (executing program) 2021/01/17 08:07:38 fetching corpus: 10950, signal 700508/928865 (executing program) 2021/01/17 08:07:38 fetching corpus: 11000, signal 701595/930670 (executing program) 2021/01/17 08:07:38 fetching corpus: 11050, signal 702137/932087 (executing program) 2021/01/17 08:07:38 fetching corpus: 11100, signal 703137/933811 (executing program) 2021/01/17 08:07:38 fetching corpus: 11150, signal 704655/935901 (executing program) 2021/01/17 08:07:38 fetching corpus: 11200, signal 706297/938085 (executing program) 2021/01/17 08:07:38 fetching corpus: 11250, signal 706982/939619 (executing program) 2021/01/17 08:07:38 fetching corpus: 11300, signal 708008/941358 (executing program) 2021/01/17 08:07:38 fetching corpus: 11350, signal 709083/943092 (executing program) 2021/01/17 08:07:39 fetching corpus: 11400, signal 709834/944593 (executing program) 2021/01/17 08:07:39 fetching corpus: 11450, signal 710846/946327 (executing program) 2021/01/17 08:07:39 fetching corpus: 11500, signal 711976/948171 (executing program) 2021/01/17 08:07:39 fetching corpus: 11550, signal 713332/950117 (executing program) 2021/01/17 08:07:39 fetching corpus: 11600, signal 714485/951919 (executing program) 2021/01/17 08:07:39 fetching corpus: 11650, signal 715422/953553 (executing program) 2021/01/17 08:07:39 fetching corpus: 11700, signal 716438/955227 (executing program) 2021/01/17 08:07:39 fetching corpus: 11750, signal 717494/956960 (executing program) 2021/01/17 08:07:39 fetching corpus: 11800, signal 718278/958501 (executing program) 2021/01/17 08:07:39 fetching corpus: 11850, signal 719265/960196 (executing program) 2021/01/17 08:07:40 fetching corpus: 11900, signal 720264/961921 (executing program) 2021/01/17 08:07:40 fetching corpus: 11950, signal 721008/963427 (executing program) 2021/01/17 08:07:40 fetching corpus: 12000, signal 721867/965056 (executing program) 2021/01/17 08:07:40 fetching corpus: 12050, signal 723124/966895 (executing program) 2021/01/17 08:07:40 fetching corpus: 12100, signal 724217/968647 (executing program) 2021/01/17 08:07:40 fetching corpus: 12150, signal 724985/970183 (executing program) 2021/01/17 08:07:41 fetching corpus: 12200, signal 728218/973324 (executing program) 2021/01/17 08:07:41 fetching corpus: 12250, signal 729061/974908 (executing program) 2021/01/17 08:07:41 fetching corpus: 12300, signal 729614/976236 (executing program) 2021/01/17 08:07:41 fetching corpus: 12350, signal 730333/977705 (executing program) 2021/01/17 08:07:41 fetching corpus: 12400, signal 731670/979585 (executing program) 2021/01/17 08:07:41 fetching corpus: 12450, signal 733824/981930 (executing program) 2021/01/17 08:07:41 fetching corpus: 12500, signal 735020/983738 (executing program) 2021/01/17 08:07:41 fetching corpus: 12550, signal 735800/985266 (executing program) 2021/01/17 08:07:42 fetching corpus: 12600, signal 736701/986812 (executing program) 2021/01/17 08:07:42 fetching corpus: 12650, signal 737607/988399 (executing program) 2021/01/17 08:07:42 fetching corpus: 12700, signal 738543/989994 (executing program) 2021/01/17 08:07:42 fetching corpus: 12750, signal 739410/991552 (executing program) 2021/01/17 08:07:42 fetching corpus: 12800, signal 740100/992991 (executing program) 2021/01/17 08:07:42 fetching corpus: 12850, signal 741084/994616 (executing program) 2021/01/17 08:07:42 fetching corpus: 12900, signal 741988/996197 (executing program) 2021/01/17 08:07:42 fetching corpus: 12950, signal 742859/997741 (executing program) 2021/01/17 08:07:42 fetching corpus: 13000, signal 743428/999091 (executing program) 2021/01/17 08:07:42 fetching corpus: 13050, signal 744305/1000647 (executing program) 2021/01/17 08:07:43 fetching corpus: 13100, signal 745028/1002028 (executing program) 2021/01/17 08:07:43 fetching corpus: 13150, signal 745781/1003455 (executing program) 2021/01/17 08:07:43 fetching corpus: 13200, signal 746428/1004818 (executing program) 2021/01/17 08:07:43 fetching corpus: 13250, signal 747050/1006141 (executing program) 2021/01/17 08:07:43 fetching corpus: 13300, signal 747613/1007487 (executing program) 2021/01/17 08:07:43 fetching corpus: 13350, signal 748268/1008841 (executing program) 2021/01/17 08:07:43 fetching corpus: 13400, signal 748811/1010150 (executing program) 2021/01/17 08:07:43 fetching corpus: 13450, signal 749491/1011546 (executing program) 2021/01/17 08:07:43 fetching corpus: 13500, signal 750400/1013103 (executing program) 2021/01/17 08:07:43 fetching corpus: 13550, signal 751075/1014551 (executing program) 2021/01/17 08:07:43 fetching corpus: 13600, signal 751786/1015959 (executing program) 2021/01/17 08:07:44 fetching corpus: 13650, signal 752721/1017515 (executing program) 2021/01/17 08:07:44 fetching corpus: 13700, signal 753822/1019149 (executing program) 2021/01/17 08:07:44 fetching corpus: 13750, signal 754402/1020462 (executing program) 2021/01/17 08:07:44 fetching corpus: 13800, signal 755292/1021984 (executing program) 2021/01/17 08:07:44 fetching corpus: 13850, signal 756211/1023575 (executing program) 2021/01/17 08:07:44 fetching corpus: 13900, signal 757733/1025458 (executing program) 2021/01/17 08:07:44 fetching corpus: 13950, signal 758375/1026809 (executing program) 2021/01/17 08:07:44 fetching corpus: 14000, signal 759195/1028261 (executing program) 2021/01/17 08:07:44 fetching corpus: 14050, signal 760045/1029747 (executing program) 2021/01/17 08:07:44 fetching corpus: 14100, signal 760824/1031146 (executing program) 2021/01/17 08:07:45 fetching corpus: 14150, signal 761393/1032438 (executing program) 2021/01/17 08:07:45 fetching corpus: 14200, signal 761993/1033739 (executing program) 2021/01/17 08:07:45 fetching corpus: 14250, signal 762624/1035095 (executing program) 2021/01/17 08:07:45 fetching corpus: 14300, signal 764053/1036894 (executing program) 2021/01/17 08:07:45 fetching corpus: 14350, signal 765081/1038445 (executing program) 2021/01/17 08:07:45 fetching corpus: 14400, signal 765873/1039893 (executing program) 2021/01/17 08:07:45 fetching corpus: 14450, signal 767010/1041550 (executing program) 2021/01/17 08:07:45 fetching corpus: 14500, signal 767717/1042949 (executing program) 2021/01/17 08:07:45 fetching corpus: 14550, signal 768703/1044521 (executing program) 2021/01/17 08:07:45 fetching corpus: 14600, signal 769560/1046013 (executing program) 2021/01/17 08:07:46 fetching corpus: 14650, signal 770314/1047417 (executing program) 2021/01/17 08:07:46 fetching corpus: 14700, signal 771178/1048913 (executing program) 2021/01/17 08:07:46 fetching corpus: 14750, signal 772061/1050374 (executing program) 2021/01/17 08:07:46 fetching corpus: 14800, signal 773373/1052161 (executing program) 2021/01/17 08:07:46 fetching corpus: 14850, signal 773996/1053482 (executing program) 2021/01/17 08:07:46 fetching corpus: 14900, signal 774509/1054714 (executing program) 2021/01/17 08:07:46 fetching corpus: 14950, signal 775259/1056091 (executing program) 2021/01/17 08:07:46 fetching corpus: 15000, signal 776003/1057522 (executing program) 2021/01/17 08:07:46 fetching corpus: 15050, signal 776635/1058780 (executing program) 2021/01/17 08:07:46 fetching corpus: 15100, signal 777310/1060098 (executing program) 2021/01/17 08:07:47 fetching corpus: 15150, signal 778491/1061735 (executing program) 2021/01/17 08:07:47 fetching corpus: 15200, signal 779300/1063138 (executing program) 2021/01/17 08:07:47 fetching corpus: 15250, signal 780188/1064562 (executing program) 2021/01/17 08:07:47 fetching corpus: 15300, signal 780949/1065958 (executing program) 2021/01/17 08:07:47 fetching corpus: 15350, signal 781528/1067190 (executing program) 2021/01/17 08:07:47 fetching corpus: 15400, signal 782355/1068628 (executing program) 2021/01/17 08:07:47 fetching corpus: 15450, signal 783348/1070122 (executing program) 2021/01/17 08:07:47 fetching corpus: 15500, signal 783915/1071383 (executing program) 2021/01/17 08:07:47 fetching corpus: 15550, signal 784592/1072678 (executing program) 2021/01/17 08:07:47 fetching corpus: 15600, signal 785297/1074016 (executing program) 2021/01/17 08:07:48 fetching corpus: 15650, signal 785978/1075358 (executing program) 2021/01/17 08:07:48 fetching corpus: 15700, signal 786785/1076757 (executing program) 2021/01/17 08:07:48 fetching corpus: 15750, signal 787459/1078089 (executing program) 2021/01/17 08:07:48 fetching corpus: 15800, signal 788096/1079351 (executing program) 2021/01/17 08:07:48 fetching corpus: 15850, signal 788849/1080731 (executing program) 2021/01/17 08:07:48 fetching corpus: 15900, signal 789654/1082118 (executing program) 2021/01/17 08:07:48 fetching corpus: 15950, signal 790767/1083631 (executing program) 2021/01/17 08:07:48 fetching corpus: 16000, signal 791312/1084869 (executing program) 2021/01/17 08:07:48 fetching corpus: 16050, signal 792259/1086338 (executing program) 2021/01/17 08:07:49 fetching corpus: 16100, signal 792981/1087637 (executing program) 2021/01/17 08:07:49 fetching corpus: 16150, signal 793633/1088895 (executing program) 2021/01/17 08:07:49 fetching corpus: 16200, signal 794437/1090252 (executing program) 2021/01/17 08:07:49 fetching corpus: 16250, signal 797338/1092772 (executing program) 2021/01/17 08:07:49 fetching corpus: 16300, signal 798049/1094087 (executing program) 2021/01/17 08:07:49 fetching corpus: 16350, signal 798746/1095402 (executing program) 2021/01/17 08:07:49 fetching corpus: 16400, signal 799763/1096882 (executing program) 2021/01/17 08:07:49 fetching corpus: 16450, signal 800503/1098192 (executing program) 2021/01/17 08:07:49 fetching corpus: 16500, signal 801619/1099768 (executing program) 2021/01/17 08:07:49 fetching corpus: 16550, signal 802436/1101127 (executing program) 2021/01/17 08:07:50 fetching corpus: 16600, signal 803265/1102445 (executing program) 2021/01/17 08:07:50 fetching corpus: 16650, signal 803993/1103735 (executing program) 2021/01/17 08:07:50 fetching corpus: 16700, signal 804726/1104986 (executing program) 2021/01/17 08:07:50 fetching corpus: 16750, signal 805497/1106266 (executing program) 2021/01/17 08:07:50 fetching corpus: 16800, signal 805953/1107377 (executing program) 2021/01/17 08:07:50 fetching corpus: 16850, signal 806562/1108593 (executing program) 2021/01/17 08:07:50 fetching corpus: 16900, signal 807352/1109903 (executing program) 2021/01/17 08:07:50 fetching corpus: 16950, signal 808339/1111335 (executing program) 2021/01/17 08:07:50 fetching corpus: 17000, signal 809207/1112732 (executing program) 2021/01/17 08:07:50 fetching corpus: 17050, signal 809808/1113932 (executing program) 2021/01/17 08:07:50 fetching corpus: 17100, signal 810299/1115109 (executing program) 2021/01/17 08:07:51 fetching corpus: 17150, signal 810818/1116276 (executing program) 2021/01/17 08:07:51 fetching corpus: 17200, signal 811399/1117484 (executing program) 2021/01/17 08:07:51 fetching corpus: 17250, signal 811997/1118665 (executing program) 2021/01/17 08:07:51 fetching corpus: 17300, signal 812641/1119894 (executing program) 2021/01/17 08:07:51 fetching corpus: 17350, signal 813263/1121120 (executing program) 2021/01/17 08:07:51 fetching corpus: 17400, signal 813816/1122260 (executing program) 2021/01/17 08:07:51 fetching corpus: 17450, signal 814953/1123746 (executing program) 2021/01/17 08:07:51 fetching corpus: 17500, signal 815647/1124964 (executing program) 2021/01/17 08:07:52 fetching corpus: 17550, signal 816254/1126170 (executing program) 2021/01/17 08:07:52 fetching corpus: 17600, signal 816896/1127368 (executing program) 2021/01/17 08:07:52 fetching corpus: 17650, signal 817438/1128548 (executing program) 2021/01/17 08:07:52 fetching corpus: 17700, signal 817958/1129686 (executing program) 2021/01/17 08:07:52 fetching corpus: 17750, signal 818659/1130903 (executing program) 2021/01/17 08:07:52 fetching corpus: 17800, signal 819842/1132380 (executing program) 2021/01/17 08:07:52 fetching corpus: 17850, signal 820335/1133510 (executing program) 2021/01/17 08:07:52 fetching corpus: 17900, signal 820787/1134612 (executing program) 2021/01/17 08:07:52 fetching corpus: 17950, signal 821584/1135878 (executing program) 2021/01/17 08:07:52 fetching corpus: 18000, signal 822129/1137017 (executing program) 2021/01/17 08:07:53 fetching corpus: 18050, signal 823000/1138315 (executing program) 2021/01/17 08:07:53 fetching corpus: 18100, signal 823515/1139487 (executing program) 2021/01/17 08:07:53 fetching corpus: 18150, signal 824097/1140655 (executing program) 2021/01/17 08:07:53 fetching corpus: 18200, signal 824839/1141904 (executing program) 2021/01/17 08:07:53 fetching corpus: 18250, signal 825524/1143081 (executing program) 2021/01/17 08:07:53 fetching corpus: 18300, signal 826036/1144191 (executing program) 2021/01/17 08:07:53 fetching corpus: 18350, signal 828861/1146527 (executing program) 2021/01/17 08:07:53 fetching corpus: 18400, signal 829542/1147759 (executing program) 2021/01/17 08:07:54 fetching corpus: 18450, signal 830331/1149042 (executing program) 2021/01/17 08:07:54 fetching corpus: 18500, signal 831121/1150272 (executing program) 2021/01/17 08:07:54 fetching corpus: 18550, signal 831875/1151493 (executing program) 2021/01/17 08:07:54 fetching corpus: 18600, signal 832376/1152634 (executing program) 2021/01/17 08:07:54 fetching corpus: 18650, signal 832902/1153764 (executing program) 2021/01/17 08:07:54 fetching corpus: 18700, signal 833561/1154979 (executing program) 2021/01/17 08:07:54 fetching corpus: 18750, signal 834096/1156122 (executing program) 2021/01/17 08:07:54 fetching corpus: 18800, signal 834820/1157336 (executing program) 2021/01/17 08:07:54 fetching corpus: 18850, signal 835247/1158432 (executing program) 2021/01/17 08:07:54 fetching corpus: 18900, signal 835884/1159575 (executing program) 2021/01/17 08:07:54 fetching corpus: 18950, signal 836569/1160766 (executing program) 2021/01/17 08:07:55 fetching corpus: 19000, signal 837654/1162134 (executing program) 2021/01/17 08:07:55 fetching corpus: 19050, signal 838232/1163250 (executing program) 2021/01/17 08:07:55 fetching corpus: 19100, signal 838869/1164424 (executing program) 2021/01/17 08:07:55 fetching corpus: 19150, signal 839569/1165564 (executing program) 2021/01/17 08:07:55 fetching corpus: 19200, signal 840301/1166748 (executing program) 2021/01/17 08:07:55 fetching corpus: 19250, signal 840795/1167782 (executing program) 2021/01/17 08:07:55 fetching corpus: 19300, signal 841532/1168993 (executing program) 2021/01/17 08:07:55 fetching corpus: 19350, signal 842061/1170111 (executing program) 2021/01/17 08:07:55 fetching corpus: 19400, signal 842769/1171288 (executing program) 2021/01/17 08:07:55 fetching corpus: 19450, signal 843255/1172349 (executing program) 2021/01/17 08:07:56 fetching corpus: 19500, signal 843812/1173469 (executing program) 2021/01/17 08:07:56 fetching corpus: 19550, signal 844430/1174603 (executing program) 2021/01/17 08:07:56 fetching corpus: 19600, signal 845147/1175778 (executing program) 2021/01/17 08:07:56 fetching corpus: 19650, signal 845577/1176843 (executing program) 2021/01/17 08:07:56 fetching corpus: 19700, signal 846097/1177939 (executing program) 2021/01/17 08:07:56 fetching corpus: 19750, signal 846878/1179141 (executing program) 2021/01/17 08:07:56 fetching corpus: 19800, signal 847475/1180218 (executing program) 2021/01/17 08:07:57 fetching corpus: 19850, signal 848026/1181273 (executing program) 2021/01/17 08:07:57 fetching corpus: 19900, signal 848485/1182291 (executing program) 2021/01/17 08:07:57 fetching corpus: 19950, signal 848996/1183347 (executing program) 2021/01/17 08:07:57 fetching corpus: 20000, signal 849570/1184411 (executing program) 2021/01/17 08:07:57 fetching corpus: 20050, signal 850275/1185580 (executing program) 2021/01/17 08:07:57 fetching corpus: 20100, signal 850937/1186719 (executing program) 2021/01/17 08:07:57 fetching corpus: 20150, signal 851530/1187778 (executing program) 2021/01/17 08:07:57 fetching corpus: 20200, signal 852010/1188817 (executing program) 2021/01/17 08:07:57 fetching corpus: 20250, signal 852773/1189985 (executing program) 2021/01/17 08:07:57 fetching corpus: 20300, signal 853523/1191161 (executing program) 2021/01/17 08:07:58 fetching corpus: 20350, signal 854085/1192211 (executing program) 2021/01/17 08:07:58 fetching corpus: 20400, signal 854693/1193327 (executing program) 2021/01/17 08:07:58 fetching corpus: 20450, signal 855103/1194326 (executing program) 2021/01/17 08:07:58 fetching corpus: 20500, signal 855805/1195425 (executing program) 2021/01/17 08:07:58 fetching corpus: 20550, signal 856248/1196445 (executing program) 2021/01/17 08:07:58 fetching corpus: 20600, signal 856925/1197567 (executing program) 2021/01/17 08:07:58 fetching corpus: 20650, signal 857742/1198762 (executing program) 2021/01/17 08:07:58 fetching corpus: 20700, signal 858058/1199685 (executing program) 2021/01/17 08:07:58 fetching corpus: 20750, signal 858652/1200780 (executing program) 2021/01/17 08:07:58 fetching corpus: 20800, signal 859094/1201784 (executing program) 2021/01/17 08:07:59 fetching corpus: 20850, signal 859786/1202879 (executing program) 2021/01/17 08:07:59 fetching corpus: 20900, signal 860329/1203944 (executing program) 2021/01/17 08:07:59 fetching corpus: 20950, signal 861050/1205076 (executing program) 2021/01/17 08:07:59 fetching corpus: 21000, signal 861898/1206208 (executing program) 2021/01/17 08:07:59 fetching corpus: 21050, signal 862294/1207222 (executing program) 2021/01/17 08:07:59 fetching corpus: 21100, signal 862872/1208252 (executing program) 2021/01/17 08:07:59 fetching corpus: 21150, signal 863644/1209401 (executing program) 2021/01/17 08:07:59 fetching corpus: 21200, signal 863981/1210377 (executing program) 2021/01/17 08:07:59 fetching corpus: 21250, signal 864543/1211394 (executing program) 2021/01/17 08:07:59 fetching corpus: 21300, signal 865071/1212424 (executing program) 2021/01/17 08:08:00 fetching corpus: 21350, signal 865882/1213541 (executing program) 2021/01/17 08:08:00 fetching corpus: 21400, signal 866439/1214596 (executing program) 2021/01/17 08:08:00 fetching corpus: 21450, signal 866898/1215598 (executing program) 2021/01/17 08:08:00 fetching corpus: 21500, signal 867454/1216627 (executing program) 2021/01/17 08:08:00 fetching corpus: 21550, signal 867822/1217628 (executing program) 2021/01/17 08:08:00 fetching corpus: 21600, signal 868337/1218647 (executing program) 2021/01/17 08:08:00 fetching corpus: 21650, signal 868807/1219620 (executing program) 2021/01/17 08:08:00 fetching corpus: 21700, signal 869621/1220737 (executing program) 2021/01/17 08:08:00 fetching corpus: 21750, signal 870161/1221715 (executing program) 2021/01/17 08:08:00 fetching corpus: 21800, signal 870584/1222656 (executing program) 2021/01/17 08:08:01 fetching corpus: 21850, signal 871334/1223738 (executing program) 2021/01/17 08:08:01 fetching corpus: 21900, signal 871923/1224748 (executing program) 2021/01/17 08:08:01 fetching corpus: 21950, signal 872667/1225806 (executing program) 2021/01/17 08:08:01 fetching corpus: 22000, signal 873163/1226801 (executing program) 2021/01/17 08:08:01 fetching corpus: 22050, signal 873738/1227876 (executing program) 2021/01/17 08:08:01 fetching corpus: 22100, signal 874294/1228898 (executing program) 2021/01/17 08:08:01 fetching corpus: 22150, signal 874677/1229850 (executing program) 2021/01/17 08:08:01 fetching corpus: 22200, signal 875232/1230816 (executing program) 2021/01/17 08:08:02 fetching corpus: 22250, signal 875880/1231872 (executing program) 2021/01/17 08:08:02 fetching corpus: 22300, signal 876423/1232856 (executing program) 2021/01/17 08:08:02 fetching corpus: 22350, signal 877359/1234026 (executing program) 2021/01/17 08:08:02 fetching corpus: 22400, signal 877800/1235033 (executing program) 2021/01/17 08:08:02 fetching corpus: 22450, signal 878374/1236056 (executing program) 2021/01/17 08:08:02 fetching corpus: 22500, signal 880686/1237734 (executing program) 2021/01/17 08:08:02 fetching corpus: 22550, signal 881391/1238777 (executing program) 2021/01/17 08:08:02 fetching corpus: 22600, signal 881868/1239748 (executing program) 2021/01/17 08:08:02 fetching corpus: 22650, signal 882448/1240748 (executing program) 2021/01/17 08:08:02 fetching corpus: 22700, signal 883089/1241789 (executing program) 2021/01/17 08:08:02 fetching corpus: 22750, signal 883829/1242810 (executing program) 2021/01/17 08:08:03 fetching corpus: 22800, signal 884409/1243859 (executing program) 2021/01/17 08:08:03 fetching corpus: 22850, signal 885132/1244900 (executing program) 2021/01/17 08:08:03 fetching corpus: 22900, signal 885619/1245870 (executing program) 2021/01/17 08:08:03 fetching corpus: 22950, signal 886083/1246832 (executing program) 2021/01/17 08:08:03 fetching corpus: 23000, signal 886535/1247794 (executing program) 2021/01/17 08:08:03 fetching corpus: 23050, signal 887128/1248837 (executing program) 2021/01/17 08:08:03 fetching corpus: 23100, signal 887868/1249899 (executing program) 2021/01/17 08:08:03 fetching corpus: 23150, signal 888305/1250832 (executing program) 2021/01/17 08:08:03 fetching corpus: 23200, signal 888923/1251849 (executing program) 2021/01/17 08:08:03 fetching corpus: 23250, signal 889441/1252788 (executing program) 2021/01/17 08:08:03 fetching corpus: 23300, signal 889940/1253726 (executing program) 2021/01/17 08:08:04 fetching corpus: 23350, signal 890507/1254701 (executing program) 2021/01/17 08:08:04 fetching corpus: 23400, signal 891135/1255703 (executing program) 2021/01/17 08:08:04 fetching corpus: 23450, signal 891615/1256626 (executing program) 2021/01/17 08:08:04 fetching corpus: 23500, signal 892037/1257529 (executing program) 2021/01/17 08:08:04 fetching corpus: 23550, signal 892590/1258538 (executing program) 2021/01/17 08:08:04 fetching corpus: 23600, signal 893800/1259654 (executing program) 2021/01/17 08:08:04 fetching corpus: 23650, signal 894309/1260599 (executing program) 2021/01/17 08:08:04 fetching corpus: 23700, signal 894899/1261603 (executing program) 2021/01/17 08:08:05 fetching corpus: 23750, signal 895598/1262594 (executing program) 2021/01/17 08:08:05 fetching corpus: 23800, signal 896357/1263575 (executing program) 2021/01/17 08:08:05 fetching corpus: 23850, signal 896853/1264512 (executing program) 2021/01/17 08:08:05 fetching corpus: 23900, signal 897320/1265419 (executing program) 2021/01/17 08:08:05 fetching corpus: 23950, signal 897873/1266330 (executing program) 2021/01/17 08:08:05 fetching corpus: 24000, signal 898666/1267371 (executing program) 2021/01/17 08:08:05 fetching corpus: 24050, signal 899350/1268345 (executing program) 2021/01/17 08:08:05 fetching corpus: 24100, signal 900020/1269337 (executing program) 2021/01/17 08:08:05 fetching corpus: 24150, signal 900538/1270314 (executing program) 2021/01/17 08:08:05 fetching corpus: 24200, signal 900885/1271175 (executing program) 2021/01/17 08:08:05 fetching corpus: 24250, signal 901270/1272085 (executing program) 2021/01/17 08:08:06 fetching corpus: 24300, signal 901742/1273007 (executing program) 2021/01/17 08:08:06 fetching corpus: 24350, signal 902226/1273901 (executing program) 2021/01/17 08:08:06 fetching corpus: 24400, signal 902837/1274871 (executing program) 2021/01/17 08:08:06 fetching corpus: 24450, signal 903495/1275820 (executing program) 2021/01/17 08:08:06 fetching corpus: 24500, signal 904085/1276815 (executing program) 2021/01/17 08:08:06 fetching corpus: 24550, signal 904604/1277765 (executing program) 2021/01/17 08:08:06 fetching corpus: 24600, signal 905306/1278742 (executing program) 2021/01/17 08:08:06 fetching corpus: 24650, signal 905849/1279697 (executing program) 2021/01/17 08:08:06 fetching corpus: 24700, signal 906243/1280582 (executing program) 2021/01/17 08:08:06 fetching corpus: 24750, signal 906664/1281390 (executing program) 2021/01/17 08:08:07 fetching corpus: 24800, signal 907050/1282276 (executing program) 2021/01/17 08:08:07 fetching corpus: 24850, signal 907386/1283144 (executing program) 2021/01/17 08:08:07 fetching corpus: 24900, signal 907801/1284025 (executing program) 2021/01/17 08:08:07 fetching corpus: 24950, signal 908118/1284910 (executing program) 2021/01/17 08:08:07 fetching corpus: 25000, signal 908713/1285854 (executing program) 2021/01/17 08:08:07 fetching corpus: 25050, signal 909254/1286773 (executing program) 2021/01/17 08:08:07 fetching corpus: 25100, signal 909602/1287623 (executing program) 2021/01/17 08:08:07 fetching corpus: 25150, signal 910232/1288610 (executing program) 2021/01/17 08:08:07 fetching corpus: 25200, signal 910852/1289551 (executing program) 2021/01/17 08:08:07 fetching corpus: 25250, signal 911238/1290411 (executing program) 2021/01/17 08:08:07 fetching corpus: 25300, signal 911745/1291297 (executing program) 2021/01/17 08:08:08 fetching corpus: 25350, signal 912130/1292172 (executing program) 2021/01/17 08:08:08 fetching corpus: 25400, signal 912446/1293019 (executing program) 2021/01/17 08:08:08 fetching corpus: 25450, signal 913050/1293964 (executing program) 2021/01/17 08:08:08 fetching corpus: 25500, signal 913425/1294816 (executing program) 2021/01/17 08:08:08 fetching corpus: 25550, signal 913838/1295679 (executing program) 2021/01/17 08:08:08 fetching corpus: 25600, signal 914226/1296555 (executing program) 2021/01/17 08:08:08 fetching corpus: 25650, signal 914682/1297459 (executing program) 2021/01/17 08:08:08 fetching corpus: 25700, signal 915192/1298308 (executing program) 2021/01/17 08:08:09 fetching corpus: 25750, signal 915655/1299183 (executing program) 2021/01/17 08:08:09 fetching corpus: 25800, signal 916226/1300115 (executing program) 2021/01/17 08:08:09 fetching corpus: 25850, signal 916623/1300971 (executing program) 2021/01/17 08:08:09 fetching corpus: 25900, signal 917078/1301859 (executing program) 2021/01/17 08:08:09 fetching corpus: 25950, signal 917399/1302676 (executing program) 2021/01/17 08:08:09 fetching corpus: 26000, signal 917879/1303590 (executing program) 2021/01/17 08:08:09 fetching corpus: 26050, signal 918185/1304410 (executing program) 2021/01/17 08:08:09 fetching corpus: 26100, signal 918476/1305211 (executing program) 2021/01/17 08:08:09 fetching corpus: 26150, signal 918885/1306064 (executing program) 2021/01/17 08:08:09 fetching corpus: 26200, signal 919339/1306928 (executing program) 2021/01/17 08:08:09 fetching corpus: 26250, signal 919858/1307794 (executing program) 2021/01/17 08:08:10 fetching corpus: 26300, signal 920371/1308693 (executing program) 2021/01/17 08:08:10 fetching corpus: 26350, signal 920741/1309561 (executing program) 2021/01/17 08:08:10 fetching corpus: 26400, signal 921256/1310371 (executing program) 2021/01/17 08:08:10 fetching corpus: 26450, signal 921675/1311217 (executing program) 2021/01/17 08:08:10 fetching corpus: 26500, signal 922214/1312142 (executing program) 2021/01/17 08:08:10 fetching corpus: 26550, signal 922630/1313011 (executing program) 2021/01/17 08:08:10 fetching corpus: 26600, signal 923261/1313873 (executing program) 2021/01/17 08:08:10 fetching corpus: 26650, signal 923770/1314717 (executing program) 2021/01/17 08:08:10 fetching corpus: 26700, signal 924192/1315574 (executing program) 2021/01/17 08:08:10 fetching corpus: 26750, signal 924638/1316419 (executing program) 2021/01/17 08:08:10 fetching corpus: 26800, signal 925233/1317281 (executing program) 2021/01/17 08:08:11 fetching corpus: 26850, signal 925869/1318160 (executing program) 2021/01/17 08:08:11 fetching corpus: 26900, signal 926336/1318969 (executing program) 2021/01/17 08:08:11 fetching corpus: 26950, signal 927418/1319971 (executing program) 2021/01/17 08:08:11 fetching corpus: 27000, signal 927687/1320771 (executing program) 2021/01/17 08:08:11 fetching corpus: 27050, signal 928353/1321668 (executing program) 2021/01/17 08:08:11 fetching corpus: 27100, signal 928909/1322530 (executing program) 2021/01/17 08:08:11 fetching corpus: 27150, signal 929298/1323359 (executing program) 2021/01/17 08:08:11 fetching corpus: 27200, signal 929680/1324167 (executing program) 2021/01/17 08:08:11 fetching corpus: 27250, signal 930120/1324999 (executing program) 2021/01/17 08:08:11 fetching corpus: 27300, signal 930648/1325859 (executing program) 2021/01/17 08:08:11 fetching corpus: 27350, signal 931217/1326700 (executing program) 2021/01/17 08:08:12 fetching corpus: 27400, signal 932112/1327666 (executing program) 2021/01/17 08:08:12 fetching corpus: 27450, signal 932583/1328505 (executing program) 2021/01/17 08:08:12 fetching corpus: 27500, signal 932917/1329280 (executing program) 2021/01/17 08:08:12 fetching corpus: 27550, signal 933444/1330137 (executing program) 2021/01/17 08:08:12 fetching corpus: 27600, signal 933861/1331010 (executing program) 2021/01/17 08:08:12 fetching corpus: 27650, signal 934169/1331802 (executing program) 2021/01/17 08:08:12 fetching corpus: 27700, signal 934693/1332646 (executing program) 2021/01/17 08:08:12 fetching corpus: 27750, signal 935072/1333448 (executing program) 2021/01/17 08:08:12 fetching corpus: 27800, signal 935528/1334286 (executing program) 2021/01/17 08:08:12 fetching corpus: 27850, signal 935947/1335081 (executing program) 2021/01/17 08:08:13 fetching corpus: 27900, signal 936492/1335910 (executing program) 2021/01/17 08:08:13 fetching corpus: 27950, signal 936934/1336700 (executing program) 2021/01/17 08:08:13 fetching corpus: 28000, signal 937358/1337503 (executing program) 2021/01/17 08:08:13 fetching corpus: 28050, signal 937680/1338286 (executing program) 2021/01/17 08:08:13 fetching corpus: 28100, signal 938177/1339181 (executing program) 2021/01/17 08:08:13 fetching corpus: 28150, signal 938523/1339997 (executing program) 2021/01/17 08:08:13 fetching corpus: 28200, signal 939128/1340858 (executing program) 2021/01/17 08:08:13 fetching corpus: 28250, signal 939656/1341651 (executing program) 2021/01/17 08:08:13 fetching corpus: 28300, signal 940081/1342453 (executing program) 2021/01/17 08:08:13 fetching corpus: 28350, signal 940553/1343219 (executing program) 2021/01/17 08:08:14 fetching corpus: 28400, signal 940974/1344046 (executing program) 2021/01/17 08:08:14 fetching corpus: 28450, signal 941456/1344855 (executing program) 2021/01/17 08:08:14 fetching corpus: 28500, signal 941892/1345690 (executing program) 2021/01/17 08:08:14 fetching corpus: 28550, signal 942539/1346542 (executing program) 2021/01/17 08:08:14 fetching corpus: 28600, signal 942886/1347348 (executing program) 2021/01/17 08:08:14 fetching corpus: 28650, signal 943365/1348185 (executing program) 2021/01/17 08:08:14 fetching corpus: 28700, signal 943935/1349033 (executing program) 2021/01/17 08:08:14 fetching corpus: 28750, signal 944569/1349890 (executing program) 2021/01/17 08:08:14 fetching corpus: 28800, signal 945047/1350697 (executing program) 2021/01/17 08:08:14 fetching corpus: 28850, signal 945700/1351532 (executing program) 2021/01/17 08:08:15 fetching corpus: 28900, signal 946042/1352305 (executing program) 2021/01/17 08:08:15 fetching corpus: 28950, signal 946458/1353101 (executing program) 2021/01/17 08:08:15 fetching corpus: 29000, signal 946829/1353845 (executing program) 2021/01/17 08:08:15 fetching corpus: 29050, signal 947328/1354668 (executing program) 2021/01/17 08:08:15 fetching corpus: 29100, signal 947787/1355495 (executing program) 2021/01/17 08:08:15 fetching corpus: 29150, signal 948177/1356256 (executing program) 2021/01/17 08:08:15 fetching corpus: 29200, signal 948732/1357052 (executing program) 2021/01/17 08:08:15 fetching corpus: 29250, signal 949072/1357808 (executing program) 2021/01/17 08:08:15 fetching corpus: 29300, signal 949492/1358625 (executing program) 2021/01/17 08:08:16 fetching corpus: 29350, signal 949905/1359398 (executing program) 2021/01/17 08:08:16 fetching corpus: 29400, signal 950299/1360163 (executing program) 2021/01/17 08:08:16 fetching corpus: 29450, signal 950815/1360925 (executing program) 2021/01/17 08:08:16 fetching corpus: 29500, signal 951169/1361691 (executing program) 2021/01/17 08:08:16 fetching corpus: 29550, signal 951558/1362462 (executing program) 2021/01/17 08:08:16 fetching corpus: 29600, signal 951908/1363209 (executing program) 2021/01/17 08:08:16 fetching corpus: 29650, signal 952654/1364017 (executing program) 2021/01/17 08:08:16 fetching corpus: 29700, signal 953137/1364757 (executing program) 2021/01/17 08:08:16 fetching corpus: 29750, signal 953543/1365540 (executing program) 2021/01/17 08:08:16 fetching corpus: 29800, signal 953932/1366313 (executing program) 2021/01/17 08:08:17 fetching corpus: 29850, signal 954490/1367107 (executing program) 2021/01/17 08:08:17 fetching corpus: 29900, signal 955000/1367890 (executing program) 2021/01/17 08:08:17 fetching corpus: 29950, signal 955911/1368767 (executing program) 2021/01/17 08:08:17 fetching corpus: 30000, signal 956429/1369514 (executing program) 2021/01/17 08:08:17 fetching corpus: 30050, signal 956884/1370265 (executing program) 2021/01/17 08:08:17 fetching corpus: 30100, signal 957405/1371053 (executing program) 2021/01/17 08:08:17 fetching corpus: 30150, signal 957771/1371776 (executing program) 2021/01/17 08:08:17 fetching corpus: 30200, signal 958290/1372561 (executing program) 2021/01/17 08:08:17 fetching corpus: 30250, signal 958647/1373299 (executing program) 2021/01/17 08:08:17 fetching corpus: 30300, signal 959118/1374029 (executing program) 2021/01/17 08:08:18 fetching corpus: 30350, signal 959566/1374784 (executing program) 2021/01/17 08:08:18 fetching corpus: 30400, signal 960030/1375554 (executing program) 2021/01/17 08:08:18 fetching corpus: 30450, signal 960428/1376295 (executing program) 2021/01/17 08:08:18 fetching corpus: 30500, signal 960970/1377071 (executing program) 2021/01/17 08:08:18 fetching corpus: 30550, signal 961261/1377781 (executing program) 2021/01/17 08:08:18 fetching corpus: 30600, signal 961599/1378498 (executing program) 2021/01/17 08:08:18 fetching corpus: 30650, signal 962018/1379250 (executing program) 2021/01/17 08:08:18 fetching corpus: 30700, signal 962313/1379946 (executing program) 2021/01/17 08:08:18 fetching corpus: 30750, signal 962617/1380705 (executing program) 2021/01/17 08:08:18 fetching corpus: 30800, signal 963121/1381424 (executing program) 2021/01/17 08:08:18 fetching corpus: 30850, signal 963394/1382121 (executing program) 2021/01/17 08:08:19 fetching corpus: 30900, signal 963889/1382846 (executing program) 2021/01/17 08:08:19 fetching corpus: 30950, signal 964204/1383586 (executing program) 2021/01/17 08:08:19 fetching corpus: 31000, signal 964562/1384296 (executing program) 2021/01/17 08:08:19 fetching corpus: 31050, signal 965027/1385040 (executing program) 2021/01/17 08:08:19 fetching corpus: 31100, signal 965212/1385726 (executing program) 2021/01/17 08:08:19 fetching corpus: 31150, signal 965834/1386471 (executing program) 2021/01/17 08:08:19 fetching corpus: 31200, signal 966323/1387201 (executing program) 2021/01/17 08:08:19 fetching corpus: 31250, signal 966662/1387932 (executing program) 2021/01/17 08:08:19 fetching corpus: 31300, signal 967216/1388693 (executing program) 2021/01/17 08:08:19 fetching corpus: 31350, signal 967798/1389455 (executing program) 2021/01/17 08:08:20 fetching corpus: 31400, signal 968206/1390147 (executing program) 2021/01/17 08:08:20 fetching corpus: 31450, signal 968692/1390877 (executing program) 2021/01/17 08:08:20 fetching corpus: 31500, signal 968998/1391582 (executing program) 2021/01/17 08:08:20 fetching corpus: 31550, signal 969753/1392348 (executing program) 2021/01/17 08:08:20 fetching corpus: 31600, signal 970285/1393072 (executing program) 2021/01/17 08:08:20 fetching corpus: 31650, signal 970710/1393799 (executing program) 2021/01/17 08:08:20 fetching corpus: 31700, signal 971124/1394541 (executing program) 2021/01/17 08:08:20 fetching corpus: 31750, signal 971531/1395289 (executing program) 2021/01/17 08:08:21 fetching corpus: 31800, signal 972062/1396040 (executing program) 2021/01/17 08:08:21 fetching corpus: 31850, signal 972545/1396790 (executing program) 2021/01/17 08:08:21 fetching corpus: 31900, signal 972951/1397484 (executing program) 2021/01/17 08:08:21 fetching corpus: 31950, signal 973290/1398241 (executing program) 2021/01/17 08:08:21 fetching corpus: 32000, signal 973670/1398986 (executing program) 2021/01/17 08:08:21 fetching corpus: 32050, signal 974153/1399720 (executing program) 2021/01/17 08:08:21 fetching corpus: 32100, signal 974473/1400439 (executing program) 2021/01/17 08:08:21 fetching corpus: 32150, signal 975012/1401152 (executing program) 2021/01/17 08:08:21 fetching corpus: 32200, signal 975534/1401891 (executing program) 2021/01/17 08:08:21 fetching corpus: 32250, signal 975999/1402609 (executing program) 2021/01/17 08:08:22 fetching corpus: 32300, signal 976432/1403319 (executing program) 2021/01/17 08:08:22 fetching corpus: 32350, signal 976845/1403982 (executing program) 2021/01/17 08:08:22 fetching corpus: 32400, signal 977224/1404693 (executing program) 2021/01/17 08:08:22 fetching corpus: 32450, signal 977538/1405386 (executing program) 2021/01/17 08:08:22 fetching corpus: 32500, signal 977994/1406060 (executing program) 2021/01/17 08:08:22 fetching corpus: 32550, signal 978329/1406739 (executing program) 2021/01/17 08:08:22 fetching corpus: 32600, signal 978717/1407462 (executing program) 2021/01/17 08:08:22 fetching corpus: 32650, signal 978993/1408120 (executing program) 2021/01/17 08:08:22 fetching corpus: 32700, signal 979556/1408803 (executing program) 2021/01/17 08:08:22 fetching corpus: 32750, signal 980153/1409518 (executing program) 2021/01/17 08:08:23 fetching corpus: 32800, signal 980555/1410207 (executing program) 2021/01/17 08:08:23 fetching corpus: 32850, signal 980894/1410873 (executing program) 2021/01/17 08:08:23 fetching corpus: 32900, signal 981214/1411559 (executing program) 2021/01/17 08:08:23 fetching corpus: 32950, signal 981550/1412226 (executing program) 2021/01/17 08:08:23 fetching corpus: 33000, signal 981940/1412882 (executing program) 2021/01/17 08:08:23 fetching corpus: 33050, signal 982415/1413580 (executing program) 2021/01/17 08:08:23 fetching corpus: 33100, signal 982839/1414295 (executing program) 2021/01/17 08:08:23 fetching corpus: 33150, signal 983160/1414972 (executing program) 2021/01/17 08:08:23 fetching corpus: 33200, signal 983707/1415672 (executing program) 2021/01/17 08:08:23 fetching corpus: 33250, signal 984345/1416332 (executing program) 2021/01/17 08:08:23 fetching corpus: 33300, signal 984799/1417011 (executing program) 2021/01/17 08:08:24 fetching corpus: 33350, signal 985103/1417697 (executing program) 2021/01/17 08:08:24 fetching corpus: 33400, signal 985495/1418390 (executing program) 2021/01/17 08:08:24 fetching corpus: 33450, signal 985783/1419017 (executing program) 2021/01/17 08:08:24 fetching corpus: 33500, signal 986147/1419708 (executing program) 2021/01/17 08:08:24 fetching corpus: 33550, signal 986541/1420430 (executing program) 2021/01/17 08:08:24 fetching corpus: 33600, signal 986830/1421083 (executing program) 2021/01/17 08:08:24 fetching corpus: 33650, signal 987171/1421790 (executing program) 2021/01/17 08:08:25 fetching corpus: 33700, signal 987504/1422459 (executing program) 2021/01/17 08:08:25 fetching corpus: 33750, signal 987877/1423138 (executing program) 2021/01/17 08:08:25 fetching corpus: 33800, signal 988113/1423775 (executing program) 2021/01/17 08:08:25 fetching corpus: 33850, signal 988495/1424461 (executing program) 2021/01/17 08:08:25 fetching corpus: 33900, signal 989267/1425147 (executing program) 2021/01/17 08:08:25 fetching corpus: 33950, signal 989654/1425819 (executing program) 2021/01/17 08:08:25 fetching corpus: 34000, signal 990045/1426417 (executing program) 2021/01/17 08:08:25 fetching corpus: 34050, signal 990391/1427075 (executing program) 2021/01/17 08:08:25 fetching corpus: 34100, signal 990793/1427747 (executing program) 2021/01/17 08:08:25 fetching corpus: 34150, signal 991046/1428409 (executing program) 2021/01/17 08:08:25 fetching corpus: 34200, signal 991496/1429068 (executing program) 2021/01/17 08:08:26 fetching corpus: 34250, signal 991939/1429774 (executing program) 2021/01/17 08:08:26 fetching corpus: 34300, signal 992313/1430421 (executing program) 2021/01/17 08:08:26 fetching corpus: 34350, signal 992913/1431099 (executing program) 2021/01/17 08:08:26 fetching corpus: 34400, signal 993374/1431772 (executing program) 2021/01/17 08:08:26 fetching corpus: 34450, signal 993738/1432433 (executing program) 2021/01/17 08:08:26 fetching corpus: 34500, signal 994067/1433056 (executing program) 2021/01/17 08:08:26 fetching corpus: 34550, signal 994334/1433743 (executing program) 2021/01/17 08:08:26 fetching corpus: 34600, signal 994646/1434350 (executing program) 2021/01/17 08:08:26 fetching corpus: 34650, signal 995142/1435008 (executing program) 2021/01/17 08:08:26 fetching corpus: 34700, signal 995483/1435633 (executing program) 2021/01/17 08:08:27 fetching corpus: 34750, signal 995775/1436283 (executing program) 2021/01/17 08:08:27 fetching corpus: 34800, signal 996053/1436947 (executing program) 2021/01/17 08:08:27 fetching corpus: 34850, signal 996513/1437618 (executing program) 2021/01/17 08:08:27 fetching corpus: 34900, signal 996897/1438317 (executing program) 2021/01/17 08:08:27 fetching corpus: 34950, signal 997973/1438950 (executing program) 2021/01/17 08:08:27 fetching corpus: 35000, signal 998571/1439622 (executing program) 2021/01/17 08:08:27 fetching corpus: 35050, signal 998906/1440273 (executing program) 2021/01/17 08:08:27 fetching corpus: 35100, signal 999418/1440916 (executing program) 2021/01/17 08:08:27 fetching corpus: 35150, signal 999715/1441550 (executing program) 2021/01/17 08:08:28 fetching corpus: 35200, signal 1000018/1442192 (executing program) 2021/01/17 08:08:28 fetching corpus: 35250, signal 1000337/1442825 (executing program) 2021/01/17 08:08:28 fetching corpus: 35300, signal 1000568/1443465 (executing program) 2021/01/17 08:08:28 fetching corpus: 35350, signal 1000974/1444091 (executing program) 2021/01/17 08:08:28 fetching corpus: 35400, signal 1001419/1444744 (executing program) 2021/01/17 08:08:28 fetching corpus: 35450, signal 1001834/1445388 (executing program) 2021/01/17 08:08:28 fetching corpus: 35500, signal 1002067/1446005 (executing program) 2021/01/17 08:08:28 fetching corpus: 35550, signal 1002510/1446626 (executing program) 2021/01/17 08:08:28 fetching corpus: 35600, signal 1002865/1447242 (executing program) 2021/01/17 08:08:28 fetching corpus: 35650, signal 1003118/1447884 (executing program) 2021/01/17 08:08:29 fetching corpus: 35700, signal 1003425/1448521 (executing program) 2021/01/17 08:08:29 fetching corpus: 35750, signal 1003993/1449114 (executing program) 2021/01/17 08:08:29 fetching corpus: 35800, signal 1004383/1449750 (executing program) 2021/01/17 08:08:29 fetching corpus: 35850, signal 1004643/1450349 (executing program) 2021/01/17 08:08:29 fetching corpus: 35900, signal 1004974/1450958 (executing program) 2021/01/17 08:08:29 fetching corpus: 35950, signal 1005299/1451578 (executing program) 2021/01/17 08:08:29 fetching corpus: 36000, signal 1005612/1452182 (executing program) 2021/01/17 08:08:29 fetching corpus: 36050, signal 1006106/1452809 (executing program) 2021/01/17 08:08:29 fetching corpus: 36100, signal 1006395/1453426 (executing program) 2021/01/17 08:08:30 fetching corpus: 36150, signal 1006855/1454095 (executing program) 2021/01/17 08:08:30 fetching corpus: 36200, signal 1007182/1454711 (executing program) 2021/01/17 08:08:30 fetching corpus: 36250, signal 1007498/1455326 (executing program) 2021/01/17 08:08:30 fetching corpus: 36300, signal 1007862/1455965 (executing program) 2021/01/17 08:08:30 fetching corpus: 36350, signal 1008319/1456573 (executing program) 2021/01/17 08:08:30 fetching corpus: 36400, signal 1008598/1456616 (executing program) 2021/01/17 08:08:30 fetching corpus: 36450, signal 1009606/1456616 (executing program) 2021/01/17 08:08:30 fetching corpus: 36499, signal 1009910/1456616 (executing program) 2021/01/17 08:08:30 fetching corpus: 36549, signal 1010225/1456616 (executing program) 2021/01/17 08:08:30 fetching corpus: 36599, signal 1010502/1456616 (executing program) 2021/01/17 08:08:30 fetching corpus: 36649, signal 1010932/1456616 (executing program) 2021/01/17 08:08:31 fetching corpus: 36699, signal 1011329/1456616 (executing program) 2021/01/17 08:08:31 fetching corpus: 36749, signal 1011625/1456616 (executing program) 2021/01/17 08:08:31 fetching corpus: 36799, signal 1011996/1456616 (executing program) 2021/01/17 08:08:31 fetching corpus: 36849, signal 1012531/1456617 (executing program) 2021/01/17 08:08:31 fetching corpus: 36899, signal 1012904/1456617 (executing program) 2021/01/17 08:08:31 fetching corpus: 36949, signal 1013287/1456617 (executing program) 2021/01/17 08:08:31 fetching corpus: 36999, signal 1013628/1456617 (executing program) 2021/01/17 08:08:31 fetching corpus: 37049, signal 1014037/1456617 (executing program) 2021/01/17 08:08:31 fetching corpus: 37099, signal 1014403/1456617 (executing program) 2021/01/17 08:08:32 fetching corpus: 37149, signal 1014818/1456617 (executing program) 2021/01/17 08:08:32 fetching corpus: 37199, signal 1015268/1456617 (executing program) 2021/01/17 08:08:32 fetching corpus: 37249, signal 1015665/1456617 (executing program) 2021/01/17 08:08:32 fetching corpus: 37299, signal 1016003/1456617 (executing program) 2021/01/17 08:08:32 fetching corpus: 37349, signal 1016315/1456617 (executing program) 2021/01/17 08:08:32 fetching corpus: 37399, signal 1016619/1456617 (executing program) 2021/01/17 08:08:32 fetching corpus: 37449, signal 1016930/1456617 (executing program) 2021/01/17 08:08:32 fetching corpus: 37499, signal 1017232/1456618 (executing program) 2021/01/17 08:08:32 fetching corpus: 37549, signal 1017650/1456618 (executing program) 2021/01/17 08:08:32 fetching corpus: 37599, signal 1018507/1456618 (executing program) 2021/01/17 08:08:32 fetching corpus: 37649, signal 1018800/1456618 (executing program) 2021/01/17 08:08:33 fetching corpus: 37699, signal 1019128/1456618 (executing program) 2021/01/17 08:08:33 fetching corpus: 37749, signal 1019628/1456618 (executing program) 2021/01/17 08:08:33 fetching corpus: 37799, signal 1019955/1456618 (executing program) 2021/01/17 08:08:33 fetching corpus: 37849, signal 1020304/1456618 (executing program) 2021/01/17 08:08:33 fetching corpus: 37899, signal 1020690/1456618 (executing program) 2021/01/17 08:08:33 fetching corpus: 37949, signal 1021169/1456618 (executing program) 2021/01/17 08:08:33 fetching corpus: 37999, signal 1021460/1456618 (executing program) 2021/01/17 08:08:33 fetching corpus: 38049, signal 1021785/1456618 (executing program) 2021/01/17 08:08:33 fetching corpus: 38099, signal 1022171/1456618 (executing program) 2021/01/17 08:08:34 fetching corpus: 38149, signal 1022547/1456618 (executing program) 2021/01/17 08:08:34 fetching corpus: 38199, signal 1023025/1456618 (executing program) 2021/01/17 08:08:34 fetching corpus: 38249, signal 1023346/1456618 (executing program) 2021/01/17 08:08:34 fetching corpus: 38299, signal 1023818/1456618 (executing program) 2021/01/17 08:08:34 fetching corpus: 38349, signal 1024198/1456618 (executing program) 2021/01/17 08:08:34 fetching corpus: 38399, signal 1024511/1456618 (executing program) 2021/01/17 08:08:34 fetching corpus: 38449, signal 1024738/1456618 (executing program) 2021/01/17 08:08:34 fetching corpus: 38499, signal 1025178/1456618 (executing program) 2021/01/17 08:08:34 fetching corpus: 38549, signal 1025448/1456618 (executing program) 2021/01/17 08:08:34 fetching corpus: 38599, signal 1025883/1456618 (executing program) 2021/01/17 08:08:35 fetching corpus: 38649, signal 1026193/1456618 (executing program) 2021/01/17 08:08:35 fetching corpus: 38699, signal 1026456/1456618 (executing program) 2021/01/17 08:08:35 fetching corpus: 38749, signal 1026769/1456618 (executing program) 2021/01/17 08:08:35 fetching corpus: 38799, signal 1027371/1456618 (executing program) 2021/01/17 08:08:35 fetching corpus: 38849, signal 1027706/1456618 (executing program) 2021/01/17 08:08:35 fetching corpus: 38899, signal 1028061/1456618 (executing program) 2021/01/17 08:08:35 fetching corpus: 38949, signal 1028330/1456618 (executing program) 2021/01/17 08:08:35 fetching corpus: 38999, signal 1028598/1456618 (executing program) 2021/01/17 08:08:35 fetching corpus: 39049, signal 1028927/1456618 (executing program) 2021/01/17 08:08:35 fetching corpus: 39099, signal 1029282/1456618 (executing program) 2021/01/17 08:08:35 fetching corpus: 39149, signal 1029557/1456618 (executing program) 2021/01/17 08:08:36 fetching corpus: 39199, signal 1029843/1456618 (executing program) 2021/01/17 08:08:36 fetching corpus: 39249, signal 1030043/1456618 (executing program) 2021/01/17 08:08:36 fetching corpus: 39299, signal 1030303/1456618 (executing program) 2021/01/17 08:08:36 fetching corpus: 39349, signal 1031277/1456618 (executing program) 2021/01/17 08:08:36 fetching corpus: 39399, signal 1031604/1456618 (executing program) 2021/01/17 08:08:36 fetching corpus: 39449, signal 1031931/1456619 (executing program) 2021/01/17 08:08:36 fetching corpus: 39499, signal 1032390/1456619 (executing program) 2021/01/17 08:08:36 fetching corpus: 39549, signal 1032719/1456619 (executing program) 2021/01/17 08:08:36 fetching corpus: 39599, signal 1032937/1456619 (executing program) 2021/01/17 08:08:37 fetching corpus: 39649, signal 1033370/1456620 (executing program) 2021/01/17 08:08:37 fetching corpus: 39699, signal 1033690/1456620 (executing program) 2021/01/17 08:08:37 fetching corpus: 39749, signal 1034014/1456620 (executing program) 2021/01/17 08:08:37 fetching corpus: 39799, signal 1034465/1456620 (executing program) 2021/01/17 08:08:37 fetching corpus: 39849, signal 1034860/1456620 (executing program) 2021/01/17 08:08:37 fetching corpus: 39899, signal 1035174/1456620 (executing program) 2021/01/17 08:08:37 fetching corpus: 39949, signal 1035466/1456620 (executing program) 2021/01/17 08:08:37 fetching corpus: 39999, signal 1035786/1456620 (executing program) 2021/01/17 08:08:37 fetching corpus: 40049, signal 1036081/1456620 (executing program) 2021/01/17 08:08:37 fetching corpus: 40099, signal 1036500/1456620 (executing program) 2021/01/17 08:08:38 fetching corpus: 40149, signal 1036929/1456620 (executing program) 2021/01/17 08:08:38 fetching corpus: 40199, signal 1037137/1456620 (executing program) 2021/01/17 08:08:38 fetching corpus: 40249, signal 1037533/1456620 (executing program) 2021/01/17 08:08:38 fetching corpus: 40299, signal 1037778/1456620 (executing program) 2021/01/17 08:08:38 fetching corpus: 40349, signal 1038214/1456620 (executing program) 2021/01/17 08:08:38 fetching corpus: 40399, signal 1038459/1456620 (executing program) 2021/01/17 08:08:38 fetching corpus: 40449, signal 1039691/1456620 (executing program) 2021/01/17 08:08:38 fetching corpus: 40499, signal 1039975/1456620 (executing program) 2021/01/17 08:08:38 fetching corpus: 40549, signal 1040322/1456620 (executing program) 2021/01/17 08:08:39 fetching corpus: 40599, signal 1040552/1456620 (executing program) 2021/01/17 08:08:39 fetching corpus: 40649, signal 1040787/1456620 (executing program) 2021/01/17 08:08:39 fetching corpus: 40699, signal 1041147/1456620 (executing program) 2021/01/17 08:08:39 fetching corpus: 40749, signal 1041487/1456620 (executing program) 2021/01/17 08:08:39 fetching corpus: 40799, signal 1041804/1456620 (executing program) 2021/01/17 08:08:39 fetching corpus: 40849, signal 1042062/1456620 (executing program) 2021/01/17 08:08:39 fetching corpus: 40899, signal 1042284/1456620 (executing program) 2021/01/17 08:08:39 fetching corpus: 40949, signal 1042603/1456620 (executing program) 2021/01/17 08:08:39 fetching corpus: 40999, signal 1042931/1456620 (executing program) 2021/01/17 08:08:39 fetching corpus: 41049, signal 1043169/1456620 (executing program) 2021/01/17 08:08:40 fetching corpus: 41099, signal 1043462/1456620 (executing program) 2021/01/17 08:08:40 fetching corpus: 41149, signal 1043682/1456620 (executing program) 2021/01/17 08:08:40 fetching corpus: 41199, signal 1044164/1456620 (executing program) 2021/01/17 08:08:40 fetching corpus: 41249, signal 1044446/1456620 (executing program) 2021/01/17 08:08:40 fetching corpus: 41299, signal 1044876/1456620 (executing program) 2021/01/17 08:08:40 fetching corpus: 41349, signal 1045070/1456620 (executing program) 2021/01/17 08:08:40 fetching corpus: 41399, signal 1045402/1456620 (executing program) 2021/01/17 08:08:40 fetching corpus: 41449, signal 1045698/1456620 (executing program) 2021/01/17 08:08:40 fetching corpus: 41499, signal 1045954/1456620 (executing program) 2021/01/17 08:08:40 fetching corpus: 41549, signal 1046272/1456620 (executing program) 2021/01/17 08:08:40 fetching corpus: 41599, signal 1046656/1456620 (executing program) 2021/01/17 08:08:41 fetching corpus: 41649, signal 1046949/1456620 (executing program) 2021/01/17 08:08:41 fetching corpus: 41699, signal 1047262/1456620 (executing program) 2021/01/17 08:08:41 fetching corpus: 41749, signal 1047562/1456620 (executing program) 2021/01/17 08:08:41 fetching corpus: 41799, signal 1048020/1456620 (executing program) 2021/01/17 08:08:41 fetching corpus: 41849, signal 1048359/1456620 (executing program) 2021/01/17 08:08:41 fetching corpus: 41899, signal 1048726/1456620 (executing program) 2021/01/17 08:08:41 fetching corpus: 41949, signal 1049005/1456620 (executing program) 2021/01/17 08:08:41 fetching corpus: 41999, signal 1049422/1456620 (executing program) 2021/01/17 08:08:41 fetching corpus: 42049, signal 1049676/1456620 (executing program) 2021/01/17 08:08:42 fetching corpus: 42099, signal 1049931/1456620 (executing program) 2021/01/17 08:08:42 fetching corpus: 42149, signal 1050181/1456620 (executing program) 2021/01/17 08:08:42 fetching corpus: 42199, signal 1050603/1456620 (executing program) 2021/01/17 08:08:42 fetching corpus: 42249, signal 1050785/1456620 (executing program) 2021/01/17 08:08:42 fetching corpus: 42299, signal 1051000/1456620 (executing program) 2021/01/17 08:08:42 fetching corpus: 42349, signal 1051287/1456620 (executing program) 2021/01/17 08:08:42 fetching corpus: 42399, signal 1051538/1456620 (executing program) 2021/01/17 08:08:42 fetching corpus: 42449, signal 1051884/1456620 (executing program) 2021/01/17 08:08:42 fetching corpus: 42499, signal 1052422/1456620 (executing program) 2021/01/17 08:08:42 fetching corpus: 42549, signal 1052756/1456620 (executing program) 2021/01/17 08:08:42 fetching corpus: 42599, signal 1053076/1456620 (executing program) 2021/01/17 08:08:43 fetching corpus: 42649, signal 1053251/1456620 (executing program) 2021/01/17 08:08:43 fetching corpus: 42699, signal 1053633/1456620 (executing program) 2021/01/17 08:08:43 fetching corpus: 42749, signal 1053858/1456620 (executing program) 2021/01/17 08:08:43 fetching corpus: 42799, signal 1054101/1456620 (executing program) 2021/01/17 08:08:43 fetching corpus: 42849, signal 1054276/1456620 (executing program) 2021/01/17 08:08:43 fetching corpus: 42899, signal 1054572/1456620 (executing program) 2021/01/17 08:08:43 fetching corpus: 42949, signal 1055077/1456620 (executing program) 2021/01/17 08:08:43 fetching corpus: 42999, signal 1055356/1456620 (executing program) 2021/01/17 08:08:43 fetching corpus: 43049, signal 1055689/1456620 (executing program) 2021/01/17 08:08:43 fetching corpus: 43099, signal 1056071/1456620 (executing program) 2021/01/17 08:08:44 fetching corpus: 43149, signal 1056300/1456620 (executing program) 2021/01/17 08:08:44 fetching corpus: 43199, signal 1056752/1456620 (executing program) 2021/01/17 08:08:44 fetching corpus: 43249, signal 1057058/1456620 (executing program) 2021/01/17 08:08:44 fetching corpus: 43299, signal 1057365/1456620 (executing program) 2021/01/17 08:08:44 fetching corpus: 43349, signal 1057811/1456620 (executing program) 2021/01/17 08:08:44 fetching corpus: 43399, signal 1058149/1456620 (executing program) 2021/01/17 08:08:44 fetching corpus: 43449, signal 1058375/1456620 (executing program) 2021/01/17 08:08:44 fetching corpus: 43499, signal 1058842/1456620 (executing program) 2021/01/17 08:08:44 fetching corpus: 43549, signal 1059137/1456620 (executing program) 2021/01/17 08:08:44 fetching corpus: 43599, signal 1059404/1456620 (executing program) 2021/01/17 08:08:45 fetching corpus: 43649, signal 1059617/1456620 (executing program) 2021/01/17 08:08:45 fetching corpus: 43699, signal 1059978/1456620 (executing program) 2021/01/17 08:08:45 fetching corpus: 43749, signal 1060195/1456620 (executing program) 2021/01/17 08:08:45 fetching corpus: 43799, signal 1060603/1456620 (executing program) 2021/01/17 08:08:45 fetching corpus: 43849, signal 1060938/1456620 (executing program) 2021/01/17 08:08:45 fetching corpus: 43899, signal 1061319/1456620 (executing program) 2021/01/17 08:08:45 fetching corpus: 43949, signal 1061670/1456620 (executing program) 2021/01/17 08:08:45 fetching corpus: 43999, signal 1062009/1456620 (executing program) 2021/01/17 08:08:45 fetching corpus: 44049, signal 1062216/1456620 (executing program) 2021/01/17 08:08:45 fetching corpus: 44099, signal 1062640/1456620 (executing program) 2021/01/17 08:08:46 fetching corpus: 44149, signal 1062876/1456620 (executing program) 2021/01/17 08:08:46 fetching corpus: 44199, signal 1063243/1456620 (executing program) 2021/01/17 08:08:46 fetching corpus: 44249, signal 1063594/1456621 (executing program) 2021/01/17 08:08:46 fetching corpus: 44299, signal 1063894/1456621 (executing program) 2021/01/17 08:08:46 fetching corpus: 44349, signal 1064241/1456621 (executing program) 2021/01/17 08:08:46 fetching corpus: 44399, signal 1064697/1456621 (executing program) 2021/01/17 08:08:46 fetching corpus: 44449, signal 1065004/1456622 (executing program) 2021/01/17 08:08:46 fetching corpus: 44499, signal 1065166/1456622 (executing program) 2021/01/17 08:08:46 fetching corpus: 44549, signal 1065333/1456622 (executing program) 2021/01/17 08:08:46 fetching corpus: 44599, signal 1065702/1456622 (executing program) 2021/01/17 08:08:47 fetching corpus: 44649, signal 1066098/1456622 (executing program) 2021/01/17 08:08:47 fetching corpus: 44699, signal 1066351/1456622 (executing program) 2021/01/17 08:08:47 fetching corpus: 44749, signal 1066666/1456622 (executing program) 2021/01/17 08:08:47 fetching corpus: 44799, signal 1066950/1456622 (executing program) 2021/01/17 08:08:47 fetching corpus: 44849, signal 1067606/1456622 (executing program) 2021/01/17 08:08:47 fetching corpus: 44899, signal 1068118/1456622 (executing program) 2021/01/17 08:08:47 fetching corpus: 44949, signal 1068445/1456623 (executing program) 2021/01/17 08:08:47 fetching corpus: 44999, signal 1068697/1456623 (executing program) 2021/01/17 08:08:47 fetching corpus: 45049, signal 1068955/1456623 (executing program) 2021/01/17 08:08:47 fetching corpus: 45099, signal 1069193/1456623 (executing program) 2021/01/17 08:08:47 fetching corpus: 45149, signal 1069450/1456623 (executing program) 2021/01/17 08:08:48 fetching corpus: 45199, signal 1069706/1456623 (executing program) 2021/01/17 08:08:48 fetching corpus: 45249, signal 1069960/1456623 (executing program) 2021/01/17 08:08:48 fetching corpus: 45299, signal 1070279/1456623 (executing program) 2021/01/17 08:08:48 fetching corpus: 45349, signal 1070614/1456623 (executing program) 2021/01/17 08:08:48 fetching corpus: 45399, signal 1070881/1456623 (executing program) 2021/01/17 08:08:48 fetching corpus: 45449, signal 1071173/1456623 (executing program) 2021/01/17 08:08:48 fetching corpus: 45499, signal 1071480/1456623 (executing program) 2021/01/17 08:08:48 fetching corpus: 45549, signal 1071792/1456623 (executing program) 2021/01/17 08:08:48 fetching corpus: 45599, signal 1072073/1456623 (executing program) 2021/01/17 08:08:48 fetching corpus: 45649, signal 1072365/1456623 (executing program) 2021/01/17 08:08:48 fetching corpus: 45699, signal 1072647/1456623 (executing program) 2021/01/17 08:08:49 fetching corpus: 45749, signal 1073015/1456623 (executing program) 2021/01/17 08:08:49 fetching corpus: 45799, signal 1073294/1456623 (executing program) 2021/01/17 08:08:49 fetching corpus: 45849, signal 1073547/1456623 (executing program) 2021/01/17 08:08:49 fetching corpus: 45899, signal 1073876/1456623 (executing program) 2021/01/17 08:08:49 fetching corpus: 45949, signal 1074176/1456623 (executing program) 2021/01/17 08:08:49 fetching corpus: 45999, signal 1074342/1456633 (executing program) 2021/01/17 08:08:49 fetching corpus: 46049, signal 1074715/1456633 (executing program) 2021/01/17 08:08:49 fetching corpus: 46099, signal 1074976/1456633 (executing program) 2021/01/17 08:08:49 fetching corpus: 46149, signal 1075295/1456633 (executing program) 2021/01/17 08:08:50 fetching corpus: 46199, signal 1075606/1456633 (executing program) 2021/01/17 08:08:50 fetching corpus: 46249, signal 1075854/1456633 (executing program) 2021/01/17 08:08:50 fetching corpus: 46299, signal 1076101/1456633 (executing program) 2021/01/17 08:08:50 fetching corpus: 46349, signal 1076379/1456633 (executing program) 2021/01/17 08:08:50 fetching corpus: 46399, signal 1076713/1456633 (executing program) 2021/01/17 08:08:50 fetching corpus: 46449, signal 1076941/1456633 (executing program) 2021/01/17 08:08:50 fetching corpus: 46499, signal 1077264/1456633 (executing program) 2021/01/17 08:08:50 fetching corpus: 46549, signal 1077575/1456633 (executing program) 2021/01/17 08:08:50 fetching corpus: 46599, signal 1077843/1456633 (executing program) 2021/01/17 08:08:50 fetching corpus: 46649, signal 1078120/1456639 (executing program) 2021/01/17 08:08:50 fetching corpus: 46699, signal 1078328/1456639 (executing program) 2021/01/17 08:08:50 fetching corpus: 46749, signal 1078502/1456639 (executing program) 2021/01/17 08:08:50 fetching corpus: 46799, signal 1078749/1456639 (executing program) 2021/01/17 08:08:51 fetching corpus: 46849, signal 1078973/1456639 (executing program) 2021/01/17 08:08:51 fetching corpus: 46899, signal 1079206/1456639 (executing program) 2021/01/17 08:08:51 fetching corpus: 46949, signal 1079488/1456639 (executing program) 2021/01/17 08:08:51 fetching corpus: 46999, signal 1079783/1456639 (executing program) 2021/01/17 08:08:51 fetching corpus: 47049, signal 1080264/1456639 (executing program) 2021/01/17 08:08:51 fetching corpus: 47099, signal 1080774/1456639 (executing program) 2021/01/17 08:08:51 fetching corpus: 47149, signal 1081192/1456639 (executing program) 2021/01/17 08:08:51 fetching corpus: 47199, signal 1081531/1456639 (executing program) 2021/01/17 08:08:51 fetching corpus: 47249, signal 1081870/1456639 (executing program) 2021/01/17 08:08:51 fetching corpus: 47299, signal 1082117/1456639 (executing program) 2021/01/17 08:08:52 fetching corpus: 47349, signal 1082404/1456639 (executing program) 2021/01/17 08:08:52 fetching corpus: 47399, signal 1082660/1456639 (executing program) 2021/01/17 08:08:52 fetching corpus: 47449, signal 1082939/1456639 (executing program) 2021/01/17 08:08:52 fetching corpus: 47499, signal 1083260/1456639 (executing program) 2021/01/17 08:08:52 fetching corpus: 47549, signal 1083525/1456639 (executing program) 2021/01/17 08:08:52 fetching corpus: 47599, signal 1083740/1456639 (executing program) 2021/01/17 08:08:52 fetching corpus: 47649, signal 1084040/1456639 (executing program) 2021/01/17 08:08:52 fetching corpus: 47699, signal 1084304/1456639 (executing program) 2021/01/17 08:08:52 fetching corpus: 47749, signal 1084508/1456639 (executing program) 2021/01/17 08:08:52 fetching corpus: 47799, signal 1084719/1456639 (executing program) 2021/01/17 08:08:53 fetching corpus: 47849, signal 1085017/1456639 (executing program) 2021/01/17 08:08:53 fetching corpus: 47899, signal 1085292/1456647 (executing program) 2021/01/17 08:08:53 fetching corpus: 47949, signal 1085478/1456647 (executing program) 2021/01/17 08:08:53 fetching corpus: 47999, signal 1085735/1456647 (executing program) 2021/01/17 08:08:53 fetching corpus: 48049, signal 1086013/1456647 (executing program) 2021/01/17 08:08:53 fetching corpus: 48099, signal 1086297/1456647 (executing program) 2021/01/17 08:08:53 fetching corpus: 48149, signal 1086614/1456647 (executing program) 2021/01/17 08:08:53 fetching corpus: 48199, signal 1086848/1456647 (executing program) 2021/01/17 08:08:53 fetching corpus: 48249, signal 1087160/1456647 (executing program) 2021/01/17 08:08:53 fetching corpus: 48299, signal 1087459/1456647 (executing program) 2021/01/17 08:08:54 fetching corpus: 48349, signal 1087764/1456647 (executing program) 2021/01/17 08:08:54 fetching corpus: 48399, signal 1088038/1456647 (executing program) 2021/01/17 08:08:54 fetching corpus: 48449, signal 1088270/1456647 (executing program) 2021/01/17 08:08:54 fetching corpus: 48499, signal 1088832/1456647 (executing program) 2021/01/17 08:08:54 fetching corpus: 48549, signal 1089056/1456647 (executing program) 2021/01/17 08:08:54 fetching corpus: 48599, signal 1089253/1456647 (executing program) 2021/01/17 08:08:54 fetching corpus: 48649, signal 1089545/1456647 (executing program) 2021/01/17 08:08:54 fetching corpus: 48699, signal 1089787/1456647 (executing program) 2021/01/17 08:08:54 fetching corpus: 48749, signal 1090126/1456647 (executing program) 2021/01/17 08:08:54 fetching corpus: 48799, signal 1090435/1456647 (executing program) 2021/01/17 08:08:54 fetching corpus: 48849, signal 1090673/1456647 (executing program) 2021/01/17 08:08:55 fetching corpus: 48899, signal 1091157/1456647 (executing program) 2021/01/17 08:08:55 fetching corpus: 48949, signal 1091507/1456647 (executing program) 2021/01/17 08:08:55 fetching corpus: 48999, signal 1091886/1456647 (executing program) 2021/01/17 08:08:55 fetching corpus: 49049, signal 1092071/1456647 (executing program) 2021/01/17 08:08:55 fetching corpus: 49099, signal 1092431/1456647 (executing program) 2021/01/17 08:08:55 fetching corpus: 49149, signal 1093083/1456647 (executing program) 2021/01/17 08:08:55 fetching corpus: 49199, signal 1093410/1456647 (executing program) 2021/01/17 08:08:55 fetching corpus: 49249, signal 1093606/1456647 (executing program) 2021/01/17 08:08:56 fetching corpus: 49299, signal 1093968/1456647 (executing program) 2021/01/17 08:08:56 fetching corpus: 49349, signal 1094460/1456647 (executing program) 2021/01/17 08:08:56 fetching corpus: 49399, signal 1094822/1456647 (executing program) 2021/01/17 08:08:56 fetching corpus: 49449, signal 1095127/1456647 (executing program) 2021/01/17 08:08:56 fetching corpus: 49499, signal 1095348/1456647 (executing program) 2021/01/17 08:08:56 fetching corpus: 49549, signal 1095614/1456647 (executing program) 2021/01/17 08:08:56 fetching corpus: 49599, signal 1095851/1456647 (executing program) 2021/01/17 08:08:56 fetching corpus: 49649, signal 1096034/1456647 (executing program) 2021/01/17 08:08:56 fetching corpus: 49699, signal 1096294/1456647 (executing program) 2021/01/17 08:08:56 fetching corpus: 49749, signal 1096531/1456647 (executing program) 2021/01/17 08:08:56 fetching corpus: 49799, signal 1096840/1456647 (executing program) 2021/01/17 08:08:57 fetching corpus: 49849, signal 1097142/1456663 (executing program) 2021/01/17 08:08:57 fetching corpus: 49899, signal 1097481/1456663 (executing program) 2021/01/17 08:08:57 fetching corpus: 49949, signal 1097801/1456663 (executing program) 2021/01/17 08:08:57 fetching corpus: 49999, signal 1098234/1456663 (executing program) 2021/01/17 08:08:57 fetching corpus: 50049, signal 1098459/1456663 (executing program) 2021/01/17 08:08:57 fetching corpus: 50099, signal 1098661/1456663 (executing program) 2021/01/17 08:08:57 fetching corpus: 50149, signal 1098868/1456663 (executing program) 2021/01/17 08:08:57 fetching corpus: 50199, signal 1099151/1456663 (executing program) 2021/01/17 08:08:57 fetching corpus: 50249, signal 1099378/1456664 (executing program) 2021/01/17 08:08:57 fetching corpus: 50299, signal 1099821/1456664 (executing program) 2021/01/17 08:08:58 fetching corpus: 50349, signal 1100023/1456664 (executing program) 2021/01/17 08:08:58 fetching corpus: 50399, signal 1100464/1456671 (executing program) 2021/01/17 08:08:58 fetching corpus: 50449, signal 1100672/1456672 (executing program) 2021/01/17 08:08:58 fetching corpus: 50499, signal 1100945/1456672 (executing program) 2021/01/17 08:08:58 fetching corpus: 50549, signal 1101117/1456672 (executing program) 2021/01/17 08:08:58 fetching corpus: 50599, signal 1101358/1456672 (executing program) 2021/01/17 08:08:58 fetching corpus: 50649, signal 1101573/1456672 (executing program) 2021/01/17 08:08:58 fetching corpus: 50699, signal 1101963/1456672 (executing program) 2021/01/17 08:08:58 fetching corpus: 50749, signal 1102206/1456672 (executing program) 2021/01/17 08:08:58 fetching corpus: 50799, signal 1102745/1456672 (executing program) 2021/01/17 08:08:58 fetching corpus: 50849, signal 1102954/1456672 (executing program) 2021/01/17 08:08:59 fetching corpus: 50899, signal 1103252/1456672 (executing program) 2021/01/17 08:08:59 fetching corpus: 50949, signal 1103484/1456672 (executing program) 2021/01/17 08:08:59 fetching corpus: 50999, signal 1103743/1456672 (executing program) 2021/01/17 08:08:59 fetching corpus: 51049, signal 1104077/1456672 (executing program) 2021/01/17 08:08:59 fetching corpus: 51099, signal 1104523/1456672 (executing program) 2021/01/17 08:08:59 fetching corpus: 51149, signal 1104741/1456672 (executing program) 2021/01/17 08:08:59 fetching corpus: 51199, signal 1104946/1456672 (executing program) 2021/01/17 08:08:59 fetching corpus: 51249, signal 1105214/1456672 (executing program) 2021/01/17 08:08:59 fetching corpus: 51299, signal 1105469/1456672 (executing program) 2021/01/17 08:09:00 fetching corpus: 51349, signal 1105725/1456672 (executing program) 2021/01/17 08:09:00 fetching corpus: 51399, signal 1106012/1456672 (executing program) 2021/01/17 08:09:00 fetching corpus: 51449, signal 1106226/1456672 (executing program) 2021/01/17 08:09:00 fetching corpus: 51499, signal 1106487/1456672 (executing program) 2021/01/17 08:09:00 fetching corpus: 51549, signal 1106722/1456672 (executing program) 2021/01/17 08:09:00 fetching corpus: 51599, signal 1106907/1456672 (executing program) 2021/01/17 08:09:00 fetching corpus: 51649, signal 1107114/1456672 (executing program) 2021/01/17 08:09:00 fetching corpus: 51699, signal 1107337/1456672 (executing program) 2021/01/17 08:09:00 fetching corpus: 51749, signal 1107509/1456672 (executing program) 2021/01/17 08:09:00 fetching corpus: 51799, signal 1107832/1456672 (executing program) 2021/01/17 08:09:00 fetching corpus: 51849, signal 1108113/1456672 (executing program) 2021/01/17 08:09:01 fetching corpus: 51899, signal 1108411/1456672 (executing program) 2021/01/17 08:09:01 fetching corpus: 51949, signal 1108695/1456673 (executing program) 2021/01/17 08:09:01 fetching corpus: 51999, signal 1108899/1456673 (executing program) 2021/01/17 08:09:01 fetching corpus: 52049, signal 1109239/1456673 (executing program) 2021/01/17 08:09:01 fetching corpus: 52099, signal 1109491/1456673 (executing program) 2021/01/17 08:09:01 fetching corpus: 52149, signal 1109831/1456674 (executing program) 2021/01/17 08:09:01 fetching corpus: 52199, signal 1110083/1456674 (executing program) 2021/01/17 08:09:01 fetching corpus: 52249, signal 1110450/1456674 (executing program) 2021/01/17 08:09:01 fetching corpus: 52299, signal 1110729/1456674 (executing program) 2021/01/17 08:09:02 fetching corpus: 52349, signal 1111064/1456674 (executing program) 2021/01/17 08:09:02 fetching corpus: 52399, signal 1111319/1456674 (executing program) 2021/01/17 08:09:02 fetching corpus: 52449, signal 1111601/1456674 (executing program) 2021/01/17 08:09:02 fetching corpus: 52499, signal 1111854/1456674 (executing program) 2021/01/17 08:09:02 fetching corpus: 52549, signal 1112063/1456674 (executing program) 2021/01/17 08:09:02 fetching corpus: 52599, signal 1112254/1456674 (executing program) 2021/01/17 08:09:02 fetching corpus: 52649, signal 1112448/1456674 (executing program) 2021/01/17 08:09:02 fetching corpus: 52699, signal 1112658/1456679 (executing program) 2021/01/17 08:09:02 fetching corpus: 52749, signal 1113048/1456679 (executing program) 2021/01/17 08:09:02 fetching corpus: 52799, signal 1113396/1456679 (executing program) 2021/01/17 08:09:02 fetching corpus: 52849, signal 1113592/1456679 (executing program) 2021/01/17 08:09:03 fetching corpus: 52899, signal 1113848/1456679 (executing program) 2021/01/17 08:09:03 fetching corpus: 52949, signal 1114062/1456679 (executing program) 2021/01/17 08:09:03 fetching corpus: 52999, signal 1114233/1456679 (executing program) 2021/01/17 08:09:03 fetching corpus: 53049, signal 1114561/1456679 (executing program) 2021/01/17 08:09:03 fetching corpus: 53099, signal 1114742/1456679 (executing program) 2021/01/17 08:09:03 fetching corpus: 53149, signal 1114915/1456680 (executing program) 2021/01/17 08:09:03 fetching corpus: 53199, signal 1115242/1456680 (executing program) 2021/01/17 08:09:03 fetching corpus: 53249, signal 1115512/1456680 (executing program) 2021/01/17 08:09:03 fetching corpus: 53299, signal 1115917/1456680 (executing program) 2021/01/17 08:09:03 fetching corpus: 53349, signal 1116210/1456680 (executing program) 2021/01/17 08:09:03 fetching corpus: 53399, signal 1116382/1456680 (executing program) 2021/01/17 08:09:03 fetching corpus: 53449, signal 1116638/1456680 (executing program) 2021/01/17 08:09:04 fetching corpus: 53499, signal 1116845/1456680 (executing program) 2021/01/17 08:09:04 fetching corpus: 53549, signal 1117087/1456680 (executing program) 2021/01/17 08:09:04 fetching corpus: 53599, signal 1117459/1456680 (executing program) 2021/01/17 08:09:04 fetching corpus: 53649, signal 1117695/1456680 (executing program) 2021/01/17 08:09:04 fetching corpus: 53699, signal 1117971/1456680 (executing program) 2021/01/17 08:09:04 fetching corpus: 53749, signal 1118278/1456680 (executing program) 2021/01/17 08:09:04 fetching corpus: 53799, signal 1118559/1456680 (executing program) 2021/01/17 08:09:04 fetching corpus: 53849, signal 1118888/1456680 (executing program) 2021/01/17 08:09:04 fetching corpus: 53899, signal 1119207/1456680 (executing program) 2021/01/17 08:09:04 fetching corpus: 53949, signal 1119537/1456680 (executing program) 2021/01/17 08:09:05 fetching corpus: 53999, signal 1119743/1456680 (executing program) 2021/01/17 08:09:05 fetching corpus: 54049, signal 1119911/1456680 (executing program) 2021/01/17 08:09:05 fetching corpus: 54099, signal 1120121/1456680 (executing program) 2021/01/17 08:09:05 fetching corpus: 54149, signal 1120303/1456680 (executing program) 2021/01/17 08:09:05 fetching corpus: 54199, signal 1120483/1456680 (executing program) 2021/01/17 08:09:05 fetching corpus: 54249, signal 1120747/1456680 (executing program) 2021/01/17 08:09:05 fetching corpus: 54299, signal 1120986/1456680 (executing program) 2021/01/17 08:09:05 fetching corpus: 54349, signal 1121195/1456680 (executing program) 2021/01/17 08:09:05 fetching corpus: 54399, signal 1121577/1456680 (executing program) 2021/01/17 08:09:05 fetching corpus: 54449, signal 1121804/1456681 (executing program) 2021/01/17 08:09:05 fetching corpus: 54499, signal 1122053/1456681 (executing program) 2021/01/17 08:09:05 fetching corpus: 54549, signal 1122249/1456681 (executing program) 2021/01/17 08:09:06 fetching corpus: 54599, signal 1122499/1456681 (executing program) 2021/01/17 08:09:06 fetching corpus: 54649, signal 1122767/1456681 (executing program) 2021/01/17 08:09:06 fetching corpus: 54699, signal 1122987/1456681 (executing program) 2021/01/17 08:09:06 fetching corpus: 54749, signal 1123577/1456681 (executing program) 2021/01/17 08:09:06 fetching corpus: 54799, signal 1123728/1456681 (executing program) 2021/01/17 08:09:06 fetching corpus: 54849, signal 1123948/1456681 (executing program) 2021/01/17 08:09:06 fetching corpus: 54899, signal 1124112/1456681 (executing program) 2021/01/17 08:09:06 fetching corpus: 54949, signal 1124333/1456681 (executing program) 2021/01/17 08:09:06 fetching corpus: 54999, signal 1124506/1456682 (executing program) 2021/01/17 08:09:06 fetching corpus: 55049, signal 1124712/1456682 (executing program) 2021/01/17 08:09:07 fetching corpus: 55099, signal 1125076/1456682 (executing program) 2021/01/17 08:09:07 fetching corpus: 55149, signal 1125232/1456683 (executing program) 2021/01/17 08:09:07 fetching corpus: 55199, signal 1125565/1456683 (executing program) 2021/01/17 08:09:07 fetching corpus: 55249, signal 1125770/1456686 (executing program) 2021/01/17 08:09:07 fetching corpus: 55299, signal 1125997/1456686 (executing program) 2021/01/17 08:09:07 fetching corpus: 55349, signal 1126220/1456686 (executing program) 2021/01/17 08:09:07 fetching corpus: 55399, signal 1126417/1456686 (executing program) 2021/01/17 08:09:07 fetching corpus: 55449, signal 1126795/1456686 (executing program) 2021/01/17 08:09:07 fetching corpus: 55499, signal 1126956/1456686 (executing program) 2021/01/17 08:09:08 fetching corpus: 55549, signal 1127200/1456686 (executing program) 2021/01/17 08:09:08 fetching corpus: 55599, signal 1127335/1456686 (executing program) 2021/01/17 08:09:08 fetching corpus: 55649, signal 1127580/1456686 (executing program) 2021/01/17 08:09:08 fetching corpus: 55699, signal 1127980/1456686 (executing program) 2021/01/17 08:09:08 fetching corpus: 55749, signal 1128287/1456686 (executing program) 2021/01/17 08:09:08 fetching corpus: 55799, signal 1128589/1456686 (executing program) 2021/01/17 08:09:08 fetching corpus: 55849, signal 1128793/1456686 (executing program) 2021/01/17 08:09:08 fetching corpus: 55899, signal 1129128/1456686 (executing program) 2021/01/17 08:09:08 fetching corpus: 55949, signal 1129273/1456686 (executing program) 2021/01/17 08:09:09 fetching corpus: 55999, signal 1129567/1456686 (executing program) 2021/01/17 08:09:09 fetching corpus: 56049, signal 1129806/1456686 (executing program) 2021/01/17 08:09:09 fetching corpus: 56099, signal 1130109/1456686 (executing program) 2021/01/17 08:09:09 fetching corpus: 56149, signal 1130371/1456686 (executing program) 2021/01/17 08:09:09 fetching corpus: 56199, signal 1130649/1456686 (executing program) 2021/01/17 08:09:09 fetching corpus: 56249, signal 1130875/1456686 (executing program) 2021/01/17 08:09:09 fetching corpus: 56299, signal 1131032/1456686 (executing program) 2021/01/17 08:09:09 fetching corpus: 56349, signal 1131277/1456686 (executing program) 2021/01/17 08:09:09 fetching corpus: 56399, signal 1131493/1456686 (executing program) 2021/01/17 08:09:09 fetching corpus: 56449, signal 1131667/1456686 (executing program) 2021/01/17 08:09:09 fetching corpus: 56499, signal 1132010/1456686 (executing program) 2021/01/17 08:09:10 fetching corpus: 56549, signal 1132309/1456686 (executing program) 2021/01/17 08:09:10 fetching corpus: 56599, signal 1132573/1456686 (executing program) 2021/01/17 08:09:10 fetching corpus: 56649, signal 1132964/1456686 (executing program) 2021/01/17 08:09:10 fetching corpus: 56699, signal 1133183/1456686 (executing program) 2021/01/17 08:09:10 fetching corpus: 56749, signal 1133473/1456686 (executing program) 2021/01/17 08:09:10 fetching corpus: 56799, signal 1133684/1456686 (executing program) 2021/01/17 08:09:10 fetching corpus: 56849, signal 1133850/1456686 (executing program) 2021/01/17 08:09:10 fetching corpus: 56899, signal 1134036/1456687 (executing program) 2021/01/17 08:09:10 fetching corpus: 56949, signal 1134349/1456687 (executing program) 2021/01/17 08:09:10 fetching corpus: 56999, signal 1134525/1456687 (executing program) 2021/01/17 08:09:11 fetching corpus: 57049, signal 1134750/1456687 (executing program) 2021/01/17 08:09:11 fetching corpus: 57099, signal 1135011/1456687 (executing program) 2021/01/17 08:09:11 fetching corpus: 57149, signal 1135230/1456687 (executing program) 2021/01/17 08:09:11 fetching corpus: 57199, signal 1135398/1456687 (executing program) 2021/01/17 08:09:11 fetching corpus: 57249, signal 1135577/1456687 (executing program) 2021/01/17 08:09:11 fetching corpus: 57299, signal 1135877/1456687 (executing program) 2021/01/17 08:09:11 fetching corpus: 57349, signal 1136148/1456687 (executing program) 2021/01/17 08:09:11 fetching corpus: 57399, signal 1136508/1456687 (executing program) 2021/01/17 08:09:11 fetching corpus: 57449, signal 1136767/1456687 (executing program) 2021/01/17 08:09:11 fetching corpus: 57499, signal 1136991/1456687 (executing program) 2021/01/17 08:09:11 fetching corpus: 57549, signal 1137197/1456687 (executing program) 2021/01/17 08:09:12 fetching corpus: 57599, signal 1137452/1456687 (executing program) 2021/01/17 08:09:12 fetching corpus: 57649, signal 1137669/1456687 (executing program) 2021/01/17 08:09:12 fetching corpus: 57699, signal 1137872/1456687 (executing program) 2021/01/17 08:09:12 fetching corpus: 57749, signal 1138062/1456687 (executing program) 2021/01/17 08:09:12 fetching corpus: 57799, signal 1138274/1456687 (executing program) 2021/01/17 08:09:12 fetching corpus: 57849, signal 1138540/1456689 (executing program) 2021/01/17 08:09:12 fetching corpus: 57899, signal 1138797/1456689 (executing program) 2021/01/17 08:09:12 fetching corpus: 57949, signal 1138967/1456689 (executing program) 2021/01/17 08:09:12 fetching corpus: 57999, signal 1139354/1456689 (executing program) 2021/01/17 08:09:12 fetching corpus: 58049, signal 1139637/1456689 (executing program) 2021/01/17 08:09:12 fetching corpus: 58099, signal 1139857/1456689 (executing program) 2021/01/17 08:09:13 fetching corpus: 58149, signal 1140151/1456689 (executing program) 2021/01/17 08:09:13 fetching corpus: 58199, signal 1140503/1456689 (executing program) 2021/01/17 08:09:13 fetching corpus: 58249, signal 1140707/1456689 (executing program) 2021/01/17 08:09:13 fetching corpus: 58299, signal 1140883/1456689 (executing program) 2021/01/17 08:09:13 fetching corpus: 58349, signal 1141080/1456689 (executing program) 2021/01/17 08:09:13 fetching corpus: 58399, signal 1141319/1456689 (executing program) 2021/01/17 08:09:13 fetching corpus: 58449, signal 1141530/1456689 (executing program) 2021/01/17 08:09:13 fetching corpus: 58499, signal 1141832/1456689 (executing program) 2021/01/17 08:09:13 fetching corpus: 58549, signal 1142036/1456689 (executing program) 2021/01/17 08:09:13 fetching corpus: 58599, signal 1142304/1456689 (executing program) 2021/01/17 08:09:14 fetching corpus: 58649, signal 1142754/1456690 (executing program) 2021/01/17 08:09:14 fetching corpus: 58699, signal 1142978/1456690 (executing program) 2021/01/17 08:09:14 fetching corpus: 58749, signal 1143148/1456690 (executing program) 2021/01/17 08:09:14 fetching corpus: 58799, signal 1143482/1456690 (executing program) 2021/01/17 08:09:14 fetching corpus: 58849, signal 1143801/1456690 (executing program) 2021/01/17 08:09:14 fetching corpus: 58899, signal 1144058/1456690 (executing program) 2021/01/17 08:09:14 fetching corpus: 58949, signal 1144311/1456690 (executing program) 2021/01/17 08:09:14 fetching corpus: 58999, signal 1144502/1456696 (executing program) 2021/01/17 08:09:14 fetching corpus: 59049, signal 1144727/1456696 (executing program) 2021/01/17 08:09:14 fetching corpus: 59099, signal 1144977/1456696 (executing program) 2021/01/17 08:09:15 fetching corpus: 59149, signal 1145148/1456696 (executing program) 2021/01/17 08:09:15 fetching corpus: 59199, signal 1145374/1456697 (executing program) 2021/01/17 08:09:15 fetching corpus: 59249, signal 1145562/1456697 (executing program) 2021/01/17 08:09:15 fetching corpus: 59299, signal 1145720/1456699 (executing program) 2021/01/17 08:09:15 fetching corpus: 59349, signal 1145948/1456699 (executing program) 2021/01/17 08:09:15 fetching corpus: 59399, signal 1146184/1456699 (executing program) 2021/01/17 08:09:15 fetching corpus: 59449, signal 1146417/1456699 (executing program) 2021/01/17 08:09:15 fetching corpus: 59499, signal 1146729/1456699 (executing program) 2021/01/17 08:09:15 fetching corpus: 59549, signal 1146954/1456699 (executing program) 2021/01/17 08:09:16 fetching corpus: 59599, signal 1147213/1456699 (executing program) 2021/01/17 08:09:16 fetching corpus: 59649, signal 1147391/1456699 (executing program) 2021/01/17 08:09:16 fetching corpus: 59699, signal 1147632/1456699 (executing program) 2021/01/17 08:09:16 fetching corpus: 59749, signal 1148020/1456699 (executing program) 2021/01/17 08:09:16 fetching corpus: 59799, signal 1148308/1456699 (executing program) 2021/01/17 08:09:16 fetching corpus: 59849, signal 1148432/1456699 (executing program) 2021/01/17 08:09:16 fetching corpus: 59899, signal 1148688/1456699 (executing program) 2021/01/17 08:09:16 fetching corpus: 59949, signal 1148876/1456699 (executing program) 2021/01/17 08:09:16 fetching corpus: 59999, signal 1149245/1456699 (executing program) 2021/01/17 08:09:16 fetching corpus: 60049, signal 1149473/1456699 (executing program) 2021/01/17 08:09:16 fetching corpus: 60099, signal 1149644/1456699 (executing program) 2021/01/17 08:09:17 fetching corpus: 60149, signal 1149874/1456699 (executing program) 2021/01/17 08:09:17 fetching corpus: 60199, signal 1150114/1456699 (executing program) 2021/01/17 08:09:17 fetching corpus: 60249, signal 1150336/1456699 (executing program) 2021/01/17 08:09:17 fetching corpus: 60299, signal 1150581/1456699 (executing program) 2021/01/17 08:09:17 fetching corpus: 60349, signal 1150907/1456699 (executing program) 2021/01/17 08:09:17 fetching corpus: 60399, signal 1151192/1456699 (executing program) 2021/01/17 08:09:17 fetching corpus: 60449, signal 1151422/1456699 (executing program) 2021/01/17 08:09:17 fetching corpus: 60499, signal 1151636/1456699 (executing program) 2021/01/17 08:09:17 fetching corpus: 60549, signal 1151761/1456699 (executing program) 2021/01/17 08:09:17 fetching corpus: 60599, signal 1151953/1456699 (executing program) 2021/01/17 08:09:18 fetching corpus: 60649, signal 1152229/1456699 (executing program) 2021/01/17 08:09:18 fetching corpus: 60699, signal 1152404/1456699 (executing program) 2021/01/17 08:09:18 fetching corpus: 60749, signal 1152570/1456699 (executing program) 2021/01/17 08:09:18 fetching corpus: 60799, signal 1152768/1456699 (executing program) 2021/01/17 08:09:18 fetching corpus: 60849, signal 1152998/1456699 (executing program) 2021/01/17 08:09:18 fetching corpus: 60899, signal 1153266/1456699 (executing program) 2021/01/17 08:09:18 fetching corpus: 60949, signal 1153499/1456699 (executing program) 2021/01/17 08:09:18 fetching corpus: 60999, signal 1153644/1456699 (executing program) 2021/01/17 08:09:18 fetching corpus: 61049, signal 1153801/1456699 (executing program) 2021/01/17 08:09:18 fetching corpus: 61099, signal 1154041/1456699 (executing program) 2021/01/17 08:09:18 fetching corpus: 61149, signal 1154232/1456699 (executing program) 2021/01/17 08:09:19 fetching corpus: 61199, signal 1154435/1456699 (executing program) 2021/01/17 08:09:19 fetching corpus: 61249, signal 1154581/1456699 (executing program) 2021/01/17 08:09:19 fetching corpus: 61299, signal 1154793/1456699 (executing program) 2021/01/17 08:09:19 fetching corpus: 61349, signal 1154976/1456699 (executing program) 2021/01/17 08:09:19 fetching corpus: 61399, signal 1155200/1456699 (executing program) 2021/01/17 08:09:19 fetching corpus: 61449, signal 1155406/1456699 (executing program) 2021/01/17 08:09:19 fetching corpus: 61499, signal 1155825/1456699 (executing program) 2021/01/17 08:09:19 fetching corpus: 61549, signal 1156041/1456699 (executing program) 2021/01/17 08:09:19 fetching corpus: 61599, signal 1156291/1456699 (executing program) 2021/01/17 08:09:19 fetching corpus: 61649, signal 1156673/1456699 (executing program) 2021/01/17 08:09:20 fetching corpus: 61699, signal 1156893/1456699 (executing program) 2021/01/17 08:09:20 fetching corpus: 61749, signal 1157208/1456699 (executing program) 2021/01/17 08:09:20 fetching corpus: 61799, signal 1157377/1456699 (executing program) 2021/01/17 08:09:20 fetching corpus: 61849, signal 1157711/1456699 (executing program) 2021/01/17 08:09:20 fetching corpus: 61899, signal 1157986/1456700 (executing program) 2021/01/17 08:09:20 fetching corpus: 61949, signal 1158138/1456700 (executing program) 2021/01/17 08:09:20 fetching corpus: 61999, signal 1158349/1456700 (executing program) 2021/01/17 08:09:20 fetching corpus: 62049, signal 1158614/1456700 (executing program) 2021/01/17 08:09:20 fetching corpus: 62099, signal 1158775/1456700 (executing program) 2021/01/17 08:09:20 fetching corpus: 62149, signal 1159174/1456700 (executing program) 2021/01/17 08:09:20 fetching corpus: 62199, signal 1159358/1456700 (executing program) 2021/01/17 08:09:21 fetching corpus: 62249, signal 1159603/1456700 (executing program) 2021/01/17 08:09:21 fetching corpus: 62299, signal 1159819/1456700 (executing program) 2021/01/17 08:09:21 fetching corpus: 62349, signal 1160060/1456701 (executing program) 2021/01/17 08:09:21 fetching corpus: 62399, signal 1160232/1456701 (executing program) 2021/01/17 08:09:21 fetching corpus: 62449, signal 1160419/1456701 (executing program) 2021/01/17 08:09:21 fetching corpus: 62499, signal 1160589/1456701 (executing program) 2021/01/17 08:09:21 fetching corpus: 62549, signal 1160803/1456701 (executing program) 2021/01/17 08:09:21 fetching corpus: 62599, signal 1161134/1456701 (executing program) 2021/01/17 08:09:21 fetching corpus: 62649, signal 1161354/1456701 (executing program) 2021/01/17 08:09:21 fetching corpus: 62699, signal 1161517/1456701 (executing program) 2021/01/17 08:09:21 fetching corpus: 62749, signal 1161679/1456701 (executing program) 2021/01/17 08:09:21 fetching corpus: 62799, signal 1161979/1456709 (executing program) 2021/01/17 08:09:22 fetching corpus: 62849, signal 1162165/1456709 (executing program) 2021/01/17 08:09:22 fetching corpus: 62899, signal 1162348/1456709 (executing program) 2021/01/17 08:09:22 fetching corpus: 62949, signal 1162551/1456709 (executing program) 2021/01/17 08:09:22 fetching corpus: 62999, signal 1162778/1456710 (executing program) 2021/01/17 08:09:22 fetching corpus: 63049, signal 1162946/1456710 (executing program) 2021/01/17 08:09:22 fetching corpus: 63099, signal 1163272/1456710 (executing program) 2021/01/17 08:09:22 fetching corpus: 63149, signal 1163483/1456710 (executing program) 2021/01/17 08:09:22 fetching corpus: 63199, signal 1163700/1456710 (executing program) 2021/01/17 08:09:23 fetching corpus: 63249, signal 1163865/1456710 (executing program) 2021/01/17 08:09:23 fetching corpus: 63299, signal 1164543/1456710 (executing program) 2021/01/17 08:09:23 fetching corpus: 63349, signal 1164773/1456710 (executing program) 2021/01/17 08:09:23 fetching corpus: 63399, signal 1164927/1456710 (executing program) 2021/01/17 08:09:23 fetching corpus: 63449, signal 1165125/1456710 (executing program) 2021/01/17 08:09:23 fetching corpus: 63499, signal 1165285/1456710 (executing program) 2021/01/17 08:09:23 fetching corpus: 63549, signal 1165430/1456710 (executing program) 2021/01/17 08:09:23 fetching corpus: 63599, signal 1165774/1456710 (executing program) 2021/01/17 08:09:23 fetching corpus: 63649, signal 1165915/1456710 (executing program) 2021/01/17 08:09:23 fetching corpus: 63699, signal 1166099/1456710 (executing program) 2021/01/17 08:09:23 fetching corpus: 63749, signal 1166328/1456710 (executing program) 2021/01/17 08:09:24 fetching corpus: 63799, signal 1166506/1456710 (executing program) 2021/01/17 08:09:24 fetching corpus: 63849, signal 1166686/1456710 (executing program) 2021/01/17 08:09:24 fetching corpus: 63899, signal 1166952/1456710 (executing program) 2021/01/17 08:09:24 fetching corpus: 63949, signal 1167623/1456710 (executing program) 2021/01/17 08:09:24 fetching corpus: 63999, signal 1167873/1456710 (executing program) 2021/01/17 08:09:24 fetching corpus: 64049, signal 1168111/1456710 (executing program) 2021/01/17 08:09:24 fetching corpus: 64099, signal 1168291/1456710 (executing program) 2021/01/17 08:09:24 fetching corpus: 64149, signal 1168515/1456710 (executing program) 2021/01/17 08:09:24 fetching corpus: 64199, signal 1168802/1456710 (executing program) 2021/01/17 08:09:24 fetching corpus: 64249, signal 1169004/1456710 (executing program) 2021/01/17 08:09:24 fetching corpus: 64299, signal 1169236/1456710 (executing program) 2021/01/17 08:09:25 fetching corpus: 64349, signal 1169415/1456712 (executing program) 2021/01/17 08:09:25 fetching corpus: 64399, signal 1169621/1456712 (executing program) 2021/01/17 08:09:25 fetching corpus: 64449, signal 1169831/1456712 (executing program) 2021/01/17 08:09:25 fetching corpus: 64499, signal 1170000/1456712 (executing program) 2021/01/17 08:09:25 fetching corpus: 64549, signal 1170367/1456712 (executing program) 2021/01/17 08:09:25 fetching corpus: 64599, signal 1170668/1456712 (executing program) 2021/01/17 08:09:25 fetching corpus: 64649, signal 1170866/1456712 (executing program) 2021/01/17 08:09:25 fetching corpus: 64699, signal 1171093/1456712 (executing program) 2021/01/17 08:09:25 fetching corpus: 64749, signal 1171275/1456712 (executing program) 2021/01/17 08:09:25 fetching corpus: 64799, signal 1171476/1456712 (executing program) 2021/01/17 08:09:26 fetching corpus: 64849, signal 1171642/1456712 (executing program) 2021/01/17 08:09:26 fetching corpus: 64899, signal 1172103/1456712 (executing program) 2021/01/17 08:09:26 fetching corpus: 64949, signal 1172321/1456712 (executing program) 2021/01/17 08:09:26 fetching corpus: 64999, signal 1172567/1456712 (executing program) 2021/01/17 08:09:26 fetching corpus: 65049, signal 1172723/1456712 (executing program) 2021/01/17 08:09:26 fetching corpus: 65099, signal 1172895/1456712 (executing program) 2021/01/17 08:09:26 fetching corpus: 65149, signal 1173024/1456712 (executing program) 2021/01/17 08:09:26 fetching corpus: 65199, signal 1173331/1456712 (executing program) 2021/01/17 08:09:26 fetching corpus: 65249, signal 1173599/1456712 (executing program) 2021/01/17 08:09:26 fetching corpus: 65299, signal 1173772/1456712 (executing program) 2021/01/17 08:09:26 fetching corpus: 65349, signal 1173992/1456712 (executing program) 2021/01/17 08:09:27 fetching corpus: 65399, signal 1174174/1456712 (executing program) 2021/01/17 08:09:27 fetching corpus: 65449, signal 1174383/1456712 (executing program) 2021/01/17 08:09:27 fetching corpus: 65499, signal 1174574/1456712 (executing program) 2021/01/17 08:09:27 fetching corpus: 65549, signal 1174754/1456712 (executing program) 2021/01/17 08:09:27 fetching corpus: 65599, signal 1174947/1456712 (executing program) 2021/01/17 08:09:27 fetching corpus: 65649, signal 1175159/1456712 (executing program) 2021/01/17 08:09:27 fetching corpus: 65699, signal 1175289/1456712 (executing program) 2021/01/17 08:09:27 fetching corpus: 65749, signal 1175469/1456712 (executing program) 2021/01/17 08:09:27 fetching corpus: 65799, signal 1175685/1456712 (executing program) 2021/01/17 08:09:27 fetching corpus: 65849, signal 1175947/1456712 (executing program) 2021/01/17 08:09:27 fetching corpus: 65899, signal 1176098/1456712 (executing program) 2021/01/17 08:09:28 fetching corpus: 65949, signal 1176295/1456712 (executing program) 2021/01/17 08:09:28 fetching corpus: 65999, signal 1176725/1456712 (executing program) 2021/01/17 08:09:28 fetching corpus: 66049, signal 1176906/1456712 (executing program) 2021/01/17 08:09:28 fetching corpus: 66099, signal 1177069/1456712 (executing program) 2021/01/17 08:09:28 fetching corpus: 66149, signal 1177234/1456712 (executing program) 2021/01/17 08:09:28 fetching corpus: 66199, signal 1177422/1456712 (executing program) 2021/01/17 08:09:28 fetching corpus: 66249, signal 1177628/1456712 (executing program) 2021/01/17 08:09:28 fetching corpus: 66299, signal 1177796/1456712 (executing program) 2021/01/17 08:09:28 fetching corpus: 66349, signal 1178026/1456713 (executing program) 2021/01/17 08:09:28 fetching corpus: 66399, signal 1178295/1456713 (executing program) 2021/01/17 08:09:28 fetching corpus: 66449, signal 1178447/1456713 (executing program) 2021/01/17 08:09:29 fetching corpus: 66499, signal 1178650/1456713 (executing program) 2021/01/17 08:09:29 fetching corpus: 66549, signal 1178827/1456713 (executing program) 2021/01/17 08:09:29 fetching corpus: 66599, signal 1178991/1456714 (executing program) 2021/01/17 08:09:29 fetching corpus: 66649, signal 1179183/1456714 (executing program) 2021/01/17 08:09:29 fetching corpus: 66699, signal 1179459/1456714 (executing program) 2021/01/17 08:09:29 fetching corpus: 66749, signal 1179606/1456714 (executing program) 2021/01/17 08:09:29 fetching corpus: 66799, signal 1179804/1456714 (executing program) 2021/01/17 08:09:29 fetching corpus: 66849, signal 1180121/1456714 (executing program) 2021/01/17 08:09:29 fetching corpus: 66899, signal 1180292/1456714 (executing program) 2021/01/17 08:09:29 fetching corpus: 66949, signal 1180571/1456714 (executing program) 2021/01/17 08:09:29 fetching corpus: 66999, signal 1180790/1456714 (executing program) 2021/01/17 08:09:30 fetching corpus: 67049, signal 1180934/1456714 (executing program) 2021/01/17 08:09:30 fetching corpus: 67099, signal 1181136/1456714 (executing program) 2021/01/17 08:09:30 fetching corpus: 67149, signal 1181395/1456714 (executing program) 2021/01/17 08:09:30 fetching corpus: 67199, signal 1181625/1456714 (executing program) 2021/01/17 08:09:30 fetching corpus: 67233, signal 1181747/1456714 (executing program) 2021/01/17 08:09:30 fetching corpus: 67233, signal 1181747/1456714 (executing program) 2021/01/17 08:09:32 starting 6 fuzzer processes 08:09:32 executing program 0: perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2c750, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 08:09:32 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/pid_for_children\x00') write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x32600) perf_event_open(&(0x7f00000006c0)={0x54d33313408a179f, 0x70, 0x0, 0x6, 0x37, 0x7, 0x0, 0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, @perf_config_ext={0x40}, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8}, 0x0, 0xf, r0, 0xb) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x6, &(0x7f0000000780)=@framed={{0x18, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x80000000}, [@initr0, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffb}]}, &(0x7f0000000080)='GPL\x00', 0x0, 0x9d, &(0x7f00000002c0)=""/157, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = socket$kcm(0xa, 0x2, 0x11) r2 = socket$kcm(0x11, 0x200000000000002, 0x300) recvmsg$kcm(r2, &(0x7f0000001cc0)={&(0x7f00000004c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, 0x0}, 0x0) sendmsg$inet(r1, &(0x7f0000000780)={&(0x7f0000000080)={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f00000001c0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r3, @empty, @remote}}}], 0x20, 0x5}, 0xbb8) bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x2, 0x6, &(0x7f0000000000)=@raw=[@exit, @generic={0x81, 0x0, 0x0, 0x0, 0x1}, @map={0x18, 0x8}, @exit, @generic={0x7, 0x3, 0x0, 0x0, 0x8}], &(0x7f0000000080)='GPL\x00', 0x9, 0x0, 0x0, 0x0, 0x6, [], r3, 0x19, 0xffffffffffffffff, 0x8, &(0x7f00000000c0)={0xa, 0x3}, 0x8, 0x10, &(0x7f0000000100)={0x4, 0x0, 0x27100000, 0x3}, 0x10}, 0x78) bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x7, 0x0, &(0x7f00000003c0), &(0x7f0000000480)='syzkaller\x00', 0x0, 0x8b, &(0x7f00000005c0)=""/139, 0x40f00, 0x0, [], r3, 0x13, 0xffffffffffffffff, 0x8, &(0x7f0000000500)={0x0, 0x2}, 0x8, 0x10, &(0x7f0000000040)={0x3, 0x0, 0x0, 0xffffffff}, 0x10}, 0x78) bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x46, &(0x7f0000000380)=""/70, 0x0, 0x0, [], 0x0, 0x22, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000440)={0x0, 0x5, 0x5d, 0x6}, 0x10, 0xffffffffffffffff}, 0x78) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000000)) close(r4) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000240)={@cgroup, 0xffffffffffffffff, 0x13}, 0x10) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000740)='threaded\x00', 0x9) 08:09:32 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x200002, 0x0) openat$cgroup_int(r0, &(0x7f0000000040)='cpuset.mems\x00', 0x2, 0x0) 08:09:32 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)) 08:09:32 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001940)={&(0x7f00000004c0), 0x10, 0x0}, 0x0) 08:09:32 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup/syz1\x00', 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000300)={r0, 0x0, 0x1, 0x0, &(0x7f00000002c0)=[0x0], 0x1}, 0x20) syzkaller login: [ 167.396555] IPVS: ftp: loaded support on port[0] = 21 [ 167.517099] IPVS: ftp: loaded support on port[0] = 21 [ 167.639937] chnl_net:caif_netlink_parms(): no params data found [ 167.653506] IPVS: ftp: loaded support on port[0] = 21 [ 167.758273] chnl_net:caif_netlink_parms(): no params data found [ 167.801826] IPVS: ftp: loaded support on port[0] = 21 [ 167.932495] chnl_net:caif_netlink_parms(): no params data found [ 167.957225] bridge0: port 1(bridge_slave_0) entered blocking state [ 167.964543] bridge0: port 1(bridge_slave_0) entered disabled state [ 167.972406] device bridge_slave_0 entered promiscuous mode [ 167.994303] IPVS: ftp: loaded support on port[0] = 21 [ 167.995008] bridge0: port 1(bridge_slave_0) entered blocking state [ 168.006670] bridge0: port 1(bridge_slave_0) entered disabled state [ 168.014061] device bridge_slave_0 entered promiscuous mode [ 168.026124] bridge0: port 2(bridge_slave_1) entered blocking state [ 168.033686] bridge0: port 2(bridge_slave_1) entered disabled state [ 168.041880] device bridge_slave_1 entered promiscuous mode [ 168.055811] bridge0: port 2(bridge_slave_1) entered blocking state [ 168.062330] bridge0: port 2(bridge_slave_1) entered disabled state [ 168.069142] device bridge_slave_1 entered promiscuous mode [ 168.107102] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 168.125413] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 168.134695] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 168.160780] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 168.180894] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 168.188266] team0: Port device team_slave_0 added [ 168.214674] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 168.222777] team0: Port device team_slave_1 added [ 168.238861] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 168.245978] team0: Port device team_slave_0 added [ 168.303936] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 168.311407] team0: Port device team_slave_1 added [ 168.317399] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 168.323721] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 168.350473] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 168.392079] IPVS: ftp: loaded support on port[0] = 21 [ 168.403502] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 168.409739] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 168.435575] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 168.466816] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 168.479300] bridge0: port 1(bridge_slave_0) entered blocking state [ 168.487599] bridge0: port 1(bridge_slave_0) entered disabled state [ 168.495544] device bridge_slave_0 entered promiscuous mode [ 168.505771] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 168.512762] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 168.538953] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 168.553579] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 168.561519] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 168.586771] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 168.597228] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 168.604996] chnl_net:caif_netlink_parms(): no params data found [ 168.626665] bridge0: port 2(bridge_slave_1) entered blocking state [ 168.634043] bridge0: port 2(bridge_slave_1) entered disabled state [ 168.641328] device bridge_slave_1 entered promiscuous mode [ 168.654859] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 168.693265] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 168.721637] device hsr_slave_0 entered promiscuous mode [ 168.727662] device hsr_slave_1 entered promiscuous mode [ 168.760461] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 168.801699] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 168.842627] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 168.853693] device hsr_slave_0 entered promiscuous mode [ 168.859294] device hsr_slave_1 entered promiscuous mode [ 168.867525] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 168.893459] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 168.921356] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 168.939406] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 168.947428] team0: Port device team_slave_0 added [ 168.966020] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 168.977740] team0: Port device team_slave_1 added [ 168.984119] chnl_net:caif_netlink_parms(): no params data found [ 169.057145] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 169.063466] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 169.089531] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 169.114838] bridge0: port 1(bridge_slave_0) entered blocking state [ 169.122012] bridge0: port 1(bridge_slave_0) entered disabled state [ 169.129185] device bridge_slave_0 entered promiscuous mode [ 169.145601] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 169.153139] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 169.179603] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 169.195781] bridge0: port 2(bridge_slave_1) entered blocking state [ 169.202331] bridge0: port 2(bridge_slave_1) entered disabled state [ 169.209145] device bridge_slave_1 entered promiscuous mode [ 169.239536] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 169.295129] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 169.307117] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 169.317862] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 169.390025] chnl_net:caif_netlink_parms(): no params data found [ 169.400867] Bluetooth: hci0 command 0x0409 tx timeout [ 169.401561] Bluetooth: hci1 command 0x0409 tx timeout [ 169.425113] device hsr_slave_0 entered promiscuous mode [ 169.430969] device hsr_slave_1 entered promiscuous mode [ 169.459442] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 169.467121] team0: Port device team_slave_0 added [ 169.472685] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 169.479568] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 169.480507] Bluetooth: hci4 command 0x0409 tx timeout [ 169.490240] Bluetooth: hci5 command 0x0409 tx timeout [ 169.496618] Bluetooth: hci3 command 0x0409 tx timeout [ 169.502576] Bluetooth: hci2 command 0x0409 tx timeout [ 169.504124] team0: Port device team_slave_1 added [ 169.527690] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 169.586484] bridge0: port 1(bridge_slave_0) entered blocking state [ 169.593314] bridge0: port 1(bridge_slave_0) entered disabled state [ 169.600546] device bridge_slave_0 entered promiscuous mode [ 169.610048] bridge0: port 2(bridge_slave_1) entered blocking state [ 169.616911] bridge0: port 2(bridge_slave_1) entered disabled state [ 169.625016] device bridge_slave_1 entered promiscuous mode [ 169.637399] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 169.644499] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 169.671452] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 169.689594] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 169.696618] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 169.722937] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 169.734258] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 169.760008] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 169.766917] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 169.783290] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 169.817395] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 169.836297] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 169.871351] device hsr_slave_0 entered promiscuous mode [ 169.876973] device hsr_slave_1 entered promiscuous mode [ 169.883912] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 169.910277] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 169.917521] team0: Port device team_slave_0 added [ 169.923518] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 169.930830] team0: Port device team_slave_1 added [ 169.943878] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 170.001562] bridge0: port 1(bridge_slave_0) entered blocking state [ 170.007938] bridge0: port 1(bridge_slave_0) entered disabled state [ 170.015882] device bridge_slave_0 entered promiscuous mode [ 170.025242] 8021q: adding VLAN 0 to HW filter on device bond0 [ 170.035856] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 170.043029] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 170.068531] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 170.089204] bridge0: port 2(bridge_slave_1) entered blocking state [ 170.097255] bridge0: port 2(bridge_slave_1) entered disabled state [ 170.104453] device bridge_slave_1 entered promiscuous mode [ 170.127251] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 170.136720] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 170.149502] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 170.160276] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 170.185850] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 170.207736] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 170.233150] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 170.242072] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 170.270894] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 170.277299] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 170.285559] team0: Port device team_slave_0 added [ 170.311944] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 170.319217] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 170.332318] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 170.339507] team0: Port device team_slave_1 added [ 170.347050] 8021q: adding VLAN 0 to HW filter on device bond0 [ 170.362104] device hsr_slave_0 entered promiscuous mode [ 170.368036] device hsr_slave_1 entered promiscuous mode [ 170.379009] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 170.385278] 8021q: adding VLAN 0 to HW filter on device team0 [ 170.407617] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 170.414412] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 170.439971] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 170.454275] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 170.468887] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 170.481347] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 170.488304] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 170.497279] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 170.503856] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 170.529548] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 170.542778] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 170.574366] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 170.582414] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 170.589982] bridge0: port 1(bridge_slave_0) entered blocking state [ 170.596440] bridge0: port 1(bridge_slave_0) entered forwarding state [ 170.604822] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 170.613197] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 170.623334] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 170.636289] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 170.644860] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 170.652736] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 170.659586] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 170.666617] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 170.674766] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 170.683617] bridge0: port 2(bridge_slave_1) entered blocking state [ 170.689955] bridge0: port 2(bridge_slave_1) entered forwarding state [ 170.708660] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 170.715819] 8021q: adding VLAN 0 to HW filter on device team0 [ 170.734471] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 170.755987] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 170.767916] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 170.776652] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 170.784702] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 170.792518] bridge0: port 1(bridge_slave_0) entered blocking state [ 170.798854] bridge0: port 1(bridge_slave_0) entered forwarding state [ 170.805868] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 170.820784] device hsr_slave_0 entered promiscuous mode [ 170.826730] device hsr_slave_1 entered promiscuous mode [ 170.833015] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 170.841804] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 170.857904] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 170.868450] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 170.896228] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 170.904989] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 170.913203] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 170.921946] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 170.933894] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 170.964185] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 170.972457] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 170.979178] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 170.989379] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 170.997367] bridge0: port 2(bridge_slave_1) entered blocking state [ 171.003772] bridge0: port 2(bridge_slave_1) entered forwarding state [ 171.011817] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 171.019364] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 171.051574] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 171.059302] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 171.077145] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 171.088834] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 171.098033] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 171.105942] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 171.113541] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 171.121417] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 171.130120] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 171.144086] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 171.154056] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 171.160046] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 171.173152] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 171.181277] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 171.189320] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 171.197788] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 171.222959] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 171.253207] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 171.262048] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 171.272227] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 171.298213] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 171.305810] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 171.314462] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 171.325393] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 171.336618] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 171.342685] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 171.354438] 8021q: adding VLAN 0 to HW filter on device bond0 [ 171.367285] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 171.375508] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 171.384023] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 171.403529] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 171.412456] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 171.422671] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 171.433382] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 171.446256] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 171.453289] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 171.459979] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 171.467121] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 171.474101] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 171.490427] Bluetooth: hci1 command 0x041b tx timeout [ 171.495693] Bluetooth: hci0 command 0x041b tx timeout [ 171.505198] 8021q: adding VLAN 0 to HW filter on device bond0 [ 171.513338] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 171.521527] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 171.531340] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 171.545177] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 171.552313] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 171.562406] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 171.568926] Bluetooth: hci2 command 0x041b tx timeout [ 171.569628] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 171.582863] Bluetooth: hci3 command 0x041b tx timeout [ 171.588090] Bluetooth: hci5 command 0x041b tx timeout [ 171.594358] Bluetooth: hci4 command 0x041b tx timeout [ 171.595426] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 171.608273] 8021q: adding VLAN 0 to HW filter on device team0 [ 171.618878] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 171.634098] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 171.650820] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 171.657383] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 171.665856] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 171.674117] bridge0: port 1(bridge_slave_0) entered blocking state [ 171.680508] bridge0: port 1(bridge_slave_0) entered forwarding state [ 171.687325] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 171.695785] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 171.703536] bridge0: port 2(bridge_slave_1) entered blocking state [ 171.709868] bridge0: port 2(bridge_slave_1) entered forwarding state [ 171.716802] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 171.724149] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 171.731163] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 171.758200] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 171.766158] 8021q: adding VLAN 0 to HW filter on device team0 [ 171.774563] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 171.790028] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 171.800501] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 171.807771] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 171.823666] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 171.831780] bridge0: port 1(bridge_slave_0) entered blocking state [ 171.838140] bridge0: port 1(bridge_slave_0) entered forwarding state [ 171.849504] 8021q: adding VLAN 0 to HW filter on device bond0 [ 171.857009] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 171.867119] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 171.877152] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 171.885322] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 171.893935] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 171.902179] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 171.909666] bridge0: port 2(bridge_slave_1) entered blocking state [ 171.916042] bridge0: port 2(bridge_slave_1) entered forwarding state [ 171.927571] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 171.937174] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 171.953807] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 171.964003] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 171.977970] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 171.986474] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 171.995474] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 172.004080] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 172.011138] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 172.018101] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 172.028244] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 172.041229] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 172.047300] 8021q: adding VLAN 0 to HW filter on device team0 [ 172.055535] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 172.064173] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 172.072186] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 172.079637] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 172.091205] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 172.100706] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 172.110739] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 172.119475] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 172.129328] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 172.137244] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 172.144877] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 172.153846] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 172.161591] bridge0: port 1(bridge_slave_0) entered blocking state [ 172.167927] bridge0: port 1(bridge_slave_0) entered forwarding state [ 172.174841] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 172.182530] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 172.190766] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 172.197805] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 172.207453] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 172.219304] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 172.228692] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 172.235936] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 172.244439] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 172.252774] bridge0: port 2(bridge_slave_1) entered blocking state [ 172.259108] bridge0: port 2(bridge_slave_1) entered forwarding state [ 172.266458] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 172.274166] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 172.282055] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 172.289565] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 172.299957] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 172.308335] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 172.321389] 8021q: adding VLAN 0 to HW filter on device bond0 [ 172.328511] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 172.338551] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 172.346494] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 172.360040] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 172.368320] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 172.376660] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 172.384487] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 172.394330] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 172.402545] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 172.408555] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 172.420508] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 172.434831] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 172.441909] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 172.450045] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 172.459737] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 172.470888] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 172.477902] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 172.489945] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 172.498874] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 172.511004] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 172.518674] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 172.544641] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 172.553076] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 172.561228] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 172.568007] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 172.576390] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 172.586292] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 172.597010] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 172.608076] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 172.617266] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 172.624780] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 172.635347] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 172.642902] 8021q: adding VLAN 0 to HW filter on device team0 [ 172.653316] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 172.661708] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 172.668266] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 172.678286] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 172.693086] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 172.702260] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 172.709234] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 172.716888] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 172.725372] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 172.735632] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 172.745121] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 172.753831] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 172.762394] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 172.771052] bridge0: port 1(bridge_slave_0) entered blocking state [ 172.777573] bridge0: port 1(bridge_slave_0) entered forwarding state [ 172.785106] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 172.797101] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 172.806246] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 172.816540] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 172.826048] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 172.837723] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 172.846083] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 172.854066] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 172.861809] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 172.869306] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 172.877280] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 172.884956] bridge0: port 2(bridge_slave_1) entered blocking state [ 172.891361] bridge0: port 2(bridge_slave_1) entered forwarding state [ 172.898908] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 172.907231] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 172.917105] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 172.926437] device veth0_vlan entered promiscuous mode [ 172.934469] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 172.943723] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 172.953476] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 172.964851] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 172.971869] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 172.978934] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 172.987316] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 172.995554] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 173.003839] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 173.011456] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 173.019372] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 173.026391] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 173.035934] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 173.045546] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 173.055957] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 173.066687] device veth0_vlan entered promiscuous mode [ 173.076247] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 173.083494] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 173.090143] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 173.098184] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 173.106102] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 173.115757] device veth1_vlan entered promiscuous mode [ 173.122820] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 173.132152] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 173.151399] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 173.159342] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 173.167704] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 173.175754] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 173.186630] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 173.200001] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 173.208881] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 173.218619] device veth1_vlan entered promiscuous mode [ 173.225482] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 173.236691] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 173.244444] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 173.252778] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 173.260014] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 173.269177] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 173.283152] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 173.294279] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 173.304413] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 173.314190] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 173.323765] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 173.332594] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 173.340724] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 173.348061] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 173.354928] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 173.363313] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 173.369315] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 173.382133] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 173.394712] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 173.409736] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 173.418279] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 173.436769] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 173.450971] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 173.458745] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 173.469671] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 173.486231] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 173.493760] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 173.502198] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 173.509828] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 173.517292] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 173.528891] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 173.542460] device veth0_macvtap entered promiscuous mode [ 173.548665] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 173.560765] Bluetooth: hci0 command 0x040f tx timeout [ 173.566342] Bluetooth: hci1 command 0x040f tx timeout [ 173.578233] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 173.586262] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 173.594303] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 173.605220] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 173.615484] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 173.629012] device veth0_macvtap entered promiscuous mode [ 173.640018] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 173.640636] Bluetooth: hci4 command 0x040f tx timeout [ 173.653874] Bluetooth: hci3 command 0x040f tx timeout [ 173.657232] Bluetooth: hci5 command 0x040f tx timeout [ 173.659087] Bluetooth: hci2 command 0x040f tx timeout [ 173.669254] device veth1_macvtap entered promiscuous mode [ 173.676510] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 173.725412] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 173.734893] device veth1_macvtap entered promiscuous mode [ 173.742591] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 173.758572] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 173.769175] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 173.777923] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 173.785064] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 173.792654] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 173.799706] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 173.807739] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 173.816316] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 173.825876] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 173.841456] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 173.849979] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 173.861056] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 173.869564] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 173.884303] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 173.894634] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 173.910896] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 173.925696] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 173.934169] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 173.945435] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 173.954173] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 173.963981] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 173.974020] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 173.984248] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 173.991778] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 173.998430] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 174.006090] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 174.014172] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 174.022147] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 174.033371] device veth0_vlan entered promiscuous mode [ 174.043232] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 174.067518] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 174.076305] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 174.083918] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 174.092689] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 174.100995] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 174.108638] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 174.119735] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 174.129258] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 174.144224] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 174.155115] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 174.163150] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 174.172142] device veth1_vlan entered promiscuous mode [ 174.178121] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 174.188792] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 174.207367] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 174.215584] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 174.224441] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 174.233508] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 174.242005] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 174.253330] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 174.260880] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 174.267388] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 174.278831] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 174.290670] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 174.297071] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 174.308696] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 174.317047] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 174.330818] device veth0_vlan entered promiscuous mode [ 174.347730] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 174.355771] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 174.364873] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 174.373300] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 174.380980] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 174.405536] device veth1_vlan entered promiscuous mode [ 174.412663] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 174.423500] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 174.437527] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 174.444946] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 174.453063] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 174.460966] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 174.468161] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 174.480360] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 174.487836] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 174.497521] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 174.508179] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 174.522956] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 174.536426] device veth0_vlan entered promiscuous mode [ 174.545674] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 174.556580] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 174.564150] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 174.572131] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 174.580076] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 174.587309] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 174.595382] device veth0_vlan entered promiscuous mode [ 174.607251] device veth1_vlan entered promiscuous mode [ 174.619595] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 174.628239] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 174.639383] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 174.649708] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 174.659703] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 174.669374] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 174.677243] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 174.685508] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 174.693354] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 174.703106] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 174.711958] device veth0_macvtap entered promiscuous mode [ 174.718667] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 174.738929] device veth1_vlan entered promiscuous mode [ 174.745966] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 174.757626] device veth0_macvtap entered promiscuous mode [ 174.764896] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 174.781334] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 174.789635] device veth1_macvtap entered promiscuous mode [ 174.797265] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 174.807812] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 174.821607] device veth1_macvtap entered promiscuous mode [ 174.827862] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 174.844644] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 174.854515] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 174.862358] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 174.869372] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 174.877630] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 174.884986] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 174.892487] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 174.902727] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 174.913454] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 174.926959] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 174.935685] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 174.948126] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 174.967024] device veth0_macvtap entered promiscuous mode [ 174.973967] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 174.986889] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 174.998585] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 175.021656] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 175.034873] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 175.043150] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 175.059540] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 175.069905] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 175.088753] device veth0_macvtap entered promiscuous mode [ 175.090174] hrtimer: interrupt took 42093 ns [ 175.096022] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 175.108934] device veth1_macvtap entered promiscuous mode 08:09:41 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1e, 0x0, &(0x7f0000000080)) [ 175.128224] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 175.140750] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 175.159276] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 08:09:41 executing program 3: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000000)={0x2}, 0x8, 0x0) [ 175.176965] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 175.187359] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 175.199215] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 175.207025] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 175.216430] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 08:09:41 executing program 3: syz_mount_image$nfs(&(0x7f00000001c0)='nfs\x00', &(0x7f0000000200)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000b80)=ANY=[]) [ 175.247187] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 175.263574] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 175.273696] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 175.282995] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 08:09:41 executing program 3: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f00000001c0)=@fragment, 0x8) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x10020c5, 0x0, 0x0, 0x0, 0x0, 0xb605}}], 0xc6, 0x0) [ 175.293268] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 175.304219] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 175.311817] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 175.323408] device veth1_macvtap entered promiscuous mode [ 175.329630] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 175.352793] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 175.372451] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 175.379669] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 175.389598] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready 08:09:41 executing program 3: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f00000001c0)=@fragment, 0x8) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x10020c5, 0x0, 0x0, 0x0, 0x0, 0xb605}}], 0xc6, 0x0) [ 175.402029] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 175.409813] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 175.422341] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 175.433492] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready 08:09:41 executing program 3: ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000000)={0xffffffffffffd30c, 0x0, 0x1}) r1 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x3ff, 0xa0900) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(0xffffffffffffffff, 0xc01064b5, &(0x7f00000000c0)={&(0x7f0000000080)=[0x0], 0x1}) ioctl$DRM_IOCTL_MODE_SETPLANE(0xffffffffffffffff, 0xc03064b7, &(0x7f0000000100)={r2, 0x0, 0x5, 0x0, 0x0, 0x3f, 0xf88, 0x1000, 0x0, 0x401, 0x4, 0x4}) ioctl$DRM_IOCTL_AGP_FREE(r1, 0x40206435, &(0x7f0000000140)={0x0, r0}) ioctl$DRM_IOCTL_GET_STATS(0xffffffffffffffff, 0x80f86406, &(0x7f0000000180)=""/187) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(0xffffffffffffffff, 0xc0145401, &(0x7f0000000240)={0x0, 0x2, 0x7, 0x2, 0x1}) openat$incfs(0xffffffffffffffff, &(0x7f0000000280)='.pending_reads\x00', 0x0, 0x80) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$DRM_IOCTL_GET_MAGIC(0xffffffffffffffff, 0x80046402, 0x0) syz_open_dev$dri(&(0x7f0000000480)='/dev/dri/card#\x00', 0x1c5, 0x23240) ioctl$DRM_IOCTL_GEM_CLOSE(0xffffffffffffffff, 0x40086409, &(0x7f00000004c0)) r3 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000500)='/dev/snd/timer\x00', 0x400) ioctl$DRM_IOCTL_RES_CTX(r3, 0xc0106426, &(0x7f0000000580)={0x1, &(0x7f0000000540)=[{}]}) ioctl$DRM_IOCTL_GET_CTX(0xffffffffffffffff, 0xc0086423, 0x0) syz_mount_image$hfsplus(&(0x7f0000000600)='hfsplus\x00', &(0x7f0000000640)='./file0\x00', 0x8, 0x2, &(0x7f0000000840)=[{&(0x7f0000000680)="e351f73e1e2e2c10113d6b0629f13167cd44f8a562fb5ddb9d2d569bcdde891e9d263eb9ceaf6796eb9b36155af8a8db29c3b8bbac05debc004af7171302a328468b58ff3ac59979a0fd47c72988afe9aeeec63d2fbf35f162e6bdd8dc8d8cf773ea9d93e2ee19dd20195f8399116f77bd4335a15782255661c545e01707ead0958a811c1427ec9623", 0x89, 0x3673}, {&(0x7f0000000740)="a316d6db08c6a901111bc9fefab4169239c5968de20a166485458ca04b435cb8e9894cf3cdf89a61950632e531e73064ffcf432cbbf6067824e317176f45aeb314401b8625f777c1ce0c54d29553f8926dadf7149a8765ceb17cbbc547d1f23ba222149596eec8b92736e4108e2a78218b89445e98279d27e8c86fda95fed788dcba555d9438df66ab376544ab5d454610d03f79495819ea77074477863ef41d9fe275c4c5b7b9bdcd6e3e21a8ae1706fcd344c10fb3404921df3528587a6ab326198ef33d306664202c15b779", 0xcd, 0x5}], 0x1040040, &(0x7f0000000880)={[{@part={'part', 0x3d, 0x8001}}, {@nobarrier='nobarrier'}, {@force='force'}], [{@uid_gt={'uid>'}}, {@measure='measure'}, {@context={'context', 0x3d, 'staff_u'}}, {@subj_role={'subj_role', 0x3d, '/dev/snd/timer\x00'}}, {@smackfshat={'smackfshat', 0x3d, 'd-![:!&^[)-&'}}, {@func={'func', 0x3d, 'FILE_CHECK'}}, {@uid_eq={'uid', 0x3d, 0xee00}}]}) [ 175.445622] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 175.458326] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 175.472926] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 175.485727] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 175.508293] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 175.515938] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 175.525853] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 175.537252] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 175.547119] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 175.557459] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 175.567311] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 175.577158] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 175.587638] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 175.595276] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 175.597864] print_req_error: I/O error, dev loop3, sector 0 [ 175.622848] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 175.641266] Bluetooth: hci1 command 0x0419 tx timeout [ 175.646501] Bluetooth: hci0 command 0x0419 tx timeout [ 175.649391] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 175.660512] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 175.671683] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 175.679489] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 175.687980] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 175.713370] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 175.721577] Bluetooth: hci5 command 0x0419 tx timeout [ 175.721604] Bluetooth: hci3 command 0x0419 tx timeout [ 175.721616] Bluetooth: hci4 command 0x0419 tx timeout [ 175.738757] Bluetooth: hci2 command 0x0419 tx timeout [ 175.759053] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 175.769099] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 175.785943] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 175.786959] print_req_error: I/O error, dev loop3, sector 0 [ 175.802747] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 175.813996] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 175.833594] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 175.846806] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 175.856897] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 175.867513] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 175.874554] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 175.887516] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 175.895813] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 175.905757] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 175.919610] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 175.929259] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 175.939708] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 175.948883] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 175.958673] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 175.967939] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 175.977727] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 175.986963] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 175.996749] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 176.006996] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 176.014140] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 176.023687] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 176.033776] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 176.043195] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 176.053366] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 176.062517] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 176.072477] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 176.081636] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 176.091395] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 176.101794] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 176.108640] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 176.117259] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 176.125882] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 176.134200] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 176.146373] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 176.156956] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 176.167338] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 176.176842] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 176.186601] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 176.195757] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 176.205916] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 176.215116] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 176.225096] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 176.234649] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 176.244395] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 176.254799] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 176.261751] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 176.275806] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 176.288740] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 08:09:42 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000240)='./file0\x00', 0x102e0, 0x0) fcntl$setsig(r1, 0xa, 0x11) fcntl$setlease(r1, 0x400, 0x0) dup3(r0, r1, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x14, 0x0, &(0x7f0000000180)) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) 08:09:42 executing program 1: msgsnd(0x0, &(0x7f00000012c0)={0x0, "c9280cacb4dc26ea938f8e11e853f81bda9ccb765a932b84feeb40ecd8b755b41432d41771669618f86079cb07633882485433383ed6b2ffa202f2928a3310b94363432bdde572c2ff49342e7ed30d281bacdcb76aca5cedeca84f7560b104f3d2bea1a63412555aa847fbc767ff68be5f0180000000000000230407a40786bc9916d7f47b6d9427b2bee66469039dc9c32a4a44714b4f34d1d7ea21ee013911f7fa1dda339b81817d399cf94cd46d939a3726e594b8181ea4f9711873f4221789b798"}, 0xfffffffffffffd8a, 0x0) 08:09:42 executing program 3: msgsnd(0x0, &(0x7f0000000000), 0x8, 0x0) 08:09:42 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uhid\x00', 0x0, 0x0) dup3(r1, r0, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000080)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) readv(r0, &(0x7f00000000c0)=[{&(0x7f00000001c0)=""/150, 0x96}], 0x1) 08:09:42 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_SETPLANE(r0, 0xc03064b7, &(0x7f0000000100)) 08:09:42 executing program 3: r0 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000000)={{0x0, 0x0, 0xffffffffffffffff}}) 08:09:42 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x10020c5, 0x0, 0x0, 0x0, 0x0, 0xb605}}], 0xc6, 0x0) 08:09:42 executing program 0: syz_open_dev$dri(&(0x7f0000000480)='/dev/dri/card#\x00', 0x1c5, 0x23240) 08:09:42 executing program 5: r0 = msgget(0x2, 0x0) msgctl$IPC_STAT(r0, 0x2, &(0x7f0000001300)=""/88) 08:09:42 executing program 5: syz_mount_image$hfsplus(0x0, 0x0, 0x0, 0x1, &(0x7f0000000540)=[{&(0x7f0000000440)="19", 0x1, 0x80000001}], 0x0, 0x0) 08:09:42 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socket$inet_udp(0x2, 0x2, 0x0) creat(0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TCGETA(0xffffffffffffffff, 0x5405, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$hfsplus(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x7d) socket(0x400000000000010, 0x802, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup(r0) write$UHID_INPUT(r3, &(0x7f0000001440)={0x8, {"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", 0x1000}}, 0x1006) 08:09:42 executing program 4: syz_open_dev$dri(&(0x7f0000000480)='/dev/dri/card#\x00', 0x0, 0x23240) 08:09:42 executing program 0: syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x1, &(0x7f0000002680)=[{&(0x7f0000001680)="258b76059dd2726d6842a3b1ebd05750e7752b4f330d302d06147e113880f9d665a5d34af7d6537f4ee32fdf9bf40215fe8acea19cd2d4db1fded01271bb0f34adfa5e73a0aeef4d80bf07fdf4f6f2394b25682a15c26ae9de68f68895f1f06cc658edf53f9e4d5138eb6c0d8ab49203679e10b341d7f75c8644df782c2dc796730babaa497292a25518d326457d7e253d1c7644e4b5654f5e4388597c39159721c2621e4eb6139f5f2f92a704feefea0a738b858de65cbe2adb10bb2287ca4bcd277713f06b693210738128d62e0b0a897c4fa89ff6aeae2d1c56d552fca65a529c387285bd9e9b3e9d7ef22a6f1892b3d0772e2f565b9a9504e6ebcdc6bdd9b6af3abdd9216f43785329504a318865b374471b1732dee7c793e4bd59197f70537179ef9a9080e733e5dada8e2bceb0e7de2cb46e2116735b5e630d2bbb228b6072a7680c99eac0defc4a59568333a2d0b041e2b0a9023f5be1bf35dc299d910c166521f340b5efb8c60621825e55d9be70b5771106a8e1d1fd39303a740cb4e65d9d8da697b32c3b28be4ba9892cdbc82315b055eaacd40b171711545c8b3755e7d369634e5e54eb1fab061067db47cde0c6c24e6094b48d8559166930010b054493ee859569ffd9ba10f6644270ebc751ddce0dbe12702a6ec751e926f72ac7e7888a8285ac1a4f1e41a5edbc9ef243fa2b010f0571cb90fb81024bcac312c846f3abadf1555820b10e237a35d5e97e4e2b728066b8242a891668cd49caab58b381b7e80e11836f1e25c20b367944835a68649161c2019ba605616f12d8b16b3ef5cce7aa2bb73f2cd6588f6122df41c7350a54a79b3fc852059bf0a897592d47b5deb522166a82ff92ab06347a84073765992f246dbb0436d73fa17c34ba7e91baad4d6485f6c501dcd5243c890a3eb4fe3a607a73d30a0b3a3006b8bddad62697b65e45382d9413150c074796d65cbd12e92bce383dbde1a740f700d3a29fbad605619bb2cc9ffa92e4cafb3469a916f8d5c67cf1f044b9323c232cd9e4f773fc2741a0606889fd950cce684b35463e2b6d40e8d50b5ed877bddf0253bfb5a6197ab723a4d1fa22a385003ab5cd8654cc819109af7f34316c30ab4480a210f5621bdde999c897acb1ec97d8545328a85c21ae96bc3fa0c6f477bfb190cbe1bcccee2230fd009e19992fd188a58b81e26c24234344c0bb2517a31e4d3bd88f7c840e2bc4eb1493f1a250cc790e4bcd7463cd10940adefe66bcebc486a4cdf680260029b00ca1a0df10666a702c1c99ab4529ce64d8e055280f079047c8ea7ce61c0ad44a3b51cf556591b33a5b8e8a1709475f6185930e5348f135a5d9a2edc2df0529e0bdf003c4022a9f4dda91125531e80c097d83c9d92bcc58d7b01ac747a39e6c7aa92d180205dbc55007a2080c235111ed746c7fa00fea685a9fa11d1aa78fbb9f3cc02a0adf8824ba4921a07b6867da4bd7325654380db60246ba1219435116fb09893a4527d1731c3048f4edc36fdaf05ac3375efe9b138f021b3bb133dfa75bb10c5de16be1345da3d4c60cbddbf394fb8dfc201ce4fa949b6dd2748e1915789c6572c94991d8f436b927baee0474e3e8169daa5a6f99962567ff4f2c4bdb221879fd2429c7223eca28275fe5b862ebb1a747a64080794221985a8e772dd4fa1b170d2b809f69b32709b1b1f070b2708a04a4d5f0563a4b9389d640f5bf6a76cc0792a0ff4e25af2ae0d9525b0f2a979bc226db03a4a6d3085822cd027f4c91004284a6ae5009e2e1efcfc5810419df4db43853320b94832adec99fc282974a1a087f94ac1631ff30fc5f3003d25df3dcf9a1d24bd689f85ce9db7781c9038d18762de9380309eb6cf0d10aee09ce08eb4d436c814bfd4d0027bcf014050f3b58e3c1cc6bcd035fc5495a671e73c77c6610e5d59f4ae3881d587adf8775fe9865f6afa0a61d1fb06121c29ef51f23c5f8d096def9f5d6599747ae89d6ccee0eac80c24f96f248eeea4d105c71dbe29862b83ff19ce878b209ace4f44e07e85fec50c1e0d612091ecea27ac6b29b7018bad63d24ce9feca48cb68536c01c349d841df54625bccf489661fe390d06547455cb6e4e8cc4d4ca7d2061005384bf36383ca137426e14d3f0a10468f6d1e32472556a94ad3f97d1cc5ed5ebd0564e55311c099de4e546ef12b4f5d2e622e41cdd295cc886e2bb0aa11ebe3f352db21be4e0bea4fcea24638a6f3e0d5f8dd38010e25058b591dab905333774a95b837735044f4948479b04ef0834df4226f284a8d884d0b6d427a300e36401f6da13043c901ac45dc3052da9bdd4e24762c1d5cbbc4ae8ad5c20656b743b05ef0c1b2c4f3315beaf6d1206a28b3572f9b1bd49d2e4dec1eaaa814b0a26fe433b183694a5bf99aad3d0451c86d0b9a1d0429be4ede971ddc5d1a6a58ca01709e0c8140c7e2d9f87b6a793235eb471743b35001db321c750b6bf53f4b096b12b85e9296ced52ef9716ae029ff2a58046b8b57071dd80e2e2b8bbb0356b4b2f7b95cacbff3b7f80eb3317f3bedb7e0fc65c83c6d859d5f2f9f31f31da78e9f5eb925199b0236fca5c16ac92e5eb7b71194e60c44ddd0abcc149a3be2cbcac3c418dab1fd3c29588fea8bf73bca9d5f9b979c33bd02c6e578254dccbc6e2b8a8f762d9700d8d286d30e7e8d3589f601367d353cdf0fede62659be7bc6216853555ac4aefd94cf8a583ebb6488c553c7e2a0ebe15067a939f9709adba132e5e7b4a7709ec152d94b04a8eed094795648e1cb702949ca48a9538f5b759637501af4016cfda01da9d8917fbe58108c64e3e0d28038e0ddd150b997c8c012a6b0d3d47402a43ad9d76705e43ffae3e42c0f3220668828b242c448c7f8f610c4bd799ce4da1155dc19f61b8f4c1da7fd8e612e21706e386d679a44f8b20bb807560b5d0e391204bf64f1c18b6c368c83b772302f1e6c5ee7c91be5620eb760f064c7bc49e0d96fd897e42fe2f5d76aecdc015321371d091282d29363e4090401a7fc0ca10c7186ded350c3c679bccdd7ad88b8f1946f64e37eaf0f412a3f375765da04895866eb2d0bc835f50bf4a46d1559394e27fca00bb9c515b14c6704ebf8db1288592364a0bc9dce7dfa5b1a91c623ebe706a8d94eeb165671fb5900a2af96585f6ca06d12dbf4ef3fcfae4032149e3f7a2d8a5a6bd258536741b4aec7c02542e194430dd40f3d3bb078f93a3b6a07f37f8fd7315917c375b08c54bb86540032e3a3dfc274bbed7175cc5abe8dc04786910e9850246337d27899a66661fefeff2aa2b1361b376005bf71e431a34e7d5f105e3aed46dbea0d3d70ab7185eeca2a8ec1b52b3406c29d405228a69b4879234790e7e747d6c61fabae093e2f9fd3caafddf700c11a9185d4d31ff6bbe29461d4dd6a07243df2f005c997545c670c3", 0x981}], 0x0, 0x0) 08:09:43 executing program 4: openat$pfkey(0xffffffffffffff9c, &(0x7f0000001640)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(0xffffffffffffffff, 0xc01064bd, 0x0) 08:09:43 executing program 5: ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, 0x0) syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x3ff, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(0xffffffffffffffff, 0xc01064b5, &(0x7f00000000c0)={&(0x7f0000000080)}) socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_open_dev$dri(&(0x7f0000000480)='/dev/dri/card#\x00', 0x1c5, 0x0) ioctl$DRM_IOCTL_GEM_CLOSE(0xffffffffffffffff, 0x40086409, &(0x7f00000004c0)) openat$sndtimer(0xffffffffffffff9c, 0x0, 0x0) syz_mount_image$hfsplus(&(0x7f0000000600)='hfsplus\x00', &(0x7f0000000640)='./file0\x00', 0x0, 0x1, &(0x7f0000000840)=[{0x0}], 0x1040040, &(0x7f0000000880)={[], [{@uid_gt={'uid>'}}, {@context={'context', 0x3d, 'staff_u'}}, {@smackfshat={'smackfshat', 0x3d, 'd-![:!&^[)-&'}}, {@uid_eq={'uid', 0x3d, 0xee00}}]}) 08:09:43 executing program 2: msgget(0x2, 0x690) 08:09:43 executing program 4: openat$incfs(0xffffffffffffffff, &(0x7f0000000280)='.pending_reads\x00', 0x0, 0x0) 08:09:43 executing program 0: syz_mount_image$hfsplus(&(0x7f0000000600)='hfsplus\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000880)) 08:09:43 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000440)=ANY=[@ANYBLOB="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"/2530], &(0x7f0000000100)='GPL\x00'}, 0x41) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000240)='./file0\x00', 0x102e0, 0x0) fcntl$setsig(r2, 0xa, 0x11) fcntl$setlease(r2, 0x400, 0x0) dup3(r1, r2, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x14, &(0x7f0000000140)={@local, 0x0}, &(0x7f0000000180)=0x14) bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x9, 0x1f, 0x1, 0x1, 0x180, r2, 0x7, [], r3, 0xffffffffffffffff, 0x2, 0x0, 0x3}, 0x40) r4 = dup2(r0, 0xffffffffffffffff) ioctl$TUNSETPERSIST(r4, 0x400454cb, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="540000001700010100000000000000000400000e3d001100fe25324f5612205035c9c821a2f3183f3bc2a1ff204e487e4858f9aac7d4231e582579e28ed8a63008c2a0b34e3df346249d14474fb35f56ce000000"], 0x54}}, 0x0) 08:09:43 executing program 5: syz_mount_image$hfsplus(&(0x7f0000000600)='hfsplus\x00', 0x0, 0x0, 0x1, &(0x7f0000000840)=[{&(0x7f0000000680)="e3", 0x1, 0x3673}], 0x0, &(0x7f0000000880)) 08:09:43 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000001640)='/proc/self/net/pfkey\x00', 0x280403, 0x0) execveat(r0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x100) 08:09:43 executing program 4: syz_mount_image$fuse(&(0x7f0000002300)='fuse\x00', &(0x7f0000002340)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000023c0)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[], [{@fowner_gt={'fowner>'}}]}}) 08:09:43 executing program 0: ftruncate(0xffffffffffffffff, 0x0) r0 = syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010a00)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d0020002000200020002000200020002000200020002000000000000000005002000000000250252f4500000000000000000000000000000000000000000000000000000000000100000101000001000808001c0000000000001c1001000000000000000001120000000022001601", 0xa0, 0x8800}, {&(0x7f0000014600)="2200160100000000011600080000000008007809140b2a3a080200000100000101002200160100000000011600080000000008007809140b2a3a080200000100000101013400180100000000011864000000000000647809140b2a3a08000000010000011200660069006c0065002e0063006f006c0064002c00170100000000011700080000000008007809140b2a3a08020000010000010a00660069006c00650030", 0xa3, 0x8b000}], 0x0, &(0x7f0000000340)) openat(r0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) name_to_handle_at(r0, &(0x7f0000000280)='./file0\x00', &(0x7f0000000480)={0xc, 0x0, "187125fc"}, &(0x7f0000000500), 0x0) 08:09:43 executing program 2: ioctl$DRM_IOCTL_MODE_SETPLANE(0xffffffffffffffff, 0xc03064b7, 0x0) syz_mount_image$hfsplus(&(0x7f0000000600)='hfsplus\x00', &(0x7f0000000640)='./file0\x00', 0x0, 0x0, &(0x7f0000000840), 0x1040040, &(0x7f0000000880)={[{@force='force'}], [{@uid_gt={'uid>'}}, {@context={'context', 0x3d, 'staff_u'}}, {@subj_role={'subj_role', 0x3d, '/dev/snd/timer\x00'}}, {@func={'func', 0x3d, 'FILE_CHECK'}}]}) 08:09:43 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x10020c5, 0x0, 0x0, 0x0, 0x0, 0xb605}}], 0xc6, 0x0) 08:09:43 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup(r0) write$UHID_INPUT(r3, &(0x7f0000001440)={0x8, {"a2e3ad21ed6b08f99cfbf4c087f719b4d04fe7ff7fc6e5539b636e0e8b546a9b374d94370890e0878fdb1ac6e7049b48b4956c409a472a5b67f3988f7ef31952a981ffe8d108708c523c921b1b4d4b0a169b58d336cd3b78130daa61d8e809ea882f5802b77f07227227b7ba67e0e78657a6f5c2a874e62a9ccdc0d31a0c9f318c0da1993bd160e233df4a62179c6f309f4cff7738596ecae8707ce065cd5b91cd0ae193973735b36d5b1b63e91c00305d3f46635eb016d5b1dda98e2d749be7bd1df1fb3b231fdcdb5075a9aaa1b469c3090000000000000075271b286329d169934288fd789aa37d6e98b224fd44b65b31334ffc55cc82cd3ac32ecd03aded6f9081b4dd0d8b38f3cd4498bee800490841bdb114f6b76383709d8f5c55432a909fda039aec54a1236e80f6a8abadea7662496bddbb42be6bfb2f17959d1f416e56c71b1931870262f5e801119242ca5b6bfc821e7e7daf2451138e645bb80c617669314e2fbe70de98ec76a9e40dad47f36fd9f7d0d42a4b5f1185ccdcf16ff46295d8a0fa17713c5802630933a9a34af674f3f39fe23491237c08822dec110911e893d0a8c4f677747abc360934b82910ff85bfd995083bba2987a67399eac427d145d546a40b9f6ff14ac488ec130fb3850a27afc953854a642c57519544ae15a7e454dea05918b4124351601611c8f11baa500a3621c56cea8d20ff911a0c41db6ebe8cac64f17679141d54b34bbc9963ac4f4bb3309603f1d4ab966203861b5b15a841f2b575a8bd0d78248ebe4d9a80002695104f674c2431dca141fae269cab70e9a66f3c3a9a63e9639e1f59c0ede26c6b5d74b078a5e15c31634e5ae098ce9ee70771aaa18119a867e1088334975e9f73483b6a62fa678ca14ffd9f9db2a7869d85864056526f889af43a60560a22f1fca567e65d5e880572286522449df466c632b3570243f989cce3803f465e41e610c20d80421d653a5120000008213b704c7fb0890bae979babc7041d860420c5664ba7921b14dc1db8892fd32d0ad7bc946813591ad8deff4b05f60cea0da7710ac0000000000008000bea37ce0d0d4aa202fef5952a5391fd5615d429a04a689b83c7068ae949ed06e288e810bac9c76600025e19c907f8ea2e2f05dd3318271a1f5f8528f227e79c138adbdfffe492f21579d2c15b8c70cdb1c332d86d87341432750861ec2bc3451edca194b221cfec4603d276bbaa1dfa6d4fb8a48a76eefc9a9a0270e4c10d64cd5a62427264f2377fe763c43470833ac96c45f357cbbaba8f1b1fdcc7cbb61a7cdb9744ed7f9129aede2be21ccfdc4e9134f8684b3a4f354da9a795e96334e207dff70f1988037b2ed3aaf575c0b88d8f146684078416d59fdee5325928974d12dad99dac44c3f0008047096a44060bebc2420aed92fa9b6578b4779415d97b9a6d6d5495c118045651cf41c2fc48b778efa5ea5677747430af4162b987b80c3e001cd34e5c92f76cc4c24eeb8bc4e9ac2aed9e53803ed0ca4ae3a9737d214060005ea6f1783e287b3bee96e3a7288afe2fdfaa78d1f48c13b64df07847754b8400daaa69bf5c8f48fe4eae9ca1207e78283cd0b20ceb360c7e658828163e2d25c4aa348561f927e88f63aa70e73a5e69b3df3495903f06572e1e007fa55a2999f596d067312f5779e8dbfdcf3427138f3d444d2639a10477f9bec4b0bbb6e3c04be68981f392203dd0ee3ef478e67d1d7232f17696294378ce716dacfc5e3e03cf7ab8e3902f1b0ff034ef655b253ca509383815b1b6fc6522d4e4fdc11a48cf42d48604675fde2b94cf02b98a269b891abf8ab9c015073014d9e08d4338b8780bdecd436cf0541359bafffa45237f104b96210403b2de9efedfd71af9444e197f47e866101496f42355bc7872c827467cfa5c4e72730d56bd068ed211cf847535edecb7b373f78b095b68441a34cb51682a8ae4d24ad0465f7927f889b813076038e79a7962fb385a882e8020f06c4c2ba1dd5cac7c18876da865d258734dd73583df292892448039ef799cf0630becdcce04579b5561dc825ab829827945e020c1f67ee615f7084a607a7eceb6243378e0610060f02cca4051c2f001edb3d78fb4b55668dda93aec92a5de203717aa49c2d284acfabe262fccfcbb2b75a2183c4e15a7b6eb65ca8104e1b4da1fbb77ab2fc043aead87c32ab875ee7c2e7b7019c902cd3b43eaeb1a5fb135c0c7dcee8fe6516a328032f88c042891824659e9e94265c803b35ee5f83a2b210520106b8a358b50ab7a1fa89af9c251fe5294b3d1802d5676d95f160ec97b1ad948741b2044642c37b4a6cc6c04effc1672db7e4b68d787d9a7a483bf2aa74fc3357de50e8c77d95a3d361c040babb171607caac2a3559ad4f75465f49c0d0ae3716db6e00cb11db4a5fade2a57c1023bf70cc77737c3b42aae501b20f7694a00f16e2d0174035a2c22656dc29880acebdbe8ddbd75c2f998d8ac2dfad2ba3a504767b6b45a45957f24d758ed024b3849c11d412a2a03b4047497022d9c30e23ef4df5c89644f48bb536f7945b59d7bcddff754413d135273ea8e75f22f216c6b9990ae71806f2c00b4025c48b75c0f73c497579773767075428067e7f16f4dde374f8211fef42cb468e623daf60b3569d462f4f19eacdb3ed70eeebb4483f8fd777d443e8b40426db6fe29068c0ca3d3414442e863a154704b0e51bc664a137b26be719f4f7c9a5678a674dfc95df80b9ce375dd649c8c704e509bd88c8e63d8c7dd67071115c8982ba46af4d6adcc9f68a75b9397b035153faf46366e7205dd8d6f37525c1a0e94610dd94323f6c15d085197149bfd6655548cfd9c52c9711937f79abb1a124f1210465483cd3b2d78378cfb85ed82e7da0f6eb6d279f2ae44369ddb4581c55925d0f6f1ba471eba281f259152f85a654fb39ddff3b484439ff158e7c5419e037f3e3ad038f2211f1033195563c7f93cd54b9094f226e783271e1e5a2a2c10712eab625d64931cd4ffe6738d97b9b5ef828ee9fb059fc01af0e79c1e14b1d25988c69a39973132f02768f7971d31488b8658a20878b7c1dd7ba02fc42939dde3d4a3339a65d507dc59c51097b40517705da56e9ebf0afa53282bf86dbb58c548069ff6eb95aade7cc66d7bbef724779ca1f731b3346ff177050373d79ff7b3e7f9bc0c1b4b20100000090baaa039d3e3b63979ac3df6e6f4859afd50238c7547a39b60810938044ae185d2ba3e00a4e73676864ae090d81eaee5ee6cf1d0ab378dd4dd891e937c2ea5410e05130935e00785ec27e923911fab964c271556527697b52160687461602f88df165d884b36ec2b6c25a2f33c715687e9ddbfb96d6861aca47da73d6f3144345f48843dd014e5c5ad8fe995754bd9cf32fce1e7027132f2082fb0a30b9deae84bed4b28045634073c9c58c89d9e99c81769177c6d594f88a4facfd4c735a20307c737afae5336651b1b9bd522d60399473296b831dbd933d93994ba3064279b10ea0c5833f41f157ea2302993dbe433b1aa3a3766d5439020484f4113c4c859465c3b415c3432f81db8719539d5bf372aaaea1cc43a6c5cbe59758bfee29165895ac4b008e595f437491d87abed02cefcd9db53d94d02dae17b118e5d6787463181f4b87c10772d2b13f7809959bc048850613d17ca51055f2f416a44fe180d2d50c312cca7cb14a2bdc331f57a9817139a206fc76d57227ffff2de20a4b8e3737fbb42913777c06376f799eba367e21f94ca598705f5dcb767d6f84fad3b0f6095e53c4c4234d0c1fbe434f6ab8f43c0013ee93b83946ee7759e89d7bdd1a32d7b3110b932a4d02da711b757fe43c06d21e35810d8fe98b27faea8aa12bc8716eefc5c97c45ac33eeec964c5214bc3a9359bdea1cccab94f15e36319cb34ebcacedb82c2ed3de5a8a8f0011e8f74e82d7f96093530e76692839d7961939adfdeeeaff19d11efcafb6d546fef271e89d6cc238a081ff58cefcce3fbf4625a7e7de40e42e07b34449e15e065cc7348663a52190202c7af288a4510de03dab19d26285eda89156d50dd385a60333ba5bbf5d77cd7007ad1519ad5470de3dd6d6080cafccf8a97406bb6b68a1f0c4549820a73c880f475f732ae00398e8bd1f4908b7807fb33b72685ec37a2d3f766413a60459516246e5a1d998a2017aef0948a68cb0b3e35cb80dd349e891aef595dc4d470e8ac32a308e15fc37d06aeac289c0523f483e1ff7408c60edddab652f2ef91d4f2b01987b0f46da034e5c3f745a7ee8101a3934c54e24b48ec0275e2d0687dc746b0827cbf652f406c6b95f2722e58c05f752ce2126596e1cd7655b904801784c416b22f73d324678e2724f43f1fe687c7e8a60c28b82b6528341b648cdd56fed7cdcbb1575912d5ecd36dea3bca0b7427d8392c6289455e8f8d2ab2242729251ae033a9e02210e62df0546a74b333a1c48f95fd54acb5741259e8c5488efeee327415cc19451432c6f14c27693102a3cd84857cd6586fc5ca9a93eb0145fac0662ff86107f998a8ef7df8aa14046c55b03d3d47f88a8d60f7774a2ee08758897fb411a94b3c2fc5d5f0db42c0456ec014508e5247d33ae6c962d35603ff8454c16f8342856935125102bb784ed714887071f3d998efdd9923c954ab6ce431b63ee356b0c785f2f47b90e29389f22fc5b59a70efaea2bd40195af4486220d702e30bfc43c10ec23ea6283994a7dde4dcb61fea6b651fb1d62458d0741a12830052fcc460db043afe525629b40d7cee658e4cb5e930ed624806c43a006dc9336d07c2b8081c128ad2706f48261f7897084c297a1a6613bc18f5a38d442768af38041efe03d152ef95ff569e76db2391f4509d7f339d92fdb4a89364949da3932ba5c04c24a560ad80a3ce654578376e599aff3565b1d531f30912b99e6619ebe93cc0b81ea9935fd46edb44a78f615255490a4b621501f2a9e4d24624c4dac9274118c67584f5d374755534d7f68f679c4ff516a9c861a0e7e65868fcb2bf1cb9aea4e05df72279fdb0d2b9e935c5af3cf474bed79dfc248c1f5aea4b8b32c5d295e57079d0fe662a46b7f71cd47744db86c50b704c971d90195c7b2c7439a2d78ccfa79b5fc2bff6bbf840262bf89394b3e6491953264d27005838fa2c7b34252600c9654e502dcea39cb6bc3eb69992e234b4ca7db2f45858d6284ca6270d6b2f0e58fded8a7b4a302a97bc641df07720ba2b26bbfcc807ca0abb1b44322269c21c5ec68cb068ea88067d905ea917bb03eefdaebdeabf2d0dce80997c915c8949de992587c2cb5fe36d7d3e5db21b094b8b77940b5f07722e47a08d367e5f84c96ec664b72934b99b3109af65d77e86abd6859cddf4bbae1f0930462df15fddbc48562ea3511a8065ef028cf12f14dcf6ebecd8d884836174faf1aa609e5f1ee1162dfa13bdc1fa7cfaadba85c72e9758f03a755d0be53f8d2a1dfb1c68cc164b0a0780d971a96ea2c4d4ca0398c2235980a9307b3d5bd3b010a3ad0a5dbed2881a9700af561ac8c7e36bb2fc4c40e9cf96f06817fb903729a7db6ff957697c9ede7885d94ff1aa70826ad01a9b03c37b0969be0daf60af93109eb1dee72e4363f51af62af6fb2a6df3bec89822a7a0b678058fa3fef86faec216eb6992162f8dcbf719c148cd2f9c55f4901203a9a8a2c3e90f3943dbc10360a1a49700d1dfbf66d69f6fbaf506c8bcce8bb0d872a02238926407a4ebad5d0fc5a752f9000", 0x1000}}, 0x1006) 08:09:43 executing program 4: openat$fuse(0xffffffffffffff9c, &(0x7f0000000c80)='/dev/fuse\x00', 0x2, 0x0) 08:09:43 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000440)=ANY=[@ANYBLOB="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"/2530], &(0x7f0000000100)='GPL\x00'}, 0x41) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000240)='./file0\x00', 0x102e0, 0x0) fcntl$setsig(r2, 0xa, 0x11) fcntl$setlease(r2, 0x400, 0x0) dup3(r1, r2, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x14, &(0x7f0000000140)={@local, 0x0}, &(0x7f0000000180)=0x14) bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x9, 0x1f, 0x1, 0x1, 0x180, r2, 0x7, [], r3, 0xffffffffffffffff, 0x2, 0x0, 0x3}, 0x40) r4 = dup2(r0, 0xffffffffffffffff) ioctl$TUNSETPERSIST(r4, 0x400454cb, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="540000001700010100000000000000000400000e3d001100fe25324f5612205035c9c821a2f3183f3bc2a1ff204e487e4858f9aac7d4231e582579e28ed8a63008c2a0b34e3df346249d14474fb35f56ce000000"], 0x54}}, 0x0) 08:09:43 executing program 0: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010a00)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d0020002000200020002000200020002000200020002000000000000000005002000000000250252f4500000000000000000000000000000000000000000000000000000000000100000101000001000808001c0000000000001c1001000000000000000001120000000022001601", 0xa0, 0x8800}, {&(0x7f0000014600)="2200160100000000011600080000000008007809140b2a3a", 0x18, 0x8b004}], 0x0, &(0x7f0000000340)) 08:09:43 executing program 2: syz_mount_image$ext4(&(0x7f0000000000)='ext2\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f00000002c0)=[{0x0, 0x0, 0xffff}], 0x400, &(0x7f0000000880)=ANY=[]) 08:09:43 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext2\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000002c0), 0x0, &(0x7f0000000880)=ANY=[]) 08:09:43 executing program 3: syz_mount_image$hfsplus(&(0x7f0000000600)='hfsplus\x00', &(0x7f0000000640)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000880)) 08:09:44 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000200)={&(0x7f0000000140), 0xc, &(0x7f00000001c0)={0x0}}, 0x0) 08:09:44 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000440)=ANY=[@ANYBLOB="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"/2530], &(0x7f0000000100)='GPL\x00'}, 0x41) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000240)='./file0\x00', 0x102e0, 0x0) fcntl$setsig(r2, 0xa, 0x11) fcntl$setlease(r2, 0x400, 0x0) dup3(r1, r2, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x14, &(0x7f0000000140)={@local, 0x0}, &(0x7f0000000180)=0x14) bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x9, 0x1f, 0x1, 0x1, 0x180, r2, 0x7, [], r3, 0xffffffffffffffff, 0x2, 0x0, 0x3}, 0x40) r4 = dup2(r0, 0xffffffffffffffff) ioctl$TUNSETPERSIST(r4, 0x400454cb, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="540000001700010100000000000000000400000e3d001100fe25324f5612205035c9c821a2f3183f3bc2a1ff204e487e4858f9aac7d4231e582579e28ed8a63008c2a0b34e3df346249d14474fb35f56ce000000"], 0x54}}, 0x0) 08:09:44 executing program 3: openat$pfkey(0xffffffffffffff9c, &(0x7f0000002700)='/proc/self/net/pfkey\x00', 0x1c10c0, 0x0) [ 177.777092] EXT4-fs (loop2): VFS: Can't find ext4 filesystem [ 177.795903] EXT4-fs (loop4): VFS: Can't find ext4 filesystem 08:09:44 executing program 4: add_key(&(0x7f0000000080)='asymmetric\x00', &(0x7f00000001c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) 08:09:44 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000900)={0x14, 0x17, 0x101, 0x0, 0x0, {0x1}}, 0x14}}, 0x0) [ 177.884820] EXT4-fs (loop4): VFS: Can't find ext4 filesystem [ 177.898837] EXT4-fs (loop2): VFS: Can't find ext4 filesystem 08:09:44 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='mountinfo\x00') sendfile(r0, r1, 0x0, 0x800000880004105) 08:09:44 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r0, 0xc01064b5, &(0x7f0000000300)={0x0}) 08:09:44 executing program 3: openat$pfkey(0xffffffffffffff9c, 0x0, 0x280403, 0x0) 08:09:44 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000440)=ANY=[@ANYBLOB="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"/2530], &(0x7f0000000100)='GPL\x00'}, 0x41) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000240)='./file0\x00', 0x102e0, 0x0) fcntl$setsig(r2, 0xa, 0x11) fcntl$setlease(r2, 0x400, 0x0) dup3(r1, r2, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x14, &(0x7f0000000140)={@local, 0x0}, &(0x7f0000000180)=0x14) bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x9, 0x1f, 0x1, 0x1, 0x180, r2, 0x7, [], r3, 0xffffffffffffffff, 0x2, 0x0, 0x3}, 0x40) r4 = dup2(r0, 0xffffffffffffffff) ioctl$TUNSETPERSIST(r4, 0x400454cb, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="540000001700010100000000000000000400000e3d001100fe25324f5612205035c9c821a2f3183f3bc2a1ff204e487e4858f9aac7d4231e582579e28ed8a63008c2a0b34e3df346249d14474fb35f56ce000000"], 0x54}}, 0x0) 08:09:44 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x94a4f78fd5842a2f, 0x0) close(r2) 08:09:44 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, 0x0, 0x0) r2 = syz_mount_image$hfsplus(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)={[{@session={'session', 0x3d, 0x100000001}}, {@decompose='decompose'}], [{@uid_eq={'uid', 0x3d, 0xee01}}, {@fsname={'fsname', 0x3d, 'uid'}}, {@fsname={'fsname', 0x3d, '\xdf,.]'}}, {@uid_eq={'uid', 0x3d, 0xffffffffffffffff}}, {@subj_type={'subj_type', 0x3d, '$/'}}, {@subj_type={'subj_type', 0x3d, ')#\xd6'}}]}) write$binfmt_misc(r2, &(0x7f0000000880)={'syz0', "5de906b42d94d74a87d76804b15362cf35efbef026b990032faf0e96686801db76ba59cf188a1679c1a61f5a2eff93226ded9ce913fb1d2f5a27ad12a1ea6dd87365979240549f3e87922ad499991b46f8cb43426e52693186f2902b67964d90e14a043dbd68384c74ac3c17f39fe94eae13249b4da6ea1d2a"}, 0x7d) socket(0x400000000000010, 0x802, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = dup(r0) write$UHID_INPUT(r5, &(0x7f0000001440)={0x8, {"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", 0x1000}}, 0x1006) 08:09:44 executing program 2: msgsnd(0x0, &(0x7f0000000000)=ANY=[], 0x42, 0x0) 08:09:44 executing program 3: syz_mount_image$nfs(&(0x7f00000001c0)='nfs\x00', &(0x7f0000000200)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000b80)=ANY=[@ANYBLOB='d']) 08:09:44 executing program 0: syz_mount_image$hfsplus(0x0, &(0x7f0000000640)='./file0\x00', 0x0, 0x2, &(0x7f0000000840)=[{&(0x7f0000000680)="e351f73e1e2e2c10113d6b0629f13167cd44f8a562fb5ddb9d2d569bcdde891e9d263eb9ceaf6796eb9b36155af8a8db29c3b8bbac05debc004af7171302a328468b58ff3a", 0x45, 0x3673}, {0x0, 0x0, 0x5}], 0x1040040, &(0x7f0000000880)={[{@part={'part', 0x3d, 0x8001}}, {@nobarrier='nobarrier'}, {@force='force'}], [{@uid_gt={'uid>'}}, {@context={'context', 0x3d, 'staff_u'}}, {@subj_role={'subj_role', 0x3d, '/dev/snd/timer\x00'}}, {@func={'func', 0x3d, 'FILE_CHECK'}}, {@uid_eq={'uid', 0x3d, 0xee00}}]}) 08:09:44 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x14}, 0x14}}, 0x2000c040) 08:09:44 executing program 2: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000002c0)=[{&(0x7f0000000080)='pf', 0x2, 0xffff}], 0x0, 0x0) 08:09:44 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = dup(r0) write$UHID_INPUT(r1, &(0x7f0000001440)={0x8, {"a2e3ad21ed6b08f99cfbf4c087f719b4d04fe7ff7fc6e5539b636e0e8b546a9b374d94370890e0878fdb1ac6e7049b48b4956c409a472a5b67f3988f7ef31952a981ffe8d108708c523c921b1b4d4b0a169b58d336cd3b78130daa61d8e809ea882f5802b77f07227227b7ba67e0e78657a6f5c2a874e62a9ccdc0d31a0c9f318c0da1993bd160e233df4a62179c6f309f4cff7738596ecae8707ce065cd5b91cd0ae193973735b36d5b1b63e91c00305d3f46635eb016d5b1dda98e2d749be7bd1df1fb3b231fdcdb5075a9aaa1b469c3090000000000000075271b286329d169934288fd789aa37d6e98b224fd44b65b31334ffc55cc82cd3ac32ecd03aded6f9081b4dd0d8b38f3cd4498bee800490841bdb114f6b76383709d8f5c55432a909fda039aec54a1236e80f6a8abadea7662496bddbb42be6bfb2f17959d1f416e56c71b1931870262f5e801119242ca5b6bfc821e7e7daf2451138e645bb80c617669314e2fbe70de98ec76a9e40dad47f36fd9f7d0d42a4b5f1185ccdcf16ff46295d8a0fa17713c5802630933a9a34af674f3f39fe23491237c08822dec110911e893d0a8c4f677747abc360934b82910ff85bfd995083bba2987a67399eac427d145d546a40b9f6ff14ac488ec130fb3850a27afc953854a642c57519544ae15a7e454dea05918b4124351601611c8f11baa500a3621c56cea8d20ff911a0c41db6ebe8cac64f17679141d54b34bbc9963ac4f4bb3309603f1d4ab966203861b5b15a841f2b575a8bd0d78248ebe4d9a80002695104f674c2431dca141fae269cab70e9a66f3c3a9a63e9639e1f59c0ede26c6b5d74b078a5e15c31634e5ae098ce9ee70771aaa18119a867e1088334975e9f73483b6a62fa678ca14ffd9f9db2a7869d85864056526f889af43a60560a22f1fca567e65d5e880572286522449df466c632b3570243f989cce3803f465e41e610c20d80421d653a5120000008213b704c7fb0890bae979babc7041d860420c5664ba7921b14dc1db8892fd32d0ad7bc946813591ad8deff4b05f60cea0da7710ac0000000000008000bea37ce0d0d4aa202fef5952a5391fd5615d429a04a689b83c7068ae949ed06e288e810bac9c76600025e19c907f8ea2e2f05dd3318271a1f5f8528f227e79c138adbdfffe492f21579d2c15b8c70cdb1c332d86d87341432750861ec2bc3451edca194b221cfec4603d276bbaa1dfa6d4fb8a48a76eefc9a9a0270e4c10d64cd5a62427264f2377fe763c43470833ac96c45f357cbbaba8f1b1fdcc7cbb61a7cdb9744ed7f9129aede2be21ccfdc4e9134f8684b3a4f354da9a795e96334e207dff70f1988037b2ed3aaf575c0b88d8f146684078416d59fdee5325928974d12dad99dac44c3f0008047096a44060bebc2420aed92fa9b6578b4779415d97b9a6d6d5495c118045651cf41c2fc48b778efa5ea5677747430af4162b987b80c3e001cd34e5c92f76cc4c24eeb8bc4e9ac2aed9e53803ed0ca4ae3a9737d214060005ea6f1783e287b3bee96e3a7288afe2fdfaa78d1f48c13b64df07847754b8400daaa69bf5c8f48fe4eae9ca1207e78283cd0b20ceb360c7e658828163e2d25c4aa348561f927e88f63aa70e73a5e69b3df3495903f06572e1e007fa55a2999f596d067312f5779e8dbfdcf3427138f3d444d2639a10477f9bec4b0bbb6e3c04be68981f392203dd0ee3ef478e67d1d7232f17696294378ce716dacfc5e3e03cf7ab8e3902f1b0ff034ef655b253ca509383815b1b6fc6522d4e4fdc11a48cf42d48604675fde2b94cf02b98a269b891abf8ab9c015073014d9e08d4338b8780bdecd436cf0541359bafffa45237f104b96210403b2de9efedfd71af9444e197f47e866101496f42355bc7872c827467cfa5c4e72730d56bd068ed211cf847535edecb7b373f78b095b68441a34cb51682a8ae4d24ad0465f7927f889b813076038e79a7962fb385a882e8020f06c4c2ba1dd5cac7c18876da865d258734dd73583df292892448039ef799cf0630becdcce04579b5561dc825ab829827945e020c1f67ee615f7084a607a7eceb6243378e0610060f02cca4051c2f001edb3d78fb4b55668dda93aec92a5de203717aa49c2d284acfabe262fccfcbb2b75a2183c4e15a7b6eb65ca8104e1b4da1fbb77ab2fc043aead87c32ab875ee7c2e7b7019c902cd3b43eaeb1a5fb135c0c7dcee8fe6516a328032f88c042891824659e9e94265c803b35ee5f83a2b210520106b8a358b50ab7a1fa89af9c251fe5294b3d1802d5676d95f160ec97b1ad948741b2044642c37b4a6cc6c04effc1672db7e4b68d787d9a7a483bf2aa74fc3357de50e8c77d95a3d361c040babb171607caac2a3559ad4f75465f49c0d0ae3716db6e00cb11db4a5fade2a57c1023bf70cc77737c3b42aae501b20f7694a00f16e2d0174035a2c22656dc29880acebdbe8ddbd75c2f998d8ac2dfad2ba3a504767b6b45a45957f24d758ed024b3849c11d412a2a03b4047497022d9c30e23ef4df5c89644f48bb536f7945b59d7bcddff754413d135273ea8e75f22f216c6b9990ae71806f2c00b4025c48b75c0f73c497579773767075428067e7f16f4dde374f8211fef42cb468e623daf60b3569d462f4f19eacdb3ed70eeebb4483f8fd777d443e8b40426db6fe29068c0ca3d3414442e863a154704b0e51bc664a137b26be719f4f7c9a5678a674dfc95df80b9ce375dd649c8c704e509bd88c8e63d8c7dd67071115c8982ba46af4d6adcc9f68a75b9397b035153faf46366e7205dd8d6f37525c1a0e94610dd94323f6c15d085197149bfd6655548cfd9c52c9711937f79abb1a124f1210465483cd3b2d78378cfb85ed82e7da0f6eb6d279f2ae44369ddb4581c55925d0f6f1ba471eba281f259152f85a654fb39ddff3b484439ff158e7c5419e037f3e3ad038f2211f1033195563c7f93cd54b9094f226e783271e1e5a2a2c10712eab625d64931cd4ffe6738d97b9b5ef828ee9fb059fc01af0e79c1e14b1d25988c69a39973132f02768f7971d31488b8658a20878b7c1dd7ba02fc42939dde3d4a3339a65d507dc59c51097b40517705da56e9ebf0afa53282bf86dbb58c548069ff6eb95aade7cc66d7bbef724779ca1f731b3346ff177050373d79ff7b3e7f9bc0c1b4b20100000090baaa039d3e3b63979ac3df6e6f4859afd50238c7547a39b60810938044ae185d2ba3e00a4e73676864ae090d81eaee5ee6cf1d0ab378dd4dd891e937c2ea5410e05130935e00785ec27e923911fab964c271556527697b52160687461602f88df165d884b36ec2b6c25a2f33c715687e9ddbfb96d6861aca47da73d6f3144345f48843dd014e5c5ad8fe995754bd9cf32fce1e7027132f2082fb0a30b9deae84bed4b28045634073c9c58c89d9e99c81769177c6d594f88a4facfd4c735a20307c737afae5336651b1b9bd522d60399473296b831dbd933d93994ba3064279b10ea0c5833f41f157ea2302993dbe433b1aa3a3766d5439020484f4113c4c859465c3b415c3432f81db8719539d5bf372aaaea1cc43a6c5cbe59758bfee29165895ac4b008e595f437491d87abed02cefcd9db53d94d02dae17b118e5d6787463181f4b87c10772d2b13f7809959bc048850613d17ca51055f2f416a44fe180d2d50c312cca7cb14a2bdc331f57a9817139a206fc76d57227ffff2de20a4b8e3737fbb42913777c06376f799eba367e21f94ca598705f5dcb767d6f84fad3b0f6095e53c4c4234d0c1fbe434f6ab8f43c0013ee93b83946ee7759e89d7bdd1a32d7b3110b932a4d02da711b757fe43c06d21e35810d8fe98b27faea8aa12bc8716eefc5c97c45ac33eeec964c5214bc3a9359bdea1cccab94f15e36319cb34ebcacedb82c2ed3de5a8a8f0011e8f74e82d7f96093530e76692839d7961939adfdeeeaff19d11efcafb6d546fef271e89d6cc238a081ff58cefcce3fbf4625a7e7de40e42e07b34449e15e065cc7348663a52190202c7af288a4510de03dab19d26285eda89156d50dd385a60333ba5bbf5d77cd7007ad1519ad5470de3dd6d6080cafccf8a97406bb6b68a1f0c4549820a73c880f475f732ae00398e8bd1f4908b7807fb33b72685ec37a2d3f766413a60459516246e5a1d998a2017aef0948a68cb0b3e35cb80dd349e891aef595dc4d470e8ac32a308e15fc37d06aeac289c0523f483e1ff7408c60edddab652f2ef91d4f2b01987b0f46da034e5c3f745a7ee8101a3934c54e24b48ec0275e2d0687dc746b0827cbf652f406c6b95f2722e58c05f752ce2126596e1cd7655b904801784c416b22f73d324678e2724f43f1fe687c7e8a60c28b82b6528341b648cdd56fed7cdcbb1575912d5ecd36dea3bca0b7427d8392c6289455e8f8d2ab2242729251ae033a9e02210e62df0546a74b333a1c48f95fd54acb5741259e8c5488efeee327415cc19451432c6f14c27693102a3cd84857cd6586fc5ca9a93eb0145fac0662ff86107f998a8ef7df8aa14046c55b03d3d47f88a8d60f7774a2ee08758897fb411a94b3c2fc5d5f0db42c0456ec014508e5247d33ae6c962d35603ff8454c16f8342856935125102bb784ed714887071f3d998efdd9923c954ab6ce431b63ee356b0c785f2f47b90e29389f22fc5b59a70efaea2bd40195af4486220d702e30bfc43c10ec23ea6283994a7dde4dcb61fea6b651fb1d62458d0741a12830052fcc460db043afe525629b40d7cee658e4cb5e930ed624806c43a006dc9336d07c2b8081c128ad2706f48261f7897084c297a1a6613bc18f5a38d442768af38041efe03d152ef95ff569e76db2391f4509d7f339d92fdb4a89364949da3932ba5c04c24a560ad80a3ce654578376e599aff3565b1d531f30912b99e6619ebe93cc0b81ea9935fd46edb44a78f615255490a4b621501f2a9e4d24624c4dac9274118c67584f5d374755534d7f68f679c4ff516a9c861a0e7e65868fcb2bf1cb9aea4e05df72279fdb0d2b9e935c5af3cf474bed79dfc248c1f5aea4b8b32c5d295e57079d0fe662a46b7f71cd47744db86c50b704c971d90195c7b2c7439a2d78ccfa79b5fc2bff6bbf840262bf89394b3e6491953264d27005838fa2c7b34252600c9654e502dcea39cb6bc3eb69992e234b4ca7db2f45858d6284ca6270d6b2f0e58fded8a7b4a302a97bc641df07720ba2b26bbfcc807ca0abb1b44322269c21c5ec68cb068ea88067d905ea917bb03eefdaebdeabf2d0dce80997c915c8949de992587c2cb5fe36d7d3e5db21b094b8b77940b5f07722e47a08d367e5f84c96ec664b72934b99b3109af65d77e86abd6859cddf4bbae1f0930462df15fddbc48562ea3511a8065ef028cf12f14dcf6ebecd8d884836174faf1aa609e5f1ee1162dfa13bdc1fa7cfaadba85c72e9758f03a755d0be53f8d2a1dfb1c68cc164b0a0780d971a96ea2c4d4ca0398c2235980a9307b3d5bd3b010a3ad0a5dbed2881a9700af561ac8c7e36bb2fc4c40e9cf96f06817fb903729a7db6ff957697c9ede7885d94ff1aa70826ad01a9b03c37b0969be0daf60af93109eb1dee72e4363f51af62af6fb2a6df3bec89822a7a0b678058fa3fef86faec216eb6992162f8dcbf719c148cd2f9c55f4901203a9a8a2c3e90f3943dbc10360a1a49700d1dfbf66d69f6fbaf506c8bcce8bb0d872a02238926407a4ebad5d0fc5a752f9000", 0x1000}}, 0x1006) open$dir(0x0, 0x0, 0x0) 08:09:45 executing program 5: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000240)={0x1, "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"}, 0x401, 0x0) 08:09:45 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GET_STATS(r0, 0x80f86406, 0x0) 08:09:45 executing program 0: add_key(&(0x7f0000001500)='.dead\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffc) 08:09:45 executing program 2: openat$pfkey(0xffffffffffffff9c, &(0x7f0000001640)='/proc/self/net/pfkey\x00', 0x280403, 0x0) 08:09:45 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) msgctl$IPC_STAT(0x0, 0x2, &(0x7f00000005c0)=""/4096) 08:09:45 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="2000000040000000030000002d0000000f0000000000000002000000020000000080000000800000200000002bc4645f2bc4645f0100ffff53ef0100010000002bc4645f000000000000000001000000000000000b0000000001000038000000c20200006b0400000000000000000000000000000000000073797a6b616c6c6572000000000000002f746d702f73797a2d696d61676567656e373836333438323637", 0xa2, 0x400}, {&(0x7f0000010100)="0000000000000000000000002f527b43270a4164871303f1137e5908010040000c000000000000002bc4645f", 0x2c, 0x4e0}, {&(0x7f0000010200)="00000000000000000000000000000000000000000000000000000000200020000500000000000000000000000000000000000000040100004d", 0x39, 0x540}, {&(0x7f0000000040)="00000000000000000000000000000000000000000000000000000000787371fe", 0x20, 0x7e0}, {&(0x7f0000010400)="0200000012000000220000002d000f00030004000000000031245cf20f0062e6000000000000000000000000000000000000000000000000d4189ee9", 0x3c, 0x1000}, {&(0x7f0000011d00)="ffff01", 0x3, 0x12000}, {&(0x7f0000012f00)="ed410000001000002bc4645f2bc4645f2bc4645f00000000000004000800000000000800050000000af3010004000000000000000000000001000000030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002f49000020004f3f54a9d2a254a9d2a2000000002bc4645f", 0x94, 0x22100}], 0x0, &(0x7f0000000300)=ANY=[]) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount(0x0, &(0x7f00000017c0)='./file0\x00', 0x0, 0x248872, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x410481, 0x0) 08:09:45 executing program 2: r0 = syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010a00)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d0020002000200020002000200020002000200020002000000000000000005002000000000250252f4500000000000000000000000000000000000000000000000000000000000100000101000001000808001c0000000000001c1001000000000000000001120000000022001601", 0xa0, 0x8800}, {&(0x7f0000014600)="2200160100000000011600080000000008007809140b2a3a080200000100000101002200160100000000011600080000000008007809140b2a3a080200000100000101013400180100000000011864000000000000647809140b2a3a08000000010000011200660069006c0065002e0063006f006c0064002c00170100000000011700080000000008007809140b2a3a08020000010000010a00660069006c00650030", 0xa3, 0x8b000}], 0x0, &(0x7f0000000340)) name_to_handle_at(r0, &(0x7f0000000280)='./file0\x00', &(0x7f0000000480)={0x8}, 0x0, 0x0) 08:09:45 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000440)=ANY=[@ANYBLOB="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"/2530], &(0x7f0000000100)='GPL\x00'}, 0x41) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000240)='./file0\x00', 0x102e0, 0x0) fcntl$setsig(r3, 0xa, 0x11) fcntl$setlease(r3, 0x400, 0x0) dup3(r2, r3, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x14, &(0x7f0000000140)={@local, 0x0}, &(0x7f0000000180)=0x14) bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x9, 0x1f, 0x1, 0x1, 0x180, r3, 0x7, [], r4, 0xffffffffffffffff, 0x2, 0x0, 0x3}, 0x40) r5 = dup2(r1, 0xffffffffffffffff) ioctl$TUNSETPERSIST(r5, 0x400454cb, 0x0) mremap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000, 0x2, &(0x7f0000ffc000/0x1000)=nil) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='lock_acquire\x00', r0}, 0x10) r6 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="540000001700010100000000000000000400000e3d001100fe25324f5612205035c9c821a2f3183f3bc2a1ff204e487e4858f9aac7d4231e582579e28ed8a63008c2a0b34e3df346249d14474fb35f56ce000000"], 0x54}}, 0x0) 08:09:45 executing program 3: syz_mount_image$hfsplus(&(0x7f0000000600)='hfsplus\x00', &(0x7f0000000640)='./file0\x00', 0x0, 0x0, &(0x7f0000000840), 0x0, &(0x7f0000000880)) 08:09:45 executing program 1: syz_mount_image$udf(&(0x7f0000000000)='udf\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000280), 0x0, &(0x7f00000002c0)={[{@utf8='utf8'}, {@longad='longad'}, {@novrs='novrs'}, {@mode={'mode'}}, {@lastblock={'lastblock', 0x3d, 0x8}}]}) 08:09:45 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) recvmmsg(r0, &(0x7f0000004680)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x2, 0x0) connect$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(r0, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0x0) 08:09:45 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000440)=ANY=[@ANYBLOB="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"/2530], &(0x7f0000000100)='GPL\x00'}, 0x41) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000240)='./file0\x00', 0x102e0, 0x0) fcntl$setsig(r3, 0xa, 0x11) fcntl$setlease(r3, 0x400, 0x0) dup3(r2, r3, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x14, &(0x7f0000000140)={@local, 0x0}, &(0x7f0000000180)=0x14) bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x9, 0x1f, 0x1, 0x1, 0x180, r3, 0x7, [], r4, 0xffffffffffffffff, 0x2, 0x0, 0x3}, 0x40) r5 = dup2(r1, 0xffffffffffffffff) ioctl$TUNSETPERSIST(r5, 0x400454cb, 0x0) mremap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000, 0x2, &(0x7f0000ffc000/0x1000)=nil) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='lock_acquire\x00', r0}, 0x10) r6 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="540000001700010100000000000000000400000e3d001100fe25324f5612205035c9c821a2f3183f3bc2a1ff204e487e4858f9aac7d4231e582579e28ed8a63008c2a0b34e3df346249d14474fb35f56ce000000"], 0x54}}, 0x0) [ 179.425709] hfsplus: unable to find HFS+ superblock [ 179.442897] UDF-fs: bad mount option "lastblock=00000000000000000008" or missing value [ 179.523206] UDF-fs: bad mount option "lastblock=00000000000000000008" or missing value [ 179.533078] hfsplus: unable to find HFS+ superblock [ 179.551376] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue [ 179.575164] EXT4-fs (loop4): re-mounted. Opts: (null) 08:09:46 executing program 5: keyctl$unlink(0x2, 0x0, 0xfffffffffffffffb) 08:09:46 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) ioctl$BTRFS_IOC_QUOTA_RESCAN_WAIT(0xffffffffffffffff, 0x942e, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000000000)=0x2) connect$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x9, 0x400c1) accept4$unix(0xffffffffffffffff, 0x0, &(0x7f0000000140), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8892}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0x3ec0) accept$unix(r0, 0x0, 0x0) 08:09:46 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000440)=ANY=[@ANYBLOB="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"/2530], &(0x7f0000000100)='GPL\x00'}, 0x41) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000240)='./file0\x00', 0x102e0, 0x0) fcntl$setsig(r3, 0xa, 0x11) fcntl$setlease(r3, 0x400, 0x0) dup3(r2, r3, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x14, &(0x7f0000000140)={@local, 0x0}, &(0x7f0000000180)=0x14) bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x9, 0x1f, 0x1, 0x1, 0x180, r3, 0x7, [], r4, 0xffffffffffffffff, 0x2, 0x0, 0x3}, 0x40) r5 = dup2(r1, 0xffffffffffffffff) ioctl$TUNSETPERSIST(r5, 0x400454cb, 0x0) mremap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000, 0x2, &(0x7f0000ffc000/0x1000)=nil) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='lock_acquire\x00', r0}, 0x10) r6 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="540000001700010100000000000000000400000e3d001100fe25324f5612205035c9c821a2f3183f3bc2a1ff204e487e4858f9aac7d4231e582579e28ed8a63008c2a0b34e3df346249d14474fb35f56ce000000"], 0x54}}, 0x0) 08:09:46 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) ioctl$BTRFS_IOC_QUOTA_RESCAN_WAIT(r0, 0x942e, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x2) connect$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) pipe(&(0x7f0000000140)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_config_ext, 0x8892}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0x3ec0) accept$unix(r0, 0x0, &(0x7f0000000100)) 08:09:46 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) connect$unix(r0, &(0x7f0000000080)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 08:09:46 executing program 5: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NL80211_CMD_SET_PMK(r0, &(0x7f00000001c0)={0x0, 0xfffffffffffffd14, &(0x7f0000000080)={0x0}}, 0x0) dup2(r0, r1) sendmsg$NL80211_CMD_SET_PMK(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 08:09:46 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname(r0, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, &(0x7f0000000080)=0x80) dup3(r0, r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r2, 0x541b, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$DEVLINK_CMD_SB_GET(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 08:09:46 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000440)=ANY=[@ANYBLOB="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"/2530], &(0x7f0000000100)='GPL\x00'}, 0x41) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000240)='./file0\x00', 0x102e0, 0x0) fcntl$setsig(r3, 0xa, 0x11) fcntl$setlease(r3, 0x400, 0x0) dup3(r2, r3, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x14, &(0x7f0000000140)={@local, 0x0}, &(0x7f0000000180)=0x14) bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x9, 0x1f, 0x1, 0x1, 0x180, r3, 0x7, [], r4, 0xffffffffffffffff, 0x2, 0x0, 0x3}, 0x40) r5 = dup2(r1, 0xffffffffffffffff) ioctl$TUNSETPERSIST(r5, 0x400454cb, 0x0) mremap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000, 0x2, &(0x7f0000ffc000/0x1000)=nil) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='lock_acquire\x00', r0}, 0x10) r6 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="540000001700010100000000000000000400000e3d001100fe25324f5612205035c9c821a2f3183f3bc2a1ff204e487e4858f9aac7d4231e582579e28ed8a63008c2a0b34e3df346249d14474fb35f56ce000000"], 0x54}}, 0x0) 08:09:46 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) getpeername(r0, &(0x7f0000000540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, &(0x7f00000005c0)=0x80) dup2(r0, r1) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 08:09:46 executing program 4: sysfs$2(0x2, 0x1, &(0x7f0000000080)=""/192) 08:09:46 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) recvmmsg(r0, &(0x7f0000004680)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x2, 0x0) connect$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(r0, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0x0) 08:09:46 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="3448b3e0c68af837c2be9744294567dd8e86f0447561853ff55f6124d4f90c0526655b6d48f7771ad77730f345e9", 0x2e) 08:09:46 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="3448b3e0c68af837c2be9744294567dd8e86f0447561853ff55f6124d4f90c05", 0x20) 08:09:46 executing program 5: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x40, 0x0) setxattr$security_evm(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='security.evm\x00', 0x0, 0x0, 0x0) 08:09:46 executing program 3: r0 = syz_open_dev$vcsn(&(0x7f0000003900)='/dev/vcs#\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, 0x0, 0x0) 08:09:46 executing program 1: openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x30040, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x20002, 0x0) write$tcp_mem(r0, 0x0, 0x0) 08:09:46 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000280)='/proc/self/attr/exec\x00', 0x2, 0x0) dup3(r0, r1, 0x0) sendmsg$BATADV_CMD_SET_MESH(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 08:09:46 executing program 3: r0 = socket$inet(0x2, 0x3, 0x80000001) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(r0, 0x541b, &(0x7f0000000040)) [ 180.459498] audit: type=1804 audit(1610870986.633:2): pid=9841 uid=0 auid=0 ses=4 op="invalid_pcr" cause="ToMToU" comm="syz-executor.1" name="/root/syzkaller-testdir661526568/syzkaller.R7cPdr/11/file0" dev="sda1" ino=15819 res=1 08:09:46 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) sendmsg$NL80211_CMD_LEAVE_MESH(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={0x0}}, 0x0) 08:09:46 executing program 0: getresgid(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)=0x0) setfsgid(r0) 08:09:46 executing program 4: r0 = inotify_init1(0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_LIST(r0, &(0x7f0000001240)={0x0, 0x0, &(0x7f0000001200)={0x0}}, 0x0) 08:09:46 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000400)={0xffffffffffffffff}) dup3(r0, r1, 0x0) sendmsg$WG_CMD_GET_DEVICE(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 08:09:47 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) dup2(r0, r1) ioctl$BTRFS_IOC_QUOTA_RESCAN_STATUS(r1, 0x8904, &(0x7f0000000000)) 08:09:47 executing program 5: r0 = socket(0x2, 0x1, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x400c000) 08:09:47 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000680)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f0000000000)=""/11, 0xb) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000240)) ioctl$LOOP_SET_FD(r2, 0x4c00, 0xffffffffffffffff) 08:09:47 executing program 1: futex(&(0x7f0000000040), 0x81, 0x0, 0x0, &(0x7f00000000c0), 0x0) 08:09:47 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}, 0x1, 0xffffff7f0e000000, 0x9effffff}, 0x0) 08:09:47 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockname(r0, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, &(0x7f0000000080)=0x80) r2 = msgget$private(0x0, 0x240) shmat(r2, &(0x7f0000fff000/0x1000)=nil, 0x4000) msgctl$MSG_STAT_ANY(r2, 0xd, &(0x7f00000000c0)=""/253) semctl$GETZCNT(0xffffffffffffffff, 0x1, 0xf, &(0x7f00000001c0)=""/159) getresuid(&(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)=0x0) setfsuid(r3) r4 = getuid() write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000280)={0x58, 0x7d, 0x1, {{0x0, 0x43, 0x282, 0x0, {0x0, 0x4, 0x2}, 0x800000, 0x8, 0x8, 0x5, 0x0, '', 0x0, '', 0x9, '*/]&)$#%-', 0x7, ')\\,+{*#'}, 0xffffffffffffff66, '', 0x0, 0xee01, r4}}, 0x58) dup2(r0, r1) r5 = socket$inet_tcp(0x2, 0x1, 0x0) getsockname(r5, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, &(0x7f0000000080)=0x80) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r6, 0x6, 0x6, 0x0, &(0x7f0000000000)) r7 = shmat(0x0, &(0x7f0000ffe000/0x2000)=nil, 0x0) shmdt(r7) r8 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000340)={&(0x7f00000007c0)=ANY=[@ANYRESOCT=r2, @ANYRES16=r8, @ANYBLOB="000a25bd7000ffdbdf2504007343346399c1f6171bee671da7a9076cff2a24a9a8843c9b118786091476ff174cb313fdf4135154a5cfa0ce5deac649404d7da5df2f44536031009aaf7a097a2660b00f1f9d785a2fc3d3be87a0badb04ab00000000c85f16842fb4382c00000000000000"], 0x28}, 0x1, 0x0, 0x0, 0x540c1}, 0x20040040) 08:09:47 executing program 1: socketpair(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r0, &(0x7f0000000300)={&(0x7f0000000180), 0xc, &(0x7f00000002c0)={0x0}}, 0x0) 08:09:47 executing program 3: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000001a00), 0x8, 0x0) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000000)) 08:09:47 executing program 4: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) dup2(r1, r0) sendmsg$ETHTOOL_MSG_COALESCE_SET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 08:09:47 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, &(0x7f0000000500)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000440)={0x14, 0x453, 0x0, 0x0, 0x0, "f6"}, 0x14}}, 0x0) 08:09:47 executing program 5: r0 = socket(0x11, 0xa, 0x0) sendmsg$TIPC_NL_KEY_FLUSH(r0, &(0x7f0000000100)={&(0x7f0000000000), 0x10, &(0x7f00000000c0)={&(0x7f0000000180)={0x24, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_NET={0x10, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc}]}]}, 0x24}}, 0x0) 08:09:47 executing program 1: r0 = socket(0x2, 0x1, 0x0) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000a00)={0x0}}, 0x400e800) 08:09:47 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = gettid() sendmsg$DEVLINK_CMD_TRAP_GET(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) clock_gettime(0x0, &(0x7f0000000700)) timer_settime(0x0, 0x0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) tkill(r2, 0x1000000000016) 08:09:47 executing program 4: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000040)='./file0\x00', 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = dup2(r0, r1) faccessat(r2, &(0x7f0000000080)='./file0\x00', 0x0) [ 181.404803] audit: type=1107 audit(1610870987.583:3): pid=9912 uid=0 auid=0 ses=4 msg='ö' 08:09:47 executing program 0: getresgid(&(0x7f0000000100), 0x0, 0x0) 08:09:47 executing program 3: sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDPRL(0xffffffffffffffff, 0x89f5, 0x0) 08:09:47 executing program 5: r0 = socket(0x2, 0xa, 0x0) sendmsg$DEVLINK_CMD_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 08:09:47 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup2(r0, r0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x40000) 08:09:47 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup2(r0, r0) sendmsg$NL80211_CMD_RADAR_DETECT(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 08:09:47 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff}) close(r0) openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETPERSIST(r0, 0x400454ca, 0x400000) ioctl$TUNSETLINK(r0, 0x400454cd, 0x0) [ 181.515621] syz-executor.5 uses obsolete (PF_INET,SOCK_PACKET) 08:09:47 executing program 5: r0 = open(&(0x7f0000000000)='./file0\x00', 0x40, 0x0) ioctl$EVIOCSREP(r0, 0x5450, 0x0) 08:09:47 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_CQM(r0, 0x0, 0x0) 08:09:47 executing program 4: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x210000, 0x0) 08:09:47 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='statm\x00') write$P9_RSTAT(r0, 0x0, 0x0) 08:09:48 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) dup2(r0, r1) sendmsg$NL80211_CMD_TESTMODE(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x800) 08:09:48 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = syz_open_dev$vcsa(&(0x7f0000000380)='/dev/vcsa#\x00', 0x6, 0x0) dup3(r0, r1, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r1, 0x8901, &(0x7f00000002c0)={0x2, 'bridge_slave_0\x00'}) 08:09:48 executing program 5: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000001500)='/proc/self\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001980)={0xffffffffffffffff}) dup2(r1, r0) sendmsg$BATADV_CMD_GET_VLAN(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 08:09:48 executing program 1: creat(&(0x7f0000000040)='./file0\x00', 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000080)='./file0\x00', &(0x7f0000000240)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x0) 08:09:48 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffc47, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) sendmsg$TIPC_NL_MON_SET(r1, &(0x7f0000000180)={0x0, 0x10, &(0x7f0000000140)={0x0}}, 0xc011) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) tkill(r2, 0x1000000000016) 08:09:48 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$IOC_PR_PREEMPT(r1, 0x5450, 0x0) 08:09:48 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup2(r0, r0) sendmsg$SOCK_DIAG_BY_FAMILY(r1, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={0x0}}, 0x24000810) 08:09:48 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x0, 0x0, 0x0, 0x0, "1a00009646ff26caffffff0000c1fffffff300"}) r1 = syz_open_pts(r0, 0x0) dup3(r1, r0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$KDSKBENT(r1, 0x4b47, 0x0) 08:09:48 executing program 2: r0 = socket(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_GET_MPATH(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 08:09:48 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) dup2(r0, r1) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x0) 08:09:48 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f0000002300)=[{0x0, 0x0, 0x0}], 0x49249249249251f, 0x0) r2 = dup(r1) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000540)='nl80211\x00') sendmsg$NL80211_CMD_UNEXPECTED_FRAME(r2, &(0x7f0000000600)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000005c0)={&(0x7f0000000400)={0x20, r3, 0x100, 0x70bd29, 0x25dfdbfc, {{}, {@void, @val={0xc, 0x99, {0x8, 0x23}}}}, ["", "", "", "", "", ""]}, 0x20}, 0x1, 0x0, 0x0, 0x4000014}, 0x80) dup3(r2, r0, 0x0) 08:09:48 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) close(r0) syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCGETS(r0, 0x5401, &(0x7f0000000080)) 08:09:48 executing program 2: r0 = signalfd(0xffffffffffffffff, &(0x7f00000000c0), 0x8) ioctl$IOC_PR_PREEMPT(r0, 0x5450, 0x0) 08:09:48 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000001ac0)={&(0x7f00000007c0)={0x2, 0x4e21, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000100)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @dev={0xac, 0x14, 0x14, 0x27}, @initdev={0xac, 0x1e, 0x0, 0x0}}}}], 0x20}, 0x48004) sendmsg$NL80211_CMD_DEAUTHENTICATE(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) 08:09:48 executing program 2: socketpair(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NL80211_CMD_SET_BEACON(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) r2 = dup2(r0, r1) r3 = dup2(r0, r2) sendmsg$BATADV_CMD_GET_VLAN(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 08:09:48 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_BEACON(r0, &(0x7f0000000d80)={0x0, 0x0, &(0x7f0000000d40)={0x0}}, 0x4000090) 08:09:48 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$TUNGETVNETHDRSZ(r0, 0x800454d7, 0x0) 08:09:48 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000200), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) sendmsg$NL80211_CMD_LEAVE_IBSS(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 08:09:48 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x0, 0x0) dup2(r0, r1) ioctl$BLKROTATIONAL(r1, 0x127e, &(0x7f0000000080)) 08:09:49 executing program 0: r0 = epoll_create(0x40000acf) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 08:09:49 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) sendmsg$NLBL_CIPSOV4_C_REMOVE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 08:09:49 executing program 2: r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/attr/exec\x00', 0x2, 0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$SMC_PNETID_FLUSH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 08:09:49 executing program 1: pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 08:09:49 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000180)={0x0, 0xea60}, 0x10) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup(r0) connect$unix(r1, &(0x7f0000000280)=@abs={0x1}, 0x6e) 08:09:49 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGKEYCODE(r0, 0x40044591, 0x0) 08:09:49 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) getpeername(r0, &(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000080)=0xfef8) r2 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r2, r1) r3 = socket$nl_generic(0x10, 0x3, 0x10) getpeername(r3, &(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000080)=0xfef8) sendmsg$NL80211_CMD_CRIT_PROTOCOL_STOP(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 08:09:49 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffc47, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) sendmsg$FOU_CMD_ADD(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) r2 = gettid() tkill(r2, 0x1000000000016) 08:09:49 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 08:09:49 executing program 1: capset(&(0x7f0000000240)={0x20071026}, &(0x7f0000000080)) r0 = semget$private(0x0, 0x20000000102, 0x0) semop(r0, &(0x7f0000000000)=[{}], 0x1) [ 182.964254] capability: warning: `syz-executor.1' uses deprecated v2 capabilities in a way that may be insecure 08:09:49 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) bind$unix(r1, &(0x7f00000000c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) r2 = accept4$unix(r1, 0x0, 0x0, 0x0) connect$unix(r0, &(0x7f0000000040)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmsg$TIPC_NL_LINK_GET(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0}}, 0x0) 08:09:49 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$DEVLINK_CMD_SB_POOL_SET(r1, &(0x7f0000000340)={&(0x7f0000000200), 0xc, &(0x7f0000000240)={0x0}}, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r1) socket$packet(0x11, 0x2, 0x300) tkill(r2, 0x1000000000016) 08:09:49 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup2(r0, r0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x8, 0x0, &(0x7f00000000c0)) 08:09:49 executing program 1: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, 0x0) 08:09:49 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0xc050) 08:09:49 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) r1 = dup(r0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000002c0)=0x204, 0x4) connect$inet(r0, &(0x7f0000000780)={0x2, 0x4e23}, 0x10) sendto$inet(r1, &(0x7f0000000200)="96", 0x1, 0x0, 0x0, 0x0) recvfrom(r1, 0x0, 0x0, 0x2000, 0x0, 0x0) sendmsg$TIPC_NL_PUBL_GET(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 08:09:49 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) getpeername(r0, &(0x7f00000002c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, &(0x7f0000000280)=0x80) dup2(r0, r1) sendmsg$WG_CMD_SET_DEVICE(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 08:09:49 executing program 1: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$EVIOCGABS3F(r0, 0x8018457f, 0x0) 08:09:49 executing program 4: r0 = open(&(0x7f0000000080)='./file0\x00', 0x188c2, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) sendmsg$NL80211_CMD_EXTERNAL_AUTH(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 08:09:50 executing program 5: openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/attr/current\x00', 0x2, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040), 0x200002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r1, r0, 0x0) ioctl$FS_IOC_GETFLAGS(r0, 0x541b, &(0x7f0000000080)) 08:09:50 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x1dfcc0, 0x0) 08:09:50 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r0, r1) ioctl$TCSBRKP(r1, 0x5425, 0x0) 08:09:50 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x200) vmsplice(r0, 0x0, 0x0, 0x0) 08:09:50 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000740)='./file0\x00', 0x0) dup3(r0, r1, 0x0) ioctl$CHAR_RAW_IOOPT(r1, 0x1279, &(0x7f00000000c0)) 08:09:50 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$BTRFS_IOC_SNAP_CREATE_V2(r0, 0x50009417, 0x0) 08:09:50 executing program 3: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 08:09:50 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_START_AP(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x10) 08:09:50 executing program 4: r0 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/current\x00', 0x2, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x5450, 0x0) 08:09:50 executing program 0: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vcsa\x00', 0x0, 0x0) close(r0) socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) recvmmsg(r1, &(0x7f0000000640)=[{{&(0x7f0000000140)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) shutdown(r1, 0x0) dup2(r0, r2) setsockopt$inet6_udp_int(r2, 0x11, 0x65, &(0x7f0000000040), 0x4) 08:09:50 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendto$unix(r0, &(0x7f0000000300)="a09d", 0x2, 0x54, &(0x7f0000000080)=@abs, 0x6e) 08:09:50 executing program 4: semget(0x3, 0x0, 0x187) 08:09:50 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) dup3(r0, r1, 0x0) setsockopt$inet_tcp_TCP_ULP(r1, 0x10e, 0x5, 0x0, 0x0) 08:09:50 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) r1 = dup(r0) bind$inet(r0, &(0x7f0000000240)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000002c0)=0x200, 0x4) connect$inet(r0, &(0x7f0000000780)={0x2, 0x4e23}, 0x10) sendto$inet(r1, &(0x7f0000000200)="96", 0x1, 0x0, 0x0, 0x0) recvfrom(r1, 0x0, 0x0, 0x2000, 0x0, 0x0) write$binfmt_script(r1, 0x0, 0x0) 08:09:50 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(r0, 0x8983, &(0x7f0000000000)={0x7, 'bridge0\x00'}) 08:09:50 executing program 3: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x1, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_EXTERNAL_AUTH(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[], 0x30}}, 0x0) [ 183.981938] raw_sendmsg: syz-executor.1 forgot to set AF_INET. Fix it! 08:09:50 executing program 1: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r0) getsockopt$inet6_tcp_buf(r0, 0x6, 0xd, 0x0, &(0x7f0000000380)) 08:09:50 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0xb0}}, 0x0) 08:09:50 executing program 2: pipe2(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$cgroup_devices(r0, 0x0, 0x0) 08:09:50 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) getpeername(r0, &(0x7f0000000540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, &(0x7f00000005c0)=0x80) dup2(r0, r1) sendmsg$IPVS_CMD_SET_INFO(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 08:09:50 executing program 1: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f00000000c0)='.log\x00', 0x100c2, 0x0) fallocate(r0, 0x1, 0x0, 0x7) 08:09:50 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) dup2(r0, r1) ioctl$KDGETMODE(r1, 0x4b3b, &(0x7f0000000000)) 08:09:50 executing program 5: r0 = memfd_create(&(0x7f0000000280), 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) sendmsg$ETHTOOL_MSG_CHANNELS_SET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[], 0x1c}}, 0x0) 08:09:50 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x8, 0x0, &(0x7f0000000040)) 08:09:50 executing program 3: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) close(r0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r2, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @remote}, 0x14) sendmsg$NL80211_CMD_SET_PMK(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 08:09:50 executing program 0: r0 = epoll_create(0xab) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) sendmsg$NLBL_MGMT_C_LISTALL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 08:09:50 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_sock_diag(0x10, 0x3, 0x4) getpeername(r1, &(0x7f0000000240)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff}}, &(0x7f0000000000)=0x80) r3 = dup2(r0, r2) sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$TIOCGSERIAL(r3, 0x541e, 0x0) 08:09:50 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = signalfd(0xffffffffffffffff, &(0x7f0000001400), 0x8) dup3(r0, r1, 0x0) sendmsg$NL80211_CMD_TDLS_CANCEL_CHANNEL_SWITCH(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x4000) 08:09:50 executing program 3: personality(0x400000d) 08:09:51 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000480)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x2000021c) connect$netlink(r1, &(0x7f0000000100)=@unspec, 0xc) sendmsg$NL80211_CMD_SET_WIPHY(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 08:09:51 executing program 5: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x0) close(r0) openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) unlinkat(r0, &(0x7f0000000080)='./file0\x00', 0x0) 08:09:51 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_GETPDP(r0, &(0x7f0000001cc0)={0x0, 0x0, &(0x7f0000001c80)={0x0}}, 0x20000000) 08:09:51 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) dup2(r0, r1) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0x17, &(0x7f0000000280)={@in={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0, 0x0, 0x0, 0x0, "00000000000000000003000c0000000000000000000000edffffffff7f0000000000000000000000000000000000000000000000000000000200"}, 0xd8) 08:09:51 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010011, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) r2 = gettid() sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) close(r0) socket$nl_crypto(0x10, 0x3, 0x15) tkill(r2, 0x1000000000016) 08:09:51 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000540)=""/11, 0x485) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)) ioctl$BTRFS_IOC_GET_DEV_STATS(r0, 0xc4089434, 0x0) 08:09:51 executing program 0: pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RLCREATE(r0, &(0x7f0000000080)={0x18}, 0x18) write$P9_RREAD(r0, 0x0, 0x37) 08:09:51 executing program 5: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x2, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 08:09:51 executing program 0: r0 = open(&(0x7f0000000200)='./file0\x00', 0x40040, 0x0) ioctl$EVIOCGABS0(r0, 0x5450, 0x0) 08:09:51 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$sock_int(r0, 0x1, 0xc, &(0x7f0000000040), &(0x7f0000000080)=0x4) 08:09:51 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x200100c1, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r0, r1) sendto$inet6(r1, 0x0, 0x0, 0x200100c1, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote}, 0x1c) 08:09:51 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDFONTOP_SET(r0, 0x4b72, &(0x7f0000000b40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 08:09:51 executing program 4: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000180)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)) sendmmsg$unix(r0, 0x0, 0x0, 0x0) 08:09:51 executing program 0: pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RLERRORu(r0, &(0x7f0000000040)=ANY=[], 0xfffffe72) write$P9_RREMOVE(r0, &(0x7f0000000000)={0x7}, 0x7) 08:09:51 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f000000cfe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) sched_setscheduler(0x0, 0x5, &(0x7f0000000100)) r1 = dup(r0) sendmsg$NL80211_CMD_SET_BEACON(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) ioctl$TCXONC(r1, 0x540a, 0x0) 08:09:51 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000540)='/dev/vcs\x00', 0x0, 0x0) dup2(r0, r1) setsockopt$inet6_IPV6_DSTOPTS(r1, 0x29, 0x3b, 0x0, 0x0) 08:09:51 executing program 3: open$dir(&(0x7f0000000040)='./file0\x00', 0x181842, 0x139) 08:09:51 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) dup3(r1, r0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) write$binfmt_elf64(r0, &(0x7f0000001880)=ANY=[], 0x6c1) r2 = dup(r0) sendmsg$TIPC_NL_PUBL_GET(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)={0x14}, 0x14}}, 0x0) 08:09:51 executing program 4: sendmsg$ETHTOOL_MSG_EEE_SET(0xffffffffffffffff, 0x0, 0xf8d7d923cb4fca6f) 08:09:51 executing program 5: r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/attr/exec\x00', 0x2, 0x0) close(r0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000000c0), 0x4) 08:09:51 executing program 3: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) 08:09:51 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) dup3(r1, r0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'bond0\x00'}) 08:09:51 executing program 5: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) ioctl$F2FS_IOC_GARBAGE_COLLECT(r0, 0x5450, 0x0) 08:09:51 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x4008000) 08:09:51 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$vcsn(&(0x7f0000000580)='/dev/vcs#\x00', 0x6, 0x0) dup3(r0, r1, 0x0) sendmsg$NL80211_CMD_AUTHENTICATE(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 08:09:52 executing program 0: r0 = open(&(0x7f00000005c0)='.\x00', 0x0, 0x0) close(r0) socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_GET_WOWLAN(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 08:09:52 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0xc0) 08:09:52 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) dup3(r0, r1, 0x0) sendmsg$NL80211_CMD_TDLS_CHANNEL_SWITCH(r1, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={0x0}}, 0x44004) 08:09:52 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNGETVNETHDRSZ(r0, 0x800454d7, 0x0) 08:09:52 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$NL80211_CMD_RADAR_DETECT(r0, &(0x7f0000000240)={&(0x7f0000000000), 0x56, &(0x7f0000000200)={0x0, 0x20}}, 0x0) 08:09:52 executing program 2: r0 = eventfd(0x0) close(r0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f00000001c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0xffffffffffffb939}, 0x1c) sendmsg$IPVS_CMD_GET_SERVICE(r0, &(0x7f0000000180)={0x0, 0xfeaa, &(0x7f0000000140)={0x0}}, 0x0) 08:09:52 executing program 4: r0 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x4, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x5452, 0x400ffe) 08:09:52 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) dup2(r0, r1) sendmsg$TIPC_NL_SOCK_GET(r1, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={0x0}}, 0x0) 08:09:52 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x0, 0x0) dup2(r0, r1) write$P9_RCREATE(r1, 0x0, 0x0) 08:09:52 executing program 1: open(&(0x7f0000000000)='./file0\x00', 0x60040, 0x0) open(&(0x7f0000001280)='./file0\x00', 0xabeef8a6b0ae01d9, 0x2) 08:09:52 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) getsockopt$IP_SET_OP_GET_BYNAME(r0, 0x1, 0x1a, 0x0, &(0x7f0000000000)) 08:09:52 executing program 4: r0 = socket(0x2, 0xa, 0x0) sendmsg$NL80211_CMD_DEAUTHENTICATE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 08:09:52 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000002f80)='/dev/vcsa#\x00', 0x34c, 0x0) ioctl$NS_GET_USERNS(r0, 0x5450, 0x0) 08:09:52 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000180)={0x0, 0xea60}, 0x10) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup(r0) sendmmsg$inet(r1, &(0x7f0000000cc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000780)=ANY=[], 0x90}}], 0x1, 0x0) 08:09:52 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) getsockname(r1, &(0x7f0000000040)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @empty}}}, &(0x7f00000000c0)=0x80) dup2(r0, r2) ioctl$sock_inet6_udp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000000)) 08:09:52 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000000)=""/11, 0x7103) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$CHAR_RAW_REPORTZONE(r1, 0xc0101282, 0x0) timer_create(0x0, &(0x7f0000000440)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r2 = gettid() tkill(r2, 0x1000000000016) 08:09:52 executing program 4: r0 = socket(0x2, 0xa, 0x0) sendmmsg(r0, &(0x7f000000d080)=[{{&(0x7f0000000000)=@ax25={{0x3, @bcast}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x80, 0x0}}], 0x1, 0x0) 08:09:52 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000280)='/dev/autofs\x00', 0x0, 0x0) dup2(r0, r1) getpeername(r1, 0x0, &(0x7f00000001c0)) 08:09:52 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$sock_inet_tcp_SIOCOUTQ(r1, 0x5411, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 08:09:52 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200800000000013, &(0x7f0000000280)=0x400100000001, 0x4) r1 = dup2(r0, r0) connect$unix(r1, &(0x7f0000000000)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 08:09:52 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r0, r1) ioctl$EVIOCREVOKE(r1, 0x40044591, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, 0x0) 08:09:52 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcsa\x00', 0x0, 0x0) dup2(r0, r1) ioctl$PIO_CMAP(r1, 0x541b, &(0x7f0000000040)) 08:09:52 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/icmp6\x00') write$9p(r0, 0x0, 0x0) 08:09:52 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) getpeername(r0, &(0x7f00000001c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, &(0x7f0000000240)=0x80) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r1, 0x8983, 0x0) 08:09:52 executing program 3: r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x8040, 0x0) r1 = socket(0x10, 0x2, 0x0) dup3(r1, r0, 0x0) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 08:09:52 executing program 5: r0 = open$dir(&(0x7f0000000040)='.\x00', 0x0, 0x0) openat$incfs(r0, &(0x7f0000000340)='.log\x00', 0x80540, 0x62) 08:09:52 executing program 1: open(&(0x7f0000000040)='./file0\x00', 0x1c3940, 0x67) 08:09:52 executing program 0: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) close(r0) socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x20, &(0x7f0000000040)={@remote, @remote}, 0x8) 08:09:52 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) r2 = gettid() sendmsg$NL80211_CMD_DEL_PMK(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r0) socket$packet(0x11, 0x2, 0x300) tkill(r2, 0x1000000000016) 08:09:52 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x0, 0x0) mmap(&(0x7f0000c00000/0x400000)=nil, 0x400000, 0x0, 0x20032, r0, 0x0) 08:09:52 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000540)=""/11, 0x485) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) r2 = dup2(r0, r1) ioctl$EVIOCSMASK(r2, 0x40104593, 0x0) 08:09:52 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r0, 0x8940, 0xfffffffffffffffe) 08:09:52 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x0, 0x0) dup2(r0, r1) sendmsg$NET_DM_CMD_START(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 08:09:52 executing program 5: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0xc0102, 0x0) 08:09:52 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RGETLOCK(r0, 0x0, 0x0) 08:09:52 executing program 4: r0 = socket(0x11, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000001640)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 08:09:52 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) getpeername(r0, &(0x7f0000000100)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}}, &(0x7f0000000200)=0x80) setsockopt$sock_int(r1, 0x1, 0x0, 0x0, 0x0) 08:09:52 executing program 0: syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x729180, 0x0) 08:09:52 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_WOL_SET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x4880) 08:09:52 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCGETA(r0, 0x5608, &(0x7f0000000000)) 08:09:52 executing program 3: openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.pending_reads\x00', 0x141040, 0x10a) 08:09:52 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) dup2(r0, r1) sendmsg$IPVS_CMD_GET_DEST(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 08:09:52 executing program 4: r0 = eventfd(0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_CRIT_PROTOCOL_STOP(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 08:09:52 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r0, &(0x7f0000000bc0)={0x0, 0x0, &(0x7f0000000b80)={0x0}}, 0x10) 08:09:52 executing program 5: r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/attr/exec\x00', 0x2, 0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000000)) 08:09:52 executing program 0: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x8020003) unlink(&(0x7f0000000040)='./bus\x00') lsetxattr$trusted_overlay_nlink(&(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x0) 08:09:52 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$CHAR_RAW_IOOPT(r0, 0x1279, 0x0) 08:09:53 executing program 1: r0 = socket(0x2, 0xa, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x2, &(0x7f00000017c0)={'batadv0\x00'}) 08:09:53 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 08:09:53 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$BLKPG(r1, 0x1269, 0x0) 08:09:53 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000640)='/proc/thread-self\x00', 0x0, 0x0) dup2(r0, r1) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 08:09:53 executing program 0: r0 = socket(0xa, 0x3, 0x9) sendmsg$DEVLINK_CMD_SB_POOL_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 08:09:53 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0x890c, &(0x7f0000000100)={"149900", 0x0, 0x0, {}, {}, 0x0, [0xffffffffffffffff]}) 08:09:53 executing program 1: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) close(r0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f00000000c0)={0x1, {{0x2, 0x0, @multicast1}}}, 0x88) 08:09:53 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000100)) 08:09:53 executing program 4: sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, 0x0, 0x736202f0b3d37215) 08:09:53 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f0000000300)=""/11, 0xb) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) dup3(r1, r2, 0x0) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r2, 0x8982, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 08:09:53 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) r1 = dup2(r0, r0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) recvfrom(r1, &(0x7f0000000100)=""/122, 0x7a, 0x0, 0x0, 0x0) close(r0) socket$unix(0x1, 0x5, 0x0) tkill(r2, 0x14) 08:09:53 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) r1 = dup(r0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000002c0)=0x200, 0x4) connect$inet(r0, &(0x7f0000000780)={0x2, 0x4e23}, 0x10) write$P9_RCLUNK(r1, &(0x7f0000000140)={0x7}, 0x7) recvfrom(r0, 0x0, 0x0, 0x2000, 0x0, 0x0) write$P9_RSTATFS(r1, 0x0, 0x0) 08:09:53 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r1, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000001000)={r2, 0x1, 0x6, @link_local}, 0x10) ioctl$sock_SIOCADDRT(r0, 0x890c, &(0x7f0000000080)={0x0, @l2tp={0x2, 0x0, @loopback}, @qipcrtr, @in={0x2, 0x0, @broadcast}}) 08:09:53 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) r1 = dup2(r0, r0) ioctl$TIOCGLCKTRMIOS(r1, 0x5456, 0x0) 08:09:53 executing program 1: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) close(r0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f00000000c0)={0x1, {{0x2, 0x0, @multicast1}}}, 0x88) 08:09:53 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x0, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, 0x0, 0x0) 08:09:53 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x3, 0x0) close(r0) close(0xffffffffffffffff) syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_SETMODE(r0, 0x4b60, 0x0) [ 187.035235] device lo entered promiscuous mode 08:09:53 executing program 1: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) close(r0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f00000000c0)={0x1, {{0x2, 0x0, @multicast1}}}, 0x88) 08:09:53 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200800000000013, &(0x7f0000000340)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000000), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) sendmsg$NL80211_CMD_ADD_NAN_FUNCTION(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x1314}}, 0x0) [ 187.064955] device lo left promiscuous mode [ 187.076407] device lo entered promiscuous mode [ 187.102323] device lo left promiscuous mode 08:09:53 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x18, &(0x7f0000000200)=@gcm_128={{}, "50641fa046d61a9f", "e49ff801a023a18a2df4eb5beb61af1e", "1dd77bb4", "c0f5f64f8b781a9e"}, 0x28) 08:09:53 executing program 4: r0 = socket(0x2, 0x1, 0x0) sendmsg$inet(r0, &(0x7f00000011c0)={&(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10, 0x0}, 0x24004850) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x2c}}, 0x0) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r0, &(0x7f0000000140)={&(0x7f0000000080), 0xc, &(0x7f0000000100)={0x0}}, 0x20000000) 08:09:53 executing program 0: r0 = open(&(0x7f0000000080)='./file0\x00', 0x40040, 0x0) fstatfs(r0, &(0x7f0000000000)=""/62) 08:09:53 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000440)='/dev/net/tun\x00', 0x0, 0x0) r2 = dup2(r0, r1) setsockopt$IP_VS_SO_SET_FLUSH(r2, 0x0, 0x14, 0x0, 0x0) 08:09:53 executing program 1: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) close(r0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f00000000c0)={0x1, {{0x2, 0x0, @multicast1}}}, 0x88) 08:09:53 executing program 2: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000000), 0x8) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, 0x0, 0x0) 08:09:53 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket(0x100000000011, 0x2, 0x0) bind(r1, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252921b6306ff2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b767950080000000000000010100000000000100f5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) dup3(r1, r0, 0x0) write$apparmor_current(r0, 0x0, 0x0) 08:09:53 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = inotify_init() dup3(r0, r1, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 08:09:53 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x117fcfce) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, 0x0, 0x100000104) r2 = socket$inet(0x2, 0x3, 0x6) setsockopt$IP_VS_SO_SET_EDIT(r2, 0x0, 0x24, &(0x7f0000000000)={0x0, @local, 0x0, 0x0, 'dh\x00'}, 0x2c) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 08:09:53 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = syz_open_dev$vcsa(&(0x7f0000000380)='/dev/vcsa#\x00', 0x6, 0x0) dup3(r0, r1, 0x0) ioctl$TIOCSCTTY(r1, 0x541b, 0x20000002) 08:09:53 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) pipe2(&(0x7f0000000100)={0xffffffffffffffff}, 0x0) dup2(r0, r1) sendmsg$DEVLINK_CMD_TRAP_SET(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0xc000) 08:09:53 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x1) sendmmsg$inet6(r0, &(0x7f0000014700)=[{{0x0, 0x0, 0x0}}], 0x1, 0x20000085) 08:09:53 executing program 3: r0 = epoll_create(0x40000acf) close(r0) syz_genetlink_get_family_id$nl80211(0x0) sendmsg$NL80211_CMD_GET_PROTOCOL_FEATURES(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000540)={0x0}}, 0x0) 08:09:53 executing program 4: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, 0x0) 08:09:53 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockname(r0, &(0x7f0000000b00)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, &(0x7f00000000c0)=0x80) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r2, r1) setsockopt$inet_group_source_req(r1, 0x0, 0x14, 0x0, 0x0) 08:09:53 executing program 2: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/urandom\x00', 0x0, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)) sendmsg$NLBL_MGMT_C_ADD(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 08:09:53 executing program 0: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000800)='/proc/thread-self/attr/current\x00', 0x2, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000b40)) sendmsg$TIPC_NL_MON_PEER_GET(r0, &(0x7f0000000dc0)={0x0, 0x0, &(0x7f0000000d80)={0x0}}, 0x0) 08:09:53 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$EVIOCREVOKE(r1, 0x40044591, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) ioctl$KDFONTOP_COPY(r1, 0x4b72, 0x0) 08:09:53 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) r3 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r3, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) setsockopt$sock_int(r2, 0x1, 0x2b, &(0x7f0000000100)=0x20, 0x4) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(r2, &(0x7f0000000000)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) dup2(r2, r0) dup3(r0, r1, 0x0) sendmsg$NL80211_CMD_PROBE_MESH_LINK(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 08:09:53 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$BTRFS_IOC_GET_DEV_STATS(r0, 0xc4089434, 0x0) 08:09:53 executing program 3: socketpair(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000440)=ANY=[], 0x120}}, 0x0) r2 = dup2(r0, r1) sendmsg$NLBL_CIPSOV4_C_REMOVE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 08:09:53 executing program 4: r0 = socket(0xa, 0x1, 0x0) connect(r0, &(0x7f00000001c0)=@l2tp6={0xa, 0x0, 0x0, @dev, 0x3}, 0x80) sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={0x0}}, 0x20000050) 08:09:53 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0xc000) 08:09:53 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_mreq(r0, 0x0, 0x20, 0x0, &(0x7f0000000200)) 08:09:53 executing program 0: creat(&(0x7f0000000200)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl(r0, 0x2, &(0x7f0000000040)) 08:09:53 executing program 1: sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) syz_open_procfs(0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8982, 0x0) 08:09:53 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) dup2(r1, r0) getsockopt$IP_SET_OP_GET_BYNAME(r0, 0x1, 0x1a, 0x0, &(0x7f0000000080)=0x48ba6ce2) 08:09:53 executing program 5: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000040)='.pending_reads\x00', 0x40040, 0x0) close(r0) socket$netlink(0x10, 0x3, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000000), 0x10) [ 187.693264] audit: type=1804 audit(1610870993.873:4): pid=10626 uid=0 auid=0 ses=4 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir307961778/syzkaller.MH6MAu/52/file0" dev="sda1" ino=15884 res=1 08:09:53 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = dup3(r1, r0, 0x0) sendmsg$IPVS_CMD_SET_SERVICE(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 08:09:53 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$BLKROTATIONAL(r0, 0x89a0, &(0x7f0000000000)) 08:09:53 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x89fa, &(0x7f0000000540)={'syztnl0\x00', 0x0}) 08:09:53 executing program 5: timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000340)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)) r1 = dup(r0) ioctl$EVIOCGABS0(r1, 0x80184540, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000380)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r2 = gettid() tkill(r2, 0x1000000000016) [ 187.732630] audit: type=1804 audit(1610870993.893:5): pid=10626 uid=0 auid=0 ses=4 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir307961778/syzkaller.MH6MAu/52/file0" dev="sda1" ino=15884 res=1 08:09:54 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) sendmsg$IPVS_CMD_SET_SERVICE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x20000800) 08:09:54 executing program 4: msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000140)=""/77) 08:09:54 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='tmpfs\x00', 0x10450, 0x0) r0 = creat(&(0x7f0000000000)='./file0/bus\x00', 0x6857b21ff1155d94) write(r0, &(0x7f0000000180)="fe", 0x1) 08:09:54 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000200), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$inet_mreqn(r1, 0x0, 0x24, 0x0, 0x0) 08:09:54 executing program 0: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = dup2(r1, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) sendmsg$netlink(r2, &(0x7f0000003480)={&(0x7f0000000000)=@proc, 0xc, 0x0}, 0x20040000) 08:09:54 executing program 1: r0 = timerfd_create(0x0, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) sendmsg$TIPC_NL_NET_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 08:09:54 executing program 5: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, &(0x7f0000000240)) 08:09:54 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000000)) 08:09:54 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) sendmsg$NL80211_CMD_CHANGE_NAN_CONFIG(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x1) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r1) socket$unix(0x1, 0x1, 0x0) tkill(r2, 0x1000000000016) 08:09:54 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) write$evdev(r0, 0x0, 0x0) 08:09:54 executing program 4: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000000), 0x8) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x20008844) 08:09:54 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x11, &(0x7f0000000140)={'raw\x00', 0x2, [{}, {}]}, 0x48) 08:09:54 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000003c0)) fcntl$notify(r0, 0x402, 0x10) 08:09:54 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_TDLS_CANCEL_CHANNEL_SWITCH(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={0x0}}, 0x8808) 08:09:54 executing program 2: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) dup2(r1, r0) ioctl$TIOCMBIS(r0, 0x5425, 0x0) 08:09:55 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r0, r1) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 08:09:55 executing program 0: r0 = open(&(0x7f0000000000)='./file0\x00', 0x88040, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_ADD(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={0x0}}, 0x0) 08:09:55 executing program 1: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 08:09:55 executing program 4: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) dup2(r1, r0) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 08:09:55 executing program 2: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x41, 0x0) write$vga_arbiter(r0, &(0x7f00000001c0)=@other={'trylock', ' ', 'none'}, 0xd) 08:09:55 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r0) setsockopt$inet6_group_source_req(r0, 0x29, 0x5, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @remote}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 08:09:55 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000a00)={0x0}}, 0x4000) 08:09:55 executing program 2: r0 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/attr/current\x00', 0x2, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 08:09:55 executing program 4: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fcntl$getflags(r0, 0x409) 08:09:55 executing program 0: r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/attr/exec\x00', 0x2, 0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) write$char_usb(r0, 0x0, 0x0) 08:09:55 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000000), 0x4) 08:09:55 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ubi_ctrl\x00', 0x0, 0x0) dup2(r0, r1) write$P9_RSETATTR(r1, 0x0, 0x0) 08:09:55 executing program 3: mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x30071, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x10) 08:09:55 executing program 1: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) close(r0) syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCGETS(r0, 0x5401, &(0x7f0000000000)) 08:09:55 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, 0x0, 0x0) 08:09:55 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x2, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) sendmsg$DEVLINK_CMD_SB_POOL_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 08:09:55 executing program 2: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NL80211_CMD_GET_MPP(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) dup2(r0, r1) sendmsg$NLBL_UNLABEL_C_STATICLIST(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 08:09:55 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = dup2(r0, r0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) dup2(r1, r2) sendmmsg$unix(r2, 0x0, 0x0, 0x0) 08:09:55 executing program 5: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) setsockopt$sock_void(r0, 0x1, 0x40010000000019, 0x0, 0x0) 08:09:55 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) pipe2$9p(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup2(r0, r1) sendmsg$NLBL_CALIPSO_C_ADD(r1, &(0x7f00000019c0)={0x0, 0x0, &(0x7f0000001980)={0x0}}, 0x0) 08:09:55 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffc47, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) write(r1, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) close(r1) r2 = gettid() socket$packet(0x11, 0x2, 0x300) tkill(r2, 0x1000000000016) [ 189.573400] mmap: syz-executor.3 (10769) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.txt. 08:09:55 executing program 5: socketpair(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) sendto$inet(r0, &(0x7f0000000000)='I', 0x1, 0x14, 0x0, 0xfffffffffffffc6d) 08:09:55 executing program 0: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/hwrng\x00', 0x0, 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='.\x00', 0x0, 0x0) dup2(r1, r0) getdents(r0, &(0x7f00000000c0)=""/45, 0x2d) 08:09:55 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x4) 08:09:55 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, 0x0, 0x0) 08:09:55 executing program 2: r0 = socket$nl_crypto(0x10, 0x3, 0x15) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) sendmsg$IPVS_CMD_DEL_SERVICE(r0, &(0x7f0000000e80)={0x0, 0x0, &(0x7f0000000e40)={0x0}}, 0x0) 08:09:55 executing program 5: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcs\x00', 0x0, 0x0) close(r0) socket$packet(0x11, 0x2, 0x300) r1 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r1, 0x0, 0x0, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000080)=0x25) r2 = socket(0x10, 0x2, 0x0) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_JOIN_OCB(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x24, r3, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_WIPHY_FREQ={0x8}]}, 0x24}}, 0x0) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) close(r4) socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_NEW_MPATH(r4, &(0x7f00000004c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)={0x2c, 0x0, 0x100, 0x70bd2a, 0x0, {{}, {@void, @val={0xc, 0x99, {0xffff, 0x6c}}}}, [@NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @broadcast}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4040}, 0x800) 08:09:55 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) r1 = dup2(r0, r0) r2 = gettid() timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$TIPC_NL_NAME_TABLE_GET(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) close(r0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcsa\x00', 0x0, 0x0) tkill(r2, 0x1000000000016) 08:09:55 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000140)={@broadcast, @private}, 0xc) 08:09:55 executing program 3: r0 = socket(0x10, 0x3, 0x0) sendmsg$TIPC_NL_BEARER_ADD(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x40040) 08:09:55 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) r1 = creat(&(0x7f0000004980)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) dup2(r0, r1) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000000)) [ 189.742247] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 08:09:56 executing program 3: select(0x5c, 0x0, 0x0, &(0x7f00000008c0), &(0x7f0000000900)={0x0, 0xea60}) [ 189.798262] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 08:09:56 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) r1 = dup2(r0, r0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) close(r0) creat(&(0x7f00000000c0)='./file0\x00', 0x0) tkill(r2, 0x1000000000016) 08:09:56 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000008000)={0x1, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_mreq(r0, 0x0, 0x23, &(0x7f0000000100)={@multicast2, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x8) 08:09:56 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup(r0) sendmsg$TIPC_CMD_DISABLE_BEARER(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x44) 08:09:56 executing program 5: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) getpeername$inet6(r0, 0x0, &(0x7f00000002c0)) 08:09:56 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcsa\x00', 0x0, 0x0) dup2(r0, r1) setsockopt$IP_VS_SO_SET_FLUSH(r1, 0x0, 0x14, 0x0, 0x0) 08:09:56 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$EVIOCGABS20(r0, 0x80184560, 0x0) 08:09:56 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) recvmmsg(r0, &(0x7f0000001940), 0x173, 0x0, 0x0) r1 = dup(r0) r2 = gettid() sendmsg$NBD_CMD_STATUS(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000280)={0x0, 0x8c}}, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12}, &(0x7f0000000340)) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x401004000000016) 08:09:56 executing program 1: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) sendmsg$TIPC_NL_NAME_TABLE_GET(r0, 0x0, 0x0) 08:09:56 executing program 3: r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/exec\x00', 0x2, 0x0) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000080)) 08:09:56 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x40001, 0x0) write$nbd(r0, 0x0, 0x24) 08:09:56 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x2, &(0x7f0000000000)={'batadv_slave_1\x00'}) 08:09:56 executing program 1: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000a80), 0x8) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, 0x0, 0x0) 08:09:56 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_pts(r0, 0x0) dup2(r1, r2) setsockopt$inet_opts(r2, 0x0, 0xd, 0x0, 0x0) 08:09:56 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000000)=""/11, 0x7103) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)) ioctl$TCSETXF(r0, 0x5434, 0x0) 08:09:56 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000003440)={0x0, 0x0, &(0x7f0000003400)={0x0}}, 0x44) 08:09:56 executing program 0: r0 = epoll_create(0x7ff) close(r0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000080)) 08:09:56 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x0, 0x0) r2 = dup2(r0, r1) sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x4000) 08:09:56 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) close(r1) r2 = socket$packet(0x11, 0x2, 0x300) r3 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r3, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) setsockopt$sock_int(r2, 0x1, 0x2b, &(0x7f0000000100)=0x20, 0x4) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(r2, &(0x7f0000000000)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @remote}, 0x14) write$evdev(r1, 0x0, 0x0) 08:09:57 executing program 5: sendmsg$GTP_CMD_GETPDP(0xffffffffffffffff, 0x0, 0x995726c0d2aef1a1) 08:09:57 executing program 3: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/current\x00', 0x2, 0x0) dup3(r0, r1, 0x0) write$P9_RXATTRWALK(r1, 0x0, 0x0) 08:09:57 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000001000)='uid_map\x00') dup2(r0, r1) sendmsg$TIPC_NL_NODE_GET(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 08:09:57 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) dup2(r0, r1) getsockopt$IP_VS_SO_GET_DESTS(r1, 0x0, 0x2, 0x0, &(0x7f0000000040)) 08:09:57 executing program 2: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x0, 0x0) pread64(r0, &(0x7f00000001c0)=""/218, 0xda, 0x0) 08:09:57 executing program 0: r0 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x107f7ffff, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_NETID(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 08:09:57 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = inotify_init1(0x0) dup2(r0, r1) sendmsg$NL80211_CMD_TRIGGER_SCAN(r1, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={0x0}}, 0x0) 08:09:57 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) fcntl$lock(r0, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) 08:09:57 executing program 0: prctl$PR_SVE_GET_VL(0x22, 0x0) 08:09:57 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_ABORT_SCAN(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x4080) 08:09:57 executing program 4: r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/exec\x00', 0x2, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) dup3(r1, r0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, r2) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_DEL_TX_TS(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) sendmsg$ETHTOOL_MSG_TSINFO_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 08:09:57 executing program 3: r0 = open(&(0x7f0000000080)='./file0\x00', 0x188c2, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) sendmsg$NL80211_CMD_SET_MAC_ACL(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) 08:09:57 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x100000001) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) write$P9_RLERRORu(r0, 0x0, 0xcd) 08:09:57 executing program 1: openat$incfs(0xffffffffffffff9c, &(0x7f0000000040)='.log\x00', 0x1a0841, 0x121) 08:09:57 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_MPATH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x800) 08:09:57 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, 0x0, 0x394) r3 = fcntl$dupfd(r0, 0x0, r1) ioctl$sock_inet6_SIOCDIFADDR(r3, 0x890c, &(0x7f0000000140)={@rand_addr=' \x01\x00'}) 08:09:57 executing program 2: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000540)='/proc/thread-self/attr/current\x00', 0x2, 0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$sock(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) 08:09:57 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000480)='/dev/loop-control\x00', 0x0, 0x0) fchown(r0, 0x0, 0x0) 08:09:57 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$TUNSETOWNER(r0, 0x400454cc, 0x0) 08:09:57 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$BTRFS_IOC_QUOTA_RESCAN_WAIT(r0, 0x5452, 0x400000) 08:09:57 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000180)={0x0, 0xea60}, 0x10) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup(r0) sendmsg$TEAM_CMD_OPTIONS_SET(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={0x0}}, 0x0) 08:09:57 executing program 0: r0 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000300)='/proc/thread-self\x00', 0x0, 0x0) ioctl$FIOCLEX(r0, 0x5451) 08:09:57 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = fcntl$dupfd(r0, 0x0, r0) fchown(r1, 0xffffffffffffffff, 0xffffffffffffffff) 08:09:57 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0x7) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) sendmsg$NL80211_CMD_SET_BEACON(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) 08:09:57 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$bt_hci(r0, 0x0, 0x2, 0x0, &(0x7f0000000080)) 08:09:57 executing program 4: sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, 0x0, 0x0) 08:09:57 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) dup3(r0, r1, 0x0) sendmsg$SMC_PNETID_DEL(r1, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={0x0}}, 0x0) 08:09:59 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_CMAP(r0, 0x540b, 0x0) 08:09:59 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000180)={0x0, 0xea60}, 0x10) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup(r0) syz_genetlink_get_family_id$devlink(0x0) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_GET(r1, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={0x0, 0x54}}, 0x20040001) 08:09:59 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x6, 0x0) write(r1, &(0x7f0000c34fff), 0xffffff0b) r2 = dup2(r1, r1) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) write$P9_RGETATTR(r2, 0x0, 0xfeaf) tkill(r0, 0x1000000000016) 08:09:59 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(r0, &(0x7f0000004000)={0x0, 0x0, &(0x7f0000003fc0)={0x0}}, 0xc048051) 08:09:59 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x0, 0x0) dup2(r0, r1) sendmsg$DEVLINK_CMD_SB_POOL_GET(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 08:09:59 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/udp6\x00') dup2(r0, r1) sendmsg$NL80211_CMD_JOIN_MESH(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 08:09:59 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) sendmsg$NLBL_UNLABEL_C_STATICADD(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x0) 08:09:59 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) dup2(r0, r1) sendmsg$GTP_CMD_DELPDP(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 08:09:59 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = inotify_init() dup3(r0, r1, 0x0) sendmsg$IPVS_CMD_SET_INFO(r1, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 08:09:59 executing program 1: sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) 08:09:59 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = inotify_init() dup3(r0, r1, 0x0) sendmsg$TIPC_NL_NET_SET(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 08:09:59 executing program 3: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000540)='/dev/vcsa\x00', 0x20081, 0x0) write$tcp_mem(r0, 0x0, 0x0) 08:09:59 executing program 0: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) dup3(r1, r0, 0x0) sendmsg$NL80211_CMD_SET_REKEY_OFFLOAD(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 08:09:59 executing program 2: r0 = syz_open_dev$vcsn(&(0x7f00000002c0)='/dev/vcs#\x00', 0x0, 0x0) r1 = socket$nl_sock_diag(0x10, 0x3, 0x4) dup2(r1, r0) sendmsg$MPTCP_PM_CMD_GET_ADDR(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 08:09:59 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x0, 0x0) sendmsg$NLBL_MGMT_C_REMOVEDEF(r0, 0x0, 0x0) 08:09:59 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000380)=0x404100000001, 0xfe3f) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x132441) connect$unix(r1, &(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e) sendmsg$NL80211_CMD_SET_COALESCE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 08:09:59 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) r4 = dup2(r3, r2) r5 = dup2(r3, r4) ioctl$KDGKBDIACR(r5, 0x4b4a, &(0x7f0000000a00)=""/106) 08:09:59 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = syz_open_dev$vcsa(&(0x7f0000000380)='/dev/vcsa#\x00', 0x6, 0x0) dup3(r0, r1, 0x0) sendmsg$NL80211_CMD_UPDATE_OWE_INFO(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 08:09:59 executing program 4: pipe(&(0x7f0000001a80)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$TIPC_NL_BEARER_ADD(r0, 0x0, 0x0) 08:09:59 executing program 2: r0 = inotify_init() ioctl$int_out(r0, 0x0, 0x0) 08:09:59 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) getsockname$netlink(r1, 0x0, &(0x7f0000000480)) 08:09:59 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_STOP_AP(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={0x0}}, 0x4000000) 08:09:59 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) r1 = dup(r0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000002c0)=0x200, 0x4) connect$inet(r0, &(0x7f0000000780)={0x2, 0x4e23}, 0x10) sendmsg$IPVS_CMD_SET_DEST(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[], 0x1}}, 0x0) recvfrom(r0, 0x0, 0x0, 0x2000, 0x0, 0x0) sendmsg$FOU_CMD_DEL(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 08:09:59 executing program 5: r0 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/attr/current\x00', 0x2, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_TDLS_CANCEL_CHANNEL_SWITCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 08:09:59 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) r1 = dup2(r0, r0) r2 = gettid() sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r1, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={0x0}}, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r0) socket$packet(0x11, 0x2, 0x300) tkill(r2, 0x1000000000016) 08:09:59 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "cb558e5982dbcef8"}) 08:09:59 executing program 2: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) dup2(r1, r0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0xf, &(0x7f0000000180)={'filter\x00', 0x4}, 0x68) 08:09:59 executing program 3: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/current\x00', 0x2, 0x0) close(r0) memfd_create(&(0x7f0000000140)='cpuset@(\x00', 0x0) write$P9_RXATTRCREATE(r0, 0x0, 0x0) 08:09:59 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000003b40)=[{{&(0x7f0000002d80)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) write$P9_RUNLINKAT(r0, 0x0, 0x0) dup3(r0, r2, 0x0) sendmsg$NL80211_CMD_UPDATE_OWE_INFO(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 08:09:59 executing program 5: r0 = eventfd(0x0) close(r0) socketpair$unix(0x1, 0x400000000005, 0x0, &(0x7f0000000040)) sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) 08:09:59 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r0, r1) sendmsg$TIPC_NL_MEDIA_GET(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 08:09:59 executing program 0: r0 = signalfd4(0xffffffffffffffff, &(0x7f00000000c0), 0x8, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r0, 0xc0046686, 0x0) 08:09:59 executing program 1: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000080)) 08:09:59 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup2(r0, r0) sendmsg$NL80211_CMD_LEAVE_IBSS(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 08:09:59 executing program 2: r0 = eventfd(0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 08:09:59 executing program 5: socketpair(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) r2 = signalfd4(0xffffffffffffffff, &(0x7f0000000ac0), 0x8, 0x0) dup3(r1, r2, 0x0) recvfrom$inet(r2, 0x0, 0x0, 0x0, 0x0, 0x0) 08:09:59 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={0x0}, 0x1, 0x0, 0xc000}, 0x0) 08:09:59 executing program 3: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) r1 = msgget$private(0x0, 0x21) semctl$GETVAL(r1, 0x0, 0xc, &(0x7f0000000000)=""/157) msgrcv(r1, &(0x7f0000001380)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c7020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008a41df4c58be41a110f730afdd0182edb31e0a"], 0x1008, 0x1, 0x6000) close(r0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_FLUSH(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r2, 0x8983, &(0x7f00000001c0)={0x8, 'ip6gretap0\x00', {}, 0x7fff}) sendmsg$NL80211_CMD_SET_INTERFACE(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000125bd7000fef495b79c00000008000300", @ANYRES32=0x0, @ANYBLOB="08000300", @ANYRES32=0x0, @ANYBLOB="08000100030000000c00990000080000030000000c00990009000000000000000c009900520300000000000008000100ffffffff"], 0x58}, 0x1, 0x0, 0x0, 0x40}, 0x810) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0)='nl80211\x00') r5 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/autofs\x00', 0xd2d001, 0x0) r6 = fcntl$getown(0xffffffffffffffff, 0x9) getsockname(0xffffffffffffffff, &(0x7f0000003f80)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000004000)=0x80) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r3, &(0x7f00000040c0)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000004080)={&(0x7f0000004040)={0x2c, r4, 0x20, 0x70bd2a, 0x25dfdbfc, {}, [@NL80211_ATTR_NETNS_FD={0x8, 0xdb, r5}, @NL80211_ATTR_PID={0x8, 0x52, r6}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r7}]}, 0x2c}, 0x1, 0x0, 0x0, 0x80}, 0x20004054) r8 = dup3(r3, 0xffffffffffffffff, 0x0) r9 = syz_genetlink_get_family_id$ethtool(&(0x7f0000004240)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKINFO_GET(r8, &(0x7f0000004440)={&(0x7f0000004200)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000004400)={&(0x7f0000004340)={0x94, r9, 0x1, 0x70bd2d, 0x25dfdbfe, {}, [@HEADER, @HEADER]}, 0x94}, 0x1, 0x0, 0x0, 0x4044001}, 0x10) sendmsg$ETHTOOL_MSG_LINKINFO_SET(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x34, r9, 0x100, 0x70bd25, 0x25dfdbfd, {}, [@ETHTOOL_A_LINKINFO_HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge_slave_1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}]}, 0x34}}, 0x80c0) modify_ldt$read_default(0x2, &(0x7f00000000c0)=""/221, 0xdd) 08:09:59 executing program 4: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x0, 0x0) socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) sendmsg$NL80211_CMD_SET_REKEY_OFFLOAD(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 08:09:59 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x4000080) 08:09:59 executing program 2: r0 = socket$nl_generic(0x2, 0x2, 0x88) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000340)={&(0x7f0000000200), 0x11e, &(0x7f0000000300)={0x0}}, 0x0) 08:09:59 executing program 5: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000440)='./file0\x00', 0x40, 0x0) close(r0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r2, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @remote}, 0x14) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 08:09:59 executing program 0: r0 = open$dir(&(0x7f0000000280)='./file0\x00', 0x80441, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 08:09:59 executing program 4: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000580)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x894b, 0x0) 08:09:59 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000000300)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x28) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = dup2(r1, r1) r3 = accept$inet6(r2, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}, 0x10) 08:10:00 executing program 0: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$BLKTRACESTOP(r0, 0x5450, 0x0) 08:10:00 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x2) connect(r0, &(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @empty}, 0x80) 08:10:00 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = timerfd_create(0x0, 0x0) dup3(r0, r1, 0x0) sendmsg$NL80211_CMD_LEAVE_OCB(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 08:10:00 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGSKNS(r0, 0x894c, &(0x7f0000000080)) 08:10:00 executing program 3: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) sendmsg$SEG6_CMD_GET_TUNSRC(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) 08:10:00 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$TIPC_NL_KEY_SET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) 08:10:00 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x0, 0x0) dup2(r0, r1) sendmsg$NL80211_CMD_GET_REG(r1, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={0x0}}, 0x0) 08:10:00 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ubi_ctrl\x00', 0x0, 0x0) dup2(r0, r1) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x4000) 08:10:00 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup(r0) sendmsg$NLBL_MGMT_C_LISTALL(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 08:10:00 executing program 3: r0 = socket$nl_generic(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'syz_tun\x00'}) 08:10:00 executing program 2: syz_open_procfs(0xffffffffffffffff, 0x0) getrandom(0x0, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000540)=""/11, 0x485) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)) r1 = creat(&(0x7f0000000040)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) dup2(r0, r1) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r1, 0x894b, 0x0) 08:10:00 executing program 1: r0 = open(&(0x7f0000000000)='./file0\x00', 0x10840, 0x0) close(r0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x37, 0x0, 0x0) 08:10:00 executing program 0: open(&(0x7f0000000040)='./file0\x00', 0xa0a40, 0x102) 08:10:00 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x7fffffff, 0x0) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x0) 08:10:00 executing program 3: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$LOOP_CHANGE_FD(r0, 0x5450, r1) 08:10:00 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) dup2(r0, r1) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='reno\x00', 0x5) 08:10:00 executing program 5: open$dir(&(0x7f0000000040)='./file0\x00', 0x1050c0, 0x0) open$dir(&(0x7f00000000c0)='./file0\x00', 0x2400, 0x100) 08:10:00 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = signalfd(0xffffffffffffffff, &(0x7f0000000140), 0x8) dup3(r0, r1, 0x0) sendmsg$NLBL_CIPSOV4_C_REMOVE(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 08:10:00 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_PORT_SPLIT(r0, 0x0, 0x0) 08:10:00 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x40, 0x0) dup3(r0, r1, 0x0) ioctl$sock_inet_SIOCADDRT(r1, 0x5452, &(0x7f0000000000)={0xfdfdffff, {0x2, 0x0, @dev}, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x0, @dev}}) [ 194.175021] audit: type=1800 audit(1610871000.353:6): pid=11219 uid=0 auid=0 ses=4 op="collect_data" cause="failed(directio)" comm="syz-executor.5" name="file0" dev="sda1" ino=15943 res=0 08:10:01 executing program 4: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x0, 0x0) close(r0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000740)='/dev/loop-control\x00', 0x0, 0x0) ioctl$TIOCGPTPEER(r0, 0x5441, 0x8) r1 = openat(0xffffffffffffff9c, &(0x7f0000001fc0)='./file0\x00', 0x40, 0x0) close(r1) ioctl$TCSETAW(r1, 0x5407, &(0x7f0000000000)) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = inotify_init() dup3(r2, r3, 0x0) setsockopt$SO_TIMESTAMP(r3, 0x1, 0x23, &(0x7f0000000040), 0x4) 08:10:01 executing program 3: pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RLERRORu(r0, &(0x7f0000000040)=ANY=[], 0xfffffe72) write$P9_RVERSION(r0, &(0x7f0000000000)={0x15, 0x65, 0xffff, 0x0, 0x8, '9P2000.L'}, 0x15) 08:10:01 executing program 5: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x40, 0x0) close(r0) syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_UNIMAPCLR(r0, 0x5409, 0x0) 08:10:01 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = dup(r0) write$cgroup_subtree(r1, 0x0, 0x0) 08:10:01 executing program 0: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000180)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) close(r0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0x0, 0x4}, 0x14}}, 0x0) recvmsg(r0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) 08:10:01 executing program 2: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000002d00)='/dev/hwrng\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 08:10:01 executing program 5: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) sendmsg$TIPC_NL_LINK_GET(r0, 0x0, 0x0) 08:10:01 executing program 2: r0 = socket(0x11, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x8980, 0x0) 08:10:01 executing program 4: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x969d, 0x0) ioctl$BTRFS_IOC_FS_INFO(r0, 0x5450, 0x0) 08:10:01 executing program 0: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) 08:10:01 executing program 1: sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) syz_open_procfs(0x0, 0x0) lsetxattr$security_evm(0x0, 0x0, 0x0, 0x0, 0x0) 08:10:01 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000100)="4d47e5c3b9d287237aee21b95e0bdb7c65496eede042d5905d6208002f1d5301721d64210364cdc12c276a727b002000000000aa199edfbd81c373e4b70b9cd4ef7eae38eaee1e462191df858bef22cea3352ac1f993331c7e1cc2f4b0aafda00b6ae08d05c9c3301532889f6b5b59e6e2cf07971e3f4517e05e27d72569f84054030dfff3ed153f21451ae1e4f55d97d0f170ab38b9cc33acd8", 0x9a, 0x200180c4, 0x0, 0xffffffffffffff16) 08:10:01 executing program 2: r0 = eventfd(0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$DEVLINK_CMD_SB_POOL_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 08:10:01 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup2(r0, r0) sendmsg$NL80211_CMD_STOP_P2P_DEVICE(r1, &(0x7f0000000000)={0x0, 0xffffffc8, &(0x7f0000000040)={0x0}}, 0x40040) 08:10:01 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) recvmmsg(r0, &(0x7f0000000640)=[{{&(0x7f0000000240)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, 0x0}}], 0x0, 0x0, 0x0) dup2(r0, r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) recvmmsg(r2, &(0x7f0000000640)=[{{&(0x7f0000000240)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, 0x0}}], 0x0, 0x0, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r3, 0x0, 0xb, 0x0, &(0x7f0000000000)) 08:10:01 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) sendmmsg$sock(r0, 0x0, 0x0, 0x0) 08:10:01 executing program 4: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$BTRFS_IOC_QGROUP_ASSIGN(r0, 0x5450, 0x0) 08:10:01 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/attr/exec\x00', 0x2, 0x0) dup2(r0, r1) sendmsg$FOU_CMD_GET(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 08:10:01 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x4c, 0x0, &(0x7f0000000080)) 08:10:01 executing program 4: open$dir(&(0x7f0000000040)='./file0\x00', 0x101040, 0x14) 08:10:01 executing program 1: sched_setscheduler(0x0, 0x5, &(0x7f0000000080)) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_score\x00') ioctl$LOOP_SET_STATUS64(r0, 0x5450, 0x0) 08:10:01 executing program 0: r0 = socket(0x11, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000040)={@remote}) 08:10:01 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000540)=""/11, 0xa99) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) r1 = dup2(r0, r0) ioctl$BLKIOMIN(r1, 0x1278, 0x0) 08:10:02 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_FTM_RESPONDER_STATS(r0, 0x0, 0x0) 08:10:02 executing program 3: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000001240)='/dev/autofs\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) dup2(r1, r0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r0, 0x29, 0x18, 0x0, 0x4b) 08:10:02 executing program 0: r0 = socket$inet(0x2, 0x3, 0x6) sendmmsg$unix(r0, &(0x7f0000002140)=[{&(0x7f0000000000)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f0000001a40)=[@cred={{0x1c}}, @rights={{0x10}}], 0x30}], 0x1, 0x0) 08:10:02 executing program 4: ioctl$TIOCSWINSZ(0xffffffffffffffff, 0x5414, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000180)={0x9, 0x4000000000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = open(&(0x7f0000000100)='./bus\x00', 0x800114b842, 0x90) write(r1, &(0x7f0000000000)="b6", 0xfffffe7e) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x2}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e21, 0x0, @empty}, 0x1c) fcntl$setpipe(r1, 0x407, 0x4) sendmmsg(r2, &(0x7f00000092c0), 0x800010b, 0x18) 08:10:02 executing program 2: socketpair(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) write$P9_RGETATTR(r2, 0x0, 0x0) write$P9_RXATTRWALK(r2, 0x0, 0x0) 08:10:02 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 08:10:02 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0}}, 0x40c0) 08:10:02 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000480)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x129f0817) setsockopt$inet6_mreq(r1, 0x29, 0x22, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 08:10:02 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) r1 = dup2(r0, r0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) close(r0) syz_open_procfs(0x0, &(0x7f00000000c0)='uid_map\x00') tkill(r2, 0x1000000000016) 08:10:02 executing program 1: r0 = socket(0x1, 0x5, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 08:10:02 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x0, 0x0, 0x0, 0x0, "1a0000e2ffff0addc0ffff00000e884cfff300"}) r1 = syz_open_pts(r0, 0x0) dup3(r1, r0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$TIOCPKT(r1, 0x5420, 0x0) 08:10:02 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000001fc0)='/dev/vcs\x00', 0x0, 0x0) dup2(r0, r1) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000000), 0x4) 08:10:02 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'sit0\x00', 0x0}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8916, &(0x7f00000000c0)={@mcast2, 0x0, r1}) 08:10:02 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_TDLS_MGMT(r0, &(0x7f0000003740)={0x0, 0x0, &(0x7f0000003700)={0x0}}, 0x4004) 08:10:02 executing program 3: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGLED(r1, 0x80404519, 0x0) 08:10:02 executing program 4: r0 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x10, 0x0, &(0x7f0000000100)) 08:10:02 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000480)=0x100000001, 0x4) r1 = dup2(r0, r0) connect$unix(r1, &(0x7f0000000140)=@file={0x0, './file0\x00'}, 0x6e) sendmsg$NL80211_CMD_SET_MAC_ACL(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 08:10:02 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) connect$inet6(r0, &(0x7f00000001c0), 0x1c) r2 = dup2(r0, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r2, &(0x7f0000002f40)={0x0, 0x0, &(0x7f0000002f00)={0x0}}, 0x0) 08:10:02 executing program 0: sendmsg$DEVLINK_CMD_SB_POOL_GET(0xffffffffffffffff, 0x0, 0xce4ad32cc98786a7) 08:10:02 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x22, 0x0, 0x0) 08:10:02 executing program 2: r0 = socket$inet(0x2, 0xa, 0x0) sendmmsg(r0, 0x0, 0x0, 0x0) 08:10:02 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) close(r0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f00000000c0)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) 08:10:02 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000001f80)='/dev/null\x00', 0x0, 0x0) dup2(r0, r1) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 08:10:02 executing program 2: r0 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x200, 0x0) ioctl$CHAR_RAW_FRASET(r0, 0x5450, 0x0) 08:10:02 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010005, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) sendmsg$sock(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r0) tkill(r1, 0x1000000000016) 08:10:02 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vcs\x00', 0x0, 0x0) dup3(r0, r1, 0x0) sendmsg$TIPC_NL_MON_PEER_GET(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffd17, &(0x7f0000000640)={0x0}}, 0x0) 08:10:02 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$LOOP_SET_FD(r2, 0x5450, r0) 08:10:02 executing program 4: r0 = inotify_init() ioctl$EVIOCGKEYCODE(r0, 0x5421, &(0x7f00000003c0)=""/166) 08:10:02 executing program 2: shmat(0x0, &(0x7f0000000000/0x4000)=nil, 0x5000) openat$autofs(0xffffffffffffff9c, &(0x7f0000000980)='/dev/autofs\x00', 0x0, 0x0) 08:10:03 executing program 5: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$BLKSECDISCARD(r0, 0x5451, 0x0) 08:10:03 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000340)='/dev/hwrng\x00', 0x0, 0x0) dup2(r0, r1) setsockopt$sock_void(r1, 0x1, 0x19, 0x0, 0x0) 08:10:03 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_SCAN(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x4008800) 08:10:03 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000bc0)={0x0, 0x0, &(0x7f0000000b80)={0x0}}, 0x4800) 08:10:03 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) r2 = gettid() sendmsg$NL80211_CMD_NEW_KEY(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r0) tkill(r2, 0x1000000000016) 08:10:03 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x200140c0, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup2(r0, r0) timer_create(0x0, &(0x7f0000000440)={0x0, 0x12}, &(0x7f0000044000)) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r1, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={0x0, 0x28}}, 0x24040005) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = gettid() tkill(r2, 0x1000000000016) 08:10:03 executing program 5: r0 = socket(0x1, 0x5, 0x0) sendmsg$TIPC_NL_BEARER_ADD(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 08:10:03 executing program 1: r0 = eventfd(0x0) close(r0) close(0xffffffffffffffff) close(0xffffffffffffffff) close(0xffffffffffffffff) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_buf(r0, 0x29, 0x3b, 0x0, &(0x7f0000000080)) 08:10:03 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(r0, 0x0, 0x7, 0x0, &(0x7f0000000600)) 08:10:03 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000005140)='/proc/thread-self\x00', 0x0, 0x0) dup2(r0, r1) getsockopt$bt_hci(r1, 0x0, 0x2, 0x0, &(0x7f00000001c0)) 08:10:03 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20010001, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r2 = dup2(r1, r1) r3 = dup2(r1, r1) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x50}}, 0x81) close(r2) socket$nl_generic(0x10, 0x3, 0x10) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 08:10:03 executing program 3: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/autofs\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) sendmsg$IPVS_CMD_GET_SERVICE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 08:10:03 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = dup(r0) sendmsg$BATADV_CMD_TP_METER(r1, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={0x0}}, 0x20000010) 08:10:03 executing program 0: creat(&(0x7f0000000040)='./file0\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) fcntl$setflags(r0, 0x2, 0x0) 08:10:03 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) dup2(r0, r1) sendmsg$TIPC_NL_SOCK_GET(r1, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={0x0}}, 0x0) 08:10:03 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) getpeername(r0, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, &(0x7f0000000000)=0x80) dup2(r0, r1) setsockopt$SO_BINDTODEVICE_wg(r1, 0x1, 0x19, 0x0, 0x0) 08:10:03 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffc47, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$NL80211_CMD_REGISTER_BEACONS(r1, &(0x7f00000002c0)={&(0x7f00000001c0), 0xc, &(0x7f0000000240)={0x0}}, 0x0) close(r0) socket$unix(0x1, 0x1, 0x0) r2 = gettid() tkill(r2, 0x1000000000015) 08:10:03 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) dup2(r0, r1) ioctl$TCGETS2(r1, 0x802c542a, &(0x7f0000000140)) 08:10:03 executing program 4: r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/attr/exec\x00', 0x2, 0x0) creat(0x0, 0x0) ioctl$F2FS_IOC_DEFRAGMENT(r0, 0x5450, 0x0) [ 197.035527] audit: type=1804 audit(1610871003.213:7): pid=11483 uid=0 auid=0 ses=4 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir307961778/syzkaller.MH6MAu/96/file0" dev="sda1" ino=16000 res=1 08:10:03 executing program 0: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000002880)) 08:10:03 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$BTRFS_IOC_QGROUP_LIMIT(r0, 0x8940, 0x0) 08:10:03 executing program 1: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000140), 0x8, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000004c0)={'sit0\x00', &(0x7f0000000440)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={[], [], @empty}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}) [ 197.121215] audit: type=1804 audit(1610871003.243:8): pid=11483 uid=0 auid=0 ses=4 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir307961778/syzkaller.MH6MAu/96/file0" dev="sda1" ino=16000 res=1 08:10:03 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup(r0) sendmsg$DEVLINK_CMD_SB_GET(r1, &(0x7f0000001140)={0x0, 0x0, &(0x7f0000001100)={0x0}}, 0x4000) 08:10:03 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) r1 = dup2(r0, r0) ioctl$TCSETSF(r1, 0x5404, 0x0) 08:10:03 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000440)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) connect$netlink(r1, &(0x7f0000000000)=@unspec, 0xc) sendmsg$TIPC_NL_NAME_TABLE_GET(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) 08:10:03 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0xf, 0x0, &(0x7f0000000040)) 08:10:03 executing program 4: r0 = syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x0, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_ADD(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 08:10:03 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$null(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/null\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) write$apparmor_current(r2, 0x0, 0x0) 08:10:03 executing program 3: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) dup3(r1, r0, 0x0) sendmsg$IPVS_CMD_DEL_DEST(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 08:10:03 executing program 5: r0 = socket(0x11, 0x2, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={0x0}}, 0x0) 08:10:03 executing program 1: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x10000, 0x0) ioctl$TUNSETNOCSUM(r0, 0x5451, 0x0) 08:10:03 executing program 4: r0 = open$dir(&(0x7f0000000300)='./file0\x00', 0x1733c0, 0x0) ioctl$FIONCLEX(r0, 0x5450) 08:10:03 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = dup2(r0, r1) r3 = dup3(r2, r0, 0x0) ioctl$VT_SETMODE(r3, 0x4b60, 0x0) 08:10:03 executing program 5: r0 = socket(0xa, 0x3, 0x6) sendmsg$NL80211_CMD_NEW_MPATH(r0, &(0x7f0000000040)={&(0x7f0000000280), 0x47, &(0x7f0000009e00)={0x0}}, 0x0) 08:10:03 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffc47, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) sendmsg$TEAM_CMD_OPTIONS_SET(r1, &(0x7f0000001f80)={&(0x7f0000000080), 0x3e, &(0x7f0000000040)={0x0, 0x594}}, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) close(r0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) tkill(r2, 0x1000000000016) 08:10:03 executing program 3: r0 = socket(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_PROBE_CLIENT(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 08:10:03 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000b00)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 08:10:03 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r2 = dup2(r0, r0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) r4 = socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$NL80211_CMD_TDLS_CANCEL_CHANNEL_SWITCH(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) dup3(r4, r3, 0x0) dup3(r3, r0, 0x0) tkill(r1, 0x1000000000016) 08:10:03 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='comm\x00') dup2(r0, r1) r2 = signalfd(0xffffffffffffffff, &(0x7f0000000000), 0x8) dup2(r1, r2) getsockopt$IP_VS_SO_GET_SERVICE(r2, 0x0, 0x22, 0x0, &(0x7f0000000100)) 08:10:03 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x5450, 0x0) 08:10:03 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/full\x00', 0x0, 0x0) dup2(r0, r1) ioctl$sock_inet_tcp_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000000000)) 08:10:03 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8901, &(0x7f0000000000)={0x3, 'virt_wifi0\x00'}) 08:10:03 executing program 3: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) close(r0) socket(0x10, 0x3, 0x0) write$apparmor_exec(r0, 0x0, 0x0) 08:10:03 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000003b40)=[{{&(0x7f0000002d80)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) write$P9_RUNLINKAT(r0, 0x0, 0x0) dup3(r0, r2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r4, &(0x7f0000003b40)=[{{&(0x7f0000002d80)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) write$P9_RUNLINKAT(r3, 0x0, 0x0) sendmsg$NL80211_CMD_DEL_PMKSA(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 08:10:03 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000640)='/dev/vcsa\x00', 0x0, 0x0) r2 = dup2(r0, r1) sendmsg$NL80211_CMD_CONNECT(r2, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x0) 08:10:03 executing program 4: r0 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/attr/current\x00', 0x2, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_COALESCE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000480)=ANY=[], 0x128}}, 0x0) 08:10:03 executing program 2: pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RREMOVE(r0, &(0x7f0000000000)={0x7}, 0xd172e958e79ca8a2) 08:10:03 executing program 3: r0 = open(&(0x7f0000000100)='./file0\x00', 0x101140, 0x0) ioctl$LOOP_GET_STATUS(r0, 0x5452, &(0x7f0000000140)) 08:10:03 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x840) 08:10:04 executing program 4: r0 = epoll_create(0xfffd) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)) 08:10:04 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_sock_diag(0x10, 0x3, 0x4) r2 = dup2(r1, r0) r3 = dup2(r0, r2) ioctl$LOOP_CLR_FD(r3, 0x5450) 08:10:04 executing program 2: r0 = socket(0x2, 0x3, 0x2) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000a00)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) 08:10:04 executing program 3: openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(0xffffffffffffffff, 0x8919, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000040)) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$NS_GET_NSTYPE(r0, 0x8980, 0x0) ioctl$F2FS_IOC_COMMIT_ATOMIC_WRITE(0xffffffffffffffff, 0x5450, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000300)='ethtool\x00') socket$packet(0x11, 0x0, 0x300) 08:10:04 executing program 5: r0 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/current\x00', 0x2, 0x0) writev(r0, &(0x7f0000000240), 0x0) 08:10:04 executing program 0: r0 = syz_open_dev$vcsn(&(0x7f00000001c0)='/dev/vcs#\x00', 0x200, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 08:10:04 executing program 2: openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.pending_reads\x00', 0x62042, 0x88) 08:10:04 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000c40)='/dev/null\x00', 0x0, 0x0) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r0, 0x0, 0x0) 08:10:04 executing program 1: futex(&(0x7f0000000040), 0x1, 0x0, 0x0, &(0x7f0000000100), 0x0) 08:10:04 executing program 0: r0 = eventfd(0x0) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcsa\x00', 0x0, 0x0) ioctl$LOOP_SET_FD(r1, 0x5450, r0) 08:10:04 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = signalfd(0xffffffffffffffff, &(0x7f0000000140), 0x8) dup3(r0, r1, 0x0) sendmsg$NL80211_CMD_DEL_PMK(r1, &(0x7f0000001840)={0x0, 0x0, &(0x7f0000001800)={0x0}}, 0x0) 08:10:04 executing program 1: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, 0x0) 08:10:04 executing program 0: r0 = open$dir(&(0x7f00000001c0)='./file0\x00', 0x200000841, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r0) fgetxattr(r0, &(0x7f00000002c0)=@known='system.sockprotoname\x00', 0x0, 0x0) 08:10:04 executing program 2: r0 = socket(0xa, 0x3, 0x40) sendmsg$NL80211_CMD_GET_FTM_RESPONDER_STATS(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={0x0}}, 0x0) 08:10:04 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000001280)='/dev/autofs\x00', 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000240)) 08:10:04 executing program 3: r0 = socket(0x10, 0x2, 0x2) sendmsg$NL80211_CMD_UPDATE_CONNECT_PARAMS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 08:10:04 executing program 5: r0 = creat(&(0x7f0000000780)='./file0\x00', 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000000)=0x19, 0x4) 08:10:04 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x349, 0x20010080, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup2(r0, r0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x20000800) 08:10:04 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) ioctl$CHAR_RAW_BSZSET(r0, 0x5451, 0x0) 08:10:04 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, 0x0) 08:10:04 executing program 4: r0 = socket(0xa, 0x3, 0x8000) getsockopt$inet6_buf(r0, 0x29, 0x21, 0x0, &(0x7f0000000000)) 08:10:04 executing program 2: r0 = socket$nl_crypto(0x10, 0x3, 0x15) fcntl$F_GET_RW_HINT(r0, 0xb, 0x0) 08:10:04 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) sendmsg$NL80211_CMD_RADAR_DETECT(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 08:10:04 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = dup2(r0, r0) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r2, &(0x7f00000001c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0xffffffffffffb939}, 0x1c) dup2(r2, r1) write$cgroup_freezer_state(r1, 0x0, 0x0) 08:10:04 executing program 3: r0 = inotify_init() r1 = socket$inet6_udplite(0xa, 0x2, 0x88) dup3(r1, r0, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f00000049c0)={@dev}, 0x14) 08:10:04 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x0, 0x0) dup2(r0, r1) setsockopt$IP_VS_SO_SET_TIMEOUT(r1, 0x0, 0xd, 0x0, 0x0) 08:10:04 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCMBIC(r0, 0x5417, 0x0) 08:10:04 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ubi_ctrl\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$LOOP_SET_DIRECT_IO(r2, 0x89a0, 0x0) 08:10:04 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 08:10:05 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, 0x0, 0x13) 08:10:05 executing program 5: r0 = socket(0xa, 0x80002, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000080)='cgroup.threads\x00', 0x2, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x890c, &(0x7f0000000040)) 08:10:05 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$TIPC_NL_MON_PEER_GET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) 08:10:05 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000380)=0x404100000001, 0xfe3f) r1 = dup2(r0, r0) connect$unix(r1, &(0x7f00000000c0)=@abs, 0x6e) sendmsg$NL80211_CMD_JOIN_OCB(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x38}}, 0x0) 08:10:05 executing program 4: capset(&(0x7f0000000100)={0x19980330}, &(0x7f00000000c0)) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_COALESCE(r0, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000180)={0x0}}, 0x0) 08:10:05 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r0, r1) sendmsg$ETHTOOL_MSG_COALESCE_GET(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 08:10:05 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000540)=""/11, 0x485) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)) ioctl$KDENABIO(r0, 0x4b36) 08:10:05 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) dup2(r1, r0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r2) r3 = memfd_create(&(0x7f0000000780)='\x02', 0x0) write(r3, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56942c568f95d22467190ba406d59a5958d6f156c9c8a2aaeb53451af0ac47e0000000000200000f8bf54da33", 0x3f0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r3, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x0, 0x0) [ 198.989070] capability: warning: `syz-executor.4' uses 32-bit capabilities (legacy support in use) 08:10:05 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010005, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) sendmsg$ETHTOOL_MSG_PAUSE_GET(r1, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={0x0}}, 0x0) 08:10:05 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$int_in(r0, 0x0, 0x0) 08:10:05 executing program 3: r0 = open$dir(&(0x7f0000000280)='./file0\x00', 0x80440, 0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 08:10:05 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) r3 = dup2(r2, r1) ioctl$TIOCNXCL(r3, 0x540d) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 08:10:05 executing program 2: r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x163841, 0x0) write$apparmor_exec(r0, 0x0, 0x0) 08:10:05 executing program 0: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x101982, 0x0) 08:10:05 executing program 3: pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RREADLINK(r0, 0x0, 0xfffffe3f) 08:10:05 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) write$apparmor_exec(r0, 0x0, 0x0) 08:10:05 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) futimesat(r2, 0x0, &(0x7f0000000100)) 08:10:05 executing program 0: r0 = open$dir(&(0x7f0000000280)='./file0\x00', 0x80440, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000005280)) sendmsg$BATADV_CMD_GET_NEIGHBORS(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 08:10:05 executing program 3: r0 = inotify_init() close(r0) socket$nl_crypto(0x10, 0x3, 0x15) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, 0x0, &(0x7f00000000c0)) 08:10:05 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$KDSKBSENT(r0, 0x4b49, 0x0) 08:10:06 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000740)='/dev/ubi_ctrl\x00', 0x0, 0x0) dup2(r0, r1) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 08:10:06 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00000000c0)=0x0) getpgid(r1) 08:10:06 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) r1 = dup2(r0, r0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$TEAM_CMD_NOOP(r1, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={0x0, 0x290}}, 0x0) close(r0) r2 = gettid() socket$packet(0x11, 0x2, 0x300) tkill(r2, 0x1000000000016) 08:10:06 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) dup2(r0, r1) ioctl$TCSETSW2(r1, 0x402c542c, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "6c58f04ad5241b7a2522be6fa679dc316a0344"}) 08:10:06 executing program 0: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000a80)='/dev/vcsa\x00', 0x0, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000c00)='/dev/ttyS3\x00', 0x0, 0x0) dup3(r1, r0, 0x0) ioctl$TIOCMBIS(r0, 0x5416, &(0x7f0000000f80)) 08:10:06 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000340)='/dev/hwrng\x00', 0x0, 0x0) dup2(r0, r1) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x3e, 0x0, 0x55) 08:10:06 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x349, 0x20010080, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup2(r0, r0) timer_create(0x0, &(0x7f0000000440)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) close(r0) socket$unix(0x1, 0x5, 0x0) r2 = gettid() tkill(r2, 0x1000000000016) 08:10:06 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000000)=""/11, 0x7103) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)) ioctl$KDGKBMETA(r0, 0x4b62, 0x0) 08:10:06 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)=ANY=[], 0x900}}, 0x0) 08:10:06 executing program 0: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000001500)='/proc/self\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001980)={0xffffffffffffffff}) dup2(r1, r0) sendmsg$NL80211_CMD_NEW_MPATH(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) 08:10:06 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) getsockname(r0, 0x0, &(0x7f0000000200)) 08:10:06 executing program 2: r0 = socket(0x10, 0x2, 0x0) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_GET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 08:10:06 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x349, 0x20010080, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup2(r0, r0) timer_create(0x0, &(0x7f0000000440)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) sendmsg$NL80211_CMD_UPDATE_CONNECT_PARAMS(r1, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r0) inotify_init() r2 = gettid() tkill(r2, 0x1000000000016) 08:10:06 executing program 3: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000440)='./file0\x00', 0x40, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, 0x0, 0x0) 08:10:06 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000540)=""/11, 0xa99) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) r1 = dup2(r0, r0) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r1, 0x89f4, 0x0) 08:10:06 executing program 2: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RRENAME(r0, 0x0, 0x9d) 08:10:06 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000000300)={0x0, 0x12}, &(0x7f0000000340)) r1 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) fcntl$setlease(r1, 0x400, 0x1) fcntl$setown(r1, 0x8, 0x0) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) tkill(r0, 0x401004000000016) 08:10:06 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x42402) writev(r0, &(0x7f0000001340)=[{&(0x7f00000000c0)=':', 0x1}], 0x1) 08:10:06 executing program 4: r0 = socket$nl_crypto(0x10, 0x3, 0x15) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000180)) 08:10:06 executing program 2: r0 = socket(0x10, 0x2, 0x0) ioctl$sock_SIOCBRDELBR(r0, 0x8906, 0x0) 08:10:06 executing program 1: symlink(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) 08:10:06 executing program 3: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f00000001c0)={'syz_tun\x00', {0x2, 0x0, @remote}}) 08:10:06 executing program 2: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$EVIOCRMFF(r0, 0x40044581, 0x0) 08:10:06 executing program 4: r0 = socket(0xa, 0x3, 0x5) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000140)={&(0x7f00000000c0), 0x38, &(0x7f0000000100)={0x0}}, 0x0) 08:10:06 executing program 0: process_vm_writev(0x0, &(0x7f0000000040), 0x0, 0x0, 0x40, 0x0) 08:10:06 executing program 5: r0 = socket$inet(0x2, 0x3, 0xfffffffa) r1 = dup(r0) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000000)={{0x2, 0x0, @empty}, {}, 0x0, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 'syz_tun\x00'}) 08:10:06 executing program 1: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$TUNSETCARRIER(r0, 0x400454e2, 0x0) 08:10:06 executing program 3: r0 = inotify_init1(0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_LINK_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 08:10:06 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) dup2(r0, r1) ioctl$sock_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000000000)) 08:10:06 executing program 4: r0 = creat(&(0x7f00000009c0)='./file0\x00', 0x0) write$cgroup_pid(r0, 0x0, 0x0) 08:10:06 executing program 5: r0 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) openat$incfs(r0, &(0x7f0000000080)='.pending_reads\x00', 0x100140, 0x39) 08:10:06 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_DELPDP(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x4000004) 08:10:06 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r0, &(0x7f0000000040), 0x0, 0x40000000, 0x0, 0x0) sendto$unix(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 08:10:06 executing program 2: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f00000002c0)='wchan\x00') dup2(r0, r1) sendmsg$TIPC_NL_MON_SET(r1, &(0x7f0000002740)={0x0, 0x0, &(0x7f0000002700)={0x0}}, 0x0) 08:10:06 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$nl_generic(0x10, 0x3, 0x10) fchown(r0, 0x0, 0x0) 08:10:06 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffc47, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) sendmsg$NLBL_UNLABEL_C_ACCEPT(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r2 = gettid() tkill(r2, 0x8001004000000016) 08:10:06 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000140), 0x8, 0x0) dup2(r0, r1) write$P9_RRENAMEAT(r1, 0x0, 0x0) 08:10:06 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff}) sendmsg$TIPC_NL_MON_PEER_GET(r0, 0x0, 0x0) 08:10:06 executing program 3: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x101001, 0x0) write$P9_RLCREATE(r0, 0x0, 0x0) 08:10:06 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000380)=0x404100000001, 0xfe3f) r1 = dup2(r0, r0) connect$unix(r1, &(0x7f00000003c0)=@abs, 0x6e) sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 08:10:06 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockname(r0, &(0x7f0000000280)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, &(0x7f0000000300)=0x80) sendmsg$DEVLINK_CMD_PORT_SPLIT(r1, 0x0, 0x0) 08:10:06 executing program 0: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x29, 0x46, 0x0, 0x0) 08:10:06 executing program 3: sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, 0x0, 0x6f4398928bb9b90d) 08:10:06 executing program 4: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) recvfrom$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev}, 0x1c) 08:10:06 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/ipc\x00') dup2(r0, r1) write$binfmt_misc(r1, 0x0, 0x0) 08:10:06 executing program 3: r0 = socket(0xa, 0x3, 0x8001) sendmsg$SMC_PNETID_GET(r0, &(0x7f0000000180)={&(0x7f0000000000), 0x65, &(0x7f0000000140)={&(0x7f0000000440)={0x5c}, 0x5c}}, 0x0) 08:10:06 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f0000000380)='/dev/vcsa#\x00', 0x6, 0x0) ioctl$BLKBSZGET(r0, 0x5451, 0x0) 08:10:07 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup2(r0, r0) sendmsg$IPVS_CMD_GET_DAEMON(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x8040) 08:10:07 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) dup2(r0, r1) ioctl$CHAR_RAW_SECTGET(r1, 0x1267, &(0x7f00000000c0)) 08:10:07 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_open_dev$vcsn(&(0x7f0000000640)='/dev/vcs#\x00', 0x100000000000000, 0x0) dup2(r0, r1) setsockopt$sock_cred(r1, 0x1, 0x19, 0x0, 0x0) 08:10:07 executing program 4: syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') 08:10:07 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000380)=0x404100000001, 0xfe3f) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x132441) connect$unix(r1, &(0x7f0000000000)=@abs, 0x6e) sendmsg$NL80211_CMD_FRAME_WAIT_CANCEL(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x20}}, 0x0) sendmsg$NL80211_CMD_SET_MAC_ACL(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x4010) 08:10:07 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010011, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) r2 = gettid() sendmsg$NL80211_CMD_JOIN_OCB(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) close(r0) socket$nl_crypto(0x10, 0x3, 0x15) tkill(r2, 0x1000000000016) 08:10:07 executing program 0: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) close(r0) socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_SET_WIPHY(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 08:10:07 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x89a0, &(0x7f00000001c0)) 08:10:07 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000040)=0x404100000001, 0x4) r1 = dup2(r0, r0) connect$unix(r1, &(0x7f00000000c0)=@abs, 0x6e) sendmsg$NL80211_CMD_DEL_KEY(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 08:10:07 executing program 5: r0 = socket(0xa, 0x3, 0x1) sendmsg$NL80211_CMD_GET_STATION(r0, &(0x7f0000000200)={&(0x7f0000000040), 0x3e, &(0x7f00000001c0)={0x0}}, 0x0) 08:10:07 executing program 4: r0 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/attr/current\x00', 0x2, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 08:10:07 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vcs\x00', 0x0, 0x0) dup2(r0, r1) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x14, 0xfffffffffffffffd, 0x0) 08:10:07 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/null\x00', 0x0, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, 0x0, 0x0) 08:10:07 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, 0x0, 0xfe7e, 0x0, 0x0, 0x0) 08:10:07 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x2a, &(0x7f0000000480)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x0}}}}, 0x90) 08:10:07 executing program 1: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) 08:10:07 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x2dc29df0554bf79c) 08:10:07 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$unix(r0, &(0x7f0000001740)={0x0, 0x0, 0x0}, 0x8030) 08:10:07 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup2(r0, r0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r2, r1) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000002840)='cubic\x00', 0x6) 08:10:07 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) close(r0) socket(0xa, 0x2, 0x0) tkill(r2, 0x1000000000016) 08:10:07 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x2, &(0x7f00000003c0)={'ip6tnl0\x00', 0x0}) 08:10:07 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r0 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000000), 0x2, 0x0) write$apparmor_exec(r0, 0x0, 0x0) 08:10:07 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x4) sendmmsg(r0, &(0x7f0000009780), 0x0, 0x20000040) 08:10:07 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) r2 = dup3(r0, r1, 0x0) sendmsg$TIPC_CMD_GET_NODES(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 08:10:07 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDSETKEYCODE(r0, 0x5428, 0x0) 08:10:07 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x321, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c3", 0x1, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000003c0)) timer_settime(0x0, 0x0, &(0x7f0000000380)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = gettid() recvmmsg(r0, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f00000000c0)=""/199, 0xc7}], 0x1}}], 0x40003a0, 0x0, 0x0) tkill(r1, 0x14) r2 = fcntl$dupfd(r0, 0x0, r0) sendmsg$BATADV_CMD_TP_METER(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 08:10:07 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x8902, &(0x7f0000000000)={'syztnl2\x00', 0x0}) r1 = getegid() r2 = geteuid() lchown(&(0x7f0000000000)='./file0\x00', r2, r1) lchown(&(0x7f0000000040)='./file0\x00', r2, r1) r3 = semget$private(0x0, 0x3, 0x89) r4 = signalfd(0xffffffffffffffff, &(0x7f0000000000), 0x8) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r4, 0x5450, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000200)=0x0) r7 = dup3(r4, r0, 0x80000) sendmsg$BATADV_CMD_TP_METER(r7, &(0x7f0000000440)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x24, 0x0, 0x4, 0x70bd2b, 0x25dfdbfe, {}, [@BATADV_ATTR_FRAGMENTATION_ENABLED={0x5, 0x30, 0x1}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}]}, 0x24}, 0x1, 0x0, 0x0, 0x8044}, 0x10) r8 = open(&(0x7f00000000c0)='./file0\x00', 0x14100, 0x7) ioctl$EXT4_IOC_GROUP_EXTEND(r8, 0x40086607, &(0x7f0000000100)=0x3) r9 = fcntl$getown(0xffffffffffffffff, 0x9) getsockopt$inet_IP_XFRM_POLICY(r8, 0x6, 0x11, &(0x7f00000002c0)={{{@in6=@loopback, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@multicast2}}, &(0x7f0000000180)=0xe8) setresuid(r10, 0x0, 0x0) shmctl$IPC_SET(r3, 0x1, &(0x7f0000000240)={{0x3, r2, r1, r10, r5, 0x4, 0x2}, 0x18, 0x2, 0x3, 0xfffffffffffffffe, r6, r9}) semctl$IPC_INFO(r3, 0x4, 0x3, &(0x7f0000000040)=""/74) 08:10:07 executing program 5: r0 = eventfd2(0x0, 0x0) fcntl$getownex(r0, 0x10, &(0x7f00000001c0)) 08:10:08 executing program 0: r0 = socket$inet6(0xa, 0x803, 0xa0348b37) ioctl$BTRFS_IOC_SNAP_CREATE_V2(r0, 0x50009417, 0x0) 08:10:08 executing program 1: msgrcv(0x0, 0x0, 0x0, 0x0, 0x2800) 08:10:08 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$DEVLINK_CMD_SB_POOL_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0xc4) 08:10:08 executing program 0: r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000400)='/proc/self/attr/exec\x00', 0x2, 0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 08:10:08 executing program 4: r0 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x5, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) sendmsg$NL80211_CMD_GET_COALESCE(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={0x0}}, 0x0) 08:10:08 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8901, &(0x7f0000000000)={0x3, 'vlan0\x00'}) 08:10:08 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000040)=0xb6) read(r0, &(0x7f0000000000)=""/11, 0x7103) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r0, r1) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(r2, 0x8983, 0x0) r3 = syz_open_pts(r0, 0x0) ioctl$TCSETS(r3, 0x5402, &(0x7f00000001c0)) 08:10:08 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000280)='/proc/thread-self\x00', 0x0, 0x0) dup2(r0, r1) write$P9_RWALK(r1, 0x0, 0x0) 08:10:08 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000140), 0x20000265) setsockopt$inet6_mtu(r0, 0x29, 0x17, 0x0, 0x0) 08:10:08 executing program 0: r0 = open(&(0x7f0000000040)='./bus\x00', 0x4037e, 0x0) ioctl$EVIOCGABS2F(r0, 0x5450, 0x0) 08:10:08 executing program 1: r0 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/current\x00', 0x2, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) write$P9_RSTATFS(r0, 0x0, 0x0) 08:10:08 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) sendmsg$NL80211_CMD_SET_CHANNEL(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x4880) 08:10:08 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$TIOCPKT(r1, 0x5420, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 08:10:08 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockname(r0, &(0x7f0000000100)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, &(0x7f00000000c0)=0x144) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r2, r1) getsockopt$inet6_tcp_int(r1, 0x6, 0x8, 0x0, &(0x7f0000000080)) 08:10:08 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x0, 0x0) dup2(r0, r1) sendmsg$TIPC_CMD_GET_MAX_PORTS(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x4000010) 08:10:08 executing program 1: sched_setscheduler(0x0, 0x5, &(0x7f0000000000)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) socket$unix(0x1, 0x5, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) 08:10:08 executing program 3: r0 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/attr/current\x00', 0x2, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_WOWLAN(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 08:10:08 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$INCFS_IOC_FILL_BLOCKS(r0, 0x80106720, &(0x7f0000000440)={0x0, 0x0}) 08:10:08 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = syz_open_dev$vcsa(&(0x7f0000000880)='/dev/vcsa#\x00', 0xffff, 0x0) dup3(r0, r1, 0x0) sendmsg$NLBL_CALIPSO_C_ADD(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 08:10:08 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000040)=0x400100000001, 0x4) r1 = dup2(r0, r0) connect$netlink(r1, &(0x7f0000000000)=@unspec, 0xc) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000240), 0x4) recvfrom$unix(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 08:10:09 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0x0, 0x0) ioctl$TCSETA(r0, 0x5406, 0x0) 08:10:09 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) getsockname(r0, &(0x7f00000001c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, &(0x7f00000000c0)=0x80) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x294) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) r3 = dup2(r2, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000440), 0x131f64) sendmsg$NL80211_CMD_SET_POWER_SAVE(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 08:10:09 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = eventfd2(0x0, 0x0) dup2(r0, r1) sendmsg$IPVS_CMD_SET_INFO(r1, &(0x7f0000002040)={0x0, 0x0, &(0x7f0000002000)={0x0}}, 0x0) 08:10:09 executing program 4: open$dir(&(0x7f0000000040)='./file0\x00', 0x12b041, 0x180) 08:10:09 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r0, r1, 0x0) sendmsg$unix(r1, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x8000) 08:10:09 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) write$P9_RRENAMEAT(r2, 0x0, 0x0) 08:10:09 executing program 4: r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) close(r0) socket(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x3, 0x0, &(0x7f0000000100)) 08:10:10 executing program 3: r0 = socket$nl_generic(0xa, 0x3, 0x10) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0x890b, &(0x7f0000000040)={"f48ee046000000000200", 0x0, 0x0, {0xfc000000}, {}, 0x0, [0x200000006]}) 08:10:10 executing program 5: sendmsg$NL80211_CMD_SET_QOS_MAP(0xffffffffffffffff, 0x0, 0x9268f8e6fb50d3dc) 08:10:10 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) dup3(r0, r1, 0x0) ioctl$sock_inet_SIOCSARP(r1, 0x8901, &(0x7f0000000180)={{0x2, 0x0, @private}, {0x0, @remote}, 0x0, {0x2, 0x0, @multicast1}, 'team0\x00'}) 08:10:10 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) write$cgroup_int(r2, &(0x7f0000000380), 0xffffff8d) write$P9_RVERSION(r2, &(0x7f0000000280)={0x13, 0x65, 0xffff, 0x0, 0x6, '9P2000'}, 0x13) write$cgroup_freezer_state(r2, &(0x7f0000000000)='FROZEN\x00', 0x7) close(r0) 08:10:10 executing program 2: r0 = syz_open_dev$vcsn(&(0x7f0000000200)='/dev/vcs#\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x5450, 0x0) 08:10:10 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) dup2(r1, r0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, &(0x7f00000001c0)) 08:10:10 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS2(r0, 0x402c542b, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "b15026a094bca9d9dc04231146e0fda0c84935"}) 08:10:10 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010011, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) sendmsg$IPVS_CMD_GET_SERVICE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) close(r0) socket$nl_crypto(0x10, 0x3, 0x15) tkill(r2, 0x1000000000016) 08:10:10 executing program 1: r0 = epoll_create(0x40000acf) close(r0) socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_SET_PMKSA(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 08:10:10 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) r1 = dup2(r0, r0) ioctl$sock_TIOCINQ(r1, 0x541b, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 08:10:10 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000440)='./file0\x00', 0x0, 0x0) getdents(r0, 0x0, 0x0) 08:10:10 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_create(0x0, 0x0, &(0x7f0000000200)=0x0) timer_delete(r3) sendmsg$NL80211_CMD_GET_MPATH(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r0) openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) tkill(r2, 0x1000000000016) 08:10:10 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0x541b, &(0x7f0000000000)={0xffffffffffffffff}) dup2(r0, r1) getsockopt$IPT_SO_GET_REVISION_MATCH(r1, 0x0, 0x21, 0x0, &(0x7f0000000100)) 08:10:10 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x4000004) 08:10:10 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) r1 = dup2(r0, r0) r2 = gettid() timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000002c0)) sendmsg$SMC_PNETID_FLUSH(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r0) syz_open_procfs(0x0, &(0x7f0000000040)='gid_map\x00') tkill(r2, 0x1000000000016) 08:10:10 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) dup2(r2, r1) ioctl$BLKTRACESTOP(r1, 0x1275, 0x0) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 08:10:10 executing program 1: r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/attr/exec\x00', 0x2, 0x0) close(r0) socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_int(r0, 0x29, 0x33, 0x0, &(0x7f0000000040)) 08:10:10 executing program 4: r0 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) close(r0) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_opts(r0, 0x29, 0x37, 0x0, &(0x7f00000000c0)) 08:10:10 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x2}]}, 0x10) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x75d, 0x44000122, 0x0) 08:10:10 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "d87acdb4d4cf21c9"}) 08:10:10 executing program 1: r0 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x5, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) getsockopt$netlink(r0, 0x10e, 0x5, &(0x7f0000000040)=""/22, &(0x7f0000000080)=0x16) 08:10:10 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x2) sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 08:10:10 executing program 4: open$dir(&(0x7f0000000000)='./file0\x00', 0x7d243, 0x0) unlinkat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) 08:10:10 executing program 0: getresgid(&(0x7f0000000000), &(0x7f0000000040)=0x0, &(0x7f0000000080)) setresgid(0xffffffffffffffff, 0x0, r0) 08:10:10 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_ADD(r0, 0x0, 0x0) 08:10:10 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) dup2(r0, r1) sendmsg$ETHTOOL_MSG_RINGS_GET(r1, &(0x7f0000000040)={0x0, 0x12, &(0x7f0000003bc0)={0x0}}, 0x0) 08:10:10 executing program 5: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_MPATH(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) [ 204.513807] audit: type=1800 audit(1610871010.693:9): pid=12239 uid=0 auid=0 ses=4 op="collect_data" cause="failed(directio)" comm="syz-executor.4" name="file0" dev="sda1" ino=16095 res=0 08:10:10 executing program 4: pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RLERRORu(r0, &(0x7f0000000040)=ANY=[], 0xfffffe72) write$P9_RLERROR(r0, &(0x7f0000000040)={0x11, 0x7, 0x0, {0x8, '::-.[^@{'}}, 0x11) 08:10:10 executing program 0: r0 = socket(0xa, 0x1, 0x0) sendmsg$TIPC_NL_PUBL_GET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0, 0x424}}, 0x4004040) 08:10:10 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) dup3(r0, r1, 0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 08:10:10 executing program 2: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) dup2(r1, r0) sendmsg$NL80211_CMD_GET_MPP(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0}}, 0x0) [ 204.592749] audit: type=1800 audit(1610871010.723:10): pid=12239 uid=0 auid=0 ses=4 op="collect_data" cause="failed(directio)" comm="syz-executor.4" name="file0" dev="sda1" ino=16095 res=0 08:10:10 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) dup3(r0, r1, 0x0) sendmsg$BATADV_CMD_GET_NEIGHBORS(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 08:10:10 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000180)={0x0, 0xea60}, 0x10) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup(r0) sendmsg$NLBL_MGMT_C_REMOVEDEF(r1, &(0x7f0000000300)={&(0x7f00000000c0), 0xc, &(0x7f0000000200)={0x0}}, 0x20048010) 08:10:10 executing program 5: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000f40)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000001000)) 08:10:10 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) dup2(r2, r1) ioctl$F2FS_IOC_RELEASE_COMPRESS_BLOCKS(r0, 0x8008f512, 0x0) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 08:10:10 executing program 2: r0 = epoll_create(0x6) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSBRK(r0, 0x5427) 08:10:10 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = dup2(r1, r1) r3 = accept4$inet6(r2, 0x0, 0x0, 0x0) sendmsg$BATADV_CMD_TP_METER_CANCEL(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[], 0x3c}}, 0x0) 08:10:10 executing program 5: r0 = socket(0xa, 0x1, 0x0) setsockopt$packet_int(r0, 0x29, 0x8, 0x0, 0x300) 08:10:10 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$EVIOCSMASK(r0, 0x40104593, 0x0) 08:10:11 executing program 4: r0 = socket(0x10, 0x2, 0x0) sendmsg$DEVLINK_CMD_PORT_SPLIT(r0, &(0x7f0000002680)={0x0, 0x0, &(0x7f0000002640)={0x0}}, 0x0) 08:10:11 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x1) 08:10:11 executing program 5: r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/exec\x00', 0x2, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) 08:10:11 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000a80)='/dev/zero\x00', 0x0, 0x0) dup3(r0, r1, 0x0) sendmsg$TIPC_CMD_GET_LINKS(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 08:10:11 executing program 1: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) sendmsg$DEVLINK_CMD_PORT_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 08:10:11 executing program 3: setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, 0x0, 0xffffffffffffff09) 08:10:11 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000180)={0x0, 0xea60}, 0x10) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) sendto(r0, 0x0, 0x0, 0x28000881, &(0x7f0000000100)=@vsock={0x28, 0x0, 0x0, @my=0x1}, 0x80) 08:10:11 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x24000800) 08:10:11 executing program 2: r0 = socket(0x2, 0x1, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x12, 0xffffffffffffffff, &(0x7f0000000040)) 08:10:11 executing program 3: r0 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x73, 0x0) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r0, 0x5450, 0x0) 08:10:11 executing program 1: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x5450, 0x0) 08:10:11 executing program 4: r0 = open(&(0x7f0000000000)='./file0\x00', 0x48240, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) sendmsg$NL80211_CMD_LEAVE_OCB(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x40040) 08:10:11 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000480)=0x100000001, 0x4) r1 = dup2(r0, r0) connect$unix(r1, &(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e) sendmsg$TIPC_CMD_GET_MAX_PORTS(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 08:10:11 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_ASSOCIATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0, 0xffffffffffffffe1}}, 0x0) 08:10:11 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x42, 0x0) ftruncate(r0, 0x0) 08:10:11 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_CRIT_PROTOCOL_START(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x8840) 08:10:11 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) sendmsg$SOCK_DESTROY(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 08:10:11 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010080, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x3}, 0x3f) r1 = dup2(r0, r0) sendmsg$NL80211_CMD_GET_PROTOCOL_FEATURES(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x0) timer_create(0x0, &(0x7f0000000440)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) close(r0) socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r3, r2, 0x0) r4 = gettid() tkill(r4, 0x1000000000016) 08:10:11 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendto$packet(r0, &(0x7f0000000000), 0x0, 0x40, 0x0, 0xfffffffffffffef6) 08:10:11 executing program 5: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) capset(&(0x7f00002d0ff8)={0x20080522}, &(0x7f0000000000)) lsetxattr$trusted_overlay_nlink(&(0x7f0000000080)='./file0/../file0/file0\x00', 0x0, 0x0, 0x0, 0x0) 08:10:11 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) r2 = gettid() timer_create(0x0, &(0x7f0000000080)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) sendmsg$SEG6_CMD_SET_TUNSRC(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r0) socket$unix(0x1, 0x1, 0x0) tkill(r2, 0x1000000000016) 08:10:11 executing program 2: openat$dir(0xffffffffffffff9c, &(0x7f0000004240)='./file0\x00', 0x40, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x1, 0x100) 08:10:12 executing program 0: r0 = open(&(0x7f0000000080)='./file0\x00', 0x113460, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) sendmsg$NL80211_CMD_TDLS_CHANNEL_SWITCH(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) 08:10:12 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ttyS3\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) getpeername(r0, 0x0, &(0x7f0000000b00)) 08:10:12 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000d00), 0x8, 0x0) dup2(r0, r1) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000a40)) 08:10:12 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='comm\x00') write$P9_RWALK(r0, 0x0, 0x0) [ 205.808272] audit: type=1804 audit(1610871011.983:11): pid=12372 uid=0 auid=0 ses=4 op="invalid_pcr" cause="ToMToU" comm="syz-executor.2" name="/root/syzkaller-testdir036159386/syzkaller.iBE94w/134/file0" dev="sda1" ino=16100 res=1 08:10:12 executing program 1: pipe(&(0x7f0000000b80)={0xffffffffffffffff, 0xffffffffffffffff}) socket$nl_route(0x2, 0x3, 0x0) write$cgroup_subtree(r0, &(0x7f0000000400)={[{0x0, 'io'}]}, 0x4) 08:10:12 executing program 0: r0 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/current\x00', 0x2, 0x0) close(r0) socket$inet6(0xa, 0x2, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$BTRFS_IOC_QUOTA_RESCAN_STATUS(r0, 0x8904, &(0x7f0000000080)) 08:10:12 executing program 3: r0 = socket$inet6(0xa, 0x400000000803, 0x5f) close(r0) open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) ftruncate(r0, 0x0) 08:10:12 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGDEV(r0, 0x80045432, &(0x7f0000000040)) 08:10:12 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r0, r1) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0xc, 0x0, &(0x7f0000000200)) 08:10:12 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) r1 = dup(r0) r2 = dup(r1) ioctl$sock_inet_tcp_SIOCINQ(r2, 0x541b, 0x0) 08:10:12 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = creat(&(0x7f0000000cc0)='./file0\x00', 0x0) dup2(r0, r1) sendmsg$NL80211_CMD_GET_REG(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) 08:10:12 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self\x00', 0x0, 0x0) dup2(r0, r1) sendmsg$IPVS_CMD_GET_DAEMON(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 08:10:12 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x0, 0x0) ioctl$INCFS_IOC_GET_FILLED_BLOCKS(r0, 0x5450, 0x0) 08:10:12 executing program 2: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$EVIOCGREP(r0, 0x5450, 0x0) 08:10:12 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PIO_UNIMAPCLR(r1, 0x4b68, 0x0) 08:10:12 executing program 4: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = epoll_create(0x7fe) dup3(r0, r1, 0x0) write$apparmor_exec(r1, 0x0, 0x0) 08:10:12 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, 0x0, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r3, 0x89f0, &(0x7f0000000080)={'sit0\x00', 0x0}) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 08:10:12 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000000600), 0x0, 0xc2, &(0x7f0000000640)) 08:10:12 executing program 2: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$F2FS_IOC_GET_PIN_FILE(r0, 0x5450, 0x0) 08:10:12 executing program 1: r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/exec\x00', 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) dup3(r1, r0, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x1, &(0x7f0000000040), 0x4) 08:10:12 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = inotify_init() dup3(r0, r1, 0x0) sendmsg$BATADV_CMD_GET_VLAN(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 08:10:12 executing program 3: r0 = getpgrp(0x0) rt_sigqueueinfo(r0, 0x0, &(0x7f0000000080)={0x0, 0x0, 0x80000000}) 08:10:12 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x80) 08:10:12 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x8953, &(0x7f0000000000)) 08:10:12 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/attr/exec\x00', 0x2, 0x0) dup3(r0, r1, 0x0) getsockopt$inet_tcp_int(r1, 0x6, 0x4, 0x0, &(0x7f0000000080)) 08:10:12 executing program 5: syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='fd/3\x00') ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, 0x0) 08:10:12 executing program 3: socketpair(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$IPVS_CMD_GET_DAEMON(r0, &(0x7f00000000c0)={&(0x7f0000000080), 0xc, &(0x7f00000002c0)={0x0}}, 0x0) 08:10:12 executing program 4: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000ec0)='/dev/hwrng\x00', 0x0, 0x0) sendto$packet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 08:10:12 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_PROTOCOLS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x8054) 08:10:12 executing program 1: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000400)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) close(r0) socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 08:10:12 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000180)={0x0, 0xea60}, 0x10) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup(r0) sendmsg$NL80211_CMD_PROBE_CLIENT(r1, &(0x7f0000000480)={&(0x7f0000000380), 0xc, &(0x7f0000000440)={0x0, 0x64}}, 0x20000080) 08:10:12 executing program 2: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000000), 0x8) ioctl$BTRFS_IOC_DEFRAG_RANGE(r0, 0x40309410, 0x0) 08:10:12 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 08:10:12 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000380)=0x404100000001, 0xfe3f) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x132441) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r1, 0x29, 0x39, 0x0, 0x0) 08:10:12 executing program 2: r0 = socket$inet(0x2, 0x3, 0x2d7c) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={0x0, {0x2, 0x4e22, @broadcast}, {0x2, 0x4e20, @local}, {0x2, 0x4e24, @broadcast}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x7, 0x8}) shmget(0x2, 0x1000, 0x200, &(0x7f0000fff000/0x1000)=nil) ioctl$sock_inet_SIOCRTMSG(r0, 0x890d, &(0x7f0000000080)={0x0, {0x2, 0x4e22, @local}, {0x2, 0x4e24, @remote}, {0x2, 0x4e22, @loopback}, 0x144, 0x0, 0x0, 0x0, 0x8e, 0x0, 0x100, 0xfffffffffffffff7, 0x4}) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, 0x0, 0x98f644d1556e29f8) 08:10:12 executing program 3: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vcs\x00', 0x42, 0x0) write$apparmor_exec(r0, 0x0, 0x0) 08:10:12 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) r1 = dup2(r0, r0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) sendmsg$IPVS_CMD_SET_SERVICE(r1, &(0x7f0000000080)={0x0, 0xfffffffffffffee6, &(0x7f0000000180)={0x0, 0xe4}}, 0x11) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r0) socket$inet_udp(0x2, 0x2, 0x0) tkill(r2, 0x1000000000016) 08:10:12 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) getsockopt$inet_int(r1, 0x0, 0x22, 0x0, &(0x7f0000000040)) 08:10:12 executing program 3: r0 = memfd_create(&(0x7f00000001c0)='\x84\x0e\x13s\xf1\xb5\x05\xe2qO\xb8\x893\x81`\xd2\x99\x96\x01\x00\x00\x00\x00\x00\x00\x00\x1c\a\xd0#\x05%\x18\x17Z\xa2gS\xc1\xe0\v\xcb\t\xe6\xe6*\xe9\xa3\xdc\x91', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, 0x1c) dup2(r1, r0) r2 = dup(r0) setsockopt$inet6_IPV6_ADDRFORM(r2, 0x29, 0x1, &(0x7f0000000040), 0x4) 08:10:12 executing program 2: r0 = eventfd(0x0) close(r0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000780)) 08:10:12 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r2 = dup2(r0, r0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x989680}}, 0x0) sendmsg$TIPC_NL_MEDIA_SET(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0, 0x6}}, 0x0) sendmsg$NL80211_CMD_NEW_INTERFACE(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16, @ANYBLOB="01000000000000000000060000000800", @ANYRES32], 0x24}}, 0x0) socket$nl_crypto(0x10, 0x3, 0x15) tkill(r1, 0x15) 08:10:12 executing program 2: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) readv(r0, 0x0, 0x0) 08:10:12 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x24040045) 08:10:12 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='gid_map\x00') write$P9_RATTACH(r0, 0x0, 0x0) 08:10:12 executing program 2: r0 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/attr/current\x00', 0x2, 0x0) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000080)=0x1, 0x4) connect$inet6(r1, &(0x7f0000000100), 0x1c) shutdown(r0, 0x0) 08:10:12 executing program 4: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$BTRFS_IOC_RM_DEV_V2(r0, 0x5451, 0x0) 08:10:12 executing program 5: r0 = socket(0xa, 0x3, 0x4) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r0, &(0x7f00000003c0)={&(0x7f0000000040), 0x59, &(0x7f0000000380)={0x0}}, 0x0) 08:10:12 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_opts(r0, 0x0, 0x6, &(0x7f0000000140), 0x0) 08:10:12 executing program 2: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) dup2(r1, r0) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000002680), 0x4) 08:10:13 executing program 0: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000002b40)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$GIO_FONT(r0, 0x4b60, 0x0) 08:10:13 executing program 1: r0 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) close(r0) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_int(r0, 0x0, 0x12, 0x0, &(0x7f00000001c0)) 08:10:13 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000040)=0x0) sched_getaffinity(r1, 0x8, &(0x7f0000000180)) 08:10:13 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) dup2(r0, r1) sendmsg$BATADV_CMD_GET_ORIGINATORS(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 08:10:13 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_STATION(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={0x0}}, 0x24040004) 08:10:13 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_LEAVE_IBSS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x840) 08:10:13 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r3 = dup2(r0, r0) write$P9_RGETLOCK(r1, 0x0, 0x21) close(r3) socket$packet(0x11, 0x2, 0x300) tkill(r2, 0x1000000000016) 08:10:13 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) dup3(r0, r1, 0x0) sendmsg$DEVLINK_CMD_TRAP_SET(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 08:10:13 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={0x0}}, 0x8040) 08:10:13 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000740)='/dev/autofs\x00', 0x0, 0x0) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r0, 0x0, 0x0) 08:10:13 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r1 = dup(r0) r2 = socket$inet6(0xa, 0x1, 0x0) dup2(r1, r2) ioctl$TCSETA(r2, 0x5406, &(0x7f0000000000)) 08:10:13 executing program 2: r0 = timerfd_create(0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) dup2(r1, r0) ioctl$TIOCNXCL(r0, 0x540d) 08:10:13 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 08:10:13 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$BTRFS_IOC_DEFRAG(r2, 0x50009402, 0x0) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 08:10:13 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000580)={0xffffffffffffffff}) sendmmsg$unix(r0, 0x0, 0xffdc, 0x0) 08:10:13 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_ORIGINATORS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x48008) 08:10:13 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f00000011c0)='/proc/self/attr/current\x00', 0x2, 0x0) dup3(r0, r1, 0x0) getsockopt$inet_buf(r1, 0x0, 0x4, 0x0, &(0x7f0000001540)) 08:10:13 executing program 2: r0 = epoll_create(0x1000000000001) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_DISABLE(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 08:10:13 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BLKDISCARD(r0, 0x2, &(0x7f00000002c0)) 08:10:13 executing program 4: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$BLKDISCARD(r0, 0x2, &(0x7f0000000280)) 08:10:13 executing program 5: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcsa\x00', 0x0, 0x0) close(r0) syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDGKBMETA(r0, 0x4b62, &(0x7f0000002800)) 08:10:13 executing program 1: ioctl$EVIOCGSW(0xffffffffffffffff, 0x8040451b, 0x0) 08:10:13 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000040)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) dup2(r0, r1) ioctl$KDSETKEYCODE(r1, 0x5428, 0x0) 08:10:13 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) pipe2(&(0x7f0000000100)={0xffffffffffffffff}, 0x0) dup2(r0, r1) sendmsg$TIPC_CMD_SHOW_PORTS(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x40840) 08:10:13 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$LOOP_GET_STATUS(r1, 0x4c03, 0x0) 08:10:14 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) sendmsg$NLBL_CALIPSO_C_LISTALL(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[], 0x64}}, 0x0) 08:10:14 executing program 3: r0 = socket$inet(0x2, 0x3, 0x1) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = dup2(r0, r1) getsockopt$inet_buf(r2, 0x0, 0x4, 0x0, &(0x7f00000007c0)) 08:10:14 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffc47, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x5b}}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r0) r3 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r4 = socket(0x200000000000011, 0x4000000000080002, 0x0) r5 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r5, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r5, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(r4, &(0x7f0000000000)={0x11, 0x0, r6, 0x1, 0x0, 0x6, @remote}, 0x14) dup3(r4, r3, 0x0) setsockopt$sock_int(r3, 0x1, 0x2b, &(0x7f0000001540)=0x8, 0x4) tkill(r2, 0x1000000000016) 08:10:14 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000240)={0x0, 0xea60}, 0x10) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup(r0) sendmsg$NL80211_CMD_ADD_NAN_FUNCTION(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 08:10:14 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_inet_SIOCSARP(r0, 0x8901, &(0x7f00000000c0)={{0x2, 0x0, @local}, {0x0, @random="6aafcfc60144"}, 0x0, {}, 'ip_vti0\x00'}) 08:10:14 executing program 2: mknod(&(0x7f0000000140)='./file1\x00', 0xc007, 0x0) execve(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) 08:10:14 executing program 3: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) close(r0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000001800)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCMBIS(r0, 0x5416, &(0x7f0000001980)) 08:10:14 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xb) sendmsg$NLBL_MGMT_C_REMOVE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 08:10:14 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) recvmmsg(r0, &(0x7f0000000080)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000180)=""/218}, {&(0x7f0000000380)=""/146}, {&(0x7f0000000440)=""/4096}, {&(0x7f0000001440)=""/4096}, {&(0x7f0000002440)=""/4096}, {&(0x7f0000003440)=""/191}, {&(0x7f0000003500)=""/4096}], 0x0, &(0x7f0000000000)=""/1}}], 0x1d3, 0x0, 0x0) r1 = dup(r0) r2 = gettid() timer_create(0x0, &(0x7f0000000300)={0x0, 0x12}, &(0x7f0000000340)) sendmsg$TIPC_CMD_SET_NETID(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x401004000000016) 08:10:14 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_QOS_MAP(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x48000) 08:10:14 executing program 2: r0 = socket(0x1, 0x5, 0x0) sendmsg$NL80211_CMD_STOP_P2P_DEVICE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 08:10:14 executing program 3: r0 = socket$inet6(0xa, 0x3, 0xfffffff8) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$inet6_int(r1, 0x29, 0x33, 0x0, &(0x7f0000000080)) 08:10:14 executing program 2: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000001500)='/proc/self\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001980)={0xffffffffffffffff}) dup2(r1, r0) sendmsg$TIPC_NL_LINK_SET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 08:10:14 executing program 3: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x0, 0x0) close(r0) syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$GIO_FONTX(r0, 0x4b6b, &(0x7f0000000040)={0x0, 0x0, 0x0}) 08:10:14 executing program 5: faccessat(0xffffffffffffffff, &(0x7f0000000200)='./file0\x00', 0x0) 08:10:14 executing program 0: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/urandom\x00', 0x0, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)) sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) 08:10:14 executing program 4: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x70000, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_FLAG_CMD(r0, 0x5450, 0x0) 08:10:14 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, 0x0) 08:10:14 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) dup2(r1, r0) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000080)) 08:10:14 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) dup2(r0, r1) getsockopt$inet6_tcp_int(r1, 0x6, 0x7, 0x0, &(0x7f00000000c0)) 08:10:15 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/stat\x00') setsockopt$inet_msfilter(r0, 0x0, 0x29, 0x0, 0x0) 08:10:15 executing program 4: socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KDENABIO(r0, 0x4b36) 08:10:15 executing program 3: openat$incfs(0xffffffffffffff9c, &(0x7f0000000040)='.log\x00', 0x101242, 0x5c) 08:10:15 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/null\x00', 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, 0x0) 08:10:15 executing program 0: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$INCFS_IOC_CREATE_FILE(r0, 0x40081271, 0x0) 08:10:15 executing program 2: r0 = open$dir(&(0x7f0000000280)='./file0\x00', 0x80440, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000005280)) sendmsg$NL80211_CMD_GET_MPATH(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) 08:10:15 executing program 4: pipe2(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$tun(r0, &(0x7f0000000140)={@void, @void, @mpls}, 0x0) 08:10:15 executing program 5: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$F2FS_IOC_GET_COMPRESS_BLOCKS(r0, 0x8008f511, 0x0) 08:10:15 executing program 0: r0 = socket(0xa, 0x3, 0xfffffffe) getsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000200)=""/98, &(0x7f0000000280)=0x62) 08:10:15 executing program 3: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$INCFS_IOC_GET_FILLED_BLOCKS(r0, 0x5450, 0x0) 08:10:15 executing program 2: r0 = eventfd(0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 08:10:15 executing program 1: r0 = memfd_create(&(0x7f00000001c0)='\x84\x0e\x13s\xf1\xb5\x05\xe2qO\xb8\x893\x81`\xd2\x99\x96\x01\x00\x00\x00\x00\x00\x00\x00\x1c\a\xd0#\x05%\x18\x17Z\xa2gS\xc1\xe0\v\xcb\t\xe6\xe6*\xe9\xa3\xdc\x91', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r0) getsockopt$inet6_mreq(r0, 0x29, 0x17, 0x0, &(0x7f0000001800)) 08:10:15 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_COALESCE_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x40050) 08:10:15 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffc47, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) r2 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) sendmsg$SMC_PNETID_DEL(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) close(r1) tkill(r2, 0x1000000000016) 08:10:15 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = inotify_init() dup3(r0, r1, 0x0) sendmsg$SMC_PNETID_FLUSH(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 08:10:15 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) ioctl$EVIOCGKEYCODE(r0, 0x80084504, 0x0) 08:10:15 executing program 2: openat$incfs(0xffffffffffffff9c, &(0x7f0000000040)='.pending_reads\x00', 0x440, 0x2a) 08:10:15 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) dup3(r1, r0, 0x0) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 08:10:15 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='tmpfs\x00', 0x10450, 0x0) creat(&(0x7f0000000000)='./file0/bus\x00', 0x0) fchmodat(0xffffffffffffff9c, &(0x7f0000000140)='./file0/bus\x00', 0x0) 08:10:15 executing program 0: r0 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/attr/current\x00', 0x2, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) getsockname$inet(r0, 0x0, &(0x7f0000000040)) 08:10:15 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCSIG(r0, 0x40045436, 0x0) 08:10:15 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) r1 = dup(r0) fcntl$getflags(r1, 0x0) 08:10:15 executing program 5: r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/exec\x00', 0x2, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) write$cgroup_subtree(r0, 0x0, 0x0) 08:10:15 executing program 2: r0 = eventfd(0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) sendmsg$IPVS_CMD_GET_INFO(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 08:10:15 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = dup(r0) sendmsg$NLBL_UNLABEL_C_ACCEPT(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) 08:10:15 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) dup3(r0, r1, 0x0) sendmsg$NL80211_CMD_DEL_STATION(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 08:10:15 executing program 1: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$CHAR_RAW_ALIGNOFF(r0, 0x127a, 0x0) 08:10:15 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = creat(&(0x7f0000000000)='./file1\x00', 0x0) dup2(r0, r1) getsockopt$bt_hci(r1, 0x0, 0x2, 0x0, &(0x7f0000000140)) 08:10:15 executing program 5: r0 = socket(0x11, 0x2, 0x0) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000680)={0x0}}, 0x0) 08:10:15 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/exec\x00', 0x2, 0x0) dup3(r0, r1, 0x0) sendmsg$NL80211_CMD_SET_WOWLAN(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=ANY=[], 0x58}}, 0x0) 08:10:15 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = dup2(r0, r0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) sendmsg$TIPC_NL_PUBL_GET(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) recvmmsg(r0, &(0x7f0000001940), 0x173, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000000300)={0x0, 0x12}, &(0x7f0000000340)) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x401004000000016) 08:10:15 executing program 5: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x7fffffff, 0x121802) write$P9_RREAD(r0, 0x0, 0x0) 08:10:15 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) fstatfs(r0, &(0x7f0000001b40)=""/45) 08:10:15 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0, 0x98}}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r0) socket$inet6(0xa, 0x2, 0x0) r2 = gettid() tkill(r2, 0x1000000000016) 08:10:15 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000000480)='/dev/vcsa#\x00', 0x0, 0x0) r1 = socket$nl_crypto(0x10, 0x3, 0x15) r2 = fcntl$dupfd(r1, 0x0, r0) sendto$packet(r2, 0x0, 0x0, 0x0, 0x0, 0x0) 08:10:15 executing program 4: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x0, 0x0) r1 = ioctl$NS_GET_PARENT(r0, 0x5421, 0x748000) ioctl$BTRFS_IOC_GET_DEV_STATS(r1, 0x5450, 0x0) 08:10:15 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_REMOVE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x24000000) 08:10:15 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = signalfd(0xffffffffffffffff, &(0x7f0000000140), 0x8) dup3(r0, r1, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) 08:10:15 executing program 1: pipe2(&(0x7f0000000700)={0xffffffffffffffff}, 0x0) sendmsg$NL80211_CMD_UNEXPECTED_FRAME(r0, 0x0, 0x0) 08:10:15 executing program 4: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000540)='/proc/thread-self/attr/current\x00', 0x2, 0x0) close(r0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x5452, &(0x7f00000003c0)={'team0\x00'}) 08:10:15 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000002500)='/dev/vcs\x00', 0x0, 0x0) dup2(r0, r1) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 08:10:15 executing program 5: r0 = epoll_create(0x7ff) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000007c0)) sendmsg$SMC_PNETID_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 08:10:16 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000480)=0x100000001, 0x4) r1 = dup2(r0, r0) r2 = dup2(r1, r0) connect$netlink(r1, &(0x7f0000000100)=@unspec, 0xc) sendmsg$TIPC_NL_LINK_SET(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 08:10:16 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={0x0, 0xfffffe6b}}, 0x0) 08:10:16 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) r1 = dup2(r0, r0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) sendmsg$NL80211_CMD_DEAUTHENTICATE(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$NL80211_CMD_DEL_NAN_FUNCTION(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x28, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) r2 = gettid() tkill(r2, 0x1000000000016) 08:10:16 executing program 0: r0 = socket(0x2, 0xa, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x0, 0x0, 0x0) 08:10:16 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x141002, 0x0) r1 = eventfd(0x0) r2 = dup2(r0, r1) write$tcp_mem(r2, 0x0, 0x0) 08:10:16 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_TDLS_CHANNEL_SWITCH(r0, 0x0, 0x0) 08:10:16 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) dup3(r0, r1, 0x0) sendmsg$NL80211_CMD_REQ_SET_REG(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 08:10:16 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_HARDIF(r0, 0x0, 0x0) 08:10:16 executing program 2: r0 = open$dir(&(0x7f0000000140)='./file0\x00', 0x80440, 0x0) close(r0) socket$unix(0x1, 0x2, 0x0) ioctl$TIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) 08:10:16 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) r1 = open$dir(&(0x7f0000000240)='./file0\x00', 0x842, 0x0) dup2(r0, r1) ioctl$TCSBRKP(r1, 0x5425, 0x0) 08:10:16 executing program 3: r0 = open(&(0x7f0000000000)='./file0\x00', 0x101940, 0x0) fcntl$getflags(r0, 0x0) 08:10:16 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000000)={0xffffffffffffffff}) dup2(r0, r1) sendmsg$TIPC_CMD_GET_NETID(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 08:10:16 executing program 4: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) fcntl$getown(r0, 0x9) 08:10:16 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFCONF(r0, 0x89a0, &(0x7f0000000040)) 08:10:17 executing program 1: r0 = open$dir(&(0x7f0000000280)='./file0\x00', 0x80440, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000005280)) sendmsg$BATADV_CMD_SET_HARDIF(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 08:10:17 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000600)={@mcast1, 0x0, 0x0, 0x3, 0x1}, 0x20) 08:10:17 executing program 5: socketpair(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) sendmsg$NL80211_CMD_LEAVE_MESH(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 08:10:17 executing program 0: r0 = eventfd(0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) sendmsg$BATADV_CMD_SET_VLAN(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 08:10:17 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000180)={0x0, 0xea60}, 0x10) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup(r0) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_SHOW_STATS(r1, &(0x7f0000000100)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={0x0}}, 0x24000011) 08:10:17 executing program 2: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NET_DM_CMD_START(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 08:10:17 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) getpeername(r0, &(0x7f00000002c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, &(0x7f0000000280)=0x80) dup2(r0, r1) sendmsg$NL80211_CMD_DEAUTHENTICATE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 08:10:17 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x8) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) r1 = socket$inet6(0xa, 0x3, 0x8) r2 = dup2(r0, r1) sendmsg$NL80211_CMD_TDLS_MGMT(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 08:10:17 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = signalfd(0xffffffffffffffff, &(0x7f0000001400), 0x8) dup3(r0, r1, 0x0) getsockopt$netlink(r1, 0x10e, 0x3, &(0x7f0000000100)=""/120, &(0x7f0000000040)=0x78) 08:10:17 executing program 0: r0 = epoll_create(0x7ff) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000007c0)) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 08:10:17 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/current\x00', 0x2, 0x0) dup3(r0, r1, 0x0) connect(r1, &(0x7f0000000140)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80) 08:10:17 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, 0x0, 0x0) 08:10:17 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) sendmsg$DEVLINK_CMD_GET(r0, &(0x7f0000000240)={0x0, 0xfffffe4e, &(0x7f0000000080)={0x0}}, 0x6000c018) 08:10:17 executing program 1: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup3(r1, r0, 0x0) setsockopt$inet_udp_encap(r2, 0x11, 0x64, &(0x7f0000000000), 0x4) 08:10:17 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000040)=0x400100000001, 0x4) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080), 0x1c) r2 = dup2(r0, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 08:10:17 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) r1 = dup2(r0, r0) ioctl$KDSETMODE(r1, 0x4b3a, 0x0) 08:10:17 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) r1 = accept$inet(r0, 0x0, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) connect$unix(r2, &(0x7f0000000440)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) write$P9_RVERSION(r1, 0x0, 0x0) 08:10:17 executing program 2: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) write$P9_RLINK(r0, &(0x7f0000000040)={0x7}, 0xffffff67) write$P9_RGETATTR(r0, &(0x7f0000000080)={0xa0, 0x19, 0x0, {0x0, {}, 0x0, 0xee00, 0xee01}}, 0xa0) 08:10:17 executing program 5: r0 = open(&(0x7f00000001c0)='./file0\x00', 0x188c2, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) dup2(r1, r0) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x0) 08:10:17 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x5451, 0x0) 08:10:17 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) getpeername(r0, &(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000080)=0xfef8) r2 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r2, r1) sendmsg$NL80211_CMD_FRAME(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 08:10:17 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x2a, &(0x7f0000000080)={0x0, 0xf, [], [@generic={0x0, 0x5d, "df8103eae9543d9146eb225ceab0b7a7886239440d4e0d9fae6385f1733ac100f812c75018ce0973454ade52288ddaaf24a38cab20e9997d34b0b2ba51566bcc4d8589a47b4e9fc09b11c76b5f3809f335182735fd64c560b4624f8556"}, @calipso={0x7, 0x18, {0x0, 0x4, 0x0, 0x0, [0x0, 0x0]}}]}, 0x88) 08:10:17 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = open(&(0x7f0000000280)='./file0\x00', 0x30142, 0x0) dup3(r0, r1, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 08:10:17 executing program 5: prlimit64(0x0, 0x7, &(0x7f00000000c0), 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000001480)='/dev/null\x00', 0x0, 0x0) 08:10:17 executing program 4: r0 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x2, 0x0) ioctl$BLKGETSIZE(r0, 0x5450, 0x0) 08:10:17 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) r1 = dup(r0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x21d, 0xffb6) connect$inet(r0, &(0x7f0000000780)={0x2, 0x4e23}, 0x10) sendto$inet(r1, &(0x7f00000000c0)="96", 0x1, 0x0, 0x0, 0x0) recvfrom(r0, 0x0, 0x0, 0x2000, 0x0, 0xffffffffffffffe1) sendmsg$NL80211_CMD_PEER_MEASUREMENT_START(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 08:10:17 executing program 0: r0 = eventfd(0x0) r1 = gettid() r2 = dup2(r0, r0) write$P9_RLOPEN(r2, &(0x7f0000000000)={0x18, 0xd, 0x0, {{0x17610384cad1c145}}}, 0x5c) write$P9_RWRITE(r2, &(0x7f0000000040)={0xb, 0x77, 0x0, 0xffff}, 0xb) timer_create(0x0, &(0x7f0000000780)={0x0, 0x12}, &(0x7f00009b1ffc)) close(r0) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r3, &(0x7f00000001c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0xffffffffffffb939}, 0x1c) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r1, 0x13) 08:10:17 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8953, &(0x7f00000014c0)={'vxcan1\x00'}) 08:10:17 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, 0xffffffffffffffff) 08:10:17 executing program 1: r0 = socket$nl_crypto(0x10, 0x3, 0x15) futimesat(r0, 0x0, 0x0) 08:10:17 executing program 4: r0 = socket(0x10, 0x2, 0x0) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x0, 0x0) dup2(r0, r1) sendmsg$NL80211_CMD_RELOAD_REGDB(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) 08:10:17 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) sendmsg$NL80211_CMD_SET_REKEY_OFFLOAD(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0xa4}}, 0x0) sendmsg$TIPC_NL_MEDIA_GET(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x20, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}]}]}, 0x20}}, 0x0) tkill(r2, 0x1000000000016) 08:10:17 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_GET_STATION(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x20081010) 08:10:18 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffc47, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$IPVS_CMD_GET_DAEMON(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) close(r0) tkill(r2, 0x1000000000016) 08:10:18 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) dup2(r0, r1) sendmsg$NL80211_CMD_GET_FTM_RESPONDER_STATS(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) 08:10:18 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) utimensat(r0, 0x0, &(0x7f00000000c0)={{0x0, 0x2710}}, 0x0) 08:10:18 executing program 4: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000000), 0x8) ioctl$FIBMAP(r0, 0x1, 0x0) 08:10:18 executing program 5: r0 = epoll_create(0x40000acf) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_MPP(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 08:10:18 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) close(r0) memfd_create(&(0x7f0000001a00)='nbd\x00', 0x0) pwritev(r0, 0x0, 0x0, 0x0, 0x0) 08:10:18 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$NL80211_CMD_GET_COALESCE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 08:10:18 executing program 1: r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, "cb5867d260761cb3"}) 08:10:18 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x1046) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$TUNSETOFFLOAD(r1, 0x400454d0, 0x4) bind$inet6(0xffffffffffffffff, &(0x7f0000000500)={0xa, 0x2, 0x0, @empty}, 0x1c) fstat(0xffffffffffffffff, &(0x7f0000000000)) 08:10:18 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000780)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) write$P9_RWSTAT(r1, &(0x7f0000000180)={0x7}, 0x7) r2 = accept$inet(r0, 0x0, 0x0) sendmsg$TIPC_NL_PUBL_GET(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) [ 212.042745] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 212.057786] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 08:10:18 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$TUNSETVNETBE(r0, 0x5421, &(0x7f0000000180)) 08:10:18 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = signalfd(0xffffffffffffffff, &(0x7f0000001440), 0x8) dup3(r0, r1, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r1, 0x89f0, &(0x7f0000000140)={'sit0\x00', &(0x7f00000000c0)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private0, @local}}) 08:10:18 executing program 0: open$dir(&(0x7f0000000280)='./file0\x00', 0x111242, 0x0) utimensat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={{}, {0x0, 0x2710}}, 0x100) 08:10:18 executing program 5: r0 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/current\x00', 0x2, 0x0) close(r0) socket$netlink(0x10, 0x3, 0x0) sendmsg$ETHTOOL_MSG_COALESCE_GET(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f0000000340)=ANY=[], 0xe0}}, 0x0) 08:10:18 executing program 4: r0 = socket(0x2, 0xa, 0x0) sendmsg$ETHTOOL_MSG_EEE_SET(r0, &(0x7f0000000e00)={0x0, 0x0, &(0x7f0000000dc0)={0x0}}, 0x0) 08:10:18 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) write$P9_RREADLINK(r0, 0x0, 0x0) 08:10:18 executing program 0: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x2, &(0x7f0000000000)={'batadv_slave_0\x00'}) 08:10:18 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) sendmsg$TIPC_CMD_SET_LINK_PRI(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x68}}, 0x0) close(r1) socket$nl_crypto(0x10, 0x3, 0x15) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r2 = gettid() tkill(r2, 0x1000000000016) 08:10:18 executing program 4: socketpair(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NLBL_MGMT_C_ADDDEF(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={0x0}}, 0x0) 08:10:18 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x15) sendmsg$NL80211_CMD_SET_MCAST_RATE(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) 08:10:18 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x0, 0x0) dup2(r0, r1) getsockopt$IPT_SO_GET_ENTRIES(r1, 0x0, 0x6, 0x0, &(0x7f00000006c0)) 08:10:18 executing program 3: r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/attr/exec\x00', 0x2, 0x0) ioctl$TUNGETDEVNETNS(r0, 0x5450, 0x0) 08:10:19 executing program 0: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, 0x0) 08:10:19 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x294) connect$inet6(r0, &(0x7f0000000340), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r1, 0x29, 0x6, 0x0, 0x17d) 08:10:19 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200)='/dev/hwrng\x00', 0x0, 0x0) dup2(r0, r1) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 08:10:19 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) dup2(r0, r1) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(r1, 0x8982, &(0x7f0000000040)={0x6, 'veth1_virt_wifi\x00'}) 08:10:19 executing program 2: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x8020003) unlink(&(0x7f0000000040)='./bus\x00') chown(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) 08:10:19 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000280)=0xffff) read(r0, &(0x7f0000000140)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)) ioctl$BTRFS_IOC_DEV_REPLACE(r0, 0xca289435, 0x0) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f00000001c0)) 08:10:19 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/ubi_ctrl\x00', 0x0, 0x0) dup2(r0, r1) write$P9_RVERSION(r1, 0x0, 0x0) 08:10:19 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_buf(r0, 0x1, 0x1a, 0x0, &(0x7f0000000180)) 08:10:19 executing program 3: r0 = creat(&(0x7f0000000900)='./file0\x00', 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000940)='/dev/ttyS3\x00', 0x0, 0x0) dup2(r0, r1) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000c80)={0x0, 0x0, 0x0, 0xffff}) 08:10:19 executing program 2: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000480)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000000)) 08:10:19 executing program 4: sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='uid_map\x00') setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, 0x0, 0x0) 08:10:19 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) fsetxattr$security_evm(r0, &(0x7f0000000000)='security.evm\x00', &(0x7f0000000040)=@md5={0x1, "deae1ffd00"}, 0xfffffffffffffe19, 0x0) 08:10:19 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000002300)=[{0x0, 0x0, 0x0}], 0x49249249249251f, 0x0) r1 = dup(r0) sendmsg$ETHTOOL_MSG_PAUSE_SET(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x40) 08:10:19 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$INCFS_IOC_PERMIT_FILL(r0, 0x40046721, 0x0) 08:10:19 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x402, 0x0) write$P9_RXATTRWALK(r0, 0x0, 0x2f) 08:10:19 executing program 0: socketpair(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) dup2(r0, r1) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 08:10:20 executing program 2: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000001b80), 0x8, 0x0) ioctl$TCSETSF2(r0, 0x402c542d, 0x0) 08:10:20 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000680)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f0000000000)=""/11, 0xb) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000240)) ioctl$sock_inet6_SIOCDELRT(r2, 0x890c, 0x0) 08:10:20 executing program 5: symlink(&(0x7f0000000280)='./file1\x00', &(0x7f00000002c0)='./file1\x00') creat(&(0x7f0000000000)='./file1\x00', 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x0) 08:10:20 executing program 2: r0 = socket(0x11, 0x2, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x890b, &(0x7f00000000c0)) 08:10:20 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, "4bd2afe9d97cb2e4c17967c66253ddc11a74d84e984dc064ee6006583274c883"}) 08:10:20 executing program 0: write$nbd(0xffffffffffffffff, &(0x7f0000000000), 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)) 08:10:20 executing program 4: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x4, 0x0) close(r0) socket$netlink(0x10, 0x3, 0x0) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 08:10:20 executing program 2: r0 = memfd_create(&(0x7f0000000040)='/dev/autofs\x00', 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000780)) 08:10:20 executing program 0: socketpair$unix(0x1, 0x200000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000003b40)=[{{&(0x7f0000002d80)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) write$P9_RUNLINKAT(r0, 0x0, 0x0) socketpair$unix(0x1, 0x200000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r4, &(0x7f0000003b40)=[{{&(0x7f0000002d80)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) write$P9_RUNLINKAT(r3, 0x0, 0x0) dup3(r3, r5, 0x0) ioctl$sock_inet_SIOCSARP(r2, 0x8901, &(0x7f0000000000)={{0x2, 0x0, @multicast2}, {0x0, @random}, 0x0, {0x2, 0x0, @empty}, 'nr0\x00'}) 08:10:20 executing program 1: r0 = open(&(0x7f0000000080)='./file0\x00', 0x10840, 0x0) close(r0) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x20, 0x0, &(0x7f0000000a80)) 08:10:20 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) fcntl$addseals(r0, 0x2, 0x0) 08:10:20 executing program 4: r0 = socket$inet(0xa, 0x1, 0x0) r1 = dup2(r0, r0) sendmsg$DEVLINK_CMD_TRAP_GET(r1, &(0x7f0000000380)={&(0x7f00000001c0)={0xa, 0x0, 0x0, 0x100000}, 0x1e, &(0x7f0000000340)={&(0x7f0000000000)={0x14}, 0x14}}, 0x24000054) 08:10:20 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) r3 = dup2(r2, r1) ioctl$VT_OPENQRY(r3, 0x5600, 0x0) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 08:10:20 executing program 2: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000080), 0x8, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) write$P9_RCREATE(r0, 0x0, 0x0) 08:10:20 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) ioctl$IOC_PR_CLEAR(r0, 0x401070cd, 0x0) 08:10:20 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) getsockname(r0, &(0x7f0000000100)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff}}, &(0x7f0000000180)=0x80) dup2(r0, r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r2, &(0x7f0000000e00)=[{{&(0x7f0000002d80)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0xd35cac87, 0x0, 0xffffff12}}, {{&(0x7f0000000040)=@ipx, 0x0, &(0x7f0000000680)=[{&(0x7f00000001c0)=""/229}, {&(0x7f00000002c0)=""/73}, {&(0x7f0000000340)=""/216}, {&(0x7f0000000440)=""/178}, {&(0x7f0000000500)=""/116}, {&(0x7f0000000580)=""/242}], 0x0, &(0x7f0000000700)=""/123}}, {{&(0x7f0000000780)=@un=@abs, 0x0, &(0x7f0000000d40)=[{&(0x7f0000000800)=""/181}, {&(0x7f00000008c0)=""/99}, {&(0x7f0000000940)=""/220}, {&(0x7f0000000a40)=""/249}, {&(0x7f0000000b40)=""/84}, {&(0x7f00000000c0)=""/24}, {&(0x7f0000000bc0)=""/115}, {&(0x7f0000000c40)=""/210}], 0x0, &(0x7f0000000dc0)=""/42}}], 0x0, 0x0, 0x0) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000f40), 0x4) 08:10:20 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, 0x0, 0x0) r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f0000000000)={0x0, 0x1, 0x6}, 0x10) 08:10:20 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000002380)={&(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, 0x0}, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f0000002600)={0x0, 0xfffffd83, &(0x7f0000000200)={&(0x7f0000002580)={0x1c, 0x0, 0x70d}, 0x1c}}, 0x0) dup3(r0, r1, 0x0) sendmsg$NLBL_CALIPSO_C_REMOVE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 08:10:20 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000180)={0x0, 0xea60}, 0x10) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000700)='/proc/self\x00', 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) sendmsg$NLBL_MGMT_C_VERSION(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000280)={0x0, 0x1c}}, 0x0) 08:10:20 executing program 0: r0 = open(&(0x7f0000000080)='./file0\x00', 0x10840, 0x0) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000040)) 08:10:20 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='gid_map\x00') write$P9_RWRITE(r0, 0x0, 0x0) 08:10:21 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self\x00', 0x0, 0x0) dup2(r0, r1) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0}}, 0x0) 08:10:22 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000640)='/proc/thread-self\x00', 0x0, 0x0) dup2(r0, r1) sendmsg$BATADV_CMD_SET_HARDIF(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 08:10:22 executing program 0: r0 = syz_open_dev$vcsn(&(0x7f0000005900)='/dev/vcs#\x00', 0x5, 0x0) ioctl$FS_IOC_SETVERSION(r0, 0x5452, &(0x7f0000000140)) 08:10:22 executing program 1: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) futimesat(r0, 0x0, 0x0) 08:10:22 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r0) connect$unix(r0, &(0x7f00000002c0)=@file={0x0, './file0\x00'}, 0x6e) 08:10:22 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) dup2(r0, r1) sendmsg$NL80211_CMD_SET_COALESCE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 08:10:22 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x7f, 0x0) dup2(r1, r0) ioctl$BLKGETSIZE(r0, 0x1260, &(0x7f0000000080)) 08:10:22 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_SET(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) r3 = dup2(r1, r0) sendmsg$DEVLINK_CMD_PORT_SPLIT(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 08:10:22 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000c40)='/dev/null\x00', 0x0, 0x0) getsockname$unix(r0, 0x0, 0x0) 08:10:22 executing program 2: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/pid\x00') pipe2(&(0x7f00000000c0)={0xffffffffffffffff}, 0x0) dup2(r0, r1) setns(r1, 0x0) 08:10:22 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendto(r0, &(0x7f0000000080)="8b", 0x1, 0x40000, 0x0, 0x0) 08:10:22 executing program 3: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) ioctl$KDADDIO(r0, 0x4b34, 0x0) 08:10:22 executing program 1: r0 = eventfd2(0x0, 0x0) r1 = epoll_create(0xce) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) 08:10:22 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010000, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup2(r0, r0) timer_create(0x0, &(0x7f0000000400)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) sendmsg$SOCK_DIAG_BY_FAMILY(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r0) socket$nl_crypto(0x10, 0x3, 0x15) r2 = gettid() tkill(r2, 0x1000000000016) 08:10:22 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='task\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={0x0}}, 0x0) 08:10:22 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) ioctl$EVIOCSCLOCKID(r0, 0x5450, 0x0) 08:10:22 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x0, 0x0) dup2(r0, r1) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x48, 0x0, 0xa7) 08:10:22 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/attr/exec\x00', 0x2, 0x0) dup3(r0, r1, 0x0) sendmsg$NL80211_CMD_PROBE_MESH_LINK(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 08:10:22 executing program 1: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4b47, 0xb) 08:10:22 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) r1 = dup2(r0, r0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$NL80211_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) close(r0) socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$GTP_CMD_DELPDP(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)={0x14}, 0x14}}, 0x0) r2 = gettid() tkill(r2, 0x1000000000016) 08:10:22 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000000)={{0x2, 0x0, @loopback}, {0x0, @multicast}, 0x0, {0x2, 0x0, @empty}, 'sit0\x00'}) 08:10:22 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x8923, &(0x7f00000003c0)={'sit0\x00', 0x0}) 08:10:22 executing program 2: r0 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000001840)='/proc/self/attr/current\x00', 0x2, 0x0) close(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) read$eventfd(r0, 0x0, 0x0) 08:10:22 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000005180)={0xffffffffffffffff}) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x8927, &(0x7f0000000140)={'sit0\x00', 0x0}) 08:10:22 executing program 3: r0 = eventfd(0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) sendmsg$TIPC_CMD_SHOW_STATS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 08:10:22 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) r2 = dup3(r0, r1, 0x0) getsockopt$inet_mreq(r2, 0x0, 0x20, 0x0, &(0x7f0000000200)) 08:10:22 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) getsockopt$inet_mreq(r1, 0x0, 0x20, 0x0, &(0x7f0000000140)) 08:10:22 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) dup2(r0, r1) connect$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) 08:10:22 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/ptmx\x00', 0x0, 0x0) pipe(&(0x7f0000000480)={0xffffffffffffffff}) dup2(r0, r1) ioctl$TIOCL_SETSEL(r1, 0x5425, 0x0) 08:10:22 executing program 2: r0 = socket(0x40000000002, 0x3, 0x2) sendto$unix(r0, 0x0, 0x10, 0x8c006e8fc02d7450, &(0x7f0000000100)=@abs, 0x6e) 08:10:23 executing program 5: r0 = open(&(0x7f0000000040)='./file0\x00', 0x40, 0x0) close(r0) socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_mtu(r0, 0x29, 0x17, 0x0, &(0x7f00000000c0)) 08:10:23 executing program 2: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$BLKPG(r0, 0x5450, 0x0) 08:10:23 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NLBL_UNLABEL_C_STATICLIST(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x4c080) 08:10:23 executing program 5: r0 = socket(0x2, 0x1, 0x0) sendmsg$NL80211_CMD_TDLS_OPER(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x4004040) 08:10:23 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0x80404509, 0x0) 08:10:23 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) sendmsg$IPVS_CMD_GET_INFO(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x2c000804) 08:10:23 executing program 2: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000140), 0x8) ioctl$F2FS_IOC_WRITE_CHECKPOINT(r0, 0xf507, 0x0) 08:10:23 executing program 0: r0 = open(&(0x7f0000000080)='./file0\x00', 0x113460, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) sendmsg$NL80211_CMD_PROBE_CLIENT(r0, &(0x7f0000000b40)={0x0, 0x0, &(0x7f0000000b00)={0x0}}, 0x0) 08:10:23 executing program 3: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x8020003) fsetxattr(r0, &(0x7f0000000000)=@known='user.syz\x00', 0x0, 0x0, 0x0) 08:10:23 executing program 5: r0 = socket(0x10, 0x2, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={0x0}}, 0x0) 08:10:23 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x0, 0x0) dup2(r0, r1) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r1, 0x89f0, &(0x7f0000000200)={'sit0\x00', &(0x7f0000000180)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private2, @ipv4={[], [], @broadcast}}}) 08:10:23 executing program 0: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000280)='/proc/thread-self/attr/current\x00', 0x2, 0x0) syncfs(r0) 08:10:23 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TCFLSH(r0, 0x540b, 0x0) 08:10:23 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x0, 0x0) dup3(r0, r1, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r1, 0x0, 0xb, 0x0, &(0x7f0000000000)) 08:10:23 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) 08:10:23 executing program 2: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000000), 0x8) close(r0) syz_open_dev$tty1(0xc, 0x4, 0x2) ioctl$KDGKBMODE(r0, 0x4b44, &(0x7f0000000580)) 08:10:23 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) dup2(r0, r1) sendmsg$NLBL_MGMT_C_ADDDEF(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 08:10:24 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$TUNSETNOCSUM(r0, 0x400454c8, 0x0) 08:10:24 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) getsockopt$netlink(r0, 0x10e, 0x3, &(0x7f00000001c0)=""/139, &(0x7f0000000280)=0x8b) 08:10:24 executing program 4: r0 = syz_open_dev$vcsa(&(0x7f0000000180)='/dev/vcsa#\x00', 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r0) ioctl$KDMKTONE(r0, 0x541b, 0x20000004) 08:10:24 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) dup2(r0, r1) ioctl$TIOCSISO7816(r1, 0x5427, 0x0) 08:10:24 executing program 2: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_REMOVE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 08:10:24 executing program 5: r0 = socket(0x11, 0x3, 0x0) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 08:10:24 executing program 5: sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) syz_open_procfs(0x0, 0x0) ioctl$F2FS_IOC_ABORT_VOLATILE_WRITE(0xffffffffffffffff, 0xf505, 0x0) 08:10:24 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup(r0) sendmsg$NL80211_CMD_ABORT_SCAN(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 08:10:24 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = socket(0x10, 0x803, 0x0) dup2(r1, r0) ioctl$sock_SIOCADDDLCI(r0, 0x5452, &(0x7f0000000040)={'ipvlan1\x00'}) 08:10:24 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200800000000013, &(0x7f0000000340)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000000), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) accept4$inet6(r0, 0x0, 0x0, 0x0) 08:10:24 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCSIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8901, &(0x7f0000000040)={0x2, 'netdevsim0\x00'}) 08:10:24 executing program 4: r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/attr/exec\x00', 0x2, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_FLUSH_PMKSA(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 08:10:24 executing program 3: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000880)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000180)={0x0, r1/1000+30000}, 0x10) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r2, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) r3 = dup(r0) sendmsg$NL80211_CMD_SET_MCAST_RATE(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 08:10:24 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000080)) 08:10:24 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) dup2(r0, r1) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={0x0}}, 0x0) 08:10:24 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcsa\x00', 0x0, 0x0) dup2(r0, r1) ioctl$TIOCNOTTY(r1, 0x5428) 08:10:24 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = eventfd(0x0) dup3(r0, r1, 0x0) sendmsg$NL80211_CMD_NEW_INTERFACE(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 08:10:24 executing program 1: socket$inet6(0xa, 0x1, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(0xffffffffffffffff, 0x5451, 0x0) io_submit(0x0, 0x2, &(0x7f0000001240)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x8, 0x6, 0xffffffffffffffff, &(0x7f0000000140)="3b3d1114e9512bd6a86b023e58526ac9324dbd92222391ab4a4f2c6609eefa803dde677599baebdda644345f2a564219be5d4ae8a79f9d3a8360a58794f8a585a6228fc103b566eb2d05b87fe7aa94a99412b5bb79cdc857317c616aaf17498d51439aa8d5103f64df80d7fd5437a3a1f1c14deb93e8962d8b8ee99248c937f76fe81ddd6c583971f905cbb150531f9c3ab9acf2d9d4a2a0bd1b43514e9927de0f5e8d7027f3e7c3cfbc89ad7e4a36ee0047503a7c559eeb21a9eb2d62bbffb4d54cebb8cc747c9ee65f71d6f1b3ba51ac87908495fd776d1ea4b7dce7589b6d948cdff65084a5", 0xe7, 0x0, 0x0, 0x2}, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2, 0xb872, 0xffffffffffffffff, &(0x7f0000000240)="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", 0x1000, 0x200000000000000, 0x0, 0x1}]) socketpair$unix(0x1, 0x200000005, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname(r0, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, &(0x7f0000000080)=0x80) dup3(r0, r1, 0x0) sendmsg$TIPC_NL_NAME_TABLE_GET(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r1, 0x29, 0x45, &(0x7f0000001280)={'icmp6\x00'}, &(0x7f00000012c0)=0x1e) sched_setscheduler(0x0, 0x5, &(0x7f0000001c00)) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) msgget(0x1, 0x0) 08:10:24 executing program 5: r0 = open$dir(&(0x7f0000000280)='./file0\x00', 0xd24c1, 0x0) openat$vcsa(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$LOOP_GET_STATUS64(r0, 0x5421, &(0x7f0000004040)) 08:10:24 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$INCFS_IOC_PERMIT_FILL(r0, 0x8980, 0x0) 08:10:24 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0xc000) 08:10:24 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) dup3(r1, r0, 0x0) sendmsg$NL80211_CMD_DEL_STATION(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x90) 08:10:24 executing program 3: r0 = socket(0x10, 0x2, 0x0) sendto$unix(r0, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x6) 08:10:24 executing program 0: r0 = socket(0x10, 0x2, 0x0) sendto$packet(r0, 0x0, 0x0, 0x2000c050, 0x0, 0x0) 08:10:24 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$NL80211_CMD_NEW_STATION(r0, &(0x7f0000000240)={&(0x7f0000000080), 0xc, &(0x7f0000000200)={0x0}}, 0x0) 08:10:24 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) r1 = dup(r0) preadv(r1, 0x0, 0x5d, 0x0, 0x0) 08:10:24 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = dup2(r1, r0) r3 = accept$inet6(r2, 0x0, 0x0) ioctl$EVIOCSREP(r3, 0x5450, 0x0) 08:10:24 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NL80211_CMD_TDLS_MGMT(r0, 0x0, 0x0) 08:10:24 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$KDFONTOP_COPY(r0, 0x4b72, 0x0) 08:10:24 executing program 1: r0 = socket$nl_crypto(0x10, 0x3, 0x15) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) sendmsg$IPVS_CMD_GET_SERVICE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 08:10:24 executing program 5: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x1, 0x0) write$cgroup_int(r0, 0x0, 0x0) 08:10:24 executing program 3: r0 = epoll_create(0xac) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) sendmsg$NL80211_CMD_SET_BEACON(r0, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={0x0}}, 0x0) 08:10:24 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, 0x0) 08:10:24 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup2(r0, r0) getpeername(r1, &(0x7f00000000c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, &(0x7f0000000140)=0x80) write$binfmt_script(r2, 0x0, 0x0) 08:10:24 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) recvmmsg(r0, &(0x7f0000000640)=[{{&(0x7f0000000240)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, 0x0}}], 0x0, 0x0, 0x0) dup2(r0, r1) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(r1, 0x8983, &(0x7f0000000080)={0x6, 'netpci0\x00'}) 08:10:24 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000180)={0x0, 0xea60}, 0x10) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup(r0) sendmsg$SOCK_DESTROY(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 08:10:24 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0x0, 0x0) ioctl$BLKGETSIZE64(r0, 0x5451, 0x0) 08:10:24 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffc47, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x20000010) 08:10:24 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x2) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000000200)) 08:10:24 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_NET_SET(r0, 0x0, 0x0) 08:10:24 executing program 0: r0 = socket(0x2, 0x2, 0x0) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000000200)) 08:10:24 executing program 2: pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RGETLOCK(r0, &(0x7f0000000040)={0x26, 0x37, 0x0, {0x0, 0x0, 0x0, 0x0, 0x8, 'uid_map\x00'}}, 0xfffffe36) 08:10:24 executing program 1: prlimit64(0x0, 0x7, &(0x7f0000000080), 0x0) socket$inet_udplite(0x2, 0x2, 0x88) 08:10:24 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$BLKZEROOUT(r1, 0x890c, &(0x7f0000000000)) 08:10:24 executing program 3: r0 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/current\x00', 0x2, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_ADD(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 08:10:24 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x20008014) 08:10:24 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/autofs\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) sendmsg$GTP_CMD_DELPDP(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 08:10:25 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCOUTQNSD(r0, 0x8953, &(0x7f0000000040)) 08:10:25 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) dup2(r0, r1) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r1, 0x10e, 0x5, 0x0, 0x0) 08:10:25 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) sendmsg$NLBL_MGMT_C_ADD(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x0) 08:10:25 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) fcntl$setflags(r2, 0x2, 0x0) 08:10:25 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x0, 0x0) dup2(r0, r1) sendmsg$netlink(r1, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) 08:10:25 executing program 5: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$TIPC_NL_LINK_SET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) dup2(r0, r1) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 08:10:25 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x6400c080, &(0x7f0000000140)={0x2, 0x4e23, @local}, 0x10) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 08:10:25 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000540)=""/11, 0x485) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 08:10:25 executing program 0: setgid(0xffffffffffffffff) setregid(0xffffffffffffffff, 0x0) 08:10:25 executing program 5: r0 = socket(0x11, 0x2, 0x0) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_GET(r0, &(0x7f0000000100)={0x0, 0xfffffffffffffe22, &(0x7f00000000c0)={0x0, 0xfffffe0f}}, 0x0) 08:10:25 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) ioctl$TIOCMIWAIT(r0, 0x5425, 0xfffffffe) 08:10:25 executing program 4: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x8201, 0x0) write$P9_ROPEN(r0, 0x0, 0x0) 08:10:25 executing program 0: r0 = semget$private(0x0, 0x3, 0x0) semctl$SEM_INFO(r0, 0x2, 0x13, &(0x7f0000000000)=""/102400) 08:10:25 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x10000) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@private0, @loopback, @rand_addr=' \x01\x00', 0x0, 0x0, 0x5}) 08:10:25 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup2(r0, r0) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x20040000) 08:10:25 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETS2(r0, 0x5423, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, "e8bde80eed8e836d2a75a95229612171110c8a"}) 08:10:25 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x89f6, &(0x7f0000000300)={'syztnl1\x00', 0x0}) 08:10:25 executing program 0: socketpair(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x0, 0x0) dup2(r0, r1) sendmsg$IPVS_CMD_GET_DAEMON(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 08:10:25 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r2, 0x0) connect$unix(r1, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r3 = accept$inet(r2, 0x0, 0x0) dup2(r0, r3) setsockopt$inet_opts(r3, 0x0, 0xd, 0x0, 0x0) 08:10:25 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000500)='/dev/ttyS3\x00', 0x0, 0x0) pipe2(&(0x7f00000008c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup2(r0, r1) ioctl$TIOCSERGETLSR(r1, 0x5459, &(0x7f0000000000)) 08:10:25 executing program 5: r0 = signalfd(0xffffffffffffffff, &(0x7f0000003180), 0x8) ioctl$EVIOCGSND(r0, 0x5450, 0x0) 08:10:25 executing program 2: r0 = epoll_create(0x8846) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGDEV(r0, 0x80045432, &(0x7f0000000000)) 08:10:25 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0, 0xfffffef4}}, 0x0) 08:10:25 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000001840), 0x8, 0x0) r2 = dup2(r0, r1) r3 = open(&(0x7f0000000000)='./file0\x00', 0x840, 0x0) dup2(r2, r3) sendmsg$SEG6_CMD_DUMPHMAC(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 08:10:25 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCINQ(r0, 0x8914, &(0x7f0000000080)) 08:10:25 executing program 5: r0 = semget(0x2, 0x0, 0x0) semctl$SETVAL(r0, 0x0, 0x10, 0x0) 08:10:25 executing program 3: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000d00)='/dev/hwrng\x00', 0x0, 0x0) pread64(r0, 0x0, 0x0, 0x0) 08:10:26 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) dup2(r0, r1) sendmsg$NL80211_CMD_START_AP(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 08:10:26 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r0, 0x29, 0x39, 0x0, 0x0) 08:10:26 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x6) r1 = dup(r0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f0000000080)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) ioctl$BTRFS_IOC_SCRUB_CANCEL(r1, 0x941c, 0x0) 08:10:26 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000001b00)='./file0\x00', 0x22442, 0x0) dup3(r0, r1, 0x0) ioctl$TIOCMSET(r1, 0x5418, &(0x7f0000000040)) 08:10:26 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000180)={0x0, 0xea60}, 0x10) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup(r0) write$P9_RGETATTR(r1, 0x0, 0x0) 08:10:26 executing program 5: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$TIOCSTI(r0, 0x5412, 0x0) 08:10:26 executing program 1: socket(0x0, 0xc0804, 0x0) 08:10:26 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='comm\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) sendmsg$NL80211_CMD_TESTMODE(r0, &(0x7f0000001140)={0x0, 0x0, &(0x7f0000001100)={0x0}}, 0x0) 08:10:26 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$TUNSETVNETBE(r0, 0x8980, 0x0) 08:10:26 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_GET(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x20008004) [ 219.934805] serio: Serial port tty1 08:10:26 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/mcfilter6\x00') write$apparmor_exec(r0, 0x0, 0x0) 08:10:26 executing program 2: signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') r1 = socket$nl_crypto(0x10, 0x3, 0x15) sendfile(r1, r0, 0x0, 0x23) 08:10:26 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000380)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x132320) sendmsg$NL80211_CMD_NOTIFY_RADAR(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, 0x0) 08:10:26 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000640)='/proc/self/attr/current\x00', 0x2, 0x0) dup3(r0, r1, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) 08:10:27 executing program 3: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) write$P9_RLINK(r0, &(0x7f0000000040)={0x7}, 0xffffff67) write$P9_RWSTAT(r0, &(0x7f0000000080)={0x7}, 0x7) 08:10:27 executing program 5: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) r1 = eventfd(0x0) dup2(r1, r0) write$P9_RSTAT(r0, &(0x7f0000000480)={0x69, 0x7d, 0x0, {0x0, 0x62, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0xe, 'veth1_to_team\x00', 0x7, 'cgroup!', 0x6, 'nodev,', 0x14, ')ppp0@ppp0vboxnet1%.'}}, 0x69) 08:10:27 executing program 2: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) close(r0) syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBDIACR(r0, 0x4b4a, &(0x7f0000001140)=""/206) 08:10:27 executing program 4: r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/attr/exec\x00', 0x2, 0x0) fcntl$getown(r0, 0x9) 08:10:27 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendto$packet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) 08:10:27 executing program 1: socketpair(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$FS_IOC_GETFSLABEL(r0, 0x89a1, 0x0) 08:10:27 executing program 4: r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/exec\x00', 0x2, 0x0) ioctl$BTRFS_IOC_SPACE_INFO(r0, 0x5450, 0x0) 08:10:27 executing program 0: socket$packet(0xf, 0x0, 0x300) 08:10:27 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) ioctl$EVIOCGPHYS(r0, 0x80404507, 0x0) 08:10:27 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000140)='./file0\x00', 0x400, 0x0) 08:10:27 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x40, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) ioctl$BTRFS_IOC_QUOTA_RESCAN_STATUS(r0, 0x8901, &(0x7f0000000000)) 08:10:27 executing program 1: epoll_pwait(0xffffffffffffffff, &(0x7f00000002c0)=[{}], 0x1, 0x0, 0x0, 0x0) 08:10:27 executing program 3: r0 = socket$inet(0x2, 0xa, 0x0) writev(r0, &(0x7f0000001880)=[{&(0x7f0000000200)='\b', 0x1}], 0x1) 08:10:27 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$ETHTOOL_MSG_COALESCE_GET(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) 08:10:27 executing program 4: r0 = open(&(0x7f0000000100)='./file0\x00', 0x208c5, 0x0) syncfs(r0) 08:10:27 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, 0x0) 08:10:27 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) ioctl$sock_SIOCGIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r2, 0x5411, &(0x7f0000000000)={0x2, 'ip_vti0\x00'}) 08:10:27 executing program 1: semget(0x1, 0x1, 0x42) 08:10:27 executing program 0: socketpair(0x1, 0x1, 0x0, &(0x7f0000000400)={0xffffffffffffffff}) setsockopt$packet_buf(r0, 0x107, 0x0, 0x0, 0x0) 08:10:27 executing program 2: r0 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) 08:10:27 executing program 3: mknod$loop(&(0x7f0000000040)='./file0\x00', 0xc000, 0xffffffffffffffff) creat(&(0x7f0000000000)='./file0\x00', 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/exec\x00', 0x2, 0x0) 08:10:27 executing program 4: r0 = socket$inet(0x2, 0x3, 0xfffffffe) getsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, &(0x7f0000000200)) 08:10:27 executing program 5: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x0, 0x0) pipe(&(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r0, r1) ioctl$RNDGETENTCNT(r1, 0x80045200, &(0x7f0000000080)) 08:10:27 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$LOOP_GET_STATUS64(r0, 0x89a1, 0x0) 08:10:27 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000480)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = dup2(r1, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x129f0817) setsockopt$inet6_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000040), 0x4) sendmsg$NLBL_MGMT_C_REMOVEDEF(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 08:10:27 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = inotify_init() dup3(r0, r1, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 08:10:27 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={0x0}}, 0x4000) 08:10:27 executing program 3: r0 = socket(0x2, 0x2, 0x0) sendmsg$IPVS_CMD_NEW_DEST(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x0) 08:10:27 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/dev_mcast\x00') dup2(r0, r1) sendmsg$NL80211_CMD_AUTHENTICATE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 08:10:27 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "1a000c55ff0100000000000000e1fffffff300"}) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$BTRFS_IOC_BALANCE_V2(r2, 0xc4009420, 0x0) 08:10:27 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RSTATFS(r0, 0x0, 0x0) 08:10:27 executing program 3: openat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x40, 0x4) 08:10:27 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) recvmmsg(r0, &(0x7f0000000000), 0x0, 0x2000, 0x0) 08:10:27 executing program 5: mremap(&(0x7f0000ffa000/0x2000)=nil, 0x2000, 0x2000, 0x7, &(0x7f0000ffc000/0x2000)=nil) 08:10:27 executing program 1: r0 = epoll_create(0x9) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) epoll_wait(r1, &(0x7f0000000100)=[{}], 0x1, 0x0) 08:10:27 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = eventfd2(0x0, 0x0) dup2(r0, r1) sendmsg$NL80211_CMD_START_SCHED_SCAN(r1, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={0x0}}, 0x0) 08:10:27 executing program 2: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) 08:10:27 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x0, 0x0) dup2(r0, r1) sendmsg$WG_CMD_SET_DEVICE(r1, &(0x7f0000000c00)={0x0, 0x0, &(0x7f0000000bc0)={0x0}}, 0x0) 08:10:27 executing program 3: r0 = epoll_create1(0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) dup2(r1, r0) sendmsg$BATADV_CMD_TP_METER_CANCEL(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0}}, 0x0) 08:10:27 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000001000), 0x8) 08:10:27 executing program 1: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) write$P9_RLINK(r0, &(0x7f0000000040)={0x7}, 0xffffff67) write$P9_RWRITE(r0, &(0x7f0000000080)={0xb}, 0xb) 08:10:27 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$TIOCGPTLCK(r1, 0x80045439, 0x0) 08:10:27 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_START_SCHED_SCAN(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x20040040) 08:10:27 executing program 3: sendmsg$TIPC_CMD_SHOW_STATS(0xffffffffffffffff, 0x0, 0xaced74802f94ce) 08:10:27 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) getsockname(r0, &(0x7f00000000c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, &(0x7f00000001c0)=0x94) dup3(r0, r1, 0x0) sendmsg$IPVS_CMD_DEL_DEST(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) 08:10:27 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$INCFS_IOC_PERMIT_FILL(r0, 0x890c, &(0x7f0000000440)) 08:10:27 executing program 4: r0 = socket(0x2, 0x3, 0x3916) sendmsg$IPVS_CMD_GET_SERVICE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x0) 08:10:27 executing program 0: r0 = socket(0x11, 0x3, 0x0) r1 = dup(r0) ioctl$BLKZEROOUT(r1, 0x890c, &(0x7f0000000040)) 08:10:27 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_SET_WOWLAN(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0}}, 0x0) 08:10:28 executing program 3: r0 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/current\x00', 0x2, 0x0) close(r0) creat(&(0x7f0000000540)='./file0\x00', 0x0) write$P9_RLOCK(r0, 0x0, 0x0) 08:10:28 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000180)={0x0, 0xea60}, 0x10) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup(r0) sendmsg$TIPC_CMD_SHOW_PORTS(r1, &(0x7f0000000200)={&(0x7f00000000c0), 0xc, &(0x7f00000001c0)={0x0}}, 0x20000000) 08:10:28 executing program 4: r0 = socket(0x2, 0x1, 0x0) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0xc000) 08:10:28 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20050001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) sendmsg$IPVS_CMD_SET_CONFIG(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r0) socket$nl_generic(0x2, 0x2, 0x88) sendmsg$TIPC_NL_MEDIA_GET(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000000), 0x279, &(0x7f00000001c0)={&(0x7f00000000c0)={0xcc, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_SOCK={0x18}, @TIPC_NLA_MEDIA={0xa0}]}, 0xcc}}, 0x0) tkill(r2, 0x1000000000016) 08:10:28 executing program 2: socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$P9_RFSYNC(r0, &(0x7f0000000040)={0x7}, 0xffffffea) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xfe8a) syz_genetlink_get_family_id$gtp(&(0x7f0000000100)='gtp\x00') ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x89f7, 0x0) 08:10:28 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self\x00', 0x0, 0x0) dup2(r0, r1) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r1, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000fc0)={0x0}}, 0x0) 08:10:28 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup2(r0, r0) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @mcast2, 0x7f}, 0x1c) sendmsg$NL80211_CMD_GET_WOWLAN(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 08:10:28 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000980)={{{@in6=@mcast2, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}, {{@in6=@dev}, 0x0, @in=@broadcast}}, 0xe8) 08:10:28 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) write$cgroup_subtree(r0, 0x0, 0x0) 08:10:28 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) dup3(r0, r1, 0x0) sendmsg$TIPC_CMD_SET_LINK_PRI(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 08:10:28 executing program 4: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000080)='.pending_reads\x00', 0x40140, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 08:10:28 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICLIST(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x801) 08:10:28 executing program 5: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 08:10:28 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) r1 = dup2(r0, r0) sendmsg$TIPC_CMD_SET_NETID(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r0) socket$nl_crypto(0x10, 0x3, 0x15) tkill(r2, 0x1000000000016) 08:10:28 executing program 3: sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) syz_open_procfs(0x0, 0x0) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(0xffffffffffffffff, 0x5451, 0x0) 08:10:28 executing program 0: sched_setscheduler(0x0, 0x5, &(0x7f0000000100)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) rt_tgsigqueueinfo(0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000000)={0x6}) 08:10:28 executing program 2: r0 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/attr/current\x00', 0x2, 0x0) ioctl$BTRFS_IOC_QUOTA_CTL(r0, 0x5450, 0x0) 08:10:28 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup2(r0, r1) sendmsg$TIPC_NL_LINK_RESET_STATS(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 08:10:28 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = inotify_init() dup2(r0, r1) sendmsg$NL80211_CMD_GET_MESH_CONFIG(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) 08:10:28 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) dup2(r0, r1) ioctl$sock_inet_tcp_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000000040)) 08:10:28 executing program 0: r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffc000/0x2000)=nil) shmctl$SHM_STAT_ANY(r0, 0x2, 0x0) 08:10:28 executing program 1: r0 = creat(&(0x7f0000000240)='./file0\x00', 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={0x0}}, 0x0) 08:10:28 executing program 0: r0 = inotify_init1(0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 08:10:28 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) pipe2(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup2(r0, r1) sendmsg$NL80211_CMD_DEL_NAN_FUNCTION(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 08:10:28 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) dup2(r0, r1) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r1, 0x10e, 0x4, 0x0, 0x0) 08:10:28 executing program 5: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCNXCL(r0, 0x540d) 08:10:28 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) chroot(&(0x7f0000000b00)='./file0\x00') openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000002080)='/proc/thread-self\x00', 0x0, 0x0) 08:10:28 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='cmdline\x00') r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='cmdline\x00') r2 = dup3(r0, r1, 0x0) ioctl$EVIOCSABS0(r2, 0x5451, 0x0) 08:10:28 executing program 5: socketpair(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NL80211_CMD_REQ_SET_REG(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) dup2(r0, r1) sendmsg$NL80211_CMD_STOP_AP(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) 08:10:28 executing program 4: r0 = epoll_create(0xac) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r0, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={0x0}}, 0x0) 08:10:28 executing program 0: r0 = socket(0x2, 0x3, 0xfffffff9) sendmsg$NL80211_CMD_ADD_TX_TS(r0, &(0x7f0000000540)={&(0x7f0000000140), 0x1e, &(0x7f0000000500)={0x0, 0x31}}, 0x0) 08:10:28 executing program 5: r0 = socket(0x10, 0x2, 0x0) r1 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) dup2(r0, r1) sendmsg$GTP_CMD_GETPDP(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 08:10:28 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = syz_open_dev$vcsa(&(0x7f0000000380)='/dev/vcsa#\x00', 0x6, 0x0) dup3(r0, r1, 0x0) sendmsg$SEG6_CMD_SET_TUNSRC(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) 08:10:28 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, 0x0, 0x0) 08:10:28 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) dup2(r0, r1) sendmsg$NL80211_CMD_FLUSH_PMKSA(r1, &(0x7f00000011c0)={0x0, 0x0, &(0x7f0000001180)={0x0}}, 0x0) 08:10:28 executing program 1: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000600)='/dev/ubi_ctrl\x00', 0x0, 0x0) flistxattr(r0, 0x0, 0xfffffffffffffe1a) 08:10:28 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) readv(r0, 0x0, 0x0) 08:10:28 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(r0, 0x0, 0x83, &(0x7f00000000c0)={'nat\x00', 0x0, 0x0, 0x1000, [], 0x1000000000000306, &(0x7f0000000180)=[{}, {}, {}], &(0x7f0000001200)=""/4109}, &(0x7f0000000080)=0xfffffffffffffd6e) 08:10:28 executing program 2: r0 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x20, 0x0) ioctl$F2FS_IOC_GARBAGE_COLLECT(r0, 0x5450, 0x0) 08:10:28 executing program 4: r0 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/attr/current\x00', 0x2, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0x5421, &(0x7f00000000c0)={"fba800"}) 08:10:28 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) recvmmsg(r0, &(0x7f0000001940), 0x173, 0x0, 0x0) r1 = dup(r0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12}, &(0x7f0000000340)) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) r2 = gettid() tkill(r2, 0x8001004000000016) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 08:10:28 executing program 1: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$apparmor_exec(r0, 0x0, 0x0) 08:10:28 executing program 2: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000080), 0x8) ioctl$EVIOCGRAB(r0, 0x5451, 0x0) 08:10:28 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x4800) 08:10:28 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) getpeername(r0, &(0x7f00000002c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, &(0x7f0000000100)=0x34) close(r1) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETA(r1, 0x5406, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "67e6ed090816e7ff"}) 08:10:28 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='status\x00') dup2(r0, r1) getsockopt(r1, 0x0, 0x7, 0x0, &(0x7f0000000080)) 08:10:28 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20050001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) close(r0) r2 = gettid() tkill(r2, 0x1000000000016) 08:10:28 executing program 2: socketpair(0x1, 0x1, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$MPTCP_PM_CMD_GET_ADDR(r0, &(0x7f0000000240)={&(0x7f0000000040), 0xc, &(0x7f0000000200)={0x0}}, 0x0) 08:10:29 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = open(&(0x7f0000000140)='./file0\x00', 0x30142, 0x0) dup3(r0, r1, 0x0) sendmsg$IPVS_CMD_DEL_DEST(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x0) 08:10:29 executing program 2: r0 = open$dir(&(0x7f0000000280)='./file0\x00', 0x80440, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000005280)) sendmsg$nl_generic(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 08:10:29 executing program 4: r0 = socket$inet(0x2, 0x803, 0x1000) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0x5450, 0x0) 08:10:29 executing program 5: socketpair$unix(0x1, 0x200000005, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000003b40)=[{{&(0x7f0000002d80)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) dup3(r0, r2, 0x0) sendmsg$DEVLINK_CMD_PORT_GET(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x10) 08:10:29 executing program 3: r0 = syz_open_dev$vcsn(&(0x7f0000000200)='/dev/vcs#\x00', 0x0, 0x0) close(r0) socket(0x10, 0x2, 0x0) sendmsg$DEVLINK_CMD_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 08:10:29 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x4c0, 0x0) 08:10:29 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) dup2(r0, r1) getsockopt$EBT_SO_GET_INIT_INFO(r1, 0x0, 0xa, 0x0, &(0x7f00000001c0)) 08:10:29 executing program 4: capset(&(0x7f0000000040)={0x19980330}, &(0x7f00000000c0)) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_NAME_TABLE_GET(r0, &(0x7f0000000340)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000300)={0x0}}, 0x0) 08:10:29 executing program 1: open$dir(&(0x7f0000000000)='./file0\x00', 0x35642, 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x1000, 0x8) 08:10:29 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000005140)='/proc/thread-self\x00', 0x0, 0x0) dup2(r0, r1) ioctl$sock_SIOCINQ(r1, 0x541b, &(0x7f0000000000)) 08:10:29 executing program 0: r0 = socket$inet(0x2, 0xa, 0x0) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x81, 0x0, 0x0) 08:10:29 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vcs\x00', 0x0, 0x0) dup2(r0, r1) getsockopt$inet_buf(r1, 0x0, 0x12, 0x0, &(0x7f0000000400)) 08:10:29 executing program 1: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) write$P9_RLINK(r0, &(0x7f0000000040)={0x7}, 0xffffff67) write$P9_ROPEN(r0, &(0x7f0000000200)={0x18}, 0x18) 08:10:29 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000440)='/dev/full\x00', 0x2a001, 0x0) write$cgroup_type(r0, 0x0, 0x0) [ 223.709342] audit: type=1800 audit(1610871029.883:12): pid=14071 uid=0 auid=0 ses=4 op="collect_data" cause="failed(directio)" comm="syz-executor.1" name="file0" dev="sda1" ino=16287 res=0 08:10:29 executing program 5: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) connect$unix(r0, &(0x7f0000000100)=@file={0x0, './file0\x00'}, 0x6e) 08:10:29 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) sendmsg$NLBL_MGMT_C_PROTOCOLS(r1, &(0x7f00000001c0)={&(0x7f0000000100), 0xc, &(0x7f0000000180)={0x0}}, 0x20008800) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 08:10:29 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffc47, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) sendmsg$NL80211_CMD_PEER_MEASUREMENT_START(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0xc001) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r0) socket$nl_crypto(0x10, 0x3, 0x15) r2 = gettid() tkill(r2, 0x1000000000016) 08:10:30 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = signalfd4(0xffffffffffffffff, &(0x7f00000004c0), 0x8, 0x0) dup2(r0, r1) setsockopt$IPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x14, 0x0, 0x0) [ 223.797495] audit: type=1804 audit(1610871029.913:13): pid=14071 uid=0 auid=0 ses=4 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir661526568/syzkaller.R7cPdr/211/file0" dev="sda1" ino=16287 res=1 08:10:30 executing program 3: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000880)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000180)={0x77359400}, 0x10) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) timer_create(0x0, &(0x7f0000000380)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r0, r2) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 08:10:30 executing program 5: sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) syz_open_procfs(0x0, 0x0) openat$urandom(0xffffffffffffff9c, 0x0, 0x4100c0, 0x0) 08:10:30 executing program 1: r0 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/attr/current\x00', 0x2, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 08:10:30 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r0, r1) connect$unix(r2, &(0x7f0000000040)=@abs, 0x6e) sendmsg$NL80211_CMD_GET_COALESCE(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x8c}}, 0x0) 08:10:30 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup2(r0, r1) sendmsg$BATADV_CMD_SET_HARDIF(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 08:10:30 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_POOL_SET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x20081) 08:10:30 executing program 0: socketpair(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r0, &(0x7f0000000740)={&(0x7f0000000300), 0xc, &(0x7f0000000700)={0x0}}, 0x0) 08:10:30 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000140)='.\x00', 0x0, 0x0) openat(r0, &(0x7f0000000000)='./file0\x00', 0x38040, 0xb8) 08:10:30 executing program 4: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000180)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)) sendmsg$NL80211_CMD_DISASSOCIATE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 08:10:30 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) close(r0) socketpair$unix(0x1, 0x10000000000005, 0x0, &(0x7f0000000100)) sendmsg$unix(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) 08:10:30 executing program 1: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x29d1, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) sendmsg$NL80211_CMD_DISCONNECT(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 08:10:30 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010080, &(0x7f0000000280)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) r1 = dup2(r0, r0) timer_create(0x0, &(0x7f0000000440)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) sendmsg$NL80211_CMD_UPDATE_CONNECT_PARAMS(r1, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r0) r2 = gettid() socket$nl_crypto(0x10, 0x3, 0x15) tkill(r2, 0x1000000000016) 08:10:30 executing program 3: pipe(&(0x7f0000000400)={0xffffffffffffffff}) close(r0) socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet_opts(r0, 0x0, 0x4, 0x0, &(0x7f0000000180)) 08:10:30 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) mknod(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = open$dir(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) dup2(r0, r1) getsockopt$inet_udp_int(r1, 0x11, 0xa, 0x0, &(0x7f0000000340)) 08:10:30 executing program 0: mknod(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) 08:10:30 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x349, 0x20010080, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup2(r0, r0) timer_create(0x0, &(0x7f0000000400)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) sendmsg$IPVS_CMD_GET_DEST(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x77359400}, {0x0, 0x989680}}, 0x0) close(r0) r2 = gettid() tkill(r2, 0x1000000000016) 08:10:30 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000280)='/dev/null\x00', 0x0, 0x0) dup2(r0, r1) sendmsg$NL80211_CMD_UPDATE_FT_IES(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 08:10:30 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000480)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x129f0817) connect$unix(r1, &(0x7f0000000140)=@file={0x0, './file0\x00'}, 0x6e) sendmsg$NL80211_CMD_GET_MPATH(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 08:10:30 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) write$tcp_congestion(r0, 0x0, 0x0) 08:10:30 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = inotify_init() dup3(r0, r1, 0x0) sendmsg$BATADV_CMD_SET_VLAN(r1, &(0x7f0000000200)={0x0, 0xfffffffffffffcaf, &(0x7f00000003c0)={0x0}}, 0x0) 08:10:30 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_TSINFO_GET(r0, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x1a0}, 0x1, 0x0, 0x9effffff}, 0x0) 08:10:30 executing program 5: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$VT_RELDISP(r1, 0x5605) 08:10:30 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00000002c0)=""/134, &(0x7f0000000380)=0x86) 08:10:30 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_open_procfs(0x0, &(0x7f0000000680)='uid_map\x00') dup2(r0, r1) getsockname$inet6(r1, 0x0, &(0x7f0000000040)) 08:10:30 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/icmp6\x00') r1 = socket$inet6_udplite(0xa, 0x2, 0x88) dup2(r1, r0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0xf, &(0x7f0000000000)={0x0, 'macvtap0\x00'}, 0x18) 08:10:30 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) dup2(r0, r1) sendmsg$TIPC_NL_MON_PEER_GET(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 08:10:30 executing program 0: openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x88040, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='securityfs\x00', 0x0, 0x0) 08:10:33 executing program 4: openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x1d1840, 0xa1) 08:10:33 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010005, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) sendmsg$NLBL_MGMT_C_PROTOCOLS(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 08:10:33 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x1, 0x0) write$binfmt_elf32(r0, 0x0, 0x0) 08:10:33 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000500)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNGETFEATURES(r0, 0x800454cf, 0x0) 08:10:33 executing program 0: socketpair(0x1, 0x5, 0x0, &(0x7f0000005d80)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$ETHTOOL_MSG_COALESCE_GET(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) dup2(r1, r0) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) 08:10:33 executing program 5: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/current\x00', 0x2, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_REGISTER_FRAME(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) 08:10:33 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RLERRORu(r0, &(0x7f0000000040)=ANY=[], 0xfffffe72) write$P9_RCLUNK(r0, &(0x7f0000000280)={0x7}, 0x7) 08:10:33 executing program 2: r0 = inotify_init() close(r0) socket$packet(0x11, 0x2, 0x300) getsockopt(r0, 0x1, 0x2, 0x0, &(0x7f00000000c0)) 08:10:33 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) sendmsg$NLBL_UNLABEL_C_STATICADD(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 08:10:33 executing program 0: r0 = socket$inet6_icmp(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x5411, &(0x7f00000002c0)={0x2, 'vcan0\x00'}) 08:10:33 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffc47, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) sendmsg$NL80211_CMD_SET_TID_CONFIG(r1, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={0x0}}, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r0) socket$inet6_udp(0xa, 0x2, 0x0) r2 = gettid() tkill(r2, 0x1000000000016) 08:10:33 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup(r0) sendmsg$TEAM_CMD_PORT_LIST_GET(r1, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={0x0}}, 0x10) 08:10:33 executing program 2: r0 = eventfd(0x0) close(r0) socket$packet(0x11, 0x2, 0x300) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000440)={'sit0\x00', &(0x7f00000003c0)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @empty}}) 08:10:34 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/tcp_congestion_control\x00', 0x1, 0x0) flistxattr(r0, 0x0, 0x0) 08:10:34 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) dup3(r0, r1, 0x0) sendmsg$NL80211_CMD_CANCEL_REMAIN_ON_CHANNEL(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000400)=ANY=[], 0x7c}}, 0x0) 08:10:34 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) dup2(r1, r0) sendmsg$NL80211_CMD_SET_PMKSA(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 08:10:34 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$BLKBSZSET(r0, 0x5452, &(0x7f00000001c0)) 08:10:34 executing program 5: write$apparmor_exec(0xffffffffffffffff, 0x0, 0x0) 08:10:34 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCMIWAIT(r0, 0x545c, 0x0) 08:10:34 executing program 1: r0 = socket$netlink(0x10, 0x3, 0xf) write$P9_RSYMLINK(r0, 0x0, 0x0) 08:10:34 executing program 5: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000880)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000180)={0x0, 0xea60}, 0x10) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r2 = dup(r1) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 08:10:34 executing program 0: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x0, 0x0) ioctl$FICLONERANGE(r0, 0x5452, &(0x7f0000000040)) 08:10:34 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$NLBL_CALIPSO_C_REMOVE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 08:10:34 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) dup2(r0, r1) sendmsg$ETHTOOL_MSG_PAUSE_GET(r1, &(0x7f0000000d00)={0x0, 0x0, &(0x7f0000000cc0)={0x0}}, 0x0) 08:10:34 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_KEY_SET(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={0x0}}, 0x25) 08:10:34 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x5450, 0x0) 08:10:34 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/attr/exec\x00', 0x2, 0x0) r2 = dup2(r0, r1) sendmsg$NL80211_CMD_ASSOCIATE(r2, &(0x7f0000000cc0)={0x0, 0x0, &(0x7f0000000c80)={0x0}}, 0x0) 08:10:34 executing program 2: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x8020003) unlink(&(0x7f0000000040)='./bus\x00') rmdir(&(0x7f0000000000)='./bus\x00') 08:10:34 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r0, 0x4b46, &(0x7f0000000100)=0x4) 08:10:34 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0x541b, &(0x7f0000000000)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname(r2, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, &(0x7f0000000080)=0x80) dup3(r2, r3, 0x0) sendmsg$TIPC_NL_MEDIA_SET(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 08:10:35 executing program 4: mkdirat$cgroup(0xffffffffffffff9c, &(0x7f0000000000)='syz0\x00', 0x1ff) r0 = openat$cgroup(0xffffffffffffff9c, &(0x7f0000000040)='syz0\x00', 0x200002, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) write$apparmor_current(r0, &(0x7f0000000080)=ANY=[], 0x32) 08:10:35 executing program 3: open(&(0x7f0000000800)='.\x00', 0x0, 0xa) 08:10:35 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000180)={0x0, 0xea60}, 0x10) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup(r0) sendmsg$ETHTOOL_MSG_FEATURES_GET(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) 08:10:35 executing program 2: r0 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x29ce, 0x0) close(r0) socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_GET_SURVEY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 08:10:35 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) dup3(r0, r1, 0x0) sendmsg$TEAM_CMD_NOOP(r1, &(0x7f0000001340)={0x0, 0x0, &(0x7f0000001300)={0x0}}, 0x0) 08:10:35 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='attr/prev\x00') r2 = dup2(r0, r1) ioctl$TIOCGSID(r2, 0x802c542a, &(0x7f00000000c0)) 08:10:35 executing program 2: r0 = open(&(0x7f0000000080)='./file0\x00', 0x10840, 0x0) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGSOFTCAR(r0, 0x5419, &(0x7f0000000100)) 08:10:35 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) dup2(r0, r1) sendmsg$ETHTOOL_MSG_EEE_GET(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 08:10:35 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$TIOCL_SETVESABLANK(r2, 0x4b37, 0x0) 08:10:35 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000480)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000180), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x2000026c) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000040), 0x14) 08:10:35 executing program 0: r0 = eventfd(0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_GET_WOWLAN(r0, &(0x7f0000003780)={0x0, 0x0, &(0x7f0000003740)={0x0}}, 0x0) 08:10:35 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000180)={0x0, 0xea60}, 0x10) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup(r0) sendmsg$NLBL_CIPSOV4_C_LIST(r1, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={0x0}}, 0x24000080) 08:10:35 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffc47, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) sendmsg$DEVLINK_CMD_SB_POOL_SET(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0, 0x200}}, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r0) r2 = gettid() tkill(r2, 0x1000000000016) 08:10:35 executing program 3: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000540)='/dev/autofs\x00', 0x0, 0x0) fchown(r0, 0x0, 0x0) 08:10:35 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket(0xa, 0x3, 0x40) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x1a}}}, 0x1c) r2 = fcntl$dupfd(r1, 0x0, r0) sendmsg$IPVS_CMD_GET_INFO(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 08:10:35 executing program 0: socketpair(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000440)=ANY=[], 0x120}}, 0x0) r2 = dup2(r0, r1) write$P9_RRENAME(r2, 0x0, 0x0) 08:10:35 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = signalfd(0xffffffffffffffff, &(0x7f0000000000), 0x8) dup3(r0, r1, 0x0) ioctl$sock_inet_SIOCADDRT(r1, 0x5452, &(0x7f0000000000)={0xfdfdffff, {0x2, 0x0, @broadcast}, {0x2, 0x0, @loopback}}) 08:10:35 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x41, 0x0) fchown(r0, 0xffffffffffffffff, 0x0) 08:10:35 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$unix(0x2, 0x2, 0x88) r2 = dup2(r0, r1) ioctl$BTRFS_IOC_START_SYNC(r2, 0x5450, 0x0) 08:10:35 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) dup2(r0, r1) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 08:10:35 executing program 1: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x1e1c3, 0x0) chmod(&(0x7f0000000040)='./file0\x00', 0x1c0) [ 229.452175] audit: type=1800 audit(1610871035.633:14): pid=14408 uid=0 auid=0 ses=4 op="collect_data" cause="failed(directio)" comm="syz-executor.1" name="file0" dev="sda1" ino=16265 res=0 08:10:37 executing program 5: pipe2(&(0x7f0000000080)={0xffffffffffffffff}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, 0x0, 0x0) 08:10:37 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = signalfd(0xffffffffffffffff, &(0x7f0000000440), 0x8) dup2(r0, r1) setsockopt$inet_pktinfo(r1, 0x0, 0x8, 0x0, 0x0) 08:10:37 executing program 4: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x40000000000001, 0x0) close(r0) socket$packet(0x11, 0x3, 0x300) r1 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r1, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) sendto$packet(r0, &(0x7f0000000040)="016aa9d3c7049bfcaed3afbc79f18e", 0xf, 0x0, &(0x7f0000000080)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @random="b0e1d3732068"}, 0x14) 08:10:37 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$unix(0x1, 0x1, 0x0) dup2(r0, r1) sendmsg$TIPC_NL_LINK_RESET_STATS(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 08:10:37 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockname(r0, &(0x7f0000000180)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, &(0x7f0000000140)=0x80) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r2, r1) ioctl$sock_SIOCGIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r1, 0x8901, &(0x7f0000000000)={0x3, 'ip6erspan0\x00'}) 08:10:37 executing program 3: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) capset(&(0x7f00002d0ff8)={0x19980330}, &(0x7f0000000000)) mount(0x0, &(0x7f0000000080)='./file0/../file0\x00', 0x0, 0x0, 0x0) 08:10:37 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) dup2(r0, r1) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x40, 0x0) close(r2) r3 = openat$urandom(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/urandom\x00', 0x0, 0x0) dup2(r1, r2) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r3, 0x8903, &(0x7f0000000480)) 08:10:37 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendto$unix(r0, &(0x7f00000000c0)="38d90de2641196c090c6f5de9fcc7a786b5bcd8d34b7d6f9ae68d9ed2661adc6af1e3eb77cb40ef45cb216c217deaba7ff738012202a5e6d24e00161357a4b0d205afa858de42135c3c1fb97e358485ee51a00"/100, 0x64, 0x20004000, 0x0, 0xfffffd8b) 08:10:37 executing program 0: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) dup2(r0, r1) pwrite64(r1, 0x0, 0x0, 0x0) 08:10:37 executing program 5: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCL_UNBLANKSCREEN(r0, 0x540c, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = fcntl$dupfd(r1, 0x0, r1) sendmsg$BATADV_CMD_GET_ORIGINATORS(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) write$P9_RLCREATE(r2, &(0x7f0000000000)={0x18, 0xf, 0x1, {{0x1, 0x2, 0x8}, 0xfffffffe}}, 0x18) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/current\x00', 0x2, 0x0) 08:10:37 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000000)=""/11, 0x1049a) r1 = dup(r0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000240)) ioctl$IOC_PR_PREEMPT_ABORT(r1, 0x401870cc, 0x0) 08:10:37 executing program 3: r0 = epoll_create1(0x0) close(r0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f000000cfe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f0000000240)=@hopopts={0x0, 0x1, [], [@jumbo, @ra]}, 0x18) recvmsg(r1, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) write(r1, 0x0, 0x0) r2 = dup(r1) sendto$inet(r2, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$NET_DM_CMD_START(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) write$apparmor_current(r2, 0x0, 0x0) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x42}}, 0x0) 08:10:37 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$packet(0x11, 0x3, 0x300) dup2(r0, r1) sendmsg$ETHTOOL_MSG_CHANNELS_GET(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 08:10:37 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ubi_ctrl\x00', 0x0, 0x0) dup2(r0, r1) getsockopt$EBT_SO_GET_INIT_INFO(r1, 0x0, 0xa, 0x0, &(0x7f0000000740)) 08:10:37 executing program 1: openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) lsetxattr$trusted_overlay_upper(&(0x7f00000000c0)='./file0/file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) 08:10:37 executing program 2: r0 = open(&(0x7f0000000080)='./file0\x00', 0x113460, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 08:10:37 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x4004811) 08:10:37 executing program 4: r0 = epoll_create(0x800801) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) sendmsg$NL80211_CMD_SET_NOACK_MAP(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) 08:10:37 executing program 5: msgsnd(0x0, &(0x7f0000000040)={0x2, "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"}, 0xfd1, 0x0) 08:10:37 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r1 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) dup2(r1, r0) 08:10:37 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = syz_open_dev$vcsa(&(0x7f0000000880)='/dev/vcsa#\x00', 0xffff, 0x0) dup3(r0, r1, 0x0) sendmsg$NL80211_CMD_SET_PMK(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 08:10:37 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) pipe2$9p(&(0x7f0000001400)={0xffffffffffffffff}, 0x0) dup2(r0, r1) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 08:10:37 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 08:10:38 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$sock_timeval(r0, 0x1, 0x0, 0x0, 0xfebc) 08:10:38 executing program 0: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKROSET(r0, 0x4c03, &(0x7f0000000100)) 08:10:38 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup2(r0, r1) sendmsg$ETHTOOL_MSG_DEBUG_SET(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 08:10:38 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname(r0, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, &(0x7f0000000080)=0x80) dup3(r0, r1, 0x0) sendmsg$NLBL_CIPSOV4_C_LISTALL(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x40) 08:10:38 executing program 4: socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NL80211_CMD_PROBE_MESH_LINK(r0, &(0x7f00000000c0)={&(0x7f0000000040), 0xc, &(0x7f0000000080)={0x0}}, 0x0) 08:10:38 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000d00)={0x0, 0x0, &(0x7f0000000cc0)={0x0}}, 0x884) 08:10:38 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x3d, &(0x7f0000000200)={{{@in6=@ipv4={[], [], @broadcast}}}, {{@in6=@ipv4={[], [], @local}}, 0x0, @in6=@mcast2}}, &(0x7f0000000040)=0xe8) 08:10:38 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0x1269, 0x0) 08:10:38 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$sock(r0, &(0x7f00000008c0)={0x0, 0x0, 0x0}, 0x54005) 08:10:38 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x0) pipe(&(0x7f0000005340)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(r1, r0, 0x0, 0x0) 08:10:38 executing program 4: futex(&(0x7f00000001c0), 0x1, 0x0, &(0x7f0000000240)={0x0, 0x3938700}, &(0x7f0000000200), 0x0) 08:10:38 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x14b081, 0x0) write$P9_RSTATu(r0, 0x0, 0x0) 08:10:38 executing program 2: r0 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self\x00', 0x0, 0x0) fcntl$F_GET_FILE_RW_HINT(r0, 0x402, 0x0) 08:10:38 executing program 5: open$dir(&(0x7f0000000080)='./file0\x00', 0x40, 0x40) 08:10:38 executing program 0: r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/exec\x00', 0x2, 0x0) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000000280)) 08:10:38 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0xc030) 08:10:38 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffc47, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x24040094) 08:10:38 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r0, 0x8980, 0x0) 08:10:38 executing program 4: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x2, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 08:10:38 executing program 0: r0 = socket(0xa, 0x1, 0x0) sendmsg$inet6(r0, &(0x7f0000002a40)={&(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c, 0x0}, 0x20000068) r1 = dup(r0) sendmsg$NL80211_CMD_DEL_PMKSA(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={0x0}}, 0x20000801) sendmsg$NL80211_CMD_EXTERNAL_AUTH(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) shutdown(r0, 0x0) 08:10:38 executing program 1: r0 = socket$nl_generic(0x2, 0x2, 0x88) sendmsg$IPVS_CMD_DEL_SERVICE(r0, &(0x7f0000000180)={&(0x7f0000000040), 0x392, &(0x7f0000000140)={&(0x7f0000000400)={0x9c, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DEST={0x24}, @IPVS_CMD_ATTR_SERVICE={0x38}, @IPVS_CMD_ATTR_DAEMON={0x1c}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}]}, 0x9c}}, 0x0) 08:10:38 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f000000a7c0)=""/227, 0xe3) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) ioctl$BTRFS_IOC_DEFRAG(r0, 0x50009402, 0x0) 08:10:38 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$sock_inet_SIOCSIFADDR(r0, 0x5450, 0x0) 08:10:38 executing program 4: r0 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/current\x00', 0x2, 0x0) close(r0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000d40)=@buf) 08:10:38 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket(0x11, 0x800000003, 0x0) dup2(r1, r0) getsockopt$sock_linger(r0, 0x1, 0xd, 0x0, &(0x7f0000000180)) 08:10:38 executing program 1: r0 = socket(0x2, 0xa, 0x0) sendmsg$TIPC_NL_KEY_SET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 08:10:38 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) getsockname(r0, &(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff}}, &(0x7f0000000100)=0x80) dup3(r0, r1, 0x0) sendmsg$NL80211_CMD_GET_KEY(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 08:10:38 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmsg$NBD_CMD_STATUS(r0, &(0x7f0000000440)={&(0x7f0000000240), 0x1c, &(0x7f0000000000)={0x0}}, 0x0) 08:10:39 executing program 3: r0 = socket$inet(0x2, 0x3, 0x3f) getsockopt$inet_int(r0, 0x0, 0x0, 0x0, &(0x7f0000000b40)) 08:10:39 executing program 4: ioprio_set$uid(0x2, 0x0, 0x6000) 08:10:39 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_PROBE_MESH_LINK(r0, &(0x7f0000003080)={0x0, 0x0, &(0x7f0000003040)={0x0}}, 0x11) 08:10:39 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) r1 = dup(r0) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x40020) 08:10:39 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = dup2(r1, r0) setsockopt$sock_void(r2, 0x1, 0x19, 0x0, 0x0) 08:10:39 executing program 0: r0 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000340)='/proc/self/attr/current\x00', 0x2, 0x0) close(r0) memfd_create(&(0x7f0000000200)='/proc/self/attr/current\x00', 0x0) write$P9_RXATTRWALK(r0, 0x0, 0x0) 08:10:39 executing program 5: timer_create(0x0, &(0x7f0000000100)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000440)) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) timer_settime(0x0, 0x1, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, r0+10000000}}, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000740)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r2 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r2, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) r3 = dup(r2) ioctl$BLKSECTGET(r3, 0x1267, 0x0) 08:10:39 executing program 2: r0 = gettid() r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f00000002c0)=""/11, 0x26d) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)) r2 = dup(r1) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000000)) ioctl$CHAR_RAW_RESETZONE(r2, 0x40101283, 0x0) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x401004000000016) 08:10:39 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r0, r1) setsockopt$netlink_NETLINK_RX_RING(r1, 0x29, 0x6, 0x0, 0x0) 08:10:39 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r0, 0x0, 0x0) 08:10:39 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) recvmsg(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x2080) 08:10:39 executing program 0: semget$private(0x0, 0x1, 0x271) 08:10:39 executing program 3: r0 = socket(0xa, 0x1, 0x0) sendmsg$inet6(r0, &(0x7f0000002a40)={&(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c, 0x0}, 0x20000068) sendmsg$TIPC_CMD_SET_NETID(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={0x0}}, 0x0) 08:10:39 executing program 4: socketpair(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) sendmsg$NL80211_CMD_NOTIFY_RADAR(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 08:10:39 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$sock_TIOCOUTQ(r1, 0x5411, 0x0) 08:10:39 executing program 0: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f00000000c0)=""/11, 0xb) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$sock_inet_udp_SIOCOUTQ(r2, 0x5411, 0x0) tkill(r0, 0x1000000000016) 08:10:39 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup2(r0, r0) sendmsg$TIPC_NL_MON_GET(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x80) 08:10:39 executing program 4: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) dup3(r2, r1, 0x0) dup2(r1, r0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0x4, 0x0, 0x0) 08:10:40 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/autofs\x00', 0x0, 0x0) dup2(r0, r1) sendmsg$NLBL_MGMT_C_ADDDEF(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 08:10:40 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x18050) 08:10:40 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) r1 = dup2(r0, r0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(r1, &(0x7f00000001c0)={&(0x7f0000000000), 0x15, &(0x7f0000000140)={&(0x7f0000000040)={0x38, 0x0, 0x0, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_COUNTS_ONLY={0x4}, @ETHTOOL_A_STRSET_COUNTS_ONLY={0x4}, @ETHTOOL_A_STRSET_STRINGSETS={0x4}, @ETHTOOL_A_STRSET_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond_slave_0\x00'}]}]}, 0x38}}, 0x0) close(r0) socket$inet_icmp_raw(0x2, 0x3, 0x1) tkill(r2, 0x1000000000016) 08:10:40 executing program 4: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0xc0045878, 0x0) 08:10:40 executing program 3: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_crypto(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=ANY=[], 0xe8}}, 0x0) dup2(r0, r1) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 08:10:40 executing program 1: r0 = socket(0xa, 0x3, 0x2) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x29, 0x22, 0x0, 0x0) 08:10:40 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_ADD(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x20004811) 08:10:40 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) close(r1) creat(&(0x7f0000000040)='./file0\x00', 0x0) fsync(r1) 08:10:40 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r0, r1) sendmsg$NL80211_CMD_NEW_STATION(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 08:10:40 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010081, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) sendmsg$NL80211_CMD_DEL_MPATH(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_create(0x0, &(0x7f0000000040)={0x0, 0x14, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000200)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{}, {0x0, 0x3938700}}, 0x0) close(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)) 08:10:40 executing program 5: open(&(0x7f0000000080)='./file0\x00', 0x240, 0x0) open(&(0x7f0000000100)='./file0\x00', 0x2401, 0x1c) 08:10:40 executing program 4: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x0, 0x0) r1 = epoll_create(0x6) dup3(r1, r0, 0x0) r2 = epoll_create(0x91) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000300)) epoll_ctl$EPOLL_CTL_DEL(r2, 0x2, r0) 08:10:40 executing program 1: socketpair$unix(0x1, 0x200000005, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000003b40)=[{{&(0x7f0000000480)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) write$P9_RUNLINKAT(r0, 0x0, 0x0) dup3(r0, r2, 0x0) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) 08:10:40 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = eventfd2(0x0, 0x0) dup2(r0, r1) sendmsg$BATADV_CMD_GET_GATEWAYS(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) [ 234.537235] audit: type=1804 audit(1610871040.713:15): pid=14710 uid=0 auid=0 ses=4 op="invalid_pcr" cause="ToMToU" comm="syz-executor.5" name="/root/syzkaller-testdir532304885/syzkaller.0fGcJx/230/file0" dev="sda1" ino=16393 res=1 08:10:40 executing program 0: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r0) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000500)) 08:10:40 executing program 5: r0 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x0, 0x2) write$cgroup_subtree(r0, 0x0, 0x0) 08:10:40 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) sendmsg(r0, &(0x7f00000018c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002900)=ANY=[], 0xc0}, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r0) socket$packet(0x11, 0x2, 0x300) tkill(r1, 0x1000000000016) 08:10:40 executing program 2: r0 = open(&(0x7f0000000080)='./file0\x00', 0x113660, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) getsockname$packet(r0, 0x0, &(0x7f00000005c0)) 08:10:40 executing program 3: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000380)='/proc/thread-self/attr/current\x00', 0x2, 0x0) close(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) write$P9_RWSTAT(r0, 0x0, 0x0) 08:10:40 executing program 1: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000e80)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$EVIOCGSND(r0, 0x8040451a, 0x0) 08:10:40 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup2(r0, r0) ioctl$sock_inet6_udp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000140)) 08:10:40 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r2 = dup2(r0, r0) sendmsg$NLBL_CALIPSO_C_LIST(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r0) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) tkill(r1, 0x1000000000016) 08:10:40 executing program 2: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000480)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$F2FS_IOC_START_VOLATILE_WRITE(r0, 0xf503, 0x0) 08:10:40 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup2(r0, r0) sendmsg$ETHTOOL_MSG_COALESCE_GET(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 08:10:40 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, 0x0, 0x101d0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r2, 0x0, 0x24, &(0x7f0000000400)={0x0, 'veth1_to_hsr\x00'}, 0x18) 08:10:40 executing program 2: r0 = inotify_init() flistxattr(r0, 0x0, 0xffffffffffffff2f) 08:10:40 executing program 5: r0 = socket$inet(0x2, 0x3, 0x22df2d20) connect$inet(r0, &(0x7f0000000780), 0x10) sendmsg$NL80211_CMD_AUTHENTICATE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 08:10:40 executing program 4: r0 = socket(0x10, 0x2, 0x0) r1 = socket(0x10, 0x2, 0x0) getpeername(r1, &(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, &(0x7f0000000080)=0x80) r3 = socket(0x10, 0x2, 0x0) getpeername(r3, &(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, &(0x7f0000000080)=0x80) dup2(r0, r4) sendmsg$GTP_CMD_DELPDP(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 08:10:41 executing program 2: r0 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/attr/current\x00', 0x2, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SOCK_DESTROY(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x0) 08:10:41 executing program 0: r0 = open$dir(&(0x7f0000000040)='.\x00', 0x0, 0x0) openat$incfs(r0, &(0x7f0000000100)='.log\x00', 0xf26c2, 0x0) openat$incfs(r0, &(0x7f0000000000)='.log\x00', 0x200000, 0xe5) 08:10:41 executing program 1: r0 = socket(0x10, 0x2, 0x0) sendmsg$DEVLINK_CMD_GET(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={0x0}}, 0x0) 08:10:41 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$SIOCGSTAMP(r0, 0x5450, 0x0) 08:10:41 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net\x00') ioctl$EVIOCGPHYS(r0, 0x5450, 0x0) 08:10:41 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = accept(r1, 0x0, 0x0) sendmsg$NL80211_CMD_GET_COALESCE(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 08:10:41 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x0) ioctl$EVIOCGKEYCODE_V2(r0, 0x80284504, 0x0) 08:10:41 executing program 1: r0 = memfd_create(&(0x7f00000001c0)='/dev/zero\x00', 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) dup2(r1, r0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'ip_vti0\x00'}) r2 = socket$unix(0x1, 0x5, 0x0) r3 = socket$inet6(0xa, 0x3, 0x3) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r4, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) timer_delete(r4) ioctl$FICLONERANGE(r3, 0x5452, &(0x7f0000000080)) fcntl$dupfd(r3, 0x406, r2) r5 = eventfd(0x0) fstat(r5, &(0x7f0000001800)={0x0, 0x0, 0x0, 0x0, 0x0}) setuid(r6) 08:10:41 executing program 0: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcs\x00', 0x41, 0x0) write$cgroup_netprio_ifpriomap(r0, 0x0, 0x0) 08:10:41 executing program 5: pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RLERRORu(r0, &(0x7f0000000040)=ANY=[], 0xfffffe72) write$P9_RLERRORu(r0, &(0x7f0000000040)={0x17, 0x7, 0x0, {{0xa, '\\.#\xbe.+@&)\x00'}}}, 0x17) 08:10:41 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000003680)) 08:10:41 executing program 3: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) close(r0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)) sendmsg$NBD_CMD_STATUS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 08:10:41 executing program 4: r0 = epoll_create(0x40000acf) close(r0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000040)) 08:10:41 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) dup2(r0, r1) sendmsg$NLBL_CIPSOV4_C_LIST(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) 08:10:41 executing program 0: r0 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f0000044000)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) read(r2, &(0x7f0000000140)=""/11, 0xdd) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000200)) r3 = dup2(r2, r1) ioctl$EVIOCGSW(r3, 0x8040451b, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 08:10:41 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000001b00)='./file0\x00', 0x22442, 0x0) dup3(r0, r1, 0x0) ioctl$TCSETS2(r1, 0x402c542b, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "7bbf9e4907bf48380fe3e71aa12699e88a8ddb"}) 08:10:41 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) recvmmsg(r1, &(0x7f0000000640)=[{{&(0x7f0000000140)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) shutdown(r1, 0x0) dup2(r0, r2) setsockopt$inet6_mtu(r2, 0x29, 0x17, &(0x7f0000000300), 0x4) 08:10:41 executing program 3: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) dup2(r1, r0) setsockopt$IP_VS_SO_SET_EDITDEST(r0, 0x0, 0x14, 0x0, 0x0) 08:10:41 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) dup2(r0, r1) sendmsg$SMC_PNETID_FLUSH(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 08:10:41 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$TIOCSLCKTRMIOS(r1, 0x5457, 0x0) 08:10:41 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) write$P9_RRENAME(r1, &(0x7f0000000000)={0x7}, 0x7) 08:10:42 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000900)='/dev/autofs\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) getsockname(r0, 0x0, &(0x7f0000000080)) 08:10:42 executing program 1: socketpair(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_linger(r0, 0x1, 0xd, 0x0, &(0x7f0000000280)) 08:10:42 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TIPC_NL_NODE_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x20040000) 08:10:42 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x4, 0x0) ioctl$TIOCGSID(r0, 0x5451, 0x0) 08:10:42 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$RNDZAPENTCNT(r0, 0x5452, &(0x7f0000000240)) 08:10:42 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r2, 0x0) connect$unix(r1, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r3 = accept$inet(r2, 0x0, 0x0) dup2(r0, r3) getsockopt$inet_pktinfo(r3, 0x0, 0x8, 0x0, &(0x7f00000001c0)) 08:10:42 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) getpeername(r0, &(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000080)=0xfef8) r2 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r2, r1) sendmsg$NLBL_UNLABEL_C_STATICLIST(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) 08:10:42 executing program 2: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) ioctl$BTRFS_IOC_BALANCE(r0, 0x5450, 0x0) 08:10:42 executing program 0: r0 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x5, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) sendmsg$inet6(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) 08:10:42 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000380), 0x8, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) dup2(r2, r1) sendmsg$NL80211_CMD_START_P2P_DEVICE(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 08:10:42 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup2(r0, r0) pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) dup2(r1, r2) sendmsg$TIPC_NL_SOCK_GET(r2, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000005c0)={0x0}}, 0x0) 08:10:42 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockname$netlink(r0, 0x0, &(0x7f0000000740)) 08:10:42 executing program 2: r0 = socket(0x10, 0x3, 0x0) sendmsg$FOU_CMD_DEL(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={0x0}}, 0x0) 08:10:42 executing program 0: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.pending_reads\x00', 0x183a41, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) dup2(r1, r0) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) 08:10:42 executing program 5: r0 = open(&(0x7f0000000040)='./file0\x00', 0x40, 0x0) close(r0) socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback, @broadcast}, 0xc) 08:10:42 executing program 4: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='tmpfs\x00', 0x10450, 0x0) r0 = creat(&(0x7f0000000000)='./file0/bus\x00', 0x6857b21ff1155d94) write$P9_RVERSION(r0, &(0x7f0000000140)={0x13, 0x65, 0xffff, 0x0, 0x6, '9P2000'}, 0x13) 08:10:42 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x200100c1, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r1, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000240)={0x0}}, 0x0) 08:10:42 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_GET_COALESCE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 08:10:42 executing program 2: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000640)='/proc/thread-self/attr/current\x00', 0x2, 0x0) close(r0) epoll_create(0x1) epoll_pwait(r0, &(0x7f0000000880)=[{}], 0x1, 0x0, 0x0, 0x0) 08:10:42 executing program 5: creat(&(0x7f0000001340)='./file0\x00', 0x0) r0 = open(&(0x7f0000001440)='./file0\x00', 0x0, 0x0) close(r0) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x33, 0x0, &(0x7f00000015c0)) 08:10:42 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) sendmsg$DEVLINK_CMD_PORT_SPLIT(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 08:10:42 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendto$packet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 08:10:42 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x1a601, 0x0) 08:10:42 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x0, 0x0) dup2(r0, r1) sendmsg$NL80211_CMD_GET_MPP(r1, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={0x0}}, 0x0) [ 236.161974] audit: type=1804 audit(1610871042.343:16): pid=14906 uid=0 auid=0 ses=4 op="invalid_pcr" cause="open_writers" comm="syz-executor.5" name="/root/syzkaller-testdir532304885/syzkaller.0fGcJx/239/file0" dev="sda1" ino=16416 res=1 08:10:42 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x2, &(0x7f0000000000)={'batadv_slave_0\x00'}) 08:10:42 executing program 5: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) fcntl$setflags(r0, 0x2, 0x0) 08:10:42 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x1) sendmmsg(r0, &(0x7f0000004a00)=[{{&(0x7f0000000000)=@hci, 0x80, 0x0}}], 0x1, 0x0) 08:10:42 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmsg$ETHTOOL_MSG_EEE_SET(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) [ 236.245975] audit: type=1804 audit(1610871042.373:17): pid=14906 uid=0 auid=0 ses=4 op="invalid_pcr" cause="open_writers" comm="syz-executor.5" name="/root/syzkaller-testdir532304885/syzkaller.0fGcJx/239/file0" dev="sda1" ino=16416 res=1 08:10:43 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_STOP_P2P_DEVICE(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={0x0}}, 0x8011) 08:10:43 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) getpeername(r0, &(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000080)=0xfef8) r2 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r2, r1) sendmsg$NL80211_CMD_SET_KEY(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 08:10:43 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x4000) 08:10:43 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$LOOP_CHANGE_FD(r1, 0x5450, r0) 08:10:43 executing program 2: r0 = eventfd(0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_TDLS_MGMT(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 08:10:43 executing program 4: r0 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x34a, 0x0) ioctl$KDFONTOP_SET_DEF(r0, 0x5450, 0x0) 08:10:43 executing program 3: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r0) getsockopt$inet_mreqsrc(r0, 0x0, 0xf, 0x0, &(0x7f0000000040)) 08:10:43 executing program 0: openat$zero(0xffffffffffffff9c, &(0x7f0000000640)='/dev/zero\x00', 0x24c006, 0x0) 08:10:43 executing program 1: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/current\x00', 0x2, 0x0) dup2(r0, r1) write$P9_RLERROR(r1, 0x0, 0x0) 08:10:43 executing program 4: r0 = socket(0x1, 0x5, 0x0) sendmsg$NLBL_MGMT_C_LISTDEF(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 08:10:43 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r0, &(0x7f0000000080)="e8", 0x1, 0x50, &(0x7f00000001c0)={0x2, 0x4e23, @loopback}, 0x10) 08:10:43 executing program 2: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12}, &(0x7f0000000340)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x200100c1, &(0x7f0000000280)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) r1 = dup2(r0, r0) sendmsg$BATADV_CMD_TP_METER(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) 08:10:43 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_POWER_SAVE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0, 0xfffffe6b}}, 0x0) 08:10:43 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000001f80)='/dev/null\x00', 0x0, 0x0) dup2(r0, r1) sendmsg$BATADV_CMD_TP_METER(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 08:10:43 executing program 5: openat$autofs(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/autofs\x00', 0x2, 0x0) 08:10:43 executing program 3: socketpair(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000001240)={&(0x7f0000000080), 0xc, &(0x7f0000001200)={0x0}}, 0x0) 08:10:43 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_PUBL_GET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0}}, 0x4008050) 08:10:43 executing program 4: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = socket$inet(0x2, 0x4000000000000003, 0xfc) setsockopt$sock_timeval(r1, 0x1, 0x14, &(0x7f00000010c0)={0x77359400}, 0x10) r2 = dup(r1) read(r2, &(0x7f0000000000)=""/100, 0x64) tkill(r0, 0x1000000000016) 08:10:43 executing program 0: r0 = socket(0x1, 0x3, 0x0) write$P9_RLERRORu(r0, 0x0, 0x0) 08:10:43 executing program 2: prlimit64(0x0, 0x7, &(0x7f0000000140), 0x0) openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) 08:10:43 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) recvfrom$inet6(r2, 0x0, 0x0, 0x20, 0x0, 0x0) 08:10:43 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000000200)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x46) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = accept$inet6(r1, 0x0, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r2, &(0x7f0000000180)={0xfffffffffffffffd, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[], 0x64}}, 0x0) 08:10:43 executing program 0: r0 = syz_open_dev$vcsn(&(0x7f00000001c0)='/dev/vcs#\x00', 0x0, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_DEL_DEST(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 08:10:43 executing program 3: open(&(0x7f0000000100)='./file0\x00', 0x10043, 0x40) 08:10:43 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000480)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x129f0817) setsockopt$inet6_mreq(r1, 0x29, 0x1b, 0x0, 0x0) r2 = socket(0x11, 0x800000003, 0x0) getsockname$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) ioctl$sock_SIOCGIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8982, &(0x7f0000000040)) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 08:10:43 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000000080)=[{{&(0x7f00000000c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) write$P9_RUNLINKAT(r0, 0x0, 0x0) dup3(r0, r2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r4, &(0x7f0000003b40)=[{{&(0x7f0000002d80)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) write$P9_RUNLINKAT(r3, 0x0, 0x0) sendmsg$NL80211_CMD_GET_SURVEY(r5, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 08:10:43 executing program 2: r0 = socket(0x10, 0x2, 0x0) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 08:10:43 executing program 5: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000600)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$KDGKBDIACR(r0, 0x4b4a, 0x0) 08:10:43 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) bind$unix(r1, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 08:10:43 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) setsockopt$IP_VS_SO_SET_DEL(r1, 0x0, 0x484, 0x0, 0x0) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 08:10:43 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_START_P2P_DEVICE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x8000) 08:10:43 executing program 5: r0 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x4, 0x2) write$tun(r0, 0x0, 0x0) 08:10:43 executing program 4: r0 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x107f7ffff, 0x0) socket(0x0, 0x0, 0x0) ioctl$TIOCGICOUNT(r0, 0x5450, 0x0) 08:10:43 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) dup3(r0, r1, 0x0) sendmsg$ETHTOOL_MSG_WOL_SET(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x40040) 08:10:43 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x1b, &(0x7f0000000000)={0x0, 0x1, [], [@generic={0x0, 0x7, "63032b04f35085"}]}, 0x18) 08:10:43 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000380)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x132320) sendmsg$NL80211_CMD_GET_REG(r1, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f00000001c0)={0x0, 0x170}}, 0x20040804) 08:10:43 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000140)) 08:10:43 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) r1 = dup2(r0, r0) sendmsg$NLBL_CIPSOV4_C_LISTALL(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r0) socket(0xa, 0x2, 0x0) tkill(r2, 0x1000000000016) 08:10:43 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) 08:10:43 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) dup2(r1, r0) ioctl$TIOCGLCKTRMIOS(r0, 0x5456, &(0x7f0000000000)) 08:10:43 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000280)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) dup3(r0, r1, 0x0) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) 08:10:43 executing program 0: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vcs\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$BTRFS_IOC_RESIZE(r1, 0x5450, 0x0) 08:10:43 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) sendmsg$SEG6_CMD_SETHMAC(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 08:10:43 executing program 3: r0 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x4d) 08:10:43 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_STATION(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x804) 08:10:43 executing program 4: socketpair$unix(0x1, 0x200000005, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000003b40)=[{{&(0x7f0000002d80)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) write$P9_RUNLINKAT(r0, 0x0, 0x0) dup3(r0, r2, 0x0) sendmsg$TIPC_CMD_SET_NODE_ADDR(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 08:10:43 executing program 0: r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/attr/exec\x00', 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200800000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f00000000c0), 0x1c) dup2(r1, r0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000006c0)=[@sack_perm, @sack_perm, @sack_perm, @mss], 0x4) 08:10:44 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname(r0, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, &(0x7f0000000080)=0x80) dup3(r0, r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r2, 0x541b, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$ETHTOOL_MSG_RINGS_GET(r3, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={0x0}}, 0x0) 08:10:44 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x0, 0x0) ioctl$EVIOCGID(r0, 0x5450, 0x0) 08:10:44 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000380)=0x404100000001, 0xfe3f) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x132441) ioctl$EVIOCSCLOCKID(r1, 0x5452, &(0x7f00000000c0)=0x4) 08:10:44 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r0, r1) getsockopt$inet6_udp_int(r1, 0x11, 0xb, 0x0, &(0x7f0000000f00)) 08:10:44 executing program 0: r0 = inotify_init1(0x0) fstat(r0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) r2 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r3 = signalfd4(0xffffffffffffffff, &(0x7f0000000240), 0x8, 0x0) dup3(r2, r3, 0x0) ioctl$BLKIOOPT(r3, 0x1279, &(0x7f0000000000)) setresuid(r1, 0x0, 0x0) 08:10:44 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) recvfrom$packet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) write$apparmor_exec(r0, &(0x7f0000000240)={'exec ', '\\\x1f!\x00'}, 0x9) 08:10:44 executing program 3: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 08:10:44 executing program 0: r0 = open$dir(&(0x7f0000000280)='./file0\x00', 0x80440, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000005280)) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 08:10:44 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup2(r0, r1) sendmsg$FOU_CMD_GET(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 08:10:44 executing program 2: openat$null(0xffffffffffffff9c, &(0x7f0000000580)='/dev/null\x00', 0x2280, 0x0) 08:10:44 executing program 1: r0 = socket(0x11, 0x3, 0x0) sendmsg$NL80211_CMD_START_P2P_DEVICE(r0, &(0x7f0000000300)={&(0x7f0000000240), 0xc, &(0x7f00000002c0)={0x0}}, 0x0) 08:10:44 executing program 4: creat(&(0x7f0000000040)='./bus\x00', 0x0) socket$unix(0x1, 0x1, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) socket$unix(0x1, 0x1, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = syz_open_dev$vcsa(&(0x7f0000000380)='/dev/vcsa#\x00', 0x4, 0x0) dup3(r0, r1, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(r1, 0x8983, &(0x7f0000000000)) 08:10:44 executing program 0: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) write$P9_RGETATTR(r2, 0x0, 0x0) 08:10:44 executing program 1: r0 = epoll_create(0x7fe) ioctl$EVIOCGBITSND(r0, 0x5451, 0x0) 08:10:44 executing program 5: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xa442, 0x0) r1 = dup2(r0, r0) write$P9_RLCREATE(r1, 0x0, 0x0) 08:10:44 executing program 2: r0 = epoll_create(0x7ff) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000007c0)) sendmsg$NLBL_UNLABEL_C_LIST(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 08:10:44 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = inotify_init() dup3(r0, r1, 0x0) write$evdev(r1, &(0x7f0000000040), 0x0) 08:10:44 executing program 3: r0 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/attr/current\x00', 0x2, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 08:10:44 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x8) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vcsa\x00', 0x0, 0x0) dup2(r0, r1) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000000000)) 08:10:44 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) getdents(r0, &(0x7f0000000080)=""/38, 0x26) getdents(r0, &(0x7f0000000140)=""/177, 0xb1) 08:10:44 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f0000000180)='/dev/vcsa#\x00', 0x4, 0x0) close(r0) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000680)={'lo\x00'}) 08:10:44 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010080, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x3}, 0x3f) r1 = dup2(r0, r0) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) connect$unix(r1, &(0x7f0000932000)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 08:10:44 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x14, 0x0, 0x0) 08:10:44 executing program 3: r0 = socket(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20040000, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) sendmsg$NL80211_CMD_DISASSOCIATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x48041) 08:10:44 executing program 1: r0 = socket$netlink(0x10, 0x3, 0xb) sendmsg$TIPC_NL_BEARER_SET(r0, &(0x7f0000000f40)={0x0, 0x0, &(0x7f00000008c0)={0x0}}, 0x0) 08:10:44 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffc47, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) sendmsg$SEG6_CMD_DUMPHMAC(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) close(r0) socket$netlink(0x10, 0x3, 0x15) tkill(r2, 0x1000000000016) 08:10:44 executing program 1: pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RLERRORu(r0, &(0x7f0000000040)=ANY=[], 0xfffffe72) write$P9_ROPEN(r0, &(0x7f0000000040)={0x18}, 0x18) 08:10:44 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x1, 0x0, 0x0, 0x0, "1a0000850000ffeb00"}) r1 = syz_open_pts(r0, 0x0) dup3(r1, r0, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000180)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$PIO_FONT(r0, 0x4b61, 0x0) 08:10:44 executing program 2: r0 = socket(0xa, 0x1, 0x0) sendmsg$NET_DM_CMD_START(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x84001) 08:10:44 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) recvmmsg(r0, &(0x7f0000001940), 0x173, 0x0, 0x0) r1 = dup(r0) ioctl$BTRFS_IOC_RM_DEV(0xffffffffffffffff, 0x5452, &(0x7f0000001040)={{}, "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"}) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12}, &(0x7f0000000340)) sendmsg$NL80211_CMD_DEL_INTERFACE(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)={0x0, 0x20}}, 0x0) r2 = gettid() timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r2, 0x1000000000016) 08:10:44 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) 08:10:44 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) r1 = dup2(r0, r0) r2 = gettid() sendmsg$NL80211_CMD_TDLS_CANCEL_CHANNEL_SWITCH(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x68}}, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r0) socket(0x1, 0x5, 0x0) tkill(r2, 0x1000000000016) 08:10:44 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) recvmmsg(r1, &(0x7f0000000640)=[{{&(0x7f0000000140)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) shutdown(r1, 0x0) dup2(r0, r2) ioctl$sock_SIOCOUTQNSD(r2, 0x894b, &(0x7f0000000000)) 08:10:44 executing program 0: r0 = creat(&(0x7f0000001480)='./file0\x00', 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x4000800) 08:10:44 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$KDSETKEYCODE(r2, 0x4b4d, 0x0) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 08:10:45 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000480)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000240), 0x5f) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x129f0817) sendmsg$NL80211_CMD_GET_MESH_CONFIG(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 08:10:45 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$BTRFS_IOC_QUOTA_RESCAN_STATUS(r0, 0x8040942d, 0x0) 08:10:45 executing program 4: r0 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x0, 0x1) write$binfmt_elf32(r0, 0x0, 0x0) 08:10:45 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x10, 0x0, 0x4) 08:10:45 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x4000840) 08:10:45 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) dup2(r0, r1) ioctl$KDSKBMODE(r1, 0x5425, 0x0) 08:10:45 executing program 5: r0 = open(&(0x7f0000000200)='./file0\x00', 0x10000000040040, 0x0) ioctl$EVIOCGBITSND(r0, 0x5451, 0x0) 08:10:45 executing program 4: newfstatat(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', &(0x7f00000000c0), 0x800) 08:10:45 executing program 0: r0 = epoll_create(0xa) close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 08:10:45 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_REMOVE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x800) 08:10:45 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000680)) 08:10:45 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x349, 0x20010080, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup2(r0, r0) timer_create(0x0, &(0x7f0000000440)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f00000000c0)={0x0, 0x2e5, &(0x7f0000000080)={0x0, 0xff11}}, 0x0) close(r0) socket(0x11, 0xa, 0x0) sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000), 0x135, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="0000000000000000000009000100"], 0x3c}}, 0x0) r2 = gettid() tkill(r2, 0x1000000000016) 08:10:45 executing program 5: socketpair(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet(r1, 0x0, 0x1f, 0x40012002, 0x0, 0x0) 08:10:45 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) dup2(r1, r0) sendmsg$NL80211_CMD_NEW_MPATH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 08:10:45 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000540)='/dev/zero\x00', 0x0, 0x0) dup2(r0, r1) sendmsg$TIPC_NL_MON_GET(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x24) 08:10:45 executing program 2: chroot(&(0x7f0000000100)='.\x00') syz_open_dev$tty20(0xc, 0x4, 0x1) 08:10:45 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_FLUSH(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x4000010) 08:10:45 executing program 5: socketpair(0x1, 0x5, 0x0, &(0x7f0000001e40)={0xffffffffffffffff}) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) dup2(r0, r1) write$P9_RUNLINKAT(r1, 0x0, 0x0) 08:10:45 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$FOU_CMD_DEL(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) 08:10:45 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) dup2(r0, r1) sendmsg$NL80211_CMD_SET_MAC_ACL(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 08:10:45 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = inotify_init() dup3(r0, r1, 0x0) sendmsg$NL80211_CMD_SET_POWER_SAVE(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 08:10:45 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$BLKIOOPT(r1, 0x1279, 0x0) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 08:10:45 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = accept(r1, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 08:10:46 executing program 3: r0 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/current\x00', 0x2, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x3, 0x0) 08:10:46 executing program 5: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 08:10:46 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/attr/current\x00', 0x2, 0x0) dup2(r0, r1) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='reno\x00', 0x257) 08:10:46 executing program 4: r0 = socket(0x11, 0x2, 0x0) sendmsg$ETHTOOL_MSG_RINGS_SET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 08:10:46 executing program 1: openat$ptmx(0xffffffffffffff9c, 0x0, 0x448502, 0x0) 08:10:46 executing program 2: open(&(0x7f0000001440)='./file0\x00', 0x181240, 0x80) 08:10:46 executing program 1: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xc0709411, 0x0) 08:10:46 executing program 5: r0 = epoll_create(0x2) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)) sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 08:10:46 executing program 2: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000cc0), 0x8) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) sendmsg$NLBL_CALIPSO_C_LISTALL(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 08:10:46 executing program 4: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$TUNDETACHFILTER(r0, 0x401054d6, 0x0) 08:10:46 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_SET_TUNSRC(r0, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000980)={0x0}}, 0x50) 08:10:46 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) getsockname$unix(r0, 0x0, &(0x7f0000000240)) 08:10:46 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) accept4$unix(r0, 0x0, 0x0, 0x0) 08:10:46 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000380)=0x404100000001, 0xfe3f) r1 = dup2(r0, r0) connect$unix(r1, &(0x7f00000000c0)=@abs, 0x6e) write$cgroup_netprio_ifpriomap(r1, 0x0, 0x4) 08:10:46 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = socket$unix(0x1, 0x10000000000001, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = accept$unix(r1, 0x0, 0x0) close(r2) open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) preadv(r2, 0x0, 0x0, 0x0, 0x0) 08:10:46 executing program 5: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = socket$inet6_icmp(0xa, 0x3, 0x3a) sendto$inet6(r0, &(0x7f0000000100)="8a84d304", 0x4, 0x0, &(0x7f0000000200)={0xa, 0x0, 0x0, @private0}, 0x1c) 08:10:46 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_SET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x880) 08:10:46 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x5421, &(0x7f0000000040)={'wlan0\x00'}) 08:10:46 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = signalfd(0xffffffffffffffff, &(0x7f0000003180), 0x8) dup2(r0, r1) sendmsg$NL80211_CMD_ADD_NAN_FUNCTION(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 08:10:46 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000e40)='net/packet\x00') setsockopt$packet_fanout(r0, 0x107, 0x12, 0x0, 0x0) 08:10:46 executing program 0: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCL_SETSEL(r0, 0x5428, 0x0) 08:10:46 executing program 5: r0 = socket(0x2, 0xa, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f00000000c0)) 08:10:46 executing program 2: socketpair(0x1, 0x2, 0x0, &(0x7f0000000400)={0xffffffffffffffff}) connect$packet(r0, 0x0, 0x0) 08:10:46 executing program 3: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000002300), 0x8, 0x0) ioctl$FIGETBSZ(r0, 0x2, 0x0) 08:10:46 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r2 = dup2(r0, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$IP_VS_SO_SET_DELDEST(r2, 0x0, 0x11, 0xfffffffffffffffe, 0x0) 08:10:46 executing program 4: r0 = socket(0x10, 0x2, 0x0) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={0x0}}, 0x0) 08:10:46 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x400000000000013, &(0x7f0000000480)=0x100000001, 0x6c64f6956a8bc116) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x2000021c) r2 = fcntl$dupfd(r0, 0x0, r0) write$char_usb(r2, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 08:10:46 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup2(r0, r0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) gettid() sendmsg$unix(r1, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) close(r0) socket$nl_crypto(0x10, 0x3, 0x15) tkill(r2, 0x1000000000016) 08:10:46 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$ETHTOOL_MSG_WOL_SET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 08:10:46 executing program 3: setitimer(0x2, &(0x7f0000000480)={{0x0, 0x2710}}, &(0x7f00000004c0)) 08:10:46 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000001240)='/dev/autofs\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f000000cfe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0xead1}, 0x1c) dup2(r1, r0) r2 = dup(r0) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) 08:10:46 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KDGKBTYPE(r0, 0x8981, 0x0) 08:10:47 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x2001c080, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r2 = dup2(r1, r1) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) r3 = eventfd2(0x0, 0x0) dup2(r3, r1) tkill(r0, 0x1000000000016) 08:10:47 executing program 0: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RFLUSH(r0, &(0x7f0000000180)={0x7}, 0x0) 08:10:47 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) readahead(r2, 0x0, 0x0) 08:10:47 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) dup2(r0, r1) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r1, &(0x7f00000001c0)={0x0, 0xb, &(0x7f0000000180)={0x0}}, 0x0) 08:10:47 executing program 1: r0 = socket(0x10, 0x802, 0x0) sendmsg$NL80211_CMD_STOP_NAN(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 08:10:47 executing program 0: openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r0 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000000), 0x2, 0x0) fcntl$setpipe(r0, 0x8, 0x0) 08:10:47 executing program 2: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$BTRFS_IOC_QUOTA_CTL(r0, 0xc0109428, 0x0) 08:10:47 executing program 4: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_freezer_state(r0, &(0x7f0000000000)='FROZEN\x00', 0x7) write$evdev(r0, 0x0, 0x37) 08:10:47 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) fstatfs(r0, &(0x7f00000000c0)=""/251) 08:10:47 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000300)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(r0, 0x50009418, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1008000000016) 08:10:47 executing program 2: r0 = socket(0x11, 0xa, 0x0) sendmsg$NL80211_CMD_SET_MESH_CONFIG(r0, &(0x7f0000000440)={&(0x7f0000000300), 0x52, &(0x7f0000000400)={0x0}}, 0x0) 08:10:47 executing program 0: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8942, &(0x7f0000000040)={'wg0\x00'}) 08:10:47 executing program 1: r0 = socket$inet(0x2, 0x3, 0x8000) sendmsg$sock(r0, &(0x7f0000000540)={&(0x7f0000000000)=@l2tp={0x2, 0x0, @loopback}, 0x80, 0x0}, 0x20000800) 08:10:47 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) r1 = dup(r0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000000)=0x21d, 0x372) connect$inet(r0, &(0x7f0000000780)={0x2, 0x4e23}, 0x10) sendto$inet(r1, &(0x7f00000003c0)="f9", 0x1, 0x0, 0x0, 0x0) recvfrom(r0, 0x0, 0x0, 0x2000, 0x0, 0x0) sendmsg$TIPC_CMD_ENABLE_BEARER(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 08:10:47 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockname(r0, &(0x7f00000002c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, &(0x7f0000000340)=0x80) dup2(r0, r1) getsockopt$IP_VS_SO_GET_DESTS(r1, 0x0, 0x3, 0x0, &(0x7f0000000000)) 08:10:47 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(r0, 0x0, 0x489, 0x0, 0x0) 08:10:47 executing program 3: setrlimit(0x7, &(0x7f0000000000)) syz_open_dev$tty20(0xc, 0x4, 0x1) 08:10:47 executing program 1: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$sock_int(r0, 0x113, 0x3, 0x0, 0x0) 08:10:47 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000008c0)={&(0x7f0000000600)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f00000007c0)=""/217, 0x26, 0xd9, 0x1}, 0x20) 08:10:47 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmmsg$unix(r0, &(0x7f000000f4c0)=[{&(0x7f0000000400)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000500)=[{&(0x7f0000000480)="75a4", 0x2}], 0x1}], 0x1, 0x0) 08:10:47 executing program 3: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x2, &(0x7f0000000040)={'wg0\x00'}) 08:10:47 executing program 2: r0 = socket$kcm(0x29, 0x5, 0x0) sendmmsg$inet(r0, &(0x7f0000003d40)=[{{0x0, 0x0, &(0x7f0000000bc0)=[{0x0}, {&(0x7f0000000ac0)='q', 0x1}], 0x2}}], 0x1, 0x0) 08:10:47 executing program 0: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x891d, &(0x7f0000000040)={'wg0\x00'}) 08:10:47 executing program 1: set_mempolicy(0x4003, &(0x7f00000001c0)=0x7, 0xff) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r0, &(0x7f00000006c0)=[{&(0x7f0000000300)=""/188, 0xbc}], 0x1) 08:10:47 executing program 5: r0 = socket$isdn_base(0x22, 0x3, 0x0) shutdown(r0, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, &(0x7f0000000080)={0x0, 'batadv_slave_0\x00', {}, 0x8001}) r1 = socket(0xa, 0x3, 0x2) sendmsg$sock(r1, &(0x7f0000000440)={&(0x7f0000000000)=@un=@abs, 0x80, 0x0}, 0x0) 08:10:47 executing program 3: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000000)=0x1, 0x4) 08:10:47 executing program 4: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) bind(r0, &(0x7f0000000000)=@phonet, 0x80) 08:10:47 executing program 2: sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x9effffff) 08:10:47 executing program 1: r0 = socket(0xa, 0x3, 0x2) sendmsg$sock(r0, &(0x7f0000000440)={&(0x7f0000000000)=@un=@abs, 0x80, 0x0}, 0x0) clock_gettime(0x0, &(0x7f0000006cc0)) recvmmsg(r0, &(0x7f0000006c00)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x10040, 0x0) [ 241.436736] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 241.455534] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 08:10:47 executing program 2: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) bind(r0, &(0x7f0000000000)=@phonet={0x23, 0x8a}, 0x80) [ 241.486712] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 241.511373] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 241.520741] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 241.536855] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 241.547555] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 241.558177] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 241.567815] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 08:10:47 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000008c0)={&(0x7f0000000600)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{}]}]}}, &(0x7f00000007c0)=""/217, 0x2e, 0xd9, 0x1}, 0x20) 08:10:47 executing program 2: r0 = socket(0xa, 0x3, 0x2) ioctl$sock_ax25_SIOCADDRT(r0, 0x890b, &(0x7f00000000c0)={@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, 0x0, [@default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null]}) 08:10:47 executing program 0: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$sock_int(r0, 0x1, 0x14, &(0x7f0000000000), 0x4) [ 241.578947] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 241.588512] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 241.598373] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 08:10:47 executing program 4: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x5421, &(0x7f0000000040)={'wg0\x00'}) 08:10:47 executing program 5: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) bind(r0, &(0x7f00000000c0)=@pptp={0x18, 0x2, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x20000140) 08:10:47 executing program 2: r0 = socket(0x18, 0x0, 0x0) sendmsg$sock(r0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) 08:10:47 executing program 1: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8946, &(0x7f0000000040)={'wg0\x00'}) 08:10:47 executing program 5: fcntl$setown(0xffffffffffffffff, 0x8, 0x0) r0 = perf_event_open(0x0, 0x0, 0x4, 0xffffffffffffffff, 0x1) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) pivot_root(&(0x7f0000000240)='./file0\x00', &(0x7f0000000300)='./file0\x00') kcmp$KCMP_EPOLL_TFD(0xffffffffffffffff, 0xffffffffffffffff, 0x7, r0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff, 0x80}) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) r1 = socket(0x10, 0x80002, 0x4) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKINFO_GET(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="0756f400000000000000020600001800018014000200726f73653000000000000000000000001c00018008000100", @ANYRES32=0x0, @ANYBLOB="08000300000000000800030000000000200001800800030002000000140002006272696467655f736c6176655f310000"], 0x68}}, 0x0) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000380)={{0x2, 0x4e23, @local}, {0x6, @local}, 0x18, {0x2, 0x4e22, @broadcast}, 'ip6erspan0\x00'}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x58248}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)='./file0\x00') 08:10:47 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x100002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000000000)=[{0x0}, {&(0x7f0000000600)=""/233, 0xe9}]}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40305839, &(0x7f0000000000)) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0xc028660f, &(0x7f00000005c0)=0x400000000) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x6611, 0x0) 08:10:47 executing program 0: r0 = socket$tipc(0x1e, 0x5, 0x0) sendmsg$sock(r0, &(0x7f00000005c0)={0x0, 0x0, 0x0}, 0x840) 08:10:47 executing program 4: r0 = socket(0x23, 0x2, 0x0) recvmsg$kcm(r0, &(0x7f00000005c0)={0x0, 0x0, 0x0}, 0x0) 08:10:47 executing program 2: sendmsg$sock(0xffffffffffffffff, 0x0, 0x8dffffff) 08:10:48 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) setsockopt$ax25_int(r0, 0x101, 0xa, &(0x7f0000000200), 0x4) 08:10:48 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) futimesat(r1, 0x0, 0x0) 08:10:48 executing program 1: r0 = socket(0xa, 0x3, 0x2) sendmsg$sock(r0, &(0x7f0000000440)={&(0x7f0000000000)=@un=@abs, 0x80, 0x0}, 0x7000000) 08:10:48 executing program 2: r0 = socket(0xa, 0x3, 0x2) sendmsg$sock(r0, &(0x7f0000000440)={&(0x7f0000000000)=@un=@abs, 0x80, 0x0, 0x300}, 0x0) [ 241.959872] kasan: CONFIG_KASAN_INLINE enabled [ 241.965178] kasan: GPF could be caused by NULL-ptr deref or user memory access [ 241.972766] general protection fault: 0000 [#1] PREEMPT SMP KASAN [ 241.978992] Modules linked in: [ 241.982185] CPU: 0 PID: 15571 Comm: syz-executor.3 Not tainted 4.14.215-syzkaller #0 [ 241.990052] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 241.999401] task: ffff8880b4b52000 task.stack: ffff888049dc8000 [ 242.005450] RIP: 0010:rb_erase+0x29/0x1290 [ 242.009756] RSP: 0018:ffff888049dcfa68 EFLAGS: 00010292 [ 242.015119] RAX: dffffc0000000000 RBX: ffff88804f2762f0 RCX: ffffc900066f3000 [ 242.022459] RDX: 0000000000000001 RSI: ffffffff8bf93da0 RDI: 0000000000000008 [ 242.029712] RBP: 0000000000000000 R08: ffffffff8b9ad6d0 R09: 0000000000040412 [ 242.036966] R10: ffff8880b4b528b0 R11: ffff8880b4b52000 R12: 0000000000000000 [ 242.044220] R13: dffffc0000000000 R14: ffff88804f01b9b8 R15: ffffffff8bf93da0 [ 242.052174] FS: 00007fd673d17700(0000) GS:ffff8880ba400000(0000) knlGS:0000000000000000 [ 242.060383] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 242.066253] CR2: 0000562e777b2740 CR3: 00000000a90ce000 CR4: 00000000001406f0 [ 242.073941] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 242.081196] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 242.088454] Call Trace: [ 242.091063] ? integrity_inode_free+0x82/0x300 [ 242.095634] integrity_inode_free+0x119/0x300 [ 242.101342] security_inode_free+0x14/0x80 [ 242.105581] __destroy_inode+0x1e8/0x4d0 [ 242.109636] destroy_inode+0x49/0x110 [ 242.113422] iput+0x458/0x7e0 [ 242.116515] ? ext4_mark_dquot_dirty+0x190/0x190 [ 242.121266] ext4_ioctl+0x16c5/0x3870 [ 242.125051] ? __lock_acquire+0x5fc/0x3f20 [ 242.129276] ? ext4_ioctl_check_immutable+0x1c0/0x1c0 [ 242.134461] ? __lock_acquire+0x5fc/0x3f20 [ 242.138678] ? trace_hardirqs_on+0x10/0x10 [ 242.143000] ? lock_downgrade+0x740/0x740 [ 242.147241] ? trace_hardirqs_on+0x10/0x10 [ 242.151477] ? trace_hardirqs_on+0x10/0x10 [ 242.155696] ? futex_exit_release+0x220/0x220 [ 242.160189] ? get_unused_fd_flags+0xc0/0xc0 [ 242.165104] ? __mutex_unlock_slowpath+0x75/0x770 [ 242.169933] ? __might_fault+0x104/0x1b0 [ 242.173977] ? lock_acquire+0x170/0x3f0 [ 242.177936] ? ext4_ioctl_check_immutable+0x1c0/0x1c0 [ 242.183128] do_vfs_ioctl+0x75a/0xff0 [ 242.186917] ? ioctl_preallocate+0x1a0/0x1a0 [ 242.191328] ? lock_downgrade+0x740/0x740 [ 242.195502] ? __fget+0x225/0x360 [ 242.198941] ? do_vfs_ioctl+0xff0/0xff0 [ 242.202917] ? security_file_ioctl+0x83/0xb0 [ 242.207407] SyS_ioctl+0x7f/0xb0 [ 242.210787] ? do_vfs_ioctl+0xff0/0xff0 [ 242.214763] do_syscall_64+0x1d5/0x640 [ 242.218644] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 242.223816] RIP: 0033:0x45e219 [ 242.227006] RSP: 002b:00007fd673d16c68 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 242.234722] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045e219 [ 242.241978] RDX: 0000000000000000 RSI: 0000000000006611 RDI: 0000000000000005 [ 242.249323] RBP: 000000000119c068 R08: 0000000000000000 R09: 0000000000000000 [ 242.256591] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000119c034 [ 242.263851] R13: 00007ffc2cb6291f R14: 00007fd673d179c0 R15: 000000000119c034 [ 242.271131] Code: ff ff 48 b8 00 00 00 00 00 fc ff df 41 57 49 89 f7 41 56 41 55 41 54 49 89 fc 48 83 c7 08 48 89 fa 55 48 c1 ea 03 53 48 83 ec 18 <80> 3c 02 00 0f 85 f2 0c 00 00 49 8d 7c 24 10 4d 8b 74 24 08 48 [ 242.290331] RIP: rb_erase+0x29/0x1290 RSP: ffff888049dcfa68 [ 242.298065] ---[ end trace f53ba568ffe68f46 ]--- [ 242.302890] Kernel panic - not syncing: Fatal exception [ 242.308808] Kernel Offset: disabled [ 242.312442] Rebooting in 86400 seconds..