[ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Starting Load/Save RF Kill Switch Status... [ OK ] Started Load/Save RF Kill Switch Status. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.41' (ECDSA) to the list of known hosts. 2020/10/07 15:52:18 fuzzer started 2020/10/07 15:52:19 dialing manager at 10.128.0.105:34695 2020/10/07 15:52:19 syscalls: 3308 2020/10/07 15:52:19 code coverage: enabled 2020/10/07 15:52:19 comparison tracing: enabled 2020/10/07 15:52:19 extra coverage: extra coverage is not supported by the kernel 2020/10/07 15:52:19 setuid sandbox: enabled 2020/10/07 15:52:19 namespace sandbox: enabled 2020/10/07 15:52:19 Android sandbox: enabled 2020/10/07 15:52:19 fault injection: enabled 2020/10/07 15:52:19 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/10/07 15:52:19 net packet injection: enabled 2020/10/07 15:52:19 net device setup: enabled 2020/10/07 15:52:19 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/10/07 15:52:19 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/10/07 15:52:19 USB emulation: /dev/raw-gadget does not exist 2020/10/07 15:52:19 hci packet injection: enabled 2020/10/07 15:52:19 wifi device emulation: enabled 15:54:03 executing program 0: syzkaller login: [ 146.681696] audit: type=1400 audit(1602086043.117:8): avc: denied { execmem } for pid=6506 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 15:54:03 executing program 1: 15:54:03 executing program 2: 15:54:03 executing program 3: 15:54:03 executing program 4: 15:54:03 executing program 5: [ 147.820604] IPVS: ftp: loaded support on port[0] = 21 [ 147.945400] chnl_net:caif_netlink_parms(): no params data found [ 148.049685] IPVS: ftp: loaded support on port[0] = 21 [ 148.075239] bridge0: port 1(bridge_slave_0) entered blocking state [ 148.082441] bridge0: port 1(bridge_slave_0) entered disabled state [ 148.089706] device bridge_slave_0 entered promiscuous mode [ 148.101208] bridge0: port 2(bridge_slave_1) entered blocking state [ 148.107732] bridge0: port 2(bridge_slave_1) entered disabled state [ 148.116088] device bridge_slave_1 entered promiscuous mode [ 148.154467] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 148.178569] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 148.249439] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 148.251333] IPVS: ftp: loaded support on port[0] = 21 [ 148.258197] team0: Port device team_slave_0 added [ 148.272030] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 148.281304] team0: Port device team_slave_1 added [ 148.302429] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 148.309936] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 148.343707] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 148.396132] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 148.402415] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 148.428313] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 148.445896] IPVS: ftp: loaded support on port[0] = 21 [ 148.453299] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 148.479153] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 148.629022] device hsr_slave_0 entered promiscuous mode [ 148.634779] device hsr_slave_1 entered promiscuous mode [ 148.653706] chnl_net:caif_netlink_parms(): no params data found [ 148.661006] IPVS: ftp: loaded support on port[0] = 21 [ 148.674867] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 148.720783] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 148.769088] IPVS: ftp: loaded support on port[0] = 21 [ 148.950499] chnl_net:caif_netlink_parms(): no params data found [ 149.005367] chnl_net:caif_netlink_parms(): no params data found [ 149.229634] bridge0: port 1(bridge_slave_0) entered blocking state [ 149.236321] bridge0: port 1(bridge_slave_0) entered disabled state [ 149.249116] device bridge_slave_0 entered promiscuous mode [ 149.257583] bridge0: port 2(bridge_slave_1) entered blocking state [ 149.265954] bridge0: port 2(bridge_slave_1) entered disabled state [ 149.273036] device bridge_slave_1 entered promiscuous mode [ 149.312882] chnl_net:caif_netlink_parms(): no params data found [ 149.369014] bridge0: port 1(bridge_slave_0) entered blocking state [ 149.376909] bridge0: port 1(bridge_slave_0) entered disabled state [ 149.385912] device bridge_slave_0 entered promiscuous mode [ 149.440622] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 149.448287] bridge0: port 2(bridge_slave_1) entered blocking state [ 149.456396] bridge0: port 2(bridge_slave_1) entered disabled state [ 149.463523] device bridge_slave_1 entered promiscuous mode [ 149.471407] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 149.498595] bridge0: port 1(bridge_slave_0) entered blocking state [ 149.505364] bridge0: port 1(bridge_slave_0) entered disabled state [ 149.512320] device bridge_slave_0 entered promiscuous mode [ 149.521154] bridge0: port 2(bridge_slave_1) entered blocking state [ 149.528239] bridge0: port 2(bridge_slave_1) entered disabled state [ 149.536125] device bridge_slave_1 entered promiscuous mode [ 149.551390] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 149.569472] chnl_net:caif_netlink_parms(): no params data found [ 149.631618] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 149.646430] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 149.671518] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 149.706640] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 149.716508] team0: Port device team_slave_0 added [ 149.723539] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 149.740802] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 149.749336] team0: Port device team_slave_0 added [ 149.754732] bridge0: port 1(bridge_slave_0) entered blocking state [ 149.761115] bridge0: port 1(bridge_slave_0) entered disabled state [ 149.769040] device bridge_slave_0 entered promiscuous mode [ 149.776300] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 149.785429] team0: Port device team_slave_1 added [ 149.806771] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 149.816114] team0: Port device team_slave_0 added [ 149.821470] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 149.831939] team0: Port device team_slave_1 added [ 149.838270] bridge0: port 2(bridge_slave_1) entered blocking state [ 149.843828] Bluetooth: hci0: command 0x0409 tx timeout [ 149.849327] bridge0: port 2(bridge_slave_1) entered disabled state [ 149.857596] device bridge_slave_1 entered promiscuous mode [ 149.887457] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 149.895653] team0: Port device team_slave_1 added [ 149.922132] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 149.956322] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 149.962596] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 149.989166] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 150.002372] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 150.009611] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 150.035138] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 150.047185] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 150.064816] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 150.071063] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 150.097703] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 150.102593] Bluetooth: hci1: command 0x0409 tx timeout [ 150.110888] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 150.119921] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 150.145855] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 150.158647] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 150.173233] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 150.179537] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 150.205577] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 150.240421] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 150.247044] Bluetooth: hci2: command 0x0409 tx timeout [ 150.252415] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 150.279436] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 150.290466] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 150.312997] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 150.322085] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 150.329518] team0: Port device team_slave_0 added [ 150.335037] bridge0: port 1(bridge_slave_0) entered blocking state [ 150.341407] bridge0: port 1(bridge_slave_0) entered disabled state [ 150.350283] device bridge_slave_0 entered promiscuous mode [ 150.357414] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 150.370078] device hsr_slave_0 entered promiscuous mode [ 150.376032] device hsr_slave_1 entered promiscuous mode [ 150.381986] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 150.391607] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 150.399683] team0: Port device team_slave_1 added [ 150.404629] Bluetooth: hci3: command 0x0409 tx timeout [ 150.406192] bridge0: port 2(bridge_slave_1) entered blocking state [ 150.417871] bridge0: port 2(bridge_slave_1) entered disabled state [ 150.425299] device bridge_slave_1 entered promiscuous mode [ 150.447877] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 150.457745] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 150.488704] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 150.498731] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 150.512797] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 150.538378] device hsr_slave_0 entered promiscuous mode [ 150.545469] device hsr_slave_1 entered promiscuous mode [ 150.552144] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 150.558471] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 150.584026] Bluetooth: hci4: command 0x0409 tx timeout [ 150.587535] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 150.623012] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 150.630606] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 150.645308] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 150.651593] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 150.677578] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 150.700054] device hsr_slave_0 entered promiscuous mode [ 150.706163] device hsr_slave_1 entered promiscuous mode [ 150.712443] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 150.723537] Bluetooth: hci5: command 0x0409 tx timeout [ 150.734052] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 150.757030] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 150.764844] team0: Port device team_slave_0 added [ 150.772279] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 150.780690] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 150.795215] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 150.802633] team0: Port device team_slave_1 added [ 150.865698] 8021q: adding VLAN 0 to HW filter on device bond0 [ 150.890109] device hsr_slave_0 entered promiscuous mode [ 150.897233] device hsr_slave_1 entered promiscuous mode [ 150.937963] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 150.945600] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 150.962188] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 150.971064] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 150.998628] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 151.040338] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 151.051152] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 151.067666] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 151.075568] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 151.101635] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 151.116865] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 151.135234] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 151.142934] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 151.170078] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 151.179759] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 151.186870] 8021q: adding VLAN 0 to HW filter on device team0 [ 151.235484] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 151.275652] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 151.286973] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 151.296848] bridge0: port 1(bridge_slave_0) entered blocking state [ 151.303281] bridge0: port 1(bridge_slave_0) entered forwarding state [ 151.313172] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 151.326702] device hsr_slave_0 entered promiscuous mode [ 151.332380] device hsr_slave_1 entered promiscuous mode [ 151.367628] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 151.377803] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 151.385966] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 151.394389] bridge0: port 2(bridge_slave_1) entered blocking state [ 151.400724] bridge0: port 2(bridge_slave_1) entered forwarding state [ 151.410693] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 151.419167] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 151.445719] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 151.455273] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 151.476630] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 151.486655] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 151.495389] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 151.503809] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 151.559263] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 151.582392] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 151.615529] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 151.625302] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 151.632955] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 151.681440] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 151.711533] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 151.719389] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 151.739339] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 151.756088] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 151.765238] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 151.787023] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 151.797239] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 151.810516] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 151.822567] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 151.833737] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 151.839762] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 151.852592] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 151.860717] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 151.916573] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 151.923454] Bluetooth: hci0: command 0x041b tx timeout [ 151.931313] 8021q: adding VLAN 0 to HW filter on device bond0 [ 151.944740] 8021q: adding VLAN 0 to HW filter on device bond0 [ 151.961887] 8021q: adding VLAN 0 to HW filter on device bond0 [ 151.979044] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 151.989145] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 152.000466] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 152.010828] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 152.020966] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 152.027858] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 152.035264] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 152.042237] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 152.051006] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 152.061042] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 152.072199] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 152.080359] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 152.091249] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 152.101816] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 152.125492] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 152.132600] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 152.144117] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 152.150397] 8021q: adding VLAN 0 to HW filter on device team0 [ 152.159010] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 152.165236] Bluetooth: hci1: command 0x041b tx timeout [ 152.167034] 8021q: adding VLAN 0 to HW filter on device team0 [ 152.189934] 8021q: adding VLAN 0 to HW filter on device bond0 [ 152.199905] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 152.206444] 8021q: adding VLAN 0 to HW filter on device team0 [ 152.215569] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 152.223224] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 152.231453] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 152.239248] bridge0: port 1(bridge_slave_0) entered blocking state [ 152.245662] bridge0: port 1(bridge_slave_0) entered forwarding state [ 152.253768] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 152.264336] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 152.280780] 8021q: adding VLAN 0 to HW filter on device bond0 [ 152.289538] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 152.299345] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 152.307324] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 152.315593] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 152.323149] bridge0: port 1(bridge_slave_0) entered blocking state [ 152.329550] bridge0: port 1(bridge_slave_0) entered forwarding state [ 152.337162] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 152.345478] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 152.353020] bridge0: port 1(bridge_slave_0) entered blocking state [ 152.359412] bridge0: port 1(bridge_slave_0) entered forwarding state [ 152.366379] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 152.374458] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 152.381637] Bluetooth: hci2: command 0x041b tx timeout [ 152.382908] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 152.395764] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 152.406669] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 152.418636] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 152.426815] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 152.435166] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 152.442965] bridge0: port 2(bridge_slave_1) entered blocking state [ 152.449402] bridge0: port 2(bridge_slave_1) entered forwarding state [ 152.456564] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 152.464585] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 152.472122] bridge0: port 2(bridge_slave_1) entered blocking state [ 152.478546] bridge0: port 2(bridge_slave_1) entered forwarding state [ 152.485541] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 152.493278] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 152.493521] Bluetooth: hci3: command 0x041b tx timeout [ 152.501152] bridge0: port 2(bridge_slave_1) entered blocking state [ 152.512213] bridge0: port 2(bridge_slave_1) entered forwarding state [ 152.522881] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 152.531367] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 152.541252] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 152.550972] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 152.560018] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 152.571551] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 152.579513] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 152.588668] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 152.596727] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 152.604920] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 152.612937] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 152.621285] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 152.629439] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 152.640614] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 152.643698] Bluetooth: hci4: command 0x041b tx timeout [ 152.654454] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 152.664757] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 152.672374] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 152.680588] 8021q: adding VLAN 0 to HW filter on device team0 [ 152.691360] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 152.700732] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 152.709655] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 152.720278] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 152.729485] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 152.736655] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 152.745178] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 152.755624] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 152.767959] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 152.778235] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 152.788940] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 152.797056] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 152.803641] Bluetooth: hci5: command 0x041b tx timeout [ 152.811747] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 152.820339] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 152.828186] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 152.836899] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 152.844940] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 152.852438] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 152.860740] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 152.868456] bridge0: port 1(bridge_slave_0) entered blocking state [ 152.874891] bridge0: port 1(bridge_slave_0) entered forwarding state [ 152.883551] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 152.890751] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 152.898398] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 152.906795] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 152.912855] 8021q: adding VLAN 0 to HW filter on device team0 [ 152.924231] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 152.933219] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 152.946764] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 152.959303] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 152.969144] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 152.977116] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 152.985040] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 152.992563] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 153.000716] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 153.011903] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 153.023128] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 153.033202] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 153.048093] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 153.055444] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 153.067024] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 153.075100] bridge0: port 1(bridge_slave_0) entered blocking state [ 153.081423] bridge0: port 1(bridge_slave_0) entered forwarding state [ 153.088434] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 153.096341] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 153.104247] bridge0: port 2(bridge_slave_1) entered blocking state [ 153.110599] bridge0: port 2(bridge_slave_1) entered forwarding state [ 153.117606] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 153.125686] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 153.133221] bridge0: port 2(bridge_slave_1) entered blocking state [ 153.139604] bridge0: port 2(bridge_slave_1) entered forwarding state [ 153.146665] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 153.154650] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 153.162528] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 153.173646] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 153.180696] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 153.187879] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 153.195683] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 153.204483] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 153.212233] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 153.238735] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 153.246928] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 153.263302] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 153.271196] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 153.278962] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 153.286818] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 153.294898] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 153.302287] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 153.310119] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 153.319184] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 153.329017] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 153.345972] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 153.351996] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 153.361904] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 153.376074] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 153.382119] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 153.389654] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 153.397907] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 153.406066] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 153.413603] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 153.421081] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 153.428235] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 153.439294] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 153.453639] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 153.471557] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 153.481516] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 153.490350] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 153.498524] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 153.506932] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 153.516653] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 153.532959] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 153.542226] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 153.550659] device veth0_vlan entered promiscuous mode [ 153.565750] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 153.576356] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 153.584473] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 153.592465] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 153.600987] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 153.612328] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 153.620440] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 153.628477] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 153.639274] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 153.647873] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 153.654878] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 153.662487] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 153.671797] device veth1_vlan entered promiscuous mode [ 153.678687] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 153.687718] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 153.697607] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 153.705470] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 153.712888] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 153.734140] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 153.741139] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 153.750680] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 153.759624] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 153.767073] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 153.774127] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 153.780788] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 153.787584] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 153.795366] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 153.806328] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 153.813762] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 153.821425] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 153.838960] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 153.849067] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 153.866243] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 153.878251] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 153.892427] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 153.900739] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 153.910095] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 153.918167] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 153.927801] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 153.944860] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 153.954243] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 153.965723] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 153.975651] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 153.981709] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 153.994792] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 154.000824] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 154.003869] Bluetooth: hci0: command 0x040f tx timeout [ 154.014807] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 154.021526] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 154.033133] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 154.042643] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 154.054813] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 154.066006] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 154.077940] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 154.086311] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 154.098371] device veth0_macvtap entered promiscuous mode [ 154.106167] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 154.116674] device veth1_macvtap entered promiscuous mode [ 154.123240] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 154.136891] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 154.150360] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 154.161782] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 154.171953] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 154.184086] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 154.199829] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 154.207446] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 154.215855] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 154.223831] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 154.230506] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 154.240280] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 154.247548] Bluetooth: hci1: command 0x040f tx timeout [ 154.255596] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 154.265985] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 154.281346] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 154.289685] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 154.298829] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 154.312748] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 154.325905] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 154.347503] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 154.357395] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 154.367913] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 154.378575] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 154.392898] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 154.400527] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 154.407844] Bluetooth: hci2: command 0x040f tx timeout [ 154.418127] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 154.429137] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 154.437309] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 154.445625] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 154.453626] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 154.461294] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 154.473125] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 154.481602] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 154.490128] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 154.508754] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 154.520845] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 154.537887] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 154.557751] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 154.573841] Bluetooth: hci3: command 0x040f tx timeout [ 154.576148] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 154.589785] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 154.598871] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 154.607067] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 154.615576] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 154.622612] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 154.632624] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 154.645881] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 154.653164] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 154.661003] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 154.672803] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 154.688792] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 154.697732] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 154.706446] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 154.722918] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 154.731818] device veth0_vlan entered promiscuous mode [ 154.740683] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 154.747791] Bluetooth: hci4: command 0x040f tx timeout [ 154.751417] device veth0_vlan entered promiscuous mode [ 154.779625] device veth1_vlan entered promiscuous mode [ 154.806265] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 154.813018] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 154.820977] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 154.828938] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 154.837017] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 154.844344] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 154.855109] device veth1_vlan entered promiscuous mode [ 154.860888] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 154.928893] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 154.937899] Bluetooth: hci5: command 0x040f tx timeout [ 154.944472] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 154.951249] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 154.965433] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 154.978392] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 154.986998] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 154.994000] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 155.001648] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 155.011447] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 155.018734] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 155.025994] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 155.035952] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 155.052002] device veth0_vlan entered promiscuous mode [ 155.061885] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 155.071084] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 155.078869] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 155.092380] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 155.100162] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 155.108064] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 155.116012] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 155.123569] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 155.131134] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 155.138444] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 155.145587] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 155.152660] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 155.164297] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 155.170861] device veth0_vlan entered promiscuous mode [ 155.201440] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 155.210195] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 155.221239] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 155.229265] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 155.248052] device veth1_vlan entered promiscuous mode [ 155.254227] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 155.265828] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 155.275260] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 155.282074] device veth0_vlan entered promiscuous mode [ 155.294005] device veth1_vlan entered promiscuous mode [ 155.300239] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 155.322325] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 155.332463] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 155.348260] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 155.356549] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 155.364213] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 155.371386] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 155.379143] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 155.387136] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 155.395209] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 155.402812] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 155.439207] device veth0_macvtap entered promiscuous mode [ 155.448596] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 155.459928] device veth0_macvtap entered promiscuous mode [ 155.467175] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 155.476170] device veth1_vlan entered promiscuous mode [ 155.488409] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 155.505597] device veth1_macvtap entered promiscuous mode [ 155.561646] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 155.580645] device veth1_macvtap entered promiscuous mode [ 155.600405] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 155.615760] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 155.623953] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 155.631369] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 155.641109] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 155.649023] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 155.661334] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 155.674249] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 155.681872] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 155.692854] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 155.706995] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 155.718182] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 155.726576] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 155.731011] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 155.746605] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 155.748579] device veth0_macvtap entered promiscuous mode [ 155.761798] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 155.773078] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 155.782007] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 155.790371] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 155.802204] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 155.813138] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 155.821253] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 155.831750] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 155.852198] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 155.863967] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 155.870846] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 155.879290] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 155.886806] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 155.894519] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 155.902151] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 155.910716] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 155.918621] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 155.928270] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 155.936572] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 155.947929] device veth0_macvtap entered promiscuous mode [ 155.954788] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 155.964567] device veth1_macvtap entered promiscuous mode [ 155.972093] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 155.995594] device veth1_macvtap entered promiscuous mode [ 156.002123] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 156.010857] device veth0_macvtap entered promiscuous mode [ 156.017451] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 156.036484] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 156.043268] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 156.051904] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 156.059529] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 156.072772] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 156.083745] Bluetooth: hci0: command 0x0419 tx timeout [ 156.084442] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.098441] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 156.108246] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.119005] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 156.127119] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 156.135799] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 156.147261] device veth1_macvtap entered promiscuous mode [ 156.154391] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 156.167027] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 156.174875] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 156.182067] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 156.189833] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 156.197292] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 156.204790] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 156.211831] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 156.219105] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 156.226977] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 156.238621] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 156.264366] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 156.291354] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 15:54:12 executing program 0: [ 156.307222] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 156.320866] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.331548] Bluetooth: hci1: command 0x0419 tx timeout 15:54:12 executing program 0: [ 156.357352] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 156.378087] batman_adv: batadv0: Interface activated: batadv_slave_1 15:54:12 executing program 0: [ 156.406728] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 156.419005] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.429020] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 156.440146] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.455228] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 156.471886] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.484270] Bluetooth: hci2: command 0x0419 tx timeout [ 156.500143] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready 15:54:12 executing program 0: [ 156.508770] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 156.525938] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 156.537545] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.547270] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 15:54:13 executing program 0: [ 156.557913] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.567754] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 156.578232] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.591298] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready 15:54:13 executing program 0: [ 156.609751] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 156.627889] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 156.635097] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready 15:54:13 executing program 0: [ 156.655948] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 156.673686] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 156.681616] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 156.691521] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 156.701074] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 156.720072] Bluetooth: hci3: command 0x0419 tx timeout [ 156.746325] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 156.765371] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.784164] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 156.794760] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.804506] Bluetooth: hci4: command 0x0419 tx timeout [ 156.807992] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 156.819765] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.828915] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 156.838696] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.849053] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 156.856135] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 156.865595] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 156.875357] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.884981] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 156.894776] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.904734] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 156.914512] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.923690] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 156.933447] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.944332] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 156.951187] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 156.961134] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 156.972196] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 156.988815] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 156.997108] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 157.005306] Bluetooth: hci5: command 0x0419 tx timeout [ 157.012592] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 157.047046] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 157.063903] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 157.073019] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 157.082973] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 157.092414] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 157.102205] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 157.111372] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 157.121131] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 157.130492] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 157.140375] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 157.150723] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 157.158163] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 157.178892] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 157.187031] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 157.205110] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 157.215370] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 157.224814] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 157.234854] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 157.248383] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 157.260907] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 157.270114] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 157.279867] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 157.289253] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 157.299814] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 157.310359] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 157.317442] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 157.337831] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 157.347272] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 157.519976] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 157.545700] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 157.552828] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 157.628578] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 157.642291] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 157.667020] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 157.683188] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 157.744856] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 157.766447] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 157.774410] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 157.804866] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 157.867055] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 157.939944] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 157.948283] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 157.959310] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 157.966177] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 157.993876] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 157.998687] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 158.013721] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 158.014564] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 158.030059] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 158.039167] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 158.066066] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 158.075837] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 158.082490] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 158.090993] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 158.119222] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 158.129819] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 158.133706] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 158.141360] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 158.165888] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 158.176709] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 158.197153] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 158.218667] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 158.264361] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 158.287439] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 158.304350] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 15:54:14 executing program 1: 15:54:14 executing program 0: 15:54:14 executing program 2: 15:54:14 executing program 3: [ 158.311471] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 158.325457] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 158.344176] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 15:54:14 executing program 5: 15:54:14 executing program 4: 15:54:14 executing program 2: 15:54:14 executing program 3: 15:54:14 executing program 0: 15:54:14 executing program 1: 15:54:15 executing program 4: 15:54:15 executing program 2: 15:54:15 executing program 3: 15:54:15 executing program 1: 15:54:15 executing program 0: 15:54:15 executing program 5: 15:54:15 executing program 1: 15:54:15 executing program 5: 15:54:15 executing program 0: 15:54:15 executing program 3: 15:54:15 executing program 4: 15:54:15 executing program 2: 15:54:15 executing program 1: 15:54:15 executing program 5: 15:54:15 executing program 4: 15:54:15 executing program 3: 15:54:15 executing program 2: 15:54:15 executing program 0: 15:54:15 executing program 4: 15:54:15 executing program 5: 15:54:15 executing program 2: 15:54:15 executing program 3: 15:54:15 executing program 1: 15:54:15 executing program 0: 15:54:15 executing program 3: 15:54:15 executing program 2: 15:54:15 executing program 5: 15:54:15 executing program 4: 15:54:15 executing program 2: 15:54:15 executing program 1: 15:54:15 executing program 3: 15:54:15 executing program 0: 15:54:15 executing program 1: 15:54:15 executing program 5: 15:54:15 executing program 4: 15:54:15 executing program 0: 15:54:15 executing program 2: 15:54:15 executing program 3: 15:54:15 executing program 1: 15:54:15 executing program 5: 15:54:15 executing program 4: 15:54:15 executing program 2: 15:54:15 executing program 3: 15:54:15 executing program 1: 15:54:15 executing program 0: 15:54:15 executing program 2: 15:54:15 executing program 3: 15:54:15 executing program 4: 15:54:15 executing program 0: 15:54:15 executing program 5: 15:54:15 executing program 1: 15:54:16 executing program 1: 15:54:16 executing program 3: 15:54:16 executing program 2: 15:54:16 executing program 0: 15:54:16 executing program 3: 15:54:16 executing program 4: 15:54:16 executing program 5: 15:54:16 executing program 0: 15:54:16 executing program 2: 15:54:16 executing program 4: 15:54:16 executing program 3: 15:54:16 executing program 1: 15:54:16 executing program 5: 15:54:16 executing program 2: 15:54:16 executing program 0: 15:54:16 executing program 1: 15:54:16 executing program 4: 15:54:16 executing program 3: 15:54:16 executing program 0: 15:54:16 executing program 5: 15:54:16 executing program 2: 15:54:16 executing program 0: 15:54:16 executing program 5: 15:54:16 executing program 1: 15:54:16 executing program 4: 15:54:16 executing program 3: 15:54:16 executing program 2: 15:54:16 executing program 0: 15:54:16 executing program 1: 15:54:16 executing program 5: 15:54:16 executing program 4: 15:54:16 executing program 3: 15:54:16 executing program 2: 15:54:16 executing program 3: 15:54:16 executing program 0: 15:54:16 executing program 1: 15:54:16 executing program 3: 15:54:16 executing program 5: 15:54:16 executing program 1: 15:54:16 executing program 0: 15:54:16 executing program 4: 15:54:16 executing program 2: 15:54:16 executing program 3: 15:54:16 executing program 5: 15:54:16 executing program 2: 15:54:16 executing program 0: 15:54:16 executing program 1: 15:54:16 executing program 3: 15:54:16 executing program 4: 15:54:16 executing program 0: 15:54:16 executing program 2: 15:54:17 executing program 4: 15:54:17 executing program 1: 15:54:17 executing program 5: 15:54:17 executing program 3: 15:54:17 executing program 0: 15:54:17 executing program 2: 15:54:17 executing program 1: 15:54:17 executing program 3: 15:54:17 executing program 5: 15:54:17 executing program 4: 15:54:17 executing program 1: 15:54:17 executing program 0: 15:54:17 executing program 2: 15:54:17 executing program 5: 15:54:17 executing program 4: 15:54:17 executing program 3: 15:54:17 executing program 1: 15:54:17 executing program 2: 15:54:17 executing program 0: 15:54:17 executing program 5: 15:54:17 executing program 3: 15:54:17 executing program 4: 15:54:17 executing program 0: 15:54:17 executing program 1: 15:54:17 executing program 3: 15:54:17 executing program 2: 15:54:17 executing program 0: 15:54:17 executing program 5: 15:54:17 executing program 4: 15:54:17 executing program 1: 15:54:17 executing program 3: 15:54:17 executing program 2: 15:54:17 executing program 0: 15:54:17 executing program 5: 15:54:17 executing program 4: 15:54:17 executing program 3: 15:54:17 executing program 2: 15:54:17 executing program 1: 15:54:17 executing program 4: 15:54:17 executing program 0: 15:54:17 executing program 5: 15:54:17 executing program 3: 15:54:17 executing program 2: 15:54:17 executing program 0: 15:54:17 executing program 1: 15:54:17 executing program 4: 15:54:17 executing program 5: 15:54:17 executing program 3: 15:54:17 executing program 2: 15:54:17 executing program 1: 15:54:17 executing program 0: 15:54:17 executing program 4: 15:54:17 executing program 5: 15:54:18 executing program 3: 15:54:18 executing program 4: 15:54:18 executing program 0: 15:54:18 executing program 1: 15:54:18 executing program 2: 15:54:18 executing program 5: 15:54:18 executing program 0: 15:54:18 executing program 4: 15:54:18 executing program 3: 15:54:18 executing program 2: 15:54:18 executing program 1: 15:54:18 executing program 5: 15:54:18 executing program 3: 15:54:18 executing program 2: 15:54:18 executing program 5: 15:54:18 executing program 1: 15:54:18 executing program 4: 15:54:18 executing program 0: 15:54:18 executing program 3: 15:54:18 executing program 5: 15:54:18 executing program 2: 15:54:18 executing program 0: 15:54:18 executing program 4: 15:54:18 executing program 3: 15:54:18 executing program 1: 15:54:18 executing program 0: 15:54:18 executing program 3: 15:54:18 executing program 5: 15:54:18 executing program 1: 15:54:18 executing program 2: 15:54:18 executing program 4: 15:54:18 executing program 5: 15:54:18 executing program 0: 15:54:18 executing program 3: 15:54:18 executing program 4: 15:54:18 executing program 2: 15:54:18 executing program 1: 15:54:18 executing program 5: 15:54:18 executing program 0: 15:54:18 executing program 3: 15:54:18 executing program 4: 15:54:18 executing program 2: 15:54:18 executing program 1: 15:54:18 executing program 5: 15:54:18 executing program 4: 15:54:18 executing program 3: 15:54:18 executing program 0: 15:54:18 executing program 1: 15:54:18 executing program 4: 15:54:18 executing program 2: 15:54:18 executing program 5: 15:54:18 executing program 0: 15:54:18 executing program 1: 15:54:18 executing program 3: 15:54:19 executing program 2: 15:54:19 executing program 4: 15:54:19 executing program 5: 15:54:19 executing program 1: 15:54:19 executing program 3: 15:54:19 executing program 0: 15:54:19 executing program 5: 15:54:19 executing program 4: 15:54:19 executing program 2: 15:54:19 executing program 5: 15:54:19 executing program 1: 15:54:19 executing program 3: 15:54:19 executing program 0: 15:54:19 executing program 4: 15:54:19 executing program 2: 15:54:19 executing program 5: 15:54:19 executing program 1: 15:54:19 executing program 3: 15:54:19 executing program 0: 15:54:19 executing program 5: 15:54:19 executing program 4: 15:54:19 executing program 2: 15:54:19 executing program 1: 15:54:19 executing program 0: 15:54:19 executing program 3: 15:54:19 executing program 4: 15:54:19 executing program 0: 15:54:19 executing program 5: 15:54:19 executing program 2: 15:54:19 executing program 1: 15:54:19 executing program 3: 15:54:19 executing program 4: 15:54:19 executing program 5: 15:54:19 executing program 2: 15:54:19 executing program 0: 15:54:19 executing program 4: 15:54:19 executing program 3: 15:54:19 executing program 5: 15:54:19 executing program 1: 15:54:19 executing program 2: 15:54:19 executing program 0: 15:54:19 executing program 4: 15:54:19 executing program 5: 15:54:19 executing program 2: 15:54:19 executing program 3: 15:54:19 executing program 1: 15:54:19 executing program 5: 15:54:19 executing program 0: 15:54:19 executing program 4: 15:54:19 executing program 3: 15:54:19 executing program 2: 15:54:19 executing program 5: 15:54:20 executing program 1: 15:54:20 executing program 0: 15:54:20 executing program 4: 15:54:20 executing program 5: 15:54:20 executing program 1: 15:54:20 executing program 3: 15:54:20 executing program 2: 15:54:20 executing program 0: 15:54:20 executing program 5: 15:54:20 executing program 4: 15:54:20 executing program 2: 15:54:20 executing program 3: 15:54:20 executing program 1: 15:54:20 executing program 4: 15:54:20 executing program 0: 15:54:20 executing program 5: 15:54:20 executing program 1: 15:54:20 executing program 1: 15:54:20 executing program 0: 15:54:20 executing program 4: 15:54:20 executing program 3: 15:54:20 executing program 5: 15:54:20 executing program 2: 15:54:20 executing program 1: 15:54:20 executing program 4: 15:54:20 executing program 5: 15:54:20 executing program 3: 15:54:20 executing program 0: 15:54:20 executing program 2: 15:54:20 executing program 5: 15:54:20 executing program 4: 15:54:20 executing program 0: 15:54:20 executing program 1: 15:54:20 executing program 3: 15:54:20 executing program 4: 15:54:20 executing program 2: 15:54:20 executing program 5: 15:54:20 executing program 0: 15:54:20 executing program 1: 15:54:20 executing program 3: 15:54:20 executing program 4: 15:54:20 executing program 5: 15:54:20 executing program 2: 15:54:20 executing program 1: 15:54:20 executing program 3: 15:54:20 executing program 0: 15:54:20 executing program 4: 15:54:20 executing program 5: 15:54:20 executing program 2: 15:54:20 executing program 1: 15:54:20 executing program 3: 15:54:20 executing program 0: 15:54:20 executing program 4: 15:54:21 executing program 5: 15:54:21 executing program 2: 15:54:21 executing program 1: 15:54:21 executing program 0: 15:54:21 executing program 4: 15:54:21 executing program 3: 15:54:21 executing program 5: 15:54:21 executing program 2: 15:54:21 executing program 1: 15:54:21 executing program 4: 15:54:21 executing program 0: 15:54:21 executing program 5: 15:54:21 executing program 3: 15:54:21 executing program 2: 15:54:21 executing program 1: 15:54:21 executing program 0: 15:54:21 executing program 4: 15:54:21 executing program 2: 15:54:21 executing program 5: 15:54:21 executing program 3: 15:54:21 executing program 1: 15:54:21 executing program 4: 15:54:21 executing program 0: 15:54:21 executing program 5: 15:54:21 executing program 2: 15:54:21 executing program 3: 15:54:21 executing program 1: 15:54:21 executing program 0: 15:54:21 executing program 4: 15:54:21 executing program 2: 15:54:21 executing program 3: 15:54:21 executing program 5: 15:54:21 executing program 0: 15:54:21 executing program 4: 15:54:21 executing program 1: 15:54:21 executing program 2: 15:54:21 executing program 5: 15:54:21 executing program 3: 15:54:21 executing program 4: 15:54:21 executing program 0: 15:54:21 executing program 1: 15:54:21 executing program 5: 15:54:21 executing program 2: 15:54:21 executing program 3: 15:54:21 executing program 4: 15:54:21 executing program 0: 15:54:21 executing program 1: 15:54:21 executing program 5: 15:54:21 executing program 3: 15:54:21 executing program 0: 15:54:21 executing program 1: 15:54:21 executing program 2: 15:54:21 executing program 4: 15:54:21 executing program 5: 15:54:22 executing program 3: 15:54:22 executing program 0: 15:54:22 executing program 5: 15:54:22 executing program 0: 15:54:22 executing program 2: 15:54:22 executing program 4: 15:54:22 executing program 1: 15:54:22 executing program 3: 15:54:22 executing program 5: 15:54:22 executing program 1: 15:54:22 executing program 2: 15:54:22 executing program 4: 15:54:22 executing program 3: 15:54:22 executing program 0: 15:54:22 executing program 4: 15:54:22 executing program 1: 15:54:22 executing program 2: 15:54:22 executing program 3: 15:54:22 executing program 5: 15:54:22 executing program 0: 15:54:22 executing program 1: 15:54:22 executing program 2: 15:54:22 executing program 4: 15:54:22 executing program 5: 15:54:22 executing program 3: 15:54:22 executing program 1: 15:54:22 executing program 0: 15:54:22 executing program 4: 15:54:22 executing program 3: 15:54:22 executing program 5: 15:54:22 executing program 2: 15:54:22 executing program 1: 15:54:22 executing program 0: 15:54:22 executing program 4: 15:54:22 executing program 1: 15:54:22 executing program 5: 15:54:22 executing program 3: 15:54:22 executing program 2: 15:54:22 executing program 0: 15:54:22 executing program 4: 15:54:22 executing program 3: 15:54:22 executing program 1: 15:54:22 executing program 2: 15:54:22 executing program 5: 15:54:22 executing program 0: 15:54:22 executing program 4: 15:54:22 executing program 1: 15:54:22 executing program 2: 15:54:22 executing program 5: 15:54:22 executing program 4: 15:54:22 executing program 3: 15:54:22 executing program 0: 15:54:22 executing program 2: 15:54:22 executing program 1: 15:54:22 executing program 3: 15:54:23 executing program 4: 15:54:23 executing program 5: 15:54:23 executing program 0: 15:54:23 executing program 2: 15:54:23 executing program 3: 15:54:23 executing program 1: 15:54:23 executing program 4: 15:54:23 executing program 5: 15:54:23 executing program 0: 15:54:23 executing program 2: 15:54:23 executing program 1: 15:54:23 executing program 3: 15:54:23 executing program 4: 15:54:23 executing program 5: 15:54:23 executing program 0: 15:54:23 executing program 2: 15:54:23 executing program 3: 15:54:23 executing program 1: 15:54:23 executing program 4: 15:54:23 executing program 5: 15:54:23 executing program 0: 15:54:23 executing program 2: 15:54:23 executing program 3: 15:54:23 executing program 5: 15:54:23 executing program 1: 15:54:23 executing program 4: 15:54:23 executing program 2: 15:54:23 executing program 0: 15:54:23 executing program 5: 15:54:23 executing program 1: 15:54:23 executing program 3: 15:54:23 executing program 4: 15:54:23 executing program 2: 15:54:23 executing program 0: 15:54:23 executing program 1: 15:54:23 executing program 5: 15:54:23 executing program 3: 15:54:23 executing program 4: 15:54:23 executing program 2: 15:54:23 executing program 0: 15:54:23 executing program 3: 15:54:23 executing program 5: 15:54:23 executing program 1: 15:54:23 executing program 4: 15:54:23 executing program 2: 15:54:23 executing program 5: 15:54:23 executing program 0: 15:54:23 executing program 1: 15:54:23 executing program 3: 15:54:23 executing program 4: 15:54:23 executing program 5: 15:54:23 executing program 2: 15:54:23 executing program 0: 15:54:23 executing program 4: 15:54:24 executing program 1: 15:54:24 executing program 3: 15:54:24 executing program 2: 15:54:24 executing program 5: 15:54:24 executing program 1: 15:54:24 executing program 3: 15:54:24 executing program 2: 15:54:24 executing program 0: 15:54:24 executing program 5: 15:54:24 executing program 4: 15:54:24 executing program 1: 15:54:24 executing program 3: 15:54:24 executing program 4: 15:54:24 executing program 2: 15:54:24 executing program 5: 15:54:24 executing program 0: 15:54:24 executing program 1: 15:54:24 executing program 3: 15:54:24 executing program 2: 15:54:24 executing program 0: 15:54:24 executing program 5: 15:54:24 executing program 4: 15:54:24 executing program 1: 15:54:24 executing program 3: 15:54:24 executing program 2: 15:54:24 executing program 0: 15:54:24 executing program 5: 15:54:24 executing program 1: 15:54:24 executing program 4: 15:54:24 executing program 3: 15:54:24 executing program 2: 15:54:24 executing program 0: 15:54:24 executing program 1: 15:54:24 executing program 5: 15:54:24 executing program 4: 15:54:24 executing program 3: 15:54:24 executing program 0: 15:54:24 executing program 1: 15:54:24 executing program 2: 15:54:24 executing program 5: 15:54:24 executing program 4: 15:54:24 executing program 1: 15:54:24 executing program 3: 15:54:24 executing program 0: 15:54:24 executing program 2: 15:54:24 executing program 5: 15:54:24 executing program 4: 15:54:24 executing program 1: 15:54:24 executing program 3: 15:54:24 executing program 0: 15:54:25 executing program 5: 15:54:25 executing program 4: 15:54:25 executing program 2: 15:54:25 executing program 1: 15:54:25 executing program 3: 15:54:25 executing program 0: 15:54:25 executing program 5: 15:54:25 executing program 1: 15:54:25 executing program 2: 15:54:25 executing program 4: 15:54:25 executing program 3: 15:54:25 executing program 1: 15:54:25 executing program 5: 15:54:25 executing program 0: 15:54:25 executing program 2: 15:54:25 executing program 4: 15:54:25 executing program 3: 15:54:25 executing program 1: 15:54:25 executing program 0: 15:54:25 executing program 2: 15:54:25 executing program 5: 15:54:25 executing program 4: 15:54:25 executing program 3: 15:54:25 executing program 1: 15:54:25 executing program 2: 15:54:25 executing program 0: 15:54:25 executing program 5: 15:54:25 executing program 3: 15:54:25 executing program 4: 15:54:25 executing program 1: 15:54:25 executing program 3: 15:54:25 executing program 2: 15:54:25 executing program 0: 15:54:25 executing program 4: 15:54:25 executing program 5: 15:54:25 executing program 1: 15:54:25 executing program 3: 15:54:25 executing program 2: 15:54:25 executing program 0: 15:54:25 executing program 4: 15:54:25 executing program 5: 15:54:25 executing program 3: 15:54:25 executing program 2: 15:54:25 executing program 1: 15:54:25 executing program 0: 15:54:25 executing program 4: 15:54:25 executing program 3: 15:54:25 executing program 1: 15:54:25 executing program 5: 15:54:25 executing program 2: 15:54:25 executing program 4: 15:54:25 executing program 3: 15:54:25 executing program 0: 15:54:25 executing program 1: 15:54:25 executing program 2: 15:54:25 executing program 5: 15:54:26 executing program 0: 15:54:26 executing program 4: 15:54:26 executing program 3: 15:54:26 executing program 1: 15:54:26 executing program 2: 15:54:26 executing program 5: 15:54:26 executing program 0: 15:54:26 executing program 4: 15:54:26 executing program 2: 15:54:26 executing program 3: 15:54:26 executing program 1: 15:54:26 executing program 0: 15:54:26 executing program 2: 15:54:26 executing program 5: 15:54:26 executing program 4: 15:54:26 executing program 3: 15:54:26 executing program 1: 15:54:26 executing program 2: 15:54:26 executing program 0: 15:54:26 executing program 5: 15:54:26 executing program 4: 15:54:26 executing program 3: 15:54:26 executing program 2: 15:54:26 executing program 1: 15:54:26 executing program 0: 15:54:26 executing program 4: 15:54:26 executing program 5: 15:54:26 executing program 3: 15:54:26 executing program 2: 15:54:26 executing program 1: 15:54:26 executing program 0: 15:54:26 executing program 5: 15:54:26 executing program 4: 15:54:26 executing program 3: 15:54:26 executing program 2: 15:54:26 executing program 4: 15:54:26 executing program 0: 15:54:26 executing program 1: 15:54:26 executing program 5: 15:54:26 executing program 3: 15:54:26 executing program 2: 15:54:26 executing program 0: 15:54:26 executing program 5: 15:54:27 executing program 1: 15:54:27 executing program 4: 15:54:27 executing program 3: 15:54:27 executing program 2: 15:54:27 executing program 0: 15:54:27 executing program 5: 15:54:27 executing program 1: 15:54:27 executing program 4: 15:54:27 executing program 0: 15:54:27 executing program 3: 15:54:27 executing program 2: 15:54:27 executing program 5: 15:54:27 executing program 4: 15:54:27 executing program 1: 15:54:27 executing program 0: 15:54:27 executing program 3: 15:54:27 executing program 2: 15:54:27 executing program 1: 15:54:27 executing program 5: 15:54:27 executing program 4: 15:54:27 executing program 0: 15:54:27 executing program 3: 15:54:27 executing program 2: 15:54:27 executing program 1: 15:54:27 executing program 4: 15:54:27 executing program 3: 15:54:27 executing program 5: 15:54:27 executing program 0: 15:54:27 executing program 2: 15:54:27 executing program 3: 15:54:27 executing program 1: 15:54:27 executing program 4: 15:54:27 executing program 0: 15:54:27 executing program 5: 15:54:27 executing program 2: 15:54:27 executing program 1: 15:54:27 executing program 3: 15:54:27 executing program 4: 15:54:27 executing program 0: 15:54:27 executing program 1: 15:54:27 executing program 5: 15:54:27 executing program 2: 15:54:27 executing program 3: 15:54:27 executing program 4: 15:54:27 executing program 1: 15:54:27 executing program 2: 15:54:27 executing program 0: 15:54:27 executing program 5: 15:54:27 executing program 3: 15:54:27 executing program 1: 15:54:27 executing program 4: 15:54:27 executing program 0: 15:54:27 executing program 2: 15:54:27 executing program 5: 15:54:28 executing program 3: 15:54:28 executing program 1: 15:54:28 executing program 0: 15:54:28 executing program 2: 15:54:28 executing program 4: 15:54:28 executing program 5: 15:54:28 executing program 1: 15:54:28 executing program 3: 15:54:28 executing program 0: 15:54:28 executing program 2: 15:54:28 executing program 3: 15:54:28 executing program 5: 15:54:28 executing program 4: 15:54:28 executing program 2: 15:54:28 executing program 1: 15:54:28 executing program 4: 15:54:28 executing program 0: 15:54:28 executing program 5: 15:54:28 executing program 3: 15:54:28 executing program 2: 15:54:28 executing program 1: 15:54:28 executing program 4: 15:54:28 executing program 0: 15:54:28 executing program 5: 15:54:28 executing program 3: 15:54:28 executing program 4: 15:54:28 executing program 5: 15:54:28 executing program 2: 15:54:28 executing program 1: 15:54:28 executing program 0: 15:54:28 executing program 3: 15:54:28 executing program 4: 15:54:28 executing program 1: 15:54:28 executing program 5: 15:54:28 executing program 2: 15:54:28 executing program 0: 15:54:28 executing program 3: 15:54:28 executing program 1: 15:54:28 executing program 5: 15:54:28 executing program 4: 15:54:28 executing program 0: 15:54:28 executing program 2: 15:54:28 executing program 5: 15:54:28 executing program 1: 15:54:28 executing program 4: 15:54:28 executing program 3: 15:54:28 executing program 0: 15:54:28 executing program 5: 15:54:28 executing program 2: 15:54:28 executing program 1: 15:54:28 executing program 5: 15:54:28 executing program 4: 15:54:28 executing program 2: 15:54:28 executing program 3: 15:54:29 executing program 0: 15:54:29 executing program 1: 15:54:29 executing program 2: 15:54:29 executing program 5: 15:54:29 executing program 1: 15:54:29 executing program 3: 15:54:29 executing program 4: 15:54:29 executing program 0: 15:54:29 executing program 5: 15:54:29 executing program 2: 15:54:29 executing program 3: 15:54:29 executing program 4: 15:54:29 executing program 1: 15:54:29 executing program 0: 15:54:29 executing program 5: 15:54:29 executing program 2: 15:54:29 executing program 4: 15:54:29 executing program 0: 15:54:29 executing program 3: 15:54:29 executing program 1: 15:54:29 executing program 5: 15:54:29 executing program 4: 15:54:29 executing program 2: 15:54:29 executing program 5: 15:54:29 executing program 0: 15:54:29 executing program 3: 15:54:29 executing program 1: 15:54:29 executing program 0: 15:54:29 executing program 4: 15:54:29 executing program 5: 15:54:29 executing program 2: 15:54:29 executing program 3: 15:54:29 executing program 1: 15:54:29 executing program 0: 15:54:29 executing program 5: 15:54:29 executing program 4: 15:54:29 executing program 2: 15:54:29 executing program 3: 15:54:29 executing program 1: 15:54:29 executing program 0: 15:54:29 executing program 4: 15:54:29 executing program 2: 15:54:29 executing program 3: 15:54:29 executing program 5: 15:54:29 executing program 1: 15:54:29 executing program 0: 15:54:29 executing program 4: 15:54:29 executing program 1: 15:54:29 executing program 5: 15:54:29 executing program 2: 15:54:29 executing program 3: 15:54:29 executing program 0: 15:54:30 executing program 4: 15:54:30 executing program 5: 15:54:30 executing program 2: 15:54:30 executing program 3: 15:54:30 executing program 1: 15:54:30 executing program 0: 15:54:30 executing program 5: 15:54:30 executing program 4: 15:54:30 executing program 0: 15:54:30 executing program 5: 15:54:30 executing program 3: 15:54:30 executing program 1: 15:54:30 executing program 2: 15:54:30 executing program 4: 15:54:30 executing program 0: 15:54:30 executing program 5: 15:54:30 executing program 2: 15:54:30 executing program 3: 15:54:30 executing program 1: 15:54:30 executing program 4: 15:54:30 executing program 0: 15:54:30 executing program 2: 15:54:30 executing program 5: 15:54:30 executing program 3: 15:54:30 executing program 1: 15:54:30 executing program 0: 15:54:30 executing program 5: 15:54:30 executing program 4: 15:54:30 executing program 3: 15:54:30 executing program 2: 15:54:30 executing program 1: 15:54:30 executing program 0: 15:54:30 executing program 5: 15:54:30 executing program 4: 15:54:30 executing program 3: 15:54:30 executing program 2: 15:54:30 executing program 0: 15:54:30 executing program 1: 15:54:30 executing program 3: 15:54:30 executing program 5: 15:54:30 executing program 4: 15:54:30 executing program 1: 15:54:30 executing program 2: 15:54:30 executing program 3: 15:54:30 executing program 0: 15:54:30 executing program 5: 15:54:30 executing program 4: 15:54:30 executing program 1: 15:54:30 executing program 2: 15:54:30 executing program 0: 15:54:30 executing program 3: 15:54:30 executing program 5: 15:54:30 executing program 4: 15:54:30 executing program 2: 15:54:31 executing program 3: 15:54:31 executing program 1: 15:54:31 executing program 0: 15:54:31 executing program 4: 15:54:31 executing program 2: 15:54:31 executing program 1: 15:54:31 executing program 5: 15:54:31 executing program 3: 15:54:31 executing program 0: 15:54:31 executing program 2: 15:54:31 executing program 3: 15:54:31 executing program 4: 15:54:31 executing program 0: 15:54:31 executing program 1: 15:54:31 executing program 2: 15:54:31 executing program 5: 15:54:31 executing program 3: 15:54:31 executing program 1: 15:54:31 executing program 4: 15:54:31 executing program 0: 15:54:31 executing program 2: 15:54:31 executing program 5: 15:54:31 executing program 3: 15:54:31 executing program 1: 15:54:31 executing program 0: 15:54:31 executing program 4: 15:54:31 executing program 3: 15:54:31 executing program 5: 15:54:31 executing program 2: 15:54:31 executing program 1: 15:54:31 executing program 0: 15:54:31 executing program 3: 15:54:31 executing program 2: 15:54:31 executing program 1: 15:54:31 executing program 4: 15:54:31 executing program 5: 15:54:31 executing program 0: 15:54:31 executing program 3: 15:54:31 executing program 2: 15:54:31 executing program 5: 15:54:31 executing program 3: 15:54:31 executing program 4: 15:54:31 executing program 0: 15:54:31 executing program 2: 15:54:31 executing program 1: 15:54:31 executing program 3: 15:54:31 executing program 1: 15:54:31 executing program 0: 15:54:31 executing program 4: 15:54:31 executing program 2: 15:54:31 executing program 3: 15:54:31 executing program 5: 15:54:31 executing program 1: 15:54:31 executing program 4: 15:54:31 executing program 2: 15:54:31 executing program 3: 15:54:31 executing program 5: 15:54:32 executing program 0: 15:54:32 executing program 1: 15:54:32 executing program 4: 15:54:32 executing program 2: 15:54:32 executing program 0: 15:54:32 executing program 3: 15:54:32 executing program 4: 15:54:32 executing program 5: 15:54:32 executing program 0: 15:54:32 executing program 2: 15:54:32 executing program 4: 15:54:32 executing program 1: 15:54:32 executing program 3: 15:54:32 executing program 0: 15:54:32 executing program 4: 15:54:32 executing program 5: 15:54:32 executing program 2: 15:54:32 executing program 3: 15:54:32 executing program 0: 15:54:32 executing program 4: 15:54:32 executing program 1: 15:54:32 executing program 4: 15:54:32 executing program 2: 15:54:32 executing program 3: 15:54:32 executing program 5: 15:54:32 executing program 1: 15:54:32 executing program 0: 15:54:32 executing program 2: 15:54:32 executing program 4: 15:54:32 executing program 0: 15:54:32 executing program 1: 15:54:32 executing program 3: 15:54:32 executing program 5: 15:54:32 executing program 4: 15:54:32 executing program 3: 15:54:32 executing program 2: 15:54:32 executing program 1: 15:54:32 executing program 0: 15:54:32 executing program 5: 15:54:32 executing program 4: 15:54:32 executing program 3: 15:54:32 executing program 2: 15:54:32 executing program 0: 15:54:32 executing program 5: 15:54:32 executing program 1: 15:54:32 executing program 4: 15:54:32 executing program 3: 15:54:32 executing program 2: 15:54:32 executing program 1: 15:54:32 executing program 0: 15:54:32 executing program 5: 15:54:32 executing program 4: 15:54:32 executing program 3: 15:54:33 executing program 2: 15:54:33 executing program 0: 15:54:33 executing program 3: 15:54:33 executing program 4: 15:54:33 executing program 1: 15:54:33 executing program 5: 15:54:33 executing program 2: 15:54:33 executing program 1: 15:54:33 executing program 4: 15:54:33 executing program 0: 15:54:33 executing program 3: 15:54:33 executing program 5: 15:54:33 executing program 2: 15:54:33 executing program 1: 15:54:33 executing program 3: 15:54:33 executing program 4: 15:54:33 executing program 0: 15:54:33 executing program 2: 15:54:33 executing program 3: 15:54:33 executing program 1: 15:54:33 executing program 5: 15:54:33 executing program 0: 15:54:33 executing program 4: 15:54:33 executing program 2: 15:54:33 executing program 3: 15:54:33 executing program 1: 15:54:33 executing program 0: 15:54:33 executing program 5: 15:54:33 executing program 4: 15:54:33 executing program 2: 15:54:33 executing program 3: 15:54:33 executing program 1: 15:54:33 executing program 0: 15:54:33 executing program 2: 15:54:33 executing program 3: 15:54:33 executing program 5: 15:54:33 executing program 4: 15:54:33 executing program 0: 15:54:33 executing program 2: 15:54:33 executing program 1: 15:54:33 executing program 3: 15:54:33 executing program 5: 15:54:33 executing program 4: 15:54:33 executing program 0: 15:54:33 executing program 2: 15:54:33 executing program 3: 15:54:33 executing program 1: 15:54:33 executing program 5: 15:54:33 executing program 0: 15:54:33 executing program 2: 15:54:33 executing program 4: 15:54:33 executing program 3: 15:54:33 executing program 1: 15:54:33 executing program 5: 15:54:34 executing program 0: 15:54:34 executing program 2: 15:54:34 executing program 4: 15:54:34 executing program 3: 15:54:34 executing program 1: 15:54:34 executing program 5: 15:54:34 executing program 0: 15:54:34 executing program 2: 15:54:34 executing program 4: 15:54:34 executing program 3: 15:54:34 executing program 1: 15:54:34 executing program 5: 15:54:34 executing program 4: 15:54:34 executing program 2: 15:54:34 executing program 0: 15:54:34 executing program 5: 15:54:34 executing program 3: 15:54:34 executing program 2: 15:54:34 executing program 4: 15:54:34 executing program 1: 15:54:34 executing program 0: 15:54:34 executing program 5: 15:54:34 executing program 3: 15:54:34 executing program 2: 15:54:34 executing program 4: 15:54:34 executing program 0: 15:54:34 executing program 1: 15:54:34 executing program 5: 15:54:34 executing program 0: 15:54:34 executing program 3: 15:54:34 executing program 2: 15:54:34 executing program 4: 15:54:34 executing program 1: 15:54:34 executing program 5: 15:54:34 executing program 0: 15:54:34 executing program 3: 15:54:34 executing program 2: 15:54:34 executing program 4: 15:54:34 executing program 1: 15:54:34 executing program 5: 15:54:34 executing program 2: 15:54:34 executing program 0: 15:54:34 executing program 3: 15:54:34 executing program 4: 15:54:34 executing program 1: 15:54:34 executing program 5: 15:54:34 executing program 2: 15:54:34 executing program 0: 15:54:34 executing program 3: 15:54:34 executing program 4: 15:54:34 executing program 1: 15:54:35 executing program 5: 15:54:35 executing program 0: 15:54:35 executing program 2: 15:54:35 executing program 3: 15:54:35 executing program 5: 15:54:35 executing program 4: 15:54:35 executing program 1: 15:54:35 executing program 0: 15:54:35 executing program 4: 15:54:35 executing program 3: 15:54:35 executing program 2: 15:54:35 executing program 5: 15:54:35 executing program 3: 15:54:35 executing program 0: 15:54:35 executing program 1: 15:54:35 executing program 2: 15:54:35 executing program 5: 15:54:35 executing program 4: 15:54:35 executing program 1: 15:54:35 executing program 2: 15:54:35 executing program 5: 15:54:35 executing program 4: 15:54:35 executing program 0: 15:54:35 executing program 3: 15:54:35 executing program 1: 15:54:35 executing program 0: 15:54:35 executing program 5: 15:54:35 executing program 2: 15:54:35 executing program 3: 15:54:35 executing program 4: 15:54:35 executing program 0: 15:54:35 executing program 5: 15:54:35 executing program 1: 15:54:35 executing program 3: 15:54:35 executing program 2: 15:54:35 executing program 4: 15:54:35 executing program 5: 15:54:35 executing program 0: 15:54:35 executing program 3: 15:54:35 executing program 1: 15:54:35 executing program 4: 15:54:35 executing program 5: 15:54:35 executing program 2: 15:54:35 executing program 0: 15:54:35 executing program 4: 15:54:35 executing program 1: 15:54:35 executing program 3: 15:54:35 executing program 5: 15:54:35 executing program 2: 15:54:35 executing program 4: 15:54:35 executing program 1: 15:54:35 executing program 0: 15:54:35 executing program 3: 15:54:35 executing program 5: 15:54:35 executing program 2: 15:54:36 executing program 1: 15:54:36 executing program 0: 15:54:36 executing program 4: 15:54:36 executing program 3: 15:54:36 executing program 5: 15:54:36 executing program 2: 15:54:36 executing program 0: 15:54:36 executing program 4: 15:54:36 executing program 5: 15:54:36 executing program 3: 15:54:36 executing program 1: 15:54:36 executing program 4: 15:54:36 executing program 3: 15:54:36 executing program 2: 15:54:36 executing program 0: 15:54:36 executing program 1: 15:54:36 executing program 5: 15:54:36 executing program 2: 15:54:36 executing program 3: 15:54:36 executing program 4: 15:54:36 executing program 0: 15:54:36 executing program 1: 15:54:36 executing program 5: 15:54:36 executing program 2: 15:54:36 executing program 3: 15:54:36 executing program 5: 15:54:36 executing program 4: 15:54:36 executing program 2: 15:54:36 executing program 0: 15:54:36 executing program 3: 15:54:36 executing program 1: 15:54:36 executing program 2: 15:54:36 executing program 3: 15:54:36 executing program 1: 15:54:36 executing program 0: 15:54:36 executing program 5: 15:54:36 executing program 4: 15:54:36 executing program 1: 15:54:36 executing program 5: 15:54:36 executing program 2: 15:54:36 executing program 3: 15:54:36 executing program 0: 15:54:36 executing program 4: 15:54:36 executing program 2: 15:54:36 executing program 1: 15:54:36 executing program 5: 15:54:36 executing program 0: 15:54:36 executing program 3: 15:54:36 executing program 4: 15:54:36 executing program 2: 15:54:36 executing program 1: 15:54:37 executing program 3: 15:54:37 executing program 5: 15:54:37 executing program 0: 15:54:37 executing program 4: 15:54:37 executing program 1: 15:54:37 executing program 2: 15:54:37 executing program 3: 15:54:37 executing program 5: 15:54:37 executing program 0: 15:54:37 executing program 1: 15:54:37 executing program 4: 15:54:37 executing program 2: 15:54:37 executing program 3: 15:54:37 executing program 5: 15:54:37 executing program 0: 15:54:37 executing program 4: 15:54:37 executing program 1: 15:54:37 executing program 2: 15:54:37 executing program 5: 15:54:37 executing program 3: 15:54:37 executing program 0: 15:54:37 executing program 1: 15:54:37 executing program 2: 15:54:37 executing program 4: 15:54:37 executing program 5: 15:54:37 executing program 3: 15:54:37 executing program 0: 15:54:37 executing program 4: 15:54:37 executing program 1: 15:54:37 executing program 2: 15:54:37 executing program 5: 15:54:37 executing program 3: 15:54:37 executing program 0: 15:54:37 executing program 1: 15:54:37 executing program 5: 15:54:37 executing program 4: 15:54:37 executing program 3: 15:54:37 executing program 2: 15:54:37 executing program 5: 15:54:37 executing program 1: 15:54:37 executing program 4: 15:54:37 executing program 0: 15:54:37 executing program 3: 15:54:37 executing program 2: 15:54:37 executing program 5: 15:54:37 executing program 4: 15:54:37 executing program 3: 15:54:37 executing program 2: 15:54:37 executing program 1: 15:54:37 executing program 0: 15:54:37 executing program 3: 15:54:37 executing program 4: 15:54:37 executing program 2: 15:54:37 executing program 5: 15:54:38 executing program 1: 15:54:38 executing program 0: 15:54:38 executing program 3: 15:54:38 executing program 4: 15:54:38 executing program 5: 15:54:38 executing program 2: 15:54:38 executing program 4: 15:54:38 executing program 1: 15:54:38 executing program 3: 15:54:38 executing program 0: 15:54:38 executing program 2: 15:54:38 executing program 5: 15:54:38 executing program 3: 15:54:38 executing program 4: 15:54:38 executing program 2: 15:54:38 executing program 0: 15:54:38 executing program 1: 15:54:38 executing program 3: 15:54:38 executing program 4: 15:54:38 executing program 5: 15:54:38 executing program 1: 15:54:38 executing program 2: 15:54:38 executing program 3: 15:54:38 executing program 0: 15:54:38 executing program 4: 15:54:38 executing program 5: 15:54:38 executing program 2: 15:54:38 executing program 1: 15:54:38 executing program 3: 15:54:38 executing program 4: 15:54:38 executing program 0: 15:54:38 executing program 3: 15:54:38 executing program 2: 15:54:38 executing program 5: 15:54:38 executing program 1: 15:54:38 executing program 0: 15:54:38 executing program 4: 15:54:38 executing program 2: 15:54:38 executing program 4: 15:54:38 executing program 0: 15:54:38 executing program 1: 15:54:38 executing program 3: 15:54:38 executing program 5: 15:54:38 executing program 4: 15:54:38 executing program 2: 15:54:38 executing program 0: 15:54:38 executing program 1: 15:54:38 executing program 3: 15:54:38 executing program 5: 15:54:38 executing program 2: 15:54:38 executing program 0: 15:54:38 executing program 4: 15:54:38 executing program 3: 15:54:39 executing program 1: 15:54:39 executing program 2: 15:54:39 executing program 5: 15:54:39 executing program 0: 15:54:39 executing program 4: 15:54:39 executing program 1: 15:54:39 executing program 3: 15:54:39 executing program 5: 15:54:39 executing program 2: 15:54:39 executing program 4: 15:54:39 executing program 0: 15:54:39 executing program 1: 15:54:39 executing program 5: 15:54:39 executing program 3: 15:54:39 executing program 2: 15:54:39 executing program 0: 15:54:39 executing program 4: 15:54:39 executing program 3: 15:54:39 executing program 5: 15:54:39 executing program 2: 15:54:39 executing program 1: 15:54:39 executing program 0: 15:54:39 executing program 3: 15:54:39 executing program 1: 15:54:39 executing program 2: 15:54:39 executing program 5: 15:54:39 executing program 4: 15:54:39 executing program 3: 15:54:39 executing program 2: 15:54:39 executing program 0: 15:54:39 executing program 1: 15:54:39 executing program 3: 15:54:39 executing program 4: 15:54:39 executing program 2: 15:54:39 executing program 5: 15:54:39 executing program 0: 15:54:39 executing program 1: 15:54:39 executing program 4: 15:54:39 executing program 5: 15:54:39 executing program 3: 15:54:39 executing program 2: 15:54:39 executing program 0: 15:54:39 executing program 1: 15:54:39 executing program 5: 15:54:39 executing program 4: 15:54:39 executing program 3: 15:54:39 executing program 2: 15:54:39 executing program 5: 15:54:40 executing program 0: 15:54:40 executing program 4: 15:54:40 executing program 1: 15:54:40 executing program 3: 15:54:40 executing program 2: 15:54:40 executing program 5: 15:54:40 executing program 4: 15:54:40 executing program 0: 15:54:40 executing program 3: 15:54:40 executing program 1: 15:54:40 executing program 5: 15:54:40 executing program 2: 15:54:40 executing program 4: 15:54:40 executing program 0: 15:54:40 executing program 1: 15:54:40 executing program 3: 15:54:40 executing program 4: 15:54:40 executing program 5: 15:54:40 executing program 2: 15:54:40 executing program 1: 15:54:40 executing program 0: 15:54:40 executing program 3: 15:54:40 executing program 1: 15:54:40 executing program 4: 15:54:40 executing program 2: 15:54:40 executing program 0: 15:54:40 executing program 5: 15:54:40 executing program 3: 15:54:40 executing program 1: 15:54:40 executing program 0: 15:54:40 executing program 2: 15:54:40 executing program 4: 15:54:40 executing program 5: 15:54:40 executing program 5: 15:54:40 executing program 3: 15:54:40 executing program 4: 15:54:40 executing program 1: 15:54:40 executing program 0: 15:54:40 executing program 2: 15:54:40 executing program 3: 15:54:40 executing program 5: 15:54:40 executing program 1: 15:54:40 executing program 4: 15:54:40 executing program 5: 15:54:40 executing program 0: 15:54:40 executing program 2: 15:54:41 executing program 3: 15:54:41 executing program 5: 15:54:41 executing program 1: 15:54:41 executing program 4: 15:54:41 executing program 2: 15:54:41 executing program 0: 15:54:41 executing program 3: 15:54:41 executing program 1: 15:54:41 executing program 2: 15:54:41 executing program 4: 15:54:41 executing program 5: 15:54:41 executing program 0: 15:54:41 executing program 3: 15:54:41 executing program 1: 15:54:41 executing program 2: 15:54:41 executing program 5: 15:54:41 executing program 4: 15:54:41 executing program 0: 15:54:41 executing program 3: 15:54:41 executing program 1: 15:54:41 executing program 4: 15:54:41 executing program 2: 15:54:41 executing program 5: 15:54:41 executing program 0: 15:54:41 executing program 3: 15:54:41 executing program 1: 15:54:41 executing program 4: 15:54:41 executing program 0: 15:54:41 executing program 2: 15:54:41 executing program 5: 15:54:41 executing program 3: 15:54:41 executing program 4: 15:54:41 executing program 1: 15:54:41 executing program 0: 15:54:41 executing program 2: 15:54:41 executing program 5: 15:54:41 executing program 3: 15:54:41 executing program 4: 15:54:41 executing program 1: 15:54:41 executing program 0: 15:54:41 executing program 5: 15:54:41 executing program 2: 15:54:41 executing program 3: 15:54:41 executing program 4: 15:54:41 executing program 1: 15:54:41 executing program 5: 15:54:41 executing program 0: 15:54:41 executing program 2: 15:54:41 executing program 3: 15:54:41 executing program 1: 15:54:41 executing program 4: 15:54:42 executing program 5: 15:54:42 executing program 0: 15:54:42 executing program 4: 15:54:42 executing program 2: 15:54:42 executing program 3: 15:54:42 executing program 0: 15:54:42 executing program 1: 15:54:42 executing program 3: 15:54:42 executing program 2: 15:54:42 executing program 5: 15:54:42 executing program 0: 15:54:42 executing program 1: 15:54:42 executing program 3: 15:54:42 executing program 2: 15:54:42 executing program 4: 15:54:42 executing program 5: 15:54:42 executing program 0: 15:54:42 executing program 3: 15:54:42 executing program 1: 15:54:42 executing program 4: 15:54:42 executing program 2: 15:54:42 executing program 5: 15:54:42 executing program 3: 15:54:42 executing program 4: 15:54:42 executing program 2: 15:54:42 executing program 5: 15:54:42 executing program 0: 15:54:42 executing program 1: 15:54:42 executing program 3: 15:54:42 executing program 4: 15:54:42 executing program 0: 15:54:42 executing program 5: 15:54:42 executing program 2: 15:54:42 executing program 4: 15:54:42 executing program 1: 15:54:42 executing program 3: 15:54:42 executing program 5: 15:54:42 executing program 0: 15:54:42 executing program 2: 15:54:42 executing program 4: 15:54:42 executing program 1: 15:54:42 executing program 3: 15:54:42 executing program 5: 15:54:42 executing program 0: 15:54:42 executing program 2: 15:54:42 executing program 4: 15:54:42 executing program 3: 15:54:42 executing program 1: 15:54:42 executing program 5: 15:54:42 executing program 0: 15:54:43 executing program 3: 15:54:43 executing program 2: 15:54:43 executing program 0: 15:54:43 executing program 1: 15:54:43 executing program 5: 15:54:43 executing program 4: 15:54:43 executing program 0: 15:54:43 executing program 1: 15:54:43 executing program 4: 15:54:43 executing program 2: 15:54:43 executing program 3: 15:54:43 executing program 5: 15:54:43 executing program 1: 15:54:43 executing program 0: 15:54:43 executing program 4: 15:54:43 executing program 3: 15:54:43 executing program 2: 15:54:43 executing program 5: 15:54:43 executing program 4: 15:54:43 executing program 0: 15:54:43 executing program 1: 15:54:43 executing program 5: 15:54:43 executing program 3: 15:54:43 executing program 4: 15:54:43 executing program 2: 15:54:43 executing program 1: 15:54:43 executing program 0: 15:54:43 executing program 5: 15:54:43 executing program 3: 15:54:43 executing program 4: 15:54:43 executing program 1: 15:54:43 executing program 2: 15:54:43 executing program 5: 15:54:43 executing program 0: 15:54:43 executing program 4: 15:54:43 executing program 3: 15:54:43 executing program 2: 15:54:43 executing program 4: 15:54:43 executing program 1: 15:54:43 executing program 5: 15:54:43 executing program 0: 15:54:43 executing program 3: 15:54:43 executing program 2: 15:54:43 executing program 1: 15:54:43 executing program 4: 15:54:43 executing program 5: 15:54:43 executing program 2: 15:54:43 executing program 3: 15:54:43 executing program 0: 15:54:43 executing program 2: 15:54:43 executing program 1: 15:54:43 executing program 4: 15:54:44 executing program 5: 15:54:44 executing program 3: 15:54:44 executing program 4: 15:54:44 executing program 2: 15:54:44 executing program 1: 15:54:44 executing program 0: 15:54:44 executing program 5: 15:54:44 executing program 3: 15:54:44 executing program 4: 15:54:44 executing program 2: 15:54:44 executing program 0: 15:54:44 executing program 1: 15:54:44 executing program 5: 15:54:44 executing program 3: 15:54:44 executing program 4: 15:54:44 executing program 2: 15:54:44 executing program 0: 15:54:44 executing program 5: 15:54:44 executing program 1: 15:54:44 executing program 3: 15:54:44 executing program 0: 15:54:44 executing program 4: 15:54:44 executing program 5: 15:54:44 executing program 1: 15:54:44 executing program 2: 15:54:44 executing program 3: 15:54:44 executing program 4: 15:54:44 executing program 0: 15:54:44 executing program 5: 15:54:44 executing program 2: 15:54:44 executing program 1: 15:54:44 executing program 4: 15:54:44 executing program 3: 15:54:44 executing program 0: 15:54:44 executing program 5: 15:54:44 executing program 4: 15:54:44 executing program 2: 15:54:44 executing program 3: 15:54:44 executing program 0: 15:54:44 executing program 1: 15:54:44 executing program 4: 15:54:44 executing program 5: 15:54:44 executing program 2: 15:54:44 executing program 1: 15:54:44 executing program 0: 15:54:44 executing program 4: 15:54:44 executing program 3: 15:54:44 executing program 5: 15:54:44 executing program 2: 15:54:44 executing program 4: 15:54:44 executing program 3: 15:54:45 executing program 0: 15:54:45 executing program 1: 15:54:45 executing program 5: 15:54:45 executing program 2: 15:54:45 executing program 4: 15:54:45 executing program 0: 15:54:45 executing program 1: 15:54:45 executing program 2: 15:54:45 executing program 5: 15:54:45 executing program 3: 15:54:45 executing program 4: 15:54:45 executing program 0: 15:54:45 executing program 1: 15:54:45 executing program 5: 15:54:45 executing program 2: 15:54:45 executing program 3: 15:54:45 executing program 1: 15:54:45 executing program 4: 15:54:45 executing program 5: 15:54:45 executing program 0: 15:54:45 executing program 3: 15:54:45 executing program 2: 15:54:45 executing program 1: 15:54:45 executing program 4: 15:54:45 executing program 5: 15:54:45 executing program 0: 15:54:45 executing program 3: 15:54:45 executing program 2: 15:54:45 executing program 4: 15:54:45 executing program 1: 15:54:45 executing program 0: 15:54:45 executing program 5: 15:54:45 executing program 2: 15:54:45 executing program 3: 15:54:45 executing program 4: 15:54:45 executing program 1: 15:54:45 executing program 5: 15:54:45 executing program 0: 15:54:45 executing program 2: 15:54:45 executing program 3: 15:54:45 executing program 4: 15:54:45 executing program 0: 15:54:45 executing program 5: 15:54:45 executing program 1: 15:54:45 executing program 2: 15:54:45 executing program 4: 15:54:45 executing program 3: 15:54:45 executing program 0: 15:54:45 executing program 1: 15:54:45 executing program 2: 15:54:45 executing program 5: 15:54:45 executing program 3: 15:54:45 executing program 4: 15:54:46 executing program 0: 15:54:46 executing program 3: 15:54:46 executing program 1: 15:54:46 executing program 2: 15:54:46 executing program 5: 15:54:46 executing program 4: 15:54:46 executing program 0: 15:54:46 executing program 3: 15:54:46 executing program 1: 15:54:46 executing program 2: 15:54:46 executing program 4: 15:54:46 executing program 0: 15:54:46 executing program 5: 15:54:46 executing program 3: 15:54:46 executing program 1: 15:54:46 executing program 4: 15:54:46 executing program 2: 15:54:46 executing program 5: 15:54:46 executing program 0: 15:54:46 executing program 3: 15:54:46 executing program 1: 15:54:46 executing program 4: 15:54:46 executing program 2: 15:54:46 executing program 5: 15:54:46 executing program 3: 15:54:46 executing program 0: 15:54:46 executing program 1: 15:54:46 executing program 4: 15:54:46 executing program 2: 15:54:46 executing program 3: 15:54:46 executing program 5: 15:54:46 executing program 0: 15:54:46 executing program 1: 15:54:46 executing program 4: 15:54:46 executing program 2: 15:54:46 executing program 3: 15:54:46 executing program 0: 15:54:46 executing program 5: 15:54:46 executing program 4: 15:54:46 executing program 1: 15:54:46 executing program 3: 15:54:46 executing program 2: 15:54:46 executing program 5: 15:54:46 executing program 1: 15:54:46 executing program 0: 15:54:46 executing program 4: 15:54:46 executing program 3: 15:54:46 executing program 1: 15:54:46 executing program 5: 15:54:46 executing program 2: 15:54:46 executing program 3: 15:54:46 executing program 4: 15:54:46 executing program 0: 15:54:47 executing program 1: 15:54:47 executing program 2: 15:54:47 executing program 5: 15:54:47 executing program 0: 15:54:47 executing program 4: 15:54:47 executing program 3: 15:54:47 executing program 5: 15:54:47 executing program 1: 15:54:47 executing program 2: 15:54:47 executing program 3: 15:54:47 executing program 0: 15:54:47 executing program 5: 15:54:47 executing program 4: 15:54:47 executing program 1: 15:54:47 executing program 3: 15:54:47 executing program 2: 15:54:47 executing program 0: 15:54:47 executing program 5: 15:54:47 executing program 4: 15:54:47 executing program 1: 15:54:47 executing program 3: 15:54:47 executing program 2: 15:54:47 executing program 5: 15:54:47 executing program 0: 15:54:47 executing program 4: 15:54:47 executing program 1: 15:54:47 executing program 2: 15:54:47 executing program 5: 15:54:47 executing program 3: 15:54:47 executing program 0: 15:54:47 executing program 4: 15:54:47 executing program 1: 15:54:47 executing program 5: 15:54:47 executing program 2: 15:54:47 executing program 3: 15:54:47 executing program 4: 15:54:47 executing program 0: 15:54:47 executing program 1: 15:54:47 executing program 5: 15:54:47 executing program 2: 15:54:47 executing program 3: 15:54:47 executing program 4: 15:54:47 executing program 5: 15:54:47 executing program 1: 15:54:47 executing program 0: 15:54:47 executing program 2: 15:54:47 executing program 3: 15:54:47 executing program 4: 15:54:47 executing program 1: 15:54:47 executing program 5: 15:54:47 executing program 0: 15:54:47 executing program 2: 15:54:47 executing program 3: 15:54:48 executing program 1: 15:54:48 executing program 4: 15:54:48 executing program 5: 15:54:48 executing program 0: 15:54:48 executing program 2: 15:54:48 executing program 3: 15:54:48 executing program 1: 15:54:48 executing program 0: 15:54:48 executing program 4: 15:54:48 executing program 5: 15:54:48 executing program 3: 15:54:48 executing program 2: 15:54:48 executing program 1: 15:54:48 executing program 0: 15:54:48 executing program 4: 15:54:48 executing program 5: 15:54:48 executing program 3: 15:54:48 executing program 2: 15:54:48 executing program 1: 15:54:48 executing program 4: 15:54:48 executing program 0: 15:54:48 executing program 5: 15:54:48 executing program 3: 15:54:48 executing program 1: 15:54:48 executing program 2: 15:54:48 executing program 3: 15:54:48 executing program 5: 15:54:48 executing program 4: 15:54:48 executing program 0: 15:54:48 executing program 3: 15:54:48 executing program 2: 15:54:48 executing program 1: 15:54:48 executing program 5: 15:54:48 executing program 4: 15:54:48 executing program 3: 15:54:48 executing program 0: 15:54:48 executing program 1: 15:54:48 executing program 5: 15:54:48 executing program 2: 15:54:48 executing program 3: 15:54:48 executing program 4: 15:54:48 executing program 0: 15:54:48 executing program 3: 15:54:48 executing program 1: 15:54:48 executing program 5: 15:54:48 executing program 2: 15:54:48 executing program 3: 15:54:48 executing program 4: 15:54:48 executing program 2: 15:54:48 executing program 0: 15:54:48 executing program 5: 15:54:48 executing program 1: 15:54:49 executing program 0: 15:54:49 executing program 2: 15:54:49 executing program 1: 15:54:49 executing program 3: 15:54:49 executing program 4: 15:54:49 executing program 5: 15:54:49 executing program 0: 15:54:49 executing program 2: 15:54:49 executing program 5: 15:54:49 executing program 0: 15:54:49 executing program 1: 15:54:49 executing program 2: 15:54:49 executing program 4: 15:54:49 executing program 3: 15:54:49 executing program 0: 15:54:49 executing program 5: 15:54:49 executing program 2: 15:54:49 executing program 1: 15:54:49 executing program 3: 15:54:49 executing program 4: 15:54:49 executing program 2: 15:54:49 executing program 0: 15:54:49 executing program 5: 15:54:49 executing program 2: 15:54:49 executing program 3: 15:54:49 executing program 1: 15:54:49 executing program 4: 15:54:49 executing program 5: 15:54:49 executing program 2: 15:54:49 executing program 0: 15:54:49 executing program 1: 15:54:49 executing program 3: 15:54:49 executing program 4: 15:54:49 executing program 5: 15:54:49 executing program 1: 15:54:49 executing program 0: 15:54:49 executing program 2: 15:54:49 executing program 3: 15:54:49 executing program 5: 15:54:49 executing program 1: 15:54:49 executing program 4: 15:54:49 executing program 2: 15:54:49 executing program 0: 15:54:49 executing program 3: 15:54:49 executing program 1: 15:54:49 executing program 5: 15:54:49 executing program 4: 15:54:49 executing program 2: 15:54:49 executing program 0: 15:54:49 executing program 3: 15:54:49 executing program 5: 15:54:49 executing program 1: 15:54:49 executing program 4: 15:54:49 executing program 3: 15:54:49 executing program 0: 15:54:50 executing program 2: 15:54:50 executing program 5: 15:54:50 executing program 4: 15:54:50 executing program 0: 15:54:50 executing program 1: 15:54:50 executing program 3: 15:54:50 executing program 2: 15:54:50 executing program 5: 15:54:50 executing program 4: 15:54:50 executing program 1: 15:54:50 executing program 0: 15:54:50 executing program 2: 15:54:50 executing program 3: 15:54:50 executing program 5: 15:54:50 executing program 4: 15:54:50 executing program 0: 15:54:50 executing program 2: 15:54:50 executing program 1: 15:54:50 executing program 3: 15:54:50 executing program 4: 15:54:50 executing program 5: 15:54:50 executing program 2: 15:54:50 executing program 0: 15:54:50 executing program 1: 15:54:50 executing program 5: 15:54:50 executing program 3: 15:54:50 executing program 4: 15:54:50 executing program 2: 15:54:50 executing program 3: 15:54:50 executing program 5: 15:54:50 executing program 2: 15:54:50 executing program 4: 15:54:50 executing program 1: 15:54:50 executing program 0: 15:54:50 executing program 3: 15:54:50 executing program 5: 15:54:50 executing program 2: 15:54:50 executing program 0: 15:54:50 executing program 4: 15:54:50 executing program 1: 15:54:50 executing program 3: 15:54:50 executing program 5: 15:54:50 executing program 2: 15:54:50 executing program 1: 15:54:50 executing program 0: 15:54:50 executing program 4: 15:54:50 executing program 3: 15:54:50 executing program 5: 15:54:50 executing program 2: 15:54:50 executing program 3: 15:54:50 executing program 5: 15:54:50 executing program 0: 15:54:50 executing program 1: 15:54:51 executing program 2: 15:54:51 executing program 4: 15:54:51 executing program 5: 15:54:51 executing program 3: 15:54:51 executing program 1: 15:54:51 executing program 0: 15:54:51 executing program 2: 15:54:51 executing program 4: 15:54:51 executing program 3: 15:54:51 executing program 1: 15:54:51 executing program 0: 15:54:51 executing program 2: 15:54:51 executing program 4: 15:54:51 executing program 5: 15:54:51 executing program 0: 15:54:51 executing program 5: 15:54:51 executing program 3: 15:54:51 executing program 1: 15:54:51 executing program 2: 15:54:51 executing program 4: 15:54:51 executing program 0: 15:54:51 executing program 2: 15:54:51 executing program 4: 15:54:51 executing program 5: 15:54:51 executing program 1: 15:54:51 executing program 3: 15:54:51 executing program 0: 15:54:51 executing program 2: 15:54:51 executing program 3: 15:54:51 executing program 1: 15:54:51 executing program 5: 15:54:51 executing program 4: 15:54:51 executing program 0: 15:54:51 executing program 2: 15:54:51 executing program 5: 15:54:51 executing program 4: 15:54:51 executing program 3: 15:54:51 executing program 1: 15:54:51 executing program 0: 15:54:51 executing program 2: 15:54:51 executing program 1: 15:54:51 executing program 3: 15:54:51 executing program 5: 15:54:51 executing program 4: 15:54:51 executing program 2: 15:54:51 executing program 0: 15:54:51 executing program 3: 15:54:51 executing program 1: 15:54:52 executing program 4: 15:54:52 executing program 5: 15:54:52 executing program 2: 15:54:52 executing program 0: 15:54:52 executing program 3: 15:54:52 executing program 4: 15:54:52 executing program 1: 15:54:52 executing program 5: 15:54:52 executing program 2: 15:54:52 executing program 3: 15:54:52 executing program 0: 15:54:52 executing program 4: 15:54:52 executing program 0: 15:54:52 executing program 1: 15:54:52 executing program 5: 15:54:52 executing program 4: 15:54:52 executing program 0: 15:54:52 executing program 1: 15:54:52 executing program 2: 15:54:52 executing program 3: 15:54:52 executing program 5: 15:54:52 executing program 1: 15:54:52 executing program 4: 15:54:52 executing program 3: 15:54:52 executing program 0: 15:54:52 executing program 2: 15:54:52 executing program 1: 15:54:52 executing program 5: 15:54:52 executing program 4: 15:54:52 executing program 2: 15:54:52 executing program 3: 15:54:52 executing program 0: 15:54:52 executing program 1: 15:54:52 executing program 5: 15:54:52 executing program 4: 15:54:52 executing program 3: 15:54:52 executing program 2: 15:54:52 executing program 5: 15:54:52 executing program 1: 15:54:52 executing program 0: 15:54:52 executing program 3: 15:54:52 executing program 2: 15:54:52 executing program 4: 15:54:52 executing program 1: 15:54:52 executing program 0: 15:54:52 executing program 5: 15:54:52 executing program 2: 15:54:52 executing program 3: 15:54:52 executing program 4: 15:54:52 executing program 1: 15:54:52 executing program 0: 15:54:52 executing program 5: 15:54:53 executing program 3: 15:54:53 executing program 2: 15:54:53 executing program 4: 15:54:53 executing program 1: 15:54:53 executing program 5: 15:54:53 executing program 0: 15:54:53 executing program 3: 15:54:53 executing program 2: 15:54:53 executing program 4: 15:54:53 executing program 1: 15:54:53 executing program 0: 15:54:53 executing program 5: 15:54:53 executing program 4: 15:54:53 executing program 2: 15:54:53 executing program 3: 15:54:53 executing program 1: 15:54:53 executing program 5: 15:54:53 executing program 0: 15:54:53 executing program 4: 15:54:53 executing program 3: 15:54:53 executing program 2: 15:54:53 executing program 0: 15:54:53 executing program 5: 15:54:53 executing program 1: 15:54:53 executing program 3: 15:54:53 executing program 4: 15:54:53 executing program 2: 15:54:53 executing program 0: 15:54:53 executing program 5: 15:54:53 executing program 1: 15:54:53 executing program 4: 15:54:53 executing program 3: 15:54:53 executing program 5: 15:54:53 executing program 0: 15:54:53 executing program 2: 15:54:53 executing program 1: 15:54:53 executing program 4: 15:54:53 executing program 3: 15:54:53 executing program 2: 15:54:53 executing program 0: 15:54:53 executing program 5: 15:54:53 executing program 1: 15:54:53 executing program 4: 15:54:53 executing program 3: 15:54:53 executing program 2: 15:54:53 executing program 5: 15:54:53 executing program 1: 15:54:53 executing program 4: 15:54:53 executing program 0: 15:54:54 executing program 3: 15:54:54 executing program 5: 15:54:54 executing program 2: 15:54:54 executing program 1: 15:54:54 executing program 4: 15:54:54 executing program 2: 15:54:54 executing program 5: 15:54:54 executing program 0: 15:54:54 executing program 3: 15:54:54 executing program 2: 15:54:54 executing program 3: 15:54:54 executing program 4: 15:54:54 executing program 1: 15:54:54 executing program 5: 15:54:54 executing program 0: 15:54:54 executing program 3: 15:54:54 executing program 2: 15:54:54 executing program 4: 15:54:54 executing program 1: 15:54:54 executing program 5: 15:54:54 executing program 0: 15:54:54 executing program 3: 15:54:54 executing program 2: 15:54:54 executing program 5: 15:54:54 executing program 1: 15:54:54 executing program 4: 15:54:54 executing program 4: 15:54:54 executing program 2: 15:54:54 executing program 1: 15:54:54 executing program 5: 15:54:54 executing program 0: 15:54:54 executing program 3: 15:54:54 executing program 1: 15:54:54 executing program 5: 15:54:54 executing program 2: 15:54:54 executing program 3: 15:54:54 executing program 4: 15:54:54 executing program 0: 15:54:54 executing program 2: 15:54:54 executing program 4: 15:54:54 executing program 1: 15:54:54 executing program 3: 15:54:54 executing program 5: 15:54:54 executing program 0: 15:54:55 executing program 4: 15:54:55 executing program 1: 15:54:55 executing program 2: 15:54:55 executing program 3: 15:54:55 executing program 5: 15:54:55 executing program 0: 15:54:55 executing program 4: 15:54:55 executing program 2: 15:54:55 executing program 3: 15:54:55 executing program 1: 15:54:55 executing program 5: 15:54:55 executing program 4: 15:54:55 executing program 2: 15:54:55 executing program 0: 15:54:55 executing program 3: 15:54:55 executing program 1: 15:54:55 executing program 2: 15:54:55 executing program 5: 15:54:55 executing program 4: 15:54:55 executing program 0: 15:54:55 executing program 1: 15:54:55 executing program 3: 15:54:55 executing program 2: 15:54:55 executing program 5: 15:54:55 executing program 4: 15:54:55 executing program 0: 15:54:55 executing program 2: 15:54:55 executing program 5: 15:54:55 executing program 3: 15:54:55 executing program 1: 15:54:55 executing program 5: 15:54:55 executing program 0: 15:54:55 executing program 4: 15:54:55 executing program 2: 15:54:55 executing program 1: 15:54:55 executing program 3: 15:54:55 executing program 5: 15:54:55 executing program 0: 15:54:55 executing program 2: 15:54:55 executing program 1: 15:54:55 executing program 4: 15:54:55 executing program 3: 15:54:55 executing program 2: 15:54:55 executing program 0: 15:54:55 executing program 4: 15:54:55 executing program 5: 15:54:55 executing program 1: 15:54:55 executing program 3: 15:54:55 executing program 0: 15:54:55 executing program 4: 15:54:55 executing program 2: 15:54:56 executing program 5: 15:54:56 executing program 1: 15:54:56 executing program 3: 15:54:56 executing program 0: 15:54:56 executing program 2: 15:54:56 executing program 4: 15:54:56 executing program 5: 15:54:56 executing program 1: 15:54:56 executing program 3: 15:54:56 executing program 2: 15:54:56 executing program 0: 15:54:56 executing program 4: 15:54:56 executing program 5: 15:54:56 executing program 1: 15:54:56 executing program 3: 15:54:56 executing program 0: 15:54:56 executing program 2: 15:54:56 executing program 5: 15:54:56 executing program 1: 15:54:56 executing program 4: 15:54:56 executing program 2: 15:54:56 executing program 5: 15:54:56 executing program 0: 15:54:56 executing program 3: 15:54:56 executing program 4: 15:54:56 executing program 1: 15:54:56 executing program 2: 15:54:56 executing program 5: 15:54:56 executing program 3: 15:54:56 executing program 0: 15:54:56 executing program 4: 15:54:56 executing program 2: 15:54:56 executing program 1: 15:54:56 executing program 5: 15:54:56 executing program 3: 15:54:56 executing program 4: 15:54:56 executing program 0: 15:54:56 executing program 2: 15:54:56 executing program 1: 15:54:56 executing program 5: 15:54:56 executing program 0: 15:54:56 executing program 3: 15:54:56 executing program 4: 15:54:56 executing program 1: 15:54:56 executing program 0: 15:54:56 executing program 5: 15:54:56 executing program 1: 15:54:56 executing program 2: 15:54:56 executing program 3: 15:54:56 executing program 4: 15:54:57 executing program 0: 15:54:57 executing program 5: 15:54:57 executing program 1: 15:54:57 executing program 2: 15:54:57 executing program 3: 15:54:57 executing program 5: 15:54:57 executing program 4: 15:54:57 executing program 0: 15:54:57 executing program 1: 15:54:57 executing program 3: 15:54:57 executing program 4: 15:54:57 executing program 2: 15:54:57 executing program 5: 15:54:57 executing program 3: 15:54:57 executing program 1: 15:54:57 executing program 0: 15:54:57 executing program 4: 15:54:57 executing program 2: 15:54:57 executing program 5: 15:54:57 executing program 4: 15:54:57 executing program 3: 15:54:57 executing program 0: 15:54:57 executing program 2: 15:54:57 executing program 1: 15:54:57 executing program 2: 15:54:57 executing program 5: 15:54:57 executing program 1: 15:54:57 executing program 4: 15:54:57 executing program 3: 15:54:57 executing program 0: 15:54:57 executing program 2: 15:54:57 executing program 5: 15:54:57 executing program 4: 15:54:57 executing program 1: 15:54:57 executing program 0: 15:54:57 executing program 3: 15:54:57 executing program 5: 15:54:57 executing program 2: 15:54:57 executing program 3: 15:54:57 executing program 4: 15:54:57 executing program 0: 15:54:57 executing program 5: 15:54:57 executing program 1: 15:54:57 executing program 2: 15:54:57 executing program 4: 15:54:57 executing program 1: 15:54:57 executing program 0: 15:54:57 executing program 3: 15:54:57 executing program 5: 15:54:58 executing program 1: 15:54:58 executing program 0: 15:54:58 executing program 3: 15:54:58 executing program 4: 15:54:58 executing program 2: 15:54:58 executing program 5: 15:54:58 executing program 4: 15:54:58 executing program 1: 15:54:58 executing program 3: 15:54:58 executing program 0: 15:54:58 executing program 4: 15:54:58 executing program 2: 15:54:58 executing program 5: 15:54:58 executing program 2: 15:54:58 executing program 1: 15:54:58 executing program 3: 15:54:58 executing program 4: 15:54:58 executing program 2: 15:54:58 executing program 0: 15:54:58 executing program 5: 15:54:58 executing program 4: 15:54:58 executing program 1: 15:54:58 executing program 3: 15:54:58 executing program 0: 15:54:58 executing program 5: 15:54:58 executing program 2: 15:54:58 executing program 4: 15:54:58 executing program 1: 15:54:58 executing program 3: 15:54:58 executing program 0: 15:54:58 executing program 5: 15:54:58 executing program 4: 15:54:58 executing program 2: 15:54:58 executing program 1: 15:54:58 executing program 3: 15:54:58 executing program 5: 15:54:58 executing program 2: 15:54:58 executing program 4: 15:54:58 executing program 0: 15:54:58 executing program 1: 15:54:58 executing program 3: 15:54:58 executing program 2: 15:54:58 executing program 4: 15:54:58 executing program 0: 15:54:58 executing program 5: 15:54:58 executing program 1: 15:54:58 executing program 3: 15:54:58 executing program 2: 15:54:58 executing program 4: 15:54:59 executing program 5: 15:54:59 executing program 1: 15:54:59 executing program 0: 15:54:59 executing program 3: 15:54:59 executing program 4: 15:54:59 executing program 5: 15:54:59 executing program 1: 15:54:59 executing program 2: 15:54:59 executing program 0: 15:54:59 executing program 3: 15:54:59 executing program 5: 15:54:59 executing program 4: 15:54:59 executing program 3: 15:54:59 executing program 5: 15:54:59 executing program 2: 15:54:59 executing program 1: 15:54:59 executing program 0: 15:54:59 executing program 3: 15:54:59 executing program 0: 15:54:59 executing program 4: 15:54:59 executing program 1: 15:54:59 executing program 5: 15:54:59 executing program 2: 15:54:59 executing program 3: 15:54:59 executing program 4: 15:54:59 executing program 0: 15:54:59 executing program 1: 15:54:59 executing program 5: 15:54:59 executing program 2: 15:54:59 executing program 3: 15:54:59 executing program 1: 15:54:59 executing program 3: 15:54:59 executing program 4: 15:54:59 executing program 0: 15:54:59 executing program 5: 15:54:59 executing program 2: 15:54:59 executing program 1: 15:54:59 executing program 4: 15:54:59 executing program 0: 15:54:59 executing program 3: 15:54:59 executing program 5: 15:54:59 executing program 1: 15:54:59 executing program 2: 15:54:59 executing program 4: 15:54:59 executing program 3: 15:54:59 executing program 0: 15:54:59 executing program 5: 15:54:59 executing program 1: 15:54:59 executing program 4: 15:54:59 executing program 2: 15:54:59 executing program 3: 15:55:00 executing program 4: 15:55:00 executing program 2: 15:55:00 executing program 3: 15:55:00 executing program 1: 15:55:00 executing program 0: 15:55:00 executing program 4: 15:55:00 executing program 5: 15:55:00 executing program 3: 15:55:00 executing program 1: 15:55:00 executing program 0: 15:55:00 executing program 2: 15:55:00 executing program 5: 15:55:00 executing program 4: 15:55:00 executing program 2: 15:55:00 executing program 1: 15:55:00 executing program 0: 15:55:00 executing program 3: 15:55:00 executing program 5: 15:55:00 executing program 4: 15:55:00 executing program 0: 15:55:00 executing program 1: 15:55:00 executing program 3: 15:55:00 executing program 5: 15:55:00 executing program 2: 15:55:00 executing program 4: 15:55:00 executing program 1: 15:55:00 executing program 5: 15:55:00 executing program 0: 15:55:00 executing program 2: 15:55:00 executing program 4: 15:55:00 executing program 3: 15:55:00 executing program 5: 15:55:00 executing program 1: 15:55:00 executing program 0: 15:55:00 executing program 4: 15:55:00 executing program 2: 15:55:00 executing program 3: 15:55:00 executing program 5: 15:55:00 executing program 1: 15:55:00 executing program 0: 15:55:00 executing program 2: 15:55:00 executing program 3: 15:55:00 executing program 4: 15:55:00 executing program 5: 15:55:00 executing program 0: 15:55:00 executing program 1: 15:55:00 executing program 4: 15:55:00 executing program 2: 15:55:00 executing program 3: 15:55:00 executing program 4: 15:55:01 executing program 5: 15:55:01 executing program 0: 15:55:01 executing program 3: 15:55:01 executing program 2: 15:55:01 executing program 1: 15:55:01 executing program 5: 15:55:01 executing program 0: 15:55:01 executing program 3: 15:55:01 executing program 4: 15:55:01 executing program 2: 15:55:01 executing program 1: 15:55:01 executing program 5: 15:55:01 executing program 0: 15:55:01 executing program 3: 15:55:01 executing program 4: 15:55:01 executing program 2: 15:55:01 executing program 0: 15:55:01 executing program 3: 15:55:01 executing program 1: 15:55:01 executing program 5: 15:55:01 executing program 4: 15:55:01 executing program 0: 15:55:01 executing program 5: 15:55:01 executing program 1: 15:55:01 executing program 2: 15:55:01 executing program 3: 15:55:01 executing program 5: 15:55:01 executing program 0: 15:55:01 executing program 4: 15:55:01 executing program 2: 15:55:01 executing program 1: 15:55:01 executing program 3: 15:55:01 executing program 2: 15:55:01 executing program 0: 15:55:01 executing program 1: 15:55:01 executing program 5: 15:55:01 executing program 4: 15:55:01 executing program 2: 15:55:01 executing program 3: 15:55:01 executing program 3: 15:55:01 executing program 2: 15:55:01 executing program 1: 15:55:01 executing program 4: 15:55:01 executing program 0: 15:55:01 executing program 5: 15:55:01 executing program 2: 15:55:01 executing program 3: 15:55:01 executing program 1: 15:55:01 executing program 4: 15:55:02 executing program 5: 15:55:02 executing program 0: 15:55:02 executing program 2: 15:55:02 executing program 1: 15:55:02 executing program 3: 15:55:02 executing program 4: 15:55:02 executing program 5: 15:55:02 executing program 0: 15:55:02 executing program 1: 15:55:02 executing program 3: 15:55:02 executing program 2: 15:55:02 executing program 4: 15:55:02 executing program 5: 15:55:02 executing program 0: 15:55:02 executing program 3: 15:55:02 executing program 1: 15:55:02 executing program 4: 15:55:02 executing program 5: 15:55:02 executing program 2: 15:55:02 executing program 3: 15:55:02 executing program 0: 15:55:02 executing program 1: 15:55:02 executing program 4: 15:55:02 executing program 2: 15:55:02 executing program 5: 15:55:02 executing program 3: 15:55:02 executing program 1: 15:55:02 executing program 0: 15:55:02 executing program 2: 15:55:02 executing program 5: 15:55:02 executing program 4: 15:55:02 executing program 1: 15:55:02 executing program 3: 15:55:02 executing program 2: 15:55:02 executing program 0: 15:55:02 executing program 5: 15:55:02 executing program 4: 15:55:02 executing program 1: 15:55:02 executing program 3: 15:55:02 executing program 2: 15:55:02 executing program 0: 15:55:02 executing program 5: 15:55:02 executing program 4: 15:55:02 executing program 1: 15:55:02 executing program 3: 15:55:02 executing program 0: 15:55:02 executing program 2: 15:55:02 executing program 3: 15:55:02 executing program 5: 15:55:02 executing program 1: 15:55:03 executing program 4: 15:55:03 executing program 0: 15:55:03 executing program 5: 15:55:03 executing program 2: 15:55:03 executing program 3: 15:55:03 executing program 4: 15:55:03 executing program 1: 15:55:03 executing program 0: 15:55:03 executing program 5: 15:55:03 executing program 2: 15:55:03 executing program 3: 15:55:03 executing program 4: 15:55:03 executing program 1: 15:55:03 executing program 5: 15:55:03 executing program 0: 15:55:03 executing program 2: 15:55:03 executing program 3: 15:55:03 executing program 1: 15:55:03 executing program 4: 15:55:03 executing program 2: 15:55:03 executing program 5: 15:55:03 executing program 0: 15:55:03 executing program 1: 15:55:03 executing program 3: 15:55:03 executing program 4: 15:55:03 executing program 5: 15:55:03 executing program 2: 15:55:03 executing program 0: 15:55:03 executing program 1: 15:55:03 executing program 3: 15:55:03 executing program 4: 15:55:03 executing program 5: 15:55:03 executing program 2: 15:55:03 executing program 1: 15:55:03 executing program 3: 15:55:03 executing program 0: 15:55:03 executing program 5: 15:55:03 executing program 4: 15:55:03 executing program 2: 15:55:03 executing program 1: 15:55:03 executing program 3: 15:55:03 executing program 0: 15:55:03 executing program 5: 15:55:03 executing program 4: 15:55:03 executing program 2: 15:55:03 executing program 1: 15:55:03 executing program 5: 15:55:03 executing program 4: 15:55:03 executing program 0: 15:55:03 executing program 3: 15:55:04 executing program 2: 15:55:04 executing program 1: 15:55:04 executing program 5: 15:55:04 executing program 4: 15:55:04 executing program 0: 15:55:04 executing program 1: 15:55:04 executing program 3: 15:55:04 executing program 2: 15:55:04 executing program 4: 15:55:04 executing program 5: 15:55:04 executing program 0: 15:55:04 executing program 3: 15:55:04 executing program 2: 15:55:04 executing program 1: 15:55:04 executing program 5: 15:55:04 executing program 4: 15:55:04 executing program 2: 15:55:04 executing program 1: 15:55:04 executing program 3: 15:55:04 executing program 0: 15:55:04 executing program 5: 15:55:04 executing program 4: 15:55:04 executing program 3: 15:55:04 executing program 0: 15:55:04 executing program 1: 15:55:04 executing program 5: 15:55:04 executing program 2: 15:55:04 executing program 4: 15:55:04 executing program 3: 15:55:04 executing program 0: 15:55:04 executing program 1: 15:55:04 executing program 2: 15:55:04 executing program 5: 15:55:04 executing program 4: 15:55:04 executing program 3: 15:55:04 executing program 1: 15:55:04 executing program 2: 15:55:04 executing program 5: 15:55:04 executing program 0: 15:55:04 executing program 4: 15:55:04 executing program 3: 15:55:04 executing program 1: 15:55:04 executing program 5: 15:55:04 executing program 2: 15:55:04 executing program 0: 15:55:04 executing program 3: 15:55:04 executing program 4: 15:55:04 executing program 5: 15:55:04 executing program 1: 15:55:05 executing program 3: 15:55:05 executing program 0: 15:55:05 executing program 2: 15:55:05 executing program 5: 15:55:05 executing program 4: 15:55:05 executing program 1: 15:55:05 executing program 2: 15:55:05 executing program 3: 15:55:05 executing program 0: 15:55:05 executing program 5: 15:55:05 executing program 4: 15:55:05 executing program 1: 15:55:05 executing program 0: 15:55:05 executing program 2: 15:55:05 executing program 3: 15:55:05 executing program 5: 15:55:05 executing program 0: 15:55:05 executing program 4: 15:55:05 executing program 1: 15:55:05 executing program 2: 15:55:05 executing program 3: 15:55:05 executing program 5: 15:55:05 executing program 0: 15:55:05 executing program 1: 15:55:05 executing program 2: 15:55:05 executing program 4: 15:55:05 executing program 5: 15:55:05 executing program 1: 15:55:05 executing program 0: 15:55:05 executing program 3: 15:55:05 executing program 1: 15:55:05 executing program 5: 15:55:05 executing program 4: 15:55:05 executing program 2: 15:55:05 executing program 3: 15:55:05 executing program 0: 15:55:05 executing program 1: 15:55:05 executing program 4: 15:55:05 executing program 5: 15:55:05 executing program 2: 15:55:05 executing program 3: 15:55:05 executing program 1: 15:55:05 executing program 0: 15:55:05 executing program 5: 15:55:05 executing program 4: 15:55:05 executing program 2: 15:55:05 executing program 3: 15:55:05 executing program 1: 15:55:05 executing program 0: 15:55:05 executing program 5: 15:55:06 executing program 4: 15:55:06 executing program 3: 15:55:06 executing program 2: 15:55:06 executing program 0: 15:55:06 executing program 1: 15:55:06 executing program 5: 15:55:06 executing program 4: 15:55:06 executing program 3: 15:55:06 executing program 1: 15:55:06 executing program 0: 15:55:06 executing program 2: 15:55:06 executing program 5: 15:55:06 executing program 3: 15:55:06 executing program 4: 15:55:06 executing program 0: 15:55:06 executing program 1: 15:55:06 executing program 2: 15:55:06 executing program 5: 15:55:06 executing program 1: 15:55:06 executing program 0: 15:55:06 executing program 4: 15:55:06 executing program 3: 15:55:06 executing program 2: 15:55:06 executing program 5: 15:55:06 executing program 1: 15:55:06 executing program 3: 15:55:06 executing program 0: 15:55:06 executing program 5: 15:55:06 executing program 2: 15:55:06 executing program 4: 15:55:06 executing program 3: 15:55:06 executing program 4: 15:55:06 executing program 0: 15:55:06 executing program 5: 15:55:06 executing program 1: 15:55:06 executing program 2: 15:55:06 executing program 4: 15:55:06 executing program 2: 15:55:06 executing program 0: 15:55:06 executing program 5: 15:55:06 executing program 1: 15:55:06 executing program 3: 15:55:06 executing program 2: 15:55:06 executing program 0: 15:55:06 executing program 4: 15:55:06 executing program 5: 15:55:06 executing program 1: 15:55:06 executing program 3: 15:55:07 executing program 0: 15:55:07 executing program 4: 15:55:07 executing program 2: 15:55:07 executing program 1: 15:55:07 executing program 5: 15:55:07 executing program 3: 15:55:07 executing program 4: 15:55:07 executing program 0: 15:55:07 executing program 2: 15:55:07 executing program 1: 15:55:07 executing program 5: 15:55:07 executing program 4: 15:55:07 executing program 3: 15:55:07 executing program 0: 15:55:07 executing program 2: 15:55:07 executing program 1: 15:55:07 executing program 5: 15:55:07 executing program 3: 15:55:07 executing program 4: 15:55:07 executing program 2: 15:55:07 executing program 0: 15:55:07 executing program 1: 15:55:07 executing program 5: 15:55:07 executing program 3: 15:55:07 executing program 4: 15:55:07 executing program 5: 15:55:07 executing program 2: 15:55:07 executing program 0: 15:55:07 executing program 1: 15:55:07 executing program 3: 15:55:07 executing program 4: 15:55:07 executing program 1: 15:55:07 executing program 0: 15:55:07 executing program 5: 15:55:07 executing program 3: 15:55:07 executing program 2: 15:55:07 executing program 4: 15:55:07 executing program 0: 15:55:07 executing program 1: 15:55:07 executing program 4: 15:55:07 executing program 0: 15:55:07 executing program 2: 15:55:07 executing program 5: 15:55:07 executing program 3: 15:55:07 executing program 1: 15:55:07 executing program 4: 15:55:07 executing program 5: 15:55:07 executing program 2: 15:55:07 executing program 0: 15:55:07 executing program 3: 15:55:07 executing program 1: 15:55:08 executing program 2: 15:55:08 executing program 0: 15:55:08 executing program 5: 15:55:08 executing program 1: 15:55:08 executing program 4: 15:55:08 executing program 2: 15:55:08 executing program 3: 15:55:08 executing program 0: 15:55:08 executing program 4: 15:55:08 executing program 5: 15:55:08 executing program 2: 15:55:08 executing program 1: 15:55:08 executing program 0: 15:55:08 executing program 3: 15:55:08 executing program 1: 15:55:08 executing program 5: 15:55:08 executing program 0: 15:55:08 executing program 4: 15:55:08 executing program 3: 15:55:08 executing program 2: 15:55:08 executing program 5: 15:55:08 executing program 2: 15:55:08 executing program 1: 15:55:08 executing program 4: 15:55:08 executing program 3: 15:55:08 executing program 0: 15:55:08 executing program 4: 15:55:08 executing program 5: 15:55:08 executing program 5: 15:55:08 executing program 4: 15:55:08 executing program 2: 15:55:08 executing program 0: 15:55:08 executing program 3: 15:55:08 executing program 1: 15:55:08 executing program 0: 15:55:08 executing program 5: 15:55:08 executing program 0: 15:55:08 executing program 3: 15:55:08 executing program 4: 15:55:08 executing program 1: 15:55:08 executing program 2: 15:55:08 executing program 3: 15:55:08 executing program 5: 15:55:08 executing program 0: 15:55:08 executing program 1: 15:55:08 executing program 2: 15:55:08 executing program 4: 15:55:08 executing program 0: 15:55:08 executing program 3: 15:55:08 executing program 5: 15:55:09 executing program 4: 15:55:09 executing program 3: 15:55:09 executing program 5: 15:55:09 executing program 2: 15:55:09 executing program 0: 15:55:09 executing program 1: 15:55:09 executing program 4: 15:55:09 executing program 5: 15:55:09 executing program 3: 15:55:09 executing program 0: 15:55:09 executing program 2: 15:55:09 executing program 4: 15:55:09 executing program 1: 15:55:09 executing program 0: 15:55:09 executing program 3: 15:55:09 executing program 5: 15:55:09 executing program 4: 15:55:09 executing program 2: 15:55:09 executing program 1: 15:55:09 executing program 3: 15:55:09 executing program 0: 15:55:09 executing program 5: 15:55:09 executing program 2: 15:55:09 executing program 3: 15:55:09 executing program 4: 15:55:09 executing program 0: 15:55:09 executing program 1: 15:55:09 executing program 2: 15:55:09 executing program 5: 15:55:09 executing program 3: 15:55:09 executing program 4: 15:55:09 executing program 0: 15:55:09 executing program 1: 15:55:09 executing program 2: 15:55:09 executing program 5: 15:55:09 executing program 3: 15:55:09 executing program 4: 15:55:09 executing program 0: 15:55:09 executing program 1: 15:55:09 executing program 3: 15:55:09 executing program 5: 15:55:10 executing program 2: 15:55:10 executing program 4: 15:55:10 executing program 0: 15:55:10 executing program 1: 15:55:10 executing program 2: 15:55:10 executing program 3: 15:55:10 executing program 5: 15:55:10 executing program 4: 15:55:10 executing program 1: 15:55:10 executing program 0: 15:55:10 executing program 3: 15:55:10 executing program 5: 15:55:10 executing program 2: 15:55:10 executing program 4: 15:55:10 executing program 1: 15:55:10 executing program 3: 15:55:10 executing program 5: 15:55:10 executing program 0: 15:55:10 executing program 2: 15:55:10 executing program 4: 15:55:10 executing program 3: 15:55:10 executing program 0: 15:55:10 executing program 2: 15:55:10 executing program 1: 15:55:10 executing program 5: 15:55:10 executing program 4: 15:55:10 executing program 3: 15:55:10 executing program 5: 15:55:10 executing program 2: 15:55:10 executing program 1: 15:55:10 executing program 0: 15:55:10 executing program 2: 15:55:10 executing program 4: 15:55:10 executing program 4: 15:55:10 executing program 2: 15:55:10 executing program 3: 15:55:10 executing program 1: 15:55:10 executing program 5: 15:55:10 executing program 0: 15:55:10 executing program 2: 15:55:10 executing program 4: 15:55:10 executing program 3: 15:55:10 executing program 1: 15:55:10 executing program 5: 15:55:10 executing program 2: 15:55:10 executing program 0: 15:55:10 executing program 4: 15:55:11 executing program 5: 15:55:11 executing program 3: 15:55:11 executing program 1: 15:55:11 executing program 0: 15:55:11 executing program 2: 15:55:11 executing program 4: 15:55:11 executing program 5: 15:55:11 executing program 3: 15:55:11 executing program 0: 15:55:11 executing program 4: 15:55:11 executing program 1: 15:55:11 executing program 2: 15:55:11 executing program 3: 15:55:11 executing program 5: 15:55:11 executing program 0: 15:55:11 executing program 4: 15:55:11 executing program 1: 15:55:11 executing program 3: 15:55:11 executing program 2: 15:55:11 executing program 5: 15:55:11 executing program 0: 15:55:11 executing program 4: 15:55:11 executing program 1: 15:55:11 executing program 2: 15:55:11 executing program 3: 15:55:11 executing program 5: 15:55:11 executing program 0: 15:55:11 executing program 3: 15:55:11 executing program 4: 15:55:11 executing program 1: 15:55:11 executing program 0: 15:55:11 executing program 2: 15:55:11 executing program 5: 15:55:11 executing program 3: 15:55:11 executing program 4: 15:55:11 executing program 5: 15:55:11 executing program 1: 15:55:11 executing program 2: 15:55:11 executing program 0: 15:55:11 executing program 3: 15:55:11 executing program 4: 15:55:11 executing program 5: 15:55:11 executing program 1: 15:55:11 executing program 2: 15:55:11 executing program 3: 15:55:11 executing program 0: 15:55:11 executing program 4: 15:55:11 executing program 2: 15:55:12 executing program 5: 15:55:12 executing program 1: 15:55:12 executing program 3: 15:55:12 executing program 0: 15:55:12 executing program 4: 15:55:12 executing program 5: 15:55:12 executing program 2: 15:55:12 executing program 3: 15:55:12 executing program 1: 15:55:12 executing program 4: 15:55:12 executing program 0: 15:55:12 executing program 2: 15:55:12 executing program 3: 15:55:12 executing program 5: 15:55:12 executing program 1: 15:55:12 executing program 4: 15:55:12 executing program 0: 15:55:12 executing program 3: 15:55:12 executing program 2: 15:55:12 executing program 5: 15:55:12 executing program 4: 15:55:12 executing program 1: 15:55:12 executing program 4: 15:55:12 executing program 0: 15:55:12 executing program 3: 15:55:12 executing program 5: 15:55:12 executing program 1: 15:55:12 executing program 0: 15:55:12 executing program 2: 15:55:12 executing program 3: 15:55:12 executing program 4: 15:55:12 executing program 2: 15:55:12 executing program 3: 15:55:12 executing program 4: 15:55:12 executing program 0: 15:55:12 executing program 5: 15:55:12 executing program 1: 15:55:12 executing program 2: 15:55:12 executing program 3: 15:55:12 executing program 4: 15:55:12 executing program 0: 15:55:12 executing program 1: 15:55:12 executing program 5: 15:55:12 executing program 3: 15:55:12 executing program 2: 15:55:12 executing program 0: 15:55:12 executing program 4: 15:55:12 executing program 1: 15:55:12 executing program 2: 15:55:13 executing program 5: 15:55:13 executing program 4: 15:55:13 executing program 0: 15:55:13 executing program 3: 15:55:13 executing program 1: 15:55:13 executing program 3: 15:55:13 executing program 2: 15:55:13 executing program 4: 15:55:13 executing program 5: 15:55:13 executing program 0: 15:55:13 executing program 1: 15:55:13 executing program 4: 15:55:13 executing program 5: 15:55:13 executing program 3: 15:55:13 executing program 0: 15:55:13 executing program 2: 15:55:13 executing program 1: 15:55:13 executing program 4: 15:55:13 executing program 2: 15:55:13 executing program 3: 15:55:13 executing program 5: 15:55:13 executing program 0: 15:55:13 executing program 4: 15:55:13 executing program 1: 15:55:13 executing program 2: 15:55:13 executing program 4: 15:55:13 executing program 0: 15:55:13 executing program 3: 15:55:13 executing program 5: 15:55:13 executing program 1: 15:55:13 executing program 2: 15:55:13 executing program 4: 15:55:13 executing program 0: 15:55:13 executing program 3: 15:55:13 executing program 1: 15:55:13 executing program 5: 15:55:13 executing program 2: 15:55:13 executing program 4: 15:55:13 executing program 1: 15:55:13 executing program 0: 15:55:13 executing program 3: 15:55:13 executing program 2: 15:55:13 executing program 1: 15:55:13 executing program 5: 15:55:13 executing program 4: 15:55:13 executing program 0: 15:55:13 executing program 3: 15:55:13 executing program 5: 15:55:13 executing program 1: 15:55:13 executing program 4: 15:55:14 executing program 2: 15:55:14 executing program 0: 15:55:14 executing program 4: 15:55:14 executing program 3: 15:55:14 executing program 1: 15:55:14 executing program 5: 15:55:14 executing program 2: 15:55:14 executing program 0: 15:55:14 executing program 4: 15:55:14 executing program 5: 15:55:14 executing program 3: 15:55:14 executing program 2: 15:55:14 executing program 1: 15:55:14 executing program 0: 15:55:14 executing program 4: 15:55:14 executing program 2: 15:55:14 executing program 5: 15:55:14 executing program 3: 15:55:14 executing program 4: 15:55:14 executing program 1: 15:55:14 executing program 0: 15:55:14 executing program 5: 15:55:14 executing program 2: 15:55:14 executing program 1: 15:55:14 executing program 3: 15:55:14 executing program 4: 15:55:14 executing program 0: 15:55:14 executing program 5: 15:55:14 executing program 4: 15:55:14 executing program 2: 15:55:14 executing program 3: 15:55:14 executing program 1: 15:55:14 executing program 0: 15:55:14 executing program 2: 15:55:14 executing program 1: 15:55:14 executing program 3: 15:55:14 executing program 4: 15:55:14 executing program 5: 15:55:14 executing program 1: 15:55:14 executing program 0: 15:55:14 executing program 5: 15:55:14 executing program 2: 15:55:14 executing program 3: 15:55:14 executing program 4: 15:55:14 executing program 1: 15:55:14 executing program 0: 15:55:14 executing program 3: 15:55:15 executing program 2: 15:55:15 executing program 5: 15:55:15 executing program 4: 15:55:15 executing program 1: 15:55:15 executing program 0: 15:55:15 executing program 5: 15:55:15 executing program 3: 15:55:15 executing program 4: 15:55:15 executing program 2: 15:55:15 executing program 0: 15:55:15 executing program 1: 15:55:15 executing program 5: 15:55:15 executing program 0: 15:55:15 executing program 2: 15:55:15 executing program 1: 15:55:15 executing program 3: 15:55:15 executing program 4: 15:55:15 executing program 0: 15:55:15 executing program 5: 15:55:15 executing program 3: 15:55:15 executing program 4: 15:55:15 executing program 1: 15:55:15 executing program 2: 15:55:15 executing program 0: 15:55:15 executing program 5: 15:55:15 executing program 3: 15:55:15 executing program 1: 15:55:15 executing program 4: 15:55:15 executing program 2: 15:55:15 executing program 0: 15:55:15 executing program 3: 15:55:15 executing program 5: 15:55:15 executing program 4: 15:55:15 executing program 2: 15:55:15 executing program 0: 15:55:15 executing program 1: 15:55:15 executing program 5: 15:55:15 executing program 3: 15:55:15 executing program 4: 15:55:15 executing program 0: 15:55:15 executing program 2: 15:55:15 executing program 1: 15:55:15 executing program 5: 15:55:15 executing program 4: 15:55:15 executing program 1: 15:55:15 executing program 2: 15:55:15 executing program 3: 15:55:15 executing program 0: 15:55:16 executing program 5: 15:55:16 executing program 2: 15:55:16 executing program 3: 15:55:16 executing program 4: 15:55:16 executing program 1: 15:55:16 executing program 0: 15:55:16 executing program 5: 15:55:16 executing program 2: 15:55:16 executing program 0: 15:55:16 executing program 4: 15:55:16 executing program 3: 15:55:16 executing program 1: 15:55:16 executing program 5: 15:55:16 executing program 2: 15:55:16 executing program 3: 15:55:16 executing program 2: 15:55:16 executing program 1: 15:55:16 executing program 0: 15:55:16 executing program 4: 15:55:16 executing program 5: 15:55:16 executing program 3: 15:55:16 executing program 2: 15:55:16 executing program 1: 15:55:16 executing program 0: 15:55:16 executing program 5: 15:55:16 executing program 4: 15:55:16 executing program 3: 15:55:16 executing program 2: 15:55:16 executing program 5: 15:55:16 executing program 1: 15:55:16 executing program 3: 15:55:16 executing program 0: 15:55:16 executing program 4: 15:55:16 executing program 2: 15:55:16 executing program 5: 15:55:16 executing program 3: 15:55:16 executing program 1: 15:55:16 executing program 0: 15:55:16 executing program 4: 15:55:16 executing program 2: 15:55:16 executing program 5: 15:55:16 executing program 3: 15:55:16 executing program 1: 15:55:16 executing program 4: 15:55:16 executing program 0: 15:55:16 executing program 5: 15:55:16 executing program 3: 15:55:16 executing program 2: 15:55:17 executing program 4: 15:55:17 executing program 1: 15:55:17 executing program 3: 15:55:17 executing program 0: 15:55:17 executing program 5: 15:55:17 executing program 2: 15:55:17 executing program 4: 15:55:17 executing program 1: 15:55:17 executing program 3: 15:55:17 executing program 0: 15:55:17 executing program 5: 15:55:17 executing program 2: 15:55:17 executing program 1: 15:55:17 executing program 4: 15:55:17 executing program 3: 15:55:17 executing program 2: 15:55:17 executing program 0: 15:55:17 executing program 5: 15:55:17 executing program 1: 15:55:17 executing program 4: 15:55:17 executing program 0: 15:55:17 executing program 3: 15:55:17 executing program 2: 15:55:17 executing program 5: 15:55:17 executing program 1: 15:55:17 executing program 4: 15:55:17 executing program 5: 15:55:17 executing program 0: 15:55:17 executing program 3: 15:55:17 executing program 2: 15:55:17 executing program 1: 15:55:17 executing program 4: 15:55:17 executing program 3: 15:55:17 executing program 5: 15:55:17 executing program 1: 15:55:17 executing program 2: 15:55:17 executing program 0: 15:55:17 executing program 4: 15:55:17 executing program 3: 15:55:17 executing program 5: 15:55:17 executing program 0: 15:55:17 executing program 2: 15:55:17 executing program 1: 15:55:17 executing program 4: 15:55:17 executing program 5: 15:55:17 executing program 3: 15:55:17 executing program 0: 15:55:17 executing program 2: 15:55:17 executing program 1: 15:55:18 executing program 4: 15:55:18 executing program 5: 15:55:18 executing program 3: 15:55:18 executing program 0: 15:55:18 executing program 2: 15:55:18 executing program 1: 15:55:18 executing program 4: 15:55:18 executing program 5: 15:55:18 executing program 3: 15:55:18 executing program 0: 15:55:18 executing program 2: 15:55:18 executing program 5: 15:55:18 executing program 1: 15:55:18 executing program 4: 15:55:18 executing program 3: 15:55:18 executing program 0: 15:55:18 executing program 5: 15:55:18 executing program 0: 15:55:18 executing program 2: 15:55:18 executing program 4: 15:55:18 executing program 1: 15:55:18 executing program 3: 15:55:18 executing program 0: 15:55:18 executing program 5: 15:55:18 executing program 1: 15:55:18 executing program 2: 15:55:18 executing program 3: 15:55:18 executing program 4: 15:55:18 executing program 0: 15:55:18 executing program 5: 15:55:18 executing program 3: 15:55:18 executing program 1: 15:55:18 executing program 4: 15:55:18 executing program 2: 15:55:18 executing program 0: 15:55:18 executing program 5: 15:55:18 executing program 1: 15:55:18 executing program 3: 15:55:18 executing program 4: 15:55:18 executing program 2: 15:55:18 executing program 0: 15:55:18 executing program 1: 15:55:18 executing program 3: 15:55:18 executing program 2: 15:55:18 executing program 0: 15:55:18 executing program 5: 15:55:18 executing program 1: 15:55:18 executing program 4: 15:55:18 executing program 3: 15:55:18 executing program 2: 15:55:18 executing program 0: 15:55:19 executing program 1: 15:55:19 executing program 5: 15:55:19 executing program 3: 15:55:19 executing program 4: 15:55:19 executing program 2: 15:55:19 executing program 1: 15:55:19 executing program 0: 15:55:19 executing program 5: 15:55:19 executing program 3: 15:55:19 executing program 4: 15:55:19 executing program 2: 15:55:19 executing program 5: 15:55:19 executing program 0: 15:55:19 executing program 2: 15:55:19 executing program 3: 15:55:19 executing program 1: 15:55:19 executing program 4: 15:55:19 executing program 5: 15:55:19 executing program 2: 15:55:19 executing program 0: 15:55:19 executing program 3: 15:55:19 executing program 4: 15:55:19 executing program 5: 15:55:19 executing program 1: 15:55:19 executing program 0: 15:55:19 executing program 2: 15:55:19 executing program 1: 15:55:19 executing program 5: 15:55:19 executing program 0: 15:55:19 executing program 4: 15:55:19 executing program 3: 15:55:19 executing program 2: 15:55:19 executing program 1: 15:55:19 executing program 5: 15:55:19 executing program 4: 15:55:19 executing program 0: 15:55:19 executing program 3: 15:55:19 executing program 2: 15:55:19 executing program 4: 15:55:19 executing program 5: 15:55:19 executing program 1: 15:55:19 executing program 3: 15:55:19 executing program 0: 15:55:19 executing program 4: 15:55:19 executing program 2: 15:55:19 executing program 5: 15:55:19 executing program 1: 15:55:19 executing program 3: 15:55:19 executing program 0: 15:55:20 executing program 4: 15:55:20 executing program 5: 15:55:20 executing program 2: 15:55:20 executing program 1: 15:55:20 executing program 3: 15:55:20 executing program 4: 15:55:20 executing program 0: 15:55:20 executing program 2: 15:55:20 executing program 5: 15:55:20 executing program 3: 15:55:20 executing program 1: 15:55:20 executing program 0: 15:55:20 executing program 4: 15:55:20 executing program 3: 15:55:20 executing program 2: 15:55:20 executing program 1: 15:55:20 executing program 5: 15:55:20 executing program 4: 15:55:20 executing program 0: 15:55:20 executing program 1: 15:55:20 executing program 2: 15:55:20 executing program 5: 15:55:20 executing program 3: 15:55:20 executing program 0: 15:55:20 executing program 4: 15:55:20 executing program 1: 15:55:20 executing program 3: 15:55:20 executing program 0: 15:55:20 executing program 5: 15:55:20 executing program 2: 15:55:20 executing program 4: 15:55:20 executing program 1: 15:55:20 executing program 0: 15:55:20 executing program 3: 15:55:20 executing program 5: 15:55:20 executing program 4: 15:55:20 executing program 2: 15:55:20 executing program 1: 15:55:20 executing program 3: 15:55:20 executing program 5: 15:55:20 executing program 0: 15:55:20 executing program 4: 15:55:20 executing program 2: 15:55:20 executing program 1: 15:55:20 executing program 3: 15:55:20 executing program 5: 15:55:20 executing program 0: 15:55:20 executing program 4: 15:55:20 executing program 2: 15:55:20 executing program 1: 15:55:21 executing program 3: 15:55:21 executing program 5: 15:55:21 executing program 4: 15:55:21 executing program 0: 15:55:21 executing program 1: 15:55:21 executing program 3: 15:55:21 executing program 2: 15:55:21 executing program 5: 15:55:21 executing program 0: 15:55:21 executing program 4: 15:55:21 executing program 1: 15:55:21 executing program 3: 15:55:21 executing program 2: 15:55:21 executing program 5: 15:55:21 executing program 0: 15:55:21 executing program 4: 15:55:21 executing program 1: 15:55:21 executing program 3: 15:55:21 executing program 5: 15:55:21 executing program 2: 15:55:21 executing program 3: 15:55:21 executing program 1: 15:55:21 executing program 0: 15:55:21 executing program 4: 15:55:21 executing program 2: 15:55:21 executing program 3: 15:55:21 executing program 5: 15:55:21 executing program 5: 15:55:21 executing program 4: 15:55:21 executing program 1: 15:55:21 executing program 0: 15:55:21 executing program 3: 15:55:21 executing program 2: 15:55:21 executing program 5: 15:55:21 executing program 4: 15:55:21 executing program 0: 15:55:21 executing program 1: 15:55:21 executing program 3: 15:55:21 executing program 5: 15:55:21 executing program 2: 15:55:21 executing program 0: 15:55:21 executing program 4: 15:55:21 executing program 5: 15:55:21 executing program 3: 15:55:21 executing program 1: 15:55:21 executing program 0: 15:55:21 executing program 4: 15:55:22 executing program 2: 15:55:22 executing program 1: 15:55:22 executing program 0: 15:55:22 executing program 5: 15:55:22 executing program 3: 15:55:22 executing program 4: 15:55:22 executing program 0: 15:55:22 executing program 2: 15:55:22 executing program 1: 15:55:22 executing program 5: 15:55:22 executing program 0: 15:55:22 executing program 3: 15:55:22 executing program 4: 15:55:22 executing program 2: 15:55:22 executing program 1: 15:55:22 executing program 5: 15:55:22 executing program 0: 15:55:22 executing program 4: 15:55:22 executing program 2: 15:55:22 executing program 3: 15:55:22 executing program 1: 15:55:22 executing program 5: 15:55:22 executing program 2: 15:55:22 executing program 0: 15:55:22 executing program 4: 15:55:22 executing program 1: 15:55:22 executing program 3: 15:55:22 executing program 0: 15:55:22 executing program 2: 15:55:22 executing program 5: 15:55:22 executing program 4: 15:55:22 executing program 1: 15:55:22 executing program 5: 15:55:22 executing program 3: 15:55:22 executing program 0: 15:55:22 executing program 2: 15:55:22 executing program 4: 15:55:22 executing program 3: 15:55:22 executing program 1: 15:55:22 executing program 0: 15:55:22 executing program 5: 15:55:22 executing program 2: 15:55:22 executing program 4: 15:55:22 executing program 0: 15:55:22 executing program 1: 15:55:22 executing program 3: 15:55:22 executing program 5: 15:55:22 executing program 2: 15:55:22 executing program 4: 15:55:23 executing program 5: 15:55:23 executing program 0: 15:55:23 executing program 1: 15:55:23 executing program 3: 15:55:23 executing program 4: 15:55:23 executing program 2: 15:55:23 executing program 5: 15:55:23 executing program 0: 15:55:23 executing program 1: 15:55:23 executing program 3: 15:55:23 executing program 2: 15:55:23 executing program 5: 15:55:23 executing program 4: 15:55:23 executing program 0: 15:55:23 executing program 1: 15:55:23 executing program 3: 15:55:23 executing program 2: 15:55:23 executing program 5: 15:55:23 executing program 0: 15:55:23 executing program 4: 15:55:23 executing program 1: 15:55:23 executing program 3: 15:55:23 executing program 2: 15:55:23 executing program 5: 15:55:23 executing program 3: 15:55:23 executing program 0: 15:55:23 executing program 4: 15:55:23 executing program 1: 15:55:23 executing program 2: 15:55:23 executing program 3: 15:55:23 executing program 5: 15:55:23 executing program 0: 15:55:23 executing program 4: 15:55:23 executing program 1: 15:55:23 executing program 3: 15:55:23 executing program 2: 15:55:23 executing program 5: 15:55:23 executing program 0: 15:55:23 executing program 4: 15:55:23 executing program 1: 15:55:23 executing program 3: 15:55:23 executing program 5: 15:55:23 executing program 2: 15:55:23 executing program 0: 15:55:23 executing program 4: 15:55:24 executing program 2: 15:55:24 executing program 3: 15:55:24 executing program 4: 15:55:24 executing program 0: 15:55:24 executing program 5: 15:55:24 executing program 1: 15:55:24 executing program 3: 15:55:24 executing program 4: 15:55:24 executing program 2: 15:55:24 executing program 5: 15:55:24 executing program 0: 15:55:24 executing program 1: 15:55:24 executing program 4: 15:55:24 executing program 2: 15:55:24 executing program 3: 15:55:24 executing program 5: 15:55:24 executing program 0: 15:55:24 executing program 1: 15:55:24 executing program 4: 15:55:24 executing program 5: 15:55:24 executing program 3: 15:55:24 executing program 2: 15:55:24 executing program 0: 15:55:24 executing program 1: 15:55:24 executing program 4: 15:55:24 executing program 3: 15:55:24 executing program 5: 15:55:24 executing program 0: 15:55:24 executing program 2: 15:55:24 executing program 1: 15:55:24 executing program 3: 15:55:24 executing program 4: 15:55:24 executing program 2: 15:55:24 executing program 5: 15:55:24 executing program 0: 15:55:24 executing program 1: 15:55:24 executing program 3: 15:55:24 executing program 4: 15:55:24 executing program 2: 15:55:24 executing program 0: 15:55:24 executing program 5: 15:55:24 executing program 1: 15:55:25 executing program 3: 15:55:25 executing program 4: 15:55:25 executing program 5: 15:55:25 executing program 2: 15:55:25 executing program 0: 15:55:25 executing program 1: 15:55:25 executing program 3: 15:55:25 executing program 4: 15:55:25 executing program 2: 15:55:25 executing program 5: 15:55:25 executing program 0: 15:55:25 executing program 1: 15:55:25 executing program 3: 15:55:25 executing program 4: 15:55:25 executing program 0: 15:55:25 executing program 2: 15:55:25 executing program 1: 15:55:25 executing program 5: 15:55:25 executing program 3: 15:55:25 executing program 4: 15:55:25 executing program 0: 15:55:25 executing program 2: 15:55:25 executing program 1: 15:55:25 executing program 5: 15:55:25 executing program 3: 15:55:25 executing program 4: 15:55:25 executing program 2: 15:55:25 executing program 5: 15:55:25 executing program 1: 15:55:25 executing program 0: 15:55:25 executing program 3: 15:55:25 executing program 2: 15:55:25 executing program 5: 15:55:25 executing program 1: 15:55:25 executing program 4: 15:55:25 executing program 0: 15:55:25 executing program 3: 15:55:25 executing program 5: 15:55:25 executing program 2: 15:55:25 executing program 0: 15:55:25 executing program 1: 15:55:25 executing program 3: 15:55:25 executing program 4: 15:55:25 executing program 5: 15:55:25 executing program 2: 15:55:25 executing program 1: 15:55:26 executing program 0: 15:55:26 executing program 3: 15:55:26 executing program 4: 15:55:26 executing program 5: 15:55:26 executing program 2: 15:55:26 executing program 1: 15:55:26 executing program 0: 15:55:26 executing program 3: 15:55:26 executing program 4: 15:55:26 executing program 5: 15:55:26 executing program 2: 15:55:26 executing program 3: 15:55:26 executing program 0: 15:55:26 executing program 4: 15:55:26 executing program 1: 15:55:26 executing program 5: 15:55:26 executing program 2: 15:55:26 executing program 0: 15:55:26 executing program 3: 15:55:26 executing program 1: 15:55:26 executing program 4: 15:55:26 executing program 5: 15:55:26 executing program 2: 15:55:26 executing program 0: 15:55:26 executing program 3: 15:55:26 executing program 5: 15:55:26 executing program 1: 15:55:26 executing program 2: 15:55:26 executing program 4: 15:55:26 executing program 0: 15:55:26 executing program 3: 15:55:26 executing program 1: 15:55:26 executing program 5: 15:55:26 executing program 2: 15:55:26 executing program 4: 15:55:26 executing program 0: 15:55:26 executing program 1: 15:55:26 executing program 3: 15:55:26 executing program 5: 15:55:26 executing program 2: 15:55:26 executing program 4: 15:55:26 executing program 0: 15:55:26 executing program 1: 15:55:26 executing program 3: 15:55:26 executing program 4: 15:55:26 executing program 5: 15:55:26 executing program 2: 15:55:26 executing program 0: 15:55:26 executing program 1: 15:55:26 executing program 3: 15:55:27 executing program 4: 15:55:27 executing program 2: 15:55:27 executing program 0: 15:55:27 executing program 5: 15:55:27 executing program 3: 15:55:27 executing program 1: 15:55:27 executing program 4: 15:55:27 executing program 0: 15:55:27 executing program 2: 15:55:27 executing program 5: 15:55:27 executing program 1: 15:55:27 executing program 0: 15:55:27 executing program 3: 15:55:27 executing program 4: 15:55:27 executing program 2: 15:55:27 executing program 5: 15:55:27 executing program 3: 15:55:27 executing program 1: 15:55:27 executing program 0: 15:55:27 executing program 4: 15:55:27 executing program 5: 15:55:27 executing program 3: 15:55:27 executing program 2: 15:55:27 executing program 1: 15:55:27 executing program 0: 15:55:27 executing program 5: 15:55:27 executing program 4: 15:55:27 executing program 3: 15:55:27 executing program 1: 15:55:27 executing program 2: 15:55:27 executing program 4: 15:55:27 executing program 0: 15:55:27 executing program 5: 15:55:27 executing program 3: 15:55:27 executing program 4: 15:55:27 executing program 1: 15:55:27 executing program 2: 15:55:27 executing program 5: 15:55:27 executing program 0: 15:55:27 executing program 1: 15:55:27 executing program 4: 15:55:27 executing program 3: 15:55:27 executing program 2: 15:55:27 executing program 5: 15:55:27 executing program 0: 15:55:27 executing program 1: 15:55:27 executing program 3: 15:55:28 executing program 4: 15:55:28 executing program 2: 15:55:28 executing program 5: 15:55:28 executing program 0: 15:55:28 executing program 1: 15:55:28 executing program 3: 15:55:28 executing program 4: 15:55:28 executing program 0: 15:55:28 executing program 2: 15:55:28 executing program 5: 15:55:28 executing program 0: 15:55:28 executing program 1: 15:55:28 executing program 3: 15:55:28 executing program 4: 15:55:28 executing program 2: 15:55:28 executing program 0: 15:55:28 executing program 5: 15:55:28 executing program 4: 15:55:28 executing program 2: 15:55:28 executing program 3: 15:55:28 executing program 1: 15:55:28 executing program 0: 15:55:28 executing program 5: 15:55:28 executing program 3: 15:55:28 executing program 2: 15:55:28 executing program 4: 15:55:28 executing program 1: 15:55:28 executing program 0: 15:55:28 executing program 5: 15:55:28 executing program 4: 15:55:28 executing program 2: 15:55:28 executing program 0: 15:55:28 executing program 3: 15:55:28 executing program 1: 15:55:28 executing program 2: 15:55:28 executing program 5: 15:55:28 executing program 4: 15:55:28 executing program 3: 15:55:28 executing program 0: 15:55:28 executing program 2: 15:55:28 executing program 1: 15:55:28 executing program 5: 15:55:28 executing program 0: 15:55:28 executing program 4: 15:55:29 executing program 2: 15:55:29 executing program 3: 15:55:29 executing program 5: 15:55:29 executing program 1: 15:55:29 executing program 4: 15:55:29 executing program 0: 15:55:29 executing program 3: 15:55:29 executing program 2: 15:55:29 executing program 5: 15:55:29 executing program 1: 15:55:29 executing program 3: 15:55:29 executing program 5: 15:55:29 executing program 0: 15:55:29 executing program 4: 15:55:29 executing program 2: 15:55:29 executing program 3: 15:55:29 executing program 1: 15:55:29 executing program 5: 15:55:29 executing program 4: 15:55:29 executing program 0: 15:55:29 executing program 2: 15:55:29 executing program 3: 15:55:29 executing program 1: 15:55:29 executing program 5: 15:55:29 executing program 4: 15:55:29 executing program 0: 15:55:29 executing program 2: 15:55:29 executing program 3: 15:55:29 executing program 1: 15:55:29 executing program 5: 15:55:29 executing program 0: 15:55:29 executing program 1: 15:55:29 executing program 4: 15:55:29 executing program 2: 15:55:29 executing program 5: 15:55:29 executing program 3: 15:55:29 executing program 1: 15:55:29 executing program 0: 15:55:29 executing program 2: 15:55:29 executing program 4: 15:55:29 executing program 5: 15:55:29 executing program 1: 15:55:29 executing program 0: 15:55:29 executing program 3: 15:55:29 executing program 1: 15:55:29 executing program 2: 15:55:29 executing program 4: 15:55:29 executing program 0: 15:55:29 executing program 5: 15:55:29 executing program 3: 15:55:30 executing program 1: 15:55:30 executing program 2: 15:55:30 executing program 0: 15:55:30 executing program 4: 15:55:30 executing program 3: 15:55:30 executing program 1: 15:55:30 executing program 5: 15:55:30 executing program 2: 15:55:30 executing program 4: 15:55:30 executing program 0: 15:55:30 executing program 3: 15:55:30 executing program 1: 15:55:30 executing program 5: 15:55:30 executing program 2: 15:55:30 executing program 4: 15:55:30 executing program 3: 15:55:30 executing program 0: 15:55:30 executing program 1: 15:55:30 executing program 5: 15:55:30 executing program 2: 15:55:30 executing program 4: 15:55:30 executing program 3: 15:55:30 executing program 0: 15:55:30 executing program 5: 15:55:30 executing program 1: 15:55:30 executing program 4: 15:55:30 executing program 2: 15:55:30 executing program 3: 15:55:30 executing program 1: 15:55:30 executing program 0: 15:55:30 executing program 5: 15:55:30 executing program 4: 15:55:30 executing program 0: 15:55:30 executing program 3: 15:55:30 executing program 2: 15:55:30 executing program 1: 15:55:30 executing program 5: 15:55:30 executing program 4: 15:55:30 executing program 2: 15:55:30 executing program 1: 15:55:30 executing program 4: 15:55:30 executing program 0: 15:55:30 executing program 3: 15:55:30 executing program 5: 15:55:30 executing program 2: 15:55:30 executing program 1: 15:55:30 executing program 4: 15:55:30 executing program 0: 15:55:30 executing program 1: 15:55:30 executing program 3: 15:55:30 executing program 2: 15:55:31 executing program 5: 15:55:31 executing program 4: 15:55:31 executing program 0: 15:55:31 executing program 2: 15:55:31 executing program 5: 15:55:31 executing program 3: 15:55:31 executing program 1: 15:55:31 executing program 0: 15:55:31 executing program 4: 15:55:31 executing program 3: 15:55:31 executing program 2: 15:55:31 executing program 1: 15:55:31 executing program 5: 15:55:31 executing program 3: 15:55:31 executing program 4: 15:55:31 executing program 0: 15:55:31 executing program 2: 15:55:31 executing program 5: 15:55:31 executing program 3: 15:55:31 executing program 1: 15:55:31 executing program 4: 15:55:31 executing program 0: 15:55:31 executing program 5: 15:55:31 executing program 2: 15:55:31 executing program 3: 15:55:31 executing program 0: 15:55:31 executing program 4: 15:55:31 executing program 1: 15:55:31 executing program 5: 15:55:31 executing program 2: 15:55:31 executing program 3: 15:55:31 executing program 4: 15:55:31 executing program 1: 15:55:31 executing program 0: 15:55:31 executing program 5: 15:55:31 executing program 2: 15:55:31 executing program 3: 15:55:31 executing program 4: 15:55:31 executing program 0: 15:55:31 executing program 1: 15:55:31 executing program 5: 15:55:31 executing program 3: 15:55:31 executing program 2: 15:55:31 executing program 4: 15:55:31 executing program 2: 15:55:31 executing program 1: 15:55:31 executing program 0: 15:55:32 executing program 4: 15:55:32 executing program 3: 15:55:32 executing program 5: 15:55:32 executing program 1: 15:55:32 executing program 2: 15:55:32 executing program 0: 15:55:32 executing program 5: 15:55:32 executing program 3: 15:55:32 executing program 4: 15:55:32 executing program 1: 15:55:32 executing program 4: 15:55:32 executing program 0: 15:55:32 executing program 3: 15:55:32 executing program 2: 15:55:32 executing program 5: 15:55:32 executing program 1: 15:55:32 executing program 0: 15:55:32 executing program 3: 15:55:32 executing program 4: 15:55:32 executing program 5: 15:55:32 executing program 2: 15:55:32 executing program 1: 15:55:32 executing program 4: 15:55:32 executing program 0: 15:55:32 executing program 3: 15:55:32 executing program 5: 15:55:32 executing program 2: 15:55:32 executing program 1: 15:55:32 executing program 4: 15:55:32 executing program 0: 15:55:32 executing program 3: 15:55:32 executing program 5: 15:55:32 executing program 2: 15:55:32 executing program 1: 15:55:32 executing program 5: 15:55:32 executing program 4: 15:55:32 executing program 3: 15:55:32 executing program 0: 15:55:32 executing program 2: 15:55:32 executing program 3: 15:55:32 executing program 1: 15:55:32 executing program 4: 15:55:32 executing program 0: 15:55:32 executing program 5: 15:55:32 executing program 2: 15:55:32 executing program 1: 15:55:32 executing program 3: 15:55:32 executing program 0: 15:55:32 executing program 4: 15:55:32 executing program 5: 15:55:32 executing program 2: 15:55:33 executing program 1: 15:55:33 executing program 0: 15:55:33 executing program 3: 15:55:33 executing program 4: 15:55:33 executing program 5: 15:55:33 executing program 1: 15:55:33 executing program 2: 15:55:33 executing program 0: 15:55:33 executing program 3: 15:55:33 executing program 4: 15:55:33 executing program 5: 15:55:33 executing program 1: 15:55:33 executing program 2: 15:55:33 executing program 0: 15:55:33 executing program 4: 15:55:33 executing program 5: 15:55:33 executing program 3: 15:55:33 executing program 1: 15:55:33 executing program 2: 15:55:33 executing program 5: 15:55:33 executing program 0: 15:55:33 executing program 3: 15:55:33 executing program 4: 15:55:33 executing program 1: 15:55:33 executing program 2: 15:55:33 executing program 3: 15:55:33 executing program 0: 15:55:33 executing program 5: 15:55:33 executing program 4: 15:55:33 executing program 1: 15:55:33 executing program 3: 15:55:33 executing program 5: 15:55:33 executing program 4: 15:55:33 executing program 2: 15:55:33 executing program 0: 15:55:33 executing program 3: 15:55:33 executing program 1: 15:55:33 executing program 5: 15:55:33 executing program 2: 15:55:33 executing program 4: 15:55:33 executing program 0: 15:55:33 executing program 3: 15:55:33 executing program 1: 15:55:33 executing program 5: 15:55:33 executing program 4: 15:55:33 executing program 2: 15:55:33 executing program 0: 15:55:33 executing program 3: 15:55:33 executing program 1: 15:55:34 executing program 5: 15:55:34 executing program 4: 15:55:34 executing program 0: 15:55:34 executing program 1: 15:55:34 executing program 3: 15:55:34 executing program 2: 15:55:34 executing program 5: 15:55:34 executing program 1: 15:55:34 executing program 4: 15:55:34 executing program 3: 15:55:34 executing program 2: 15:55:34 executing program 0: 15:55:34 executing program 1: 15:55:34 executing program 4: 15:55:34 executing program 5: 15:55:34 executing program 2: 15:55:34 executing program 3: 15:55:34 executing program 1: 15:55:34 executing program 0: 15:55:34 executing program 4: 15:55:34 executing program 5: 15:55:34 executing program 1: 15:55:34 executing program 0: 15:55:34 executing program 5: 15:55:34 executing program 4: 15:55:34 executing program 2: 15:55:34 executing program 3: 15:55:34 executing program 1: 15:55:34 executing program 0: 15:55:34 executing program 3: 15:55:34 executing program 5: 15:55:34 executing program 2: 15:55:34 executing program 4: 15:55:34 executing program 1: 15:55:34 executing program 3: 15:55:34 executing program 0: 15:55:34 executing program 5: 15:55:34 executing program 2: 15:55:34 executing program 4: 15:55:34 executing program 1: 15:55:34 executing program 2: 15:55:34 executing program 0: 15:55:34 executing program 3: 15:55:34 executing program 5: 15:55:34 executing program 1: 15:55:34 executing program 4: 15:55:35 executing program 2: 15:55:35 executing program 3: 15:55:35 executing program 0: 15:55:35 executing program 5: 15:55:35 executing program 4: 15:55:35 executing program 1: 15:55:35 executing program 2: 15:55:35 executing program 3: 15:55:35 executing program 4: 15:55:35 executing program 0: 15:55:35 executing program 1: 15:55:35 executing program 5: 15:55:35 executing program 3: 15:55:35 executing program 2: 15:55:35 executing program 5: 15:55:35 executing program 4: 15:55:35 executing program 0: 15:55:35 executing program 1: 15:55:35 executing program 3: 15:55:35 executing program 2: 15:55:35 executing program 4: 15:55:35 executing program 5: 15:55:35 executing program 1: 15:55:35 executing program 3: 15:55:35 executing program 0: 15:55:35 executing program 4: 15:55:35 executing program 2: 15:55:35 executing program 5: 15:55:35 executing program 1: 15:55:35 executing program 3: 15:55:35 executing program 4: 15:55:35 executing program 0: 15:55:35 executing program 2: 15:55:35 executing program 5: 15:55:35 executing program 3: 15:55:35 executing program 1: 15:55:35 executing program 4: 15:55:35 executing program 0: 15:55:35 executing program 2: 15:55:35 executing program 3: 15:55:35 executing program 5: 15:55:35 executing program 0: 15:55:35 executing program 4: 15:55:35 executing program 1: 15:55:35 executing program 2: 15:55:35 executing program 5: 15:55:35 executing program 3: 15:55:35 executing program 4: 15:55:36 executing program 1: 15:55:36 executing program 0: 15:55:36 executing program 2: 15:55:36 executing program 3: 15:55:36 executing program 5: 15:55:36 executing program 4: 15:55:36 executing program 1: 15:55:36 executing program 0: 15:55:36 executing program 3: 15:55:36 executing program 2: 15:55:36 executing program 5: 15:55:36 executing program 4: 15:55:36 executing program 1: 15:55:36 executing program 0: 15:55:36 executing program 5: 15:55:36 executing program 2: 15:55:36 executing program 3: 15:55:36 executing program 4: 15:55:36 executing program 1: 15:55:36 executing program 0: 15:55:36 executing program 2: 15:55:36 executing program 5: 15:55:36 executing program 3: 15:55:36 executing program 4: 15:55:36 executing program 1: 15:55:36 executing program 0: 15:55:36 executing program 2: 15:55:36 executing program 5: 15:55:36 executing program 3: 15:55:36 executing program 4: 15:55:36 executing program 1: 15:55:36 executing program 2: 15:55:36 executing program 0: 15:55:36 executing program 5: 15:55:36 executing program 4: 15:55:36 executing program 3: 15:55:36 executing program 2: 15:55:36 executing program 1: 15:55:36 executing program 5: 15:55:36 executing program 0: 15:55:36 executing program 4: 15:55:36 executing program 3: 15:55:36 executing program 2: 15:55:36 executing program 4: 15:55:36 executing program 1: 15:55:36 executing program 2: 15:55:36 executing program 5: 15:55:36 executing program 0: 15:55:36 executing program 4: 15:55:37 executing program 3: 15:55:37 executing program 1: 15:55:37 executing program 2: 15:55:37 executing program 5: 15:55:37 executing program 3: 15:55:37 executing program 0: 15:55:37 executing program 1: 15:55:37 executing program 4: 15:55:37 executing program 2: 15:55:37 executing program 5: 15:55:37 executing program 3: 15:55:37 executing program 0: 15:55:37 executing program 1: 15:55:37 executing program 2: 15:55:37 executing program 4: 15:55:37 executing program 5: 15:55:37 executing program 3: 15:55:37 executing program 0: 15:55:37 executing program 1: 15:55:37 executing program 2: 15:55:37 executing program 4: 15:55:37 executing program 5: 15:55:37 executing program 1: 15:55:37 executing program 3: 15:55:37 executing program 0: 15:55:37 executing program 2: 15:55:37 executing program 4: 15:55:37 executing program 3: 15:55:37 executing program 5: 15:55:37 executing program 1: 15:55:37 executing program 0: 15:55:37 executing program 2: 15:55:37 executing program 3: 15:55:37 executing program 4: 15:55:37 executing program 1: 15:55:37 executing program 5: 15:55:37 executing program 2: 15:55:37 executing program 3: 15:55:37 executing program 0: 15:55:37 executing program 4: 15:55:37 executing program 1: 15:55:37 executing program 2: 15:55:37 executing program 5: 15:55:37 executing program 0: 15:55:37 executing program 4: 15:55:37 executing program 3: 15:55:37 executing program 1: 15:55:37 executing program 2: 15:55:37 executing program 5: 15:55:37 executing program 0: 15:55:38 executing program 3: 15:55:38 executing program 4: 15:55:38 executing program 1: 15:55:38 executing program 2: 15:55:38 executing program 1: 15:55:38 executing program 5: 15:55:38 executing program 0: 15:55:38 executing program 2: 15:55:38 executing program 4: 15:55:38 executing program 3: 15:55:38 executing program 1: 15:55:38 executing program 5: 15:55:38 executing program 2: 15:55:38 executing program 0: 15:55:38 executing program 4: 15:55:38 executing program 3: 15:55:38 executing program 2: 15:55:38 executing program 4: 15:55:38 executing program 1: 15:55:38 executing program 5: 15:55:38 executing program 0: 15:55:38 executing program 3: 15:55:38 executing program 2: 15:55:38 executing program 5: 15:55:38 executing program 3: 15:55:38 executing program 4: 15:55:38 executing program 1: 15:55:38 executing program 2: 15:55:38 executing program 0: 15:55:38 executing program 3: 15:55:38 executing program 4: 15:55:38 executing program 2: 15:55:38 executing program 0: 15:55:38 executing program 5: 15:55:38 executing program 1: 15:55:38 executing program 2: 15:55:38 executing program 3: 15:55:38 executing program 4: 15:55:38 executing program 1: 15:55:38 executing program 5: 15:55:38 executing program 0: 15:55:38 executing program 3: 15:55:38 executing program 2: 15:55:38 executing program 4: 15:55:38 executing program 1: 15:55:39 executing program 5: 15:55:39 executing program 3: 15:55:39 executing program 0: 15:55:39 executing program 1: 15:55:39 executing program 2: 15:55:39 executing program 4: 15:55:39 executing program 3: 15:55:39 executing program 0: 15:55:39 executing program 1: 15:55:39 executing program 5: 15:55:39 executing program 4: 15:55:39 executing program 2: 15:55:39 executing program 5: 15:55:39 executing program 1: 15:55:39 executing program 0: 15:55:39 executing program 3: 15:55:39 executing program 4: 15:55:39 executing program 5: 15:55:39 executing program 2: 15:55:39 executing program 1: 15:55:39 executing program 3: 15:55:39 executing program 0: 15:55:39 executing program 4: 15:55:39 executing program 0: 15:55:39 executing program 1: 15:55:39 executing program 2: 15:55:39 executing program 3: 15:55:39 executing program 5: 15:55:39 executing program 4: 15:55:39 executing program 1: 15:55:39 executing program 4: 15:55:39 executing program 5: 15:55:39 executing program 3: 15:55:39 executing program 2: 15:55:39 executing program 0: 15:55:39 executing program 5: 15:55:39 executing program 4: 15:55:39 executing program 1: 15:55:40 executing program 3: 15:55:40 executing program 2: 15:55:40 executing program 5: 15:55:40 executing program 4: 15:55:40 executing program 0: 15:55:40 executing program 2: 15:55:40 executing program 1: 15:55:40 executing program 3: 15:55:40 executing program 5: 15:55:40 executing program 2: 15:55:40 executing program 4: 15:55:40 executing program 0: 15:55:40 executing program 1: 15:55:40 executing program 2: 15:55:40 executing program 5: 15:55:40 executing program 3: 15:55:40 executing program 4: 15:55:40 executing program 0: 15:55:40 executing program 1: 15:55:40 executing program 4: 15:55:40 executing program 2: 15:55:40 executing program 3: 15:55:40 executing program 5: 15:55:40 executing program 0: 15:55:40 executing program 1: 15:55:40 executing program 4: 15:55:40 executing program 2: 15:55:40 executing program 3: 15:55:40 executing program 5: 15:55:40 executing program 0: 15:55:40 executing program 1: 15:55:40 executing program 4: 15:55:40 executing program 2: 15:55:40 executing program 3: 15:55:40 executing program 5: 15:55:40 executing program 1: 15:55:40 executing program 0: 15:55:40 executing program 3: 15:55:40 executing program 1: 15:55:40 executing program 2: 15:55:40 executing program 4: 15:55:40 executing program 5: 15:55:40 executing program 1: 15:55:40 executing program 0: 15:55:40 executing program 4: 15:55:40 executing program 3: 15:55:40 executing program 2: 15:55:40 executing program 5: 15:55:41 executing program 4: 15:55:41 executing program 0: 15:55:41 executing program 1: 15:55:41 executing program 2: 15:55:41 executing program 3: 15:55:41 executing program 5: 15:55:41 executing program 4: 15:55:41 executing program 1: 15:55:41 executing program 2: 15:55:41 executing program 5: 15:55:41 executing program 0: 15:55:41 executing program 4: 15:55:41 executing program 3: 15:55:41 executing program 1: 15:55:41 executing program 2: 15:55:41 executing program 4: 15:55:41 executing program 5: 15:55:41 executing program 0: 15:55:41 executing program 2: 15:55:41 executing program 3: 15:55:41 executing program 1: 15:55:41 executing program 0: 15:55:41 executing program 5: 15:55:41 executing program 4: 15:55:41 executing program 2: 15:55:41 executing program 1: 15:55:41 executing program 4: 15:55:41 executing program 3: 15:55:41 executing program 0: 15:55:41 executing program 5: 15:55:41 executing program 1: 15:55:41 executing program 2: 15:55:41 executing program 4: 15:55:41 executing program 5: 15:55:41 executing program 3: 15:55:41 executing program 1: 15:55:41 executing program 0: 15:55:41 executing program 2: 15:55:41 executing program 4: 15:55:41 executing program 0: 15:55:41 executing program 1: 15:55:41 executing program 5: 15:55:41 executing program 3: 15:55:41 executing program 4: 15:55:41 executing program 2: 15:55:41 executing program 0: 15:55:41 executing program 5: 15:55:41 executing program 1: 15:55:42 executing program 4: 15:55:42 executing program 3: 15:55:42 executing program 2: 15:55:42 executing program 0: 15:55:42 executing program 1: 15:55:42 executing program 5: 15:55:42 executing program 4: 15:55:42 executing program 3: 15:55:42 executing program 2: 15:55:42 executing program 0: 15:55:42 executing program 5: 15:55:42 executing program 1: 15:55:42 executing program 4: 15:55:42 executing program 3: 15:55:42 executing program 2: 15:55:42 executing program 0: 15:55:42 executing program 4: 15:55:42 executing program 5: 15:55:42 executing program 1: 15:55:42 executing program 0: 15:55:42 executing program 3: 15:55:42 executing program 4: 15:55:42 executing program 2: 15:55:42 executing program 5: 15:55:42 executing program 1: 15:55:42 executing program 3: 15:55:42 executing program 0: 15:55:42 executing program 4: 15:55:42 executing program 2: 15:55:42 executing program 5: 15:55:42 executing program 1: 15:55:42 executing program 3: 15:55:42 executing program 4: 15:55:42 executing program 0: 15:55:42 executing program 2: 15:55:42 executing program 1: 15:55:42 executing program 4: 15:55:42 executing program 5: 15:55:42 executing program 3: 15:55:42 executing program 4: 15:55:42 executing program 0: 15:55:42 executing program 2: 15:55:42 executing program 1: 15:55:42 executing program 3: 15:55:42 executing program 5: 15:55:42 executing program 3: 15:55:43 executing program 4: 15:55:43 executing program 1: 15:55:43 executing program 3: 15:55:43 executing program 2: 15:55:43 executing program 0: 15:55:43 executing program 5: 15:55:43 executing program 4: 15:55:43 executing program 3: 15:55:43 executing program 1: 15:55:43 executing program 0: 15:55:43 executing program 2: 15:55:43 executing program 5: 15:55:43 executing program 4: 15:55:43 executing program 3: 15:55:43 executing program 1: 15:55:43 executing program 0: 15:55:43 executing program 2: 15:55:43 executing program 5: 15:55:43 executing program 3: 15:55:43 executing program 4: 15:55:43 executing program 1: 15:55:43 executing program 2: 15:55:43 executing program 0: 15:55:43 executing program 5: 15:55:43 executing program 3: 15:55:43 executing program 4: 15:55:43 executing program 1: 15:55:43 executing program 0: 15:55:43 executing program 2: 15:55:43 executing program 3: 15:55:43 executing program 5: 15:55:43 executing program 4: 15:55:43 executing program 1: 15:55:43 executing program 2: 15:55:43 executing program 0: 15:55:43 executing program 3: 15:55:43 executing program 1: 15:55:43 executing program 5: 15:55:43 executing program 4: 15:55:43 executing program 2: 15:55:43 executing program 3: 15:55:43 executing program 0: 15:55:43 executing program 1: 15:55:43 executing program 5: 15:55:43 executing program 4: 15:55:43 executing program 2: 15:55:43 executing program 5: 15:55:43 executing program 0: 15:55:44 executing program 3: 15:55:44 executing program 1: 15:55:44 executing program 5: 15:55:44 executing program 4: 15:55:44 executing program 0: 15:55:44 executing program 5: 15:55:44 executing program 2: 15:55:44 executing program 1: 15:55:44 executing program 3: 15:55:44 executing program 4: 15:55:44 executing program 2: 15:55:44 executing program 5: 15:55:44 executing program 0: 15:55:44 executing program 3: 15:55:44 executing program 1: 15:55:44 executing program 4: 15:55:44 executing program 2: 15:55:44 executing program 0: 15:55:44 executing program 4: 15:55:44 executing program 1: 15:55:44 executing program 5: 15:55:44 executing program 3: 15:55:44 executing program 2: 15:55:44 executing program 0: 15:55:44 executing program 4: 15:55:44 executing program 3: 15:55:44 executing program 5: 15:55:44 executing program 1: 15:55:44 executing program 2: 15:55:44 executing program 0: 15:55:44 executing program 4: 15:55:44 executing program 3: 15:55:44 executing program 5: 15:55:44 executing program 2: 15:55:44 executing program 1: 15:55:44 executing program 0: 15:55:44 executing program 5: 15:55:44 executing program 4: 15:55:44 executing program 3: 15:55:44 executing program 2: 15:55:44 executing program 1: 15:55:44 executing program 0: 15:55:44 executing program 4: 15:55:44 executing program 5: 15:55:44 executing program 3: 15:55:44 executing program 2: 15:55:45 executing program 1: 15:55:45 executing program 0: 15:55:45 executing program 5: 15:55:45 executing program 4: 15:55:45 executing program 3: 15:55:45 executing program 2: 15:55:45 executing program 1: 15:55:45 executing program 0: 15:55:45 executing program 3: 15:55:45 executing program 5: 15:55:45 executing program 4: 15:55:45 executing program 2: 15:55:45 executing program 0: 15:55:45 executing program 3: 15:55:45 executing program 1: 15:55:45 executing program 5: 15:55:45 executing program 2: 15:55:45 executing program 4: 15:55:45 executing program 0: 15:55:45 executing program 3: 15:55:45 executing program 1: 15:55:45 executing program 5: 15:55:45 executing program 4: 15:55:45 executing program 2: 15:55:45 executing program 1: 15:55:45 executing program 0: 15:55:45 executing program 3: 15:55:45 executing program 4: 15:55:45 executing program 5: 15:55:45 executing program 2: 15:55:45 executing program 4: 15:55:45 executing program 3: 15:55:45 executing program 0: 15:55:45 executing program 1: 15:55:45 executing program 5: 15:55:45 executing program 2: 15:55:45 executing program 4: 15:55:45 executing program 0: 15:55:45 executing program 3: 15:55:45 executing program 2: 15:55:45 executing program 1: 15:55:45 executing program 5: 15:55:45 executing program 4: 15:55:45 executing program 3: 15:55:45 executing program 0: 15:55:45 executing program 2: 15:55:46 executing program 1: 15:55:46 executing program 5: 15:55:46 executing program 4: 15:55:46 executing program 0: 15:55:46 executing program 3: 15:55:46 executing program 2: 15:55:46 executing program 1: 15:55:46 executing program 5: 15:55:46 executing program 0: 15:55:46 executing program 3: 15:55:46 executing program 4: 15:55:46 executing program 2: 15:55:46 executing program 1: 15:55:46 executing program 5: 15:55:46 executing program 0: 15:55:46 executing program 3: 15:55:46 executing program 1: 15:55:46 executing program 5: 15:55:46 executing program 2: 15:55:46 executing program 4: 15:55:46 executing program 3: 15:55:46 executing program 0: 15:55:46 executing program 1: 15:55:46 executing program 5: 15:55:46 executing program 2: 15:55:46 executing program 3: 15:55:46 executing program 4: 15:55:46 executing program 0: 15:55:46 executing program 1: 15:55:46 executing program 5: 15:55:46 executing program 3: 15:55:46 executing program 2: 15:55:46 executing program 4: 15:55:46 executing program 0: 15:55:46 executing program 1: 15:55:46 executing program 5: 15:55:46 executing program 3: 15:55:46 executing program 3: 15:55:46 executing program 2: 15:55:46 executing program 4: 15:55:46 executing program 0: 15:55:46 executing program 5: 15:55:46 executing program 1: 15:55:46 executing program 3: 15:55:46 executing program 2: 15:55:46 executing program 4: 15:55:47 executing program 3: 15:55:47 executing program 0: 15:55:47 executing program 5: 15:55:47 executing program 1: 15:55:47 executing program 4: 15:55:47 executing program 2: 15:55:47 executing program 3: 15:55:47 executing program 5: 15:55:47 executing program 0: 15:55:47 executing program 1: 15:55:47 executing program 4: 15:55:47 executing program 2: 15:55:47 executing program 5: 15:55:47 executing program 3: 15:55:47 executing program 0: 15:55:47 executing program 1: 15:55:47 executing program 4: 15:55:47 executing program 2: 15:55:47 executing program 3: 15:55:47 executing program 5: 15:55:47 executing program 0: 15:55:47 executing program 1: 15:55:47 executing program 4: 15:55:47 executing program 2: 15:55:47 executing program 5: 15:55:47 executing program 3: 15:55:47 executing program 0: 15:55:47 executing program 1: 15:55:47 executing program 4: 15:55:47 executing program 2: 15:55:47 executing program 5: 15:55:47 executing program 3: 15:55:47 executing program 0: 15:55:47 executing program 4: 15:55:47 executing program 1: 15:55:47 executing program 2: 15:55:47 executing program 5: 15:55:47 executing program 3: 15:55:47 executing program 4: 15:55:47 executing program 0: 15:55:47 executing program 2: 15:55:47 executing program 1: 15:55:47 executing program 5: 15:55:47 executing program 3: 15:55:47 executing program 4: 15:55:47 executing program 0: 15:55:47 executing program 1: 15:55:48 executing program 5: 15:55:48 executing program 2: 15:55:48 executing program 3: 15:55:48 executing program 0: 15:55:48 executing program 4: 15:55:48 executing program 1: 15:55:48 executing program 2: 15:55:48 executing program 3: 15:55:48 executing program 5: 15:55:48 executing program 0: 15:55:48 executing program 4: 15:55:48 executing program 1: 15:55:48 executing program 0: 15:55:48 executing program 5: 15:55:48 executing program 2: 15:55:48 executing program 1: 15:55:48 executing program 4: 15:55:48 executing program 3: 15:55:48 executing program 0: 15:55:48 executing program 5: 15:55:48 executing program 1: 15:55:48 executing program 2: 15:55:48 executing program 3: 15:55:48 executing program 4: 15:55:48 executing program 0: 15:55:48 executing program 2: 15:55:48 executing program 5: 15:55:48 executing program 3: 15:55:48 executing program 4: 15:55:48 executing program 2: 15:55:48 executing program 1: 15:55:48 executing program 0: 15:55:48 executing program 5: 15:55:48 executing program 3: 15:55:48 executing program 4: 15:55:48 executing program 2: 15:55:48 executing program 0: 15:55:48 executing program 1: 15:55:48 executing program 5: 15:55:48 executing program 2: 15:55:48 executing program 3: 15:55:48 executing program 4: 15:55:48 executing program 1: 15:55:48 executing program 0: 15:55:48 executing program 5: 15:55:48 executing program 2: 15:55:48 executing program 4: 15:55:48 executing program 3: 15:55:48 executing program 1: 15:55:49 executing program 5: 15:55:49 executing program 2: 15:55:49 executing program 0: 15:55:49 executing program 4: 15:55:49 executing program 3: 15:55:49 executing program 1: 15:55:49 executing program 2: 15:55:49 executing program 0: 15:55:49 executing program 5: 15:55:49 executing program 4: 15:55:49 executing program 1: 15:55:49 executing program 3: 15:55:49 executing program 2: 15:55:49 executing program 0: 15:55:49 executing program 5: 15:55:49 executing program 4: 15:55:49 executing program 3: 15:55:49 executing program 2: 15:55:49 executing program 1: 15:55:49 executing program 5: 15:55:49 executing program 0: 15:55:49 executing program 3: 15:55:49 executing program 2: 15:55:49 executing program 4: 15:55:49 executing program 0: 15:55:49 executing program 1: 15:55:49 executing program 5: 15:55:49 executing program 2: 15:55:49 executing program 3: 15:55:49 executing program 4: 15:55:49 executing program 5: 15:55:49 executing program 1: 15:55:49 executing program 0: 15:55:49 executing program 3: 15:55:49 executing program 4: 15:55:49 executing program 2: 15:55:49 executing program 1: 15:55:49 executing program 5: 15:55:49 executing program 3: 15:55:49 executing program 0: 15:55:49 executing program 4: 15:55:49 executing program 2: 15:55:49 executing program 1: 15:55:49 executing program 5: 15:55:49 executing program 0: 15:55:49 executing program 3: 15:55:50 executing program 4: 15:55:50 executing program 2: 15:55:50 executing program 1: 15:55:50 executing program 5: 15:55:50 executing program 3: 15:55:50 executing program 0: 15:55:50 executing program 4: 15:55:50 executing program 2: 15:55:50 executing program 1: 15:55:50 executing program 5: 15:55:50 executing program 3: 15:55:50 executing program 0: 15:55:50 executing program 2: 15:55:50 executing program 5: 15:55:50 executing program 3: 15:55:50 executing program 1: 15:55:50 executing program 4: 15:55:50 executing program 0: 15:55:50 executing program 5: 15:55:50 executing program 2: 15:55:50 executing program 3: 15:55:50 executing program 1: 15:55:50 executing program 4: 15:55:50 executing program 5: 15:55:50 executing program 0: 15:55:50 executing program 2: 15:55:50 executing program 3: 15:55:50 executing program 4: 15:55:50 executing program 1: 15:55:50 executing program 5: 15:55:50 executing program 0: 15:55:50 executing program 4: 15:55:50 executing program 3: 15:55:50 executing program 2: 15:55:50 executing program 1: 15:55:50 executing program 5: 15:55:50 executing program 0: 15:55:50 executing program 2: 15:55:50 executing program 3: 15:55:50 executing program 4: 15:55:50 executing program 0: 15:55:50 executing program 1: 15:55:50 executing program 5: 15:55:50 executing program 2: 15:55:50 executing program 4: 15:55:50 executing program 3: 15:55:50 executing program 5: 15:55:50 executing program 0: 15:55:50 executing program 1: 15:55:50 executing program 2: 15:55:51 executing program 4: 15:55:51 executing program 3: 15:55:51 executing program 5: 15:55:51 executing program 0: 15:55:51 executing program 1: 15:55:51 executing program 2: 15:55:51 executing program 5: 15:55:51 executing program 3: 15:55:51 executing program 0: 15:55:51 executing program 4: 15:55:51 executing program 1: 15:55:51 executing program 0: 15:55:51 executing program 2: 15:55:51 executing program 4: 15:55:51 executing program 5: 15:55:51 executing program 3: 15:55:51 executing program 1: 15:55:51 executing program 5: 15:55:51 executing program 0: 15:55:51 executing program 2: 15:55:51 executing program 4: 15:55:51 executing program 5: 15:55:51 executing program 2: 15:55:51 executing program 4: 15:55:51 executing program 3: 15:55:51 executing program 1: 15:55:51 executing program 5: 15:55:51 executing program 0: 15:55:51 executing program 2: 15:55:51 executing program 1: 15:55:51 executing program 3: 15:55:51 executing program 0: 15:55:51 executing program 4: 15:55:51 executing program 2: 15:55:51 executing program 5: 15:55:51 executing program 1: 15:55:51 executing program 3: 15:55:51 executing program 0: 15:55:51 executing program 4: 15:55:51 executing program 2: 15:55:51 executing program 5: 15:55:51 executing program 0: 15:55:51 executing program 1: 15:55:51 executing program 3: 15:55:51 executing program 2: 15:55:51 executing program 4: 15:55:52 executing program 5: 15:55:52 executing program 2: 15:55:52 executing program 1: 15:55:52 executing program 3: 15:55:52 executing program 0: 15:55:52 executing program 4: 15:55:52 executing program 2: 15:55:52 executing program 5: 15:55:52 executing program 3: 15:55:52 executing program 1: 15:55:52 executing program 0: 15:55:52 executing program 4: 15:55:52 executing program 2: 15:55:52 executing program 5: 15:55:52 executing program 3: 15:55:52 executing program 1: 15:55:52 executing program 4: 15:55:52 executing program 0: 15:55:52 executing program 2: 15:55:52 executing program 3: 15:55:52 executing program 5: 15:55:52 executing program 0: 15:55:52 executing program 1: 15:55:52 executing program 2: 15:55:52 executing program 5: 15:55:52 executing program 4: 15:55:52 executing program 3: 15:55:52 executing program 0: 15:55:52 executing program 1: 15:55:52 executing program 2: 15:55:52 executing program 5: 15:55:52 executing program 4: 15:55:52 executing program 0: 15:55:52 executing program 3: 15:55:52 executing program 1: 15:55:52 executing program 4: 15:55:52 executing program 2: 15:55:52 executing program 3: 15:55:52 executing program 5: 15:55:52 executing program 2: 15:55:52 executing program 0: 15:55:52 executing program 4: 15:55:52 executing program 1: 15:55:52 executing program 2: 15:55:53 executing program 3: 15:55:53 executing program 4: 15:55:53 executing program 0: 15:55:53 executing program 5: 15:55:53 executing program 1: 15:55:53 executing program 3: 15:55:53 executing program 4: 15:55:53 executing program 2: 15:55:53 executing program 0: 15:55:53 executing program 3: 15:55:53 executing program 5: 15:55:53 executing program 1: 15:55:53 executing program 2: 15:55:53 executing program 0: 15:55:53 executing program 3: 15:55:53 executing program 4: 15:55:53 executing program 5: 15:55:53 executing program 3: 15:55:53 executing program 0: 15:55:53 executing program 5: 15:55:53 executing program 2: 15:55:53 executing program 4: 15:55:53 executing program 1: 15:55:53 executing program 3: 15:55:53 executing program 0: 15:55:53 executing program 4: 15:55:53 executing program 1: 15:55:53 executing program 5: 15:55:53 executing program 2: 15:55:53 executing program 3: 15:55:53 executing program 5: 15:55:53 executing program 0: 15:55:53 executing program 4: 15:55:53 executing program 1: 15:55:53 executing program 5: 15:55:53 executing program 2: 15:55:53 executing program 3: 15:55:53 executing program 0: 15:55:53 executing program 4: 15:55:53 executing program 1: 15:55:53 executing program 5: 15:55:53 executing program 4: 15:55:53 executing program 3: 15:55:53 executing program 2: 15:55:53 executing program 0: 15:55:53 executing program 1: 15:55:54 executing program 5: 15:55:54 executing program 4: 15:55:54 executing program 2: 15:55:54 executing program 0: 15:55:54 executing program 3: 15:55:54 executing program 1: 15:55:54 executing program 5: 15:55:54 executing program 0: 15:55:54 executing program 4: 15:55:54 executing program 2: 15:55:54 executing program 3: 15:55:54 executing program 1: 15:55:54 executing program 5: 15:55:54 executing program 0: 15:55:54 executing program 4: 15:55:54 executing program 2: 15:55:54 executing program 1: 15:55:54 executing program 3: 15:55:54 executing program 5: 15:55:54 executing program 0: 15:55:54 executing program 4: 15:55:54 executing program 2: 15:55:54 executing program 5: 15:55:54 executing program 3: 15:55:54 executing program 4: 15:55:54 executing program 1: 15:55:54 executing program 2: 15:55:54 executing program 0: 15:55:54 executing program 3: 15:55:54 executing program 2: 15:55:54 executing program 5: 15:55:54 executing program 4: 15:55:54 executing program 1: 15:55:54 executing program 0: 15:55:54 executing program 3: 15:55:54 executing program 2: 15:55:54 executing program 5: 15:55:54 executing program 4: 15:55:54 executing program 1: 15:55:54 executing program 0: 15:55:54 executing program 3: 15:55:54 executing program 1: 15:55:54 executing program 2: 15:55:54 executing program 4: 15:55:54 executing program 5: 15:55:54 executing program 3: 15:55:55 executing program 0: 15:55:55 executing program 4: 15:55:55 executing program 2: 15:55:55 executing program 1: 15:55:55 executing program 5: 15:55:55 executing program 3: 15:55:55 executing program 0: 15:55:55 executing program 4: 15:55:55 executing program 2: 15:55:55 executing program 1: 15:55:55 executing program 5: 15:55:55 executing program 3: 15:55:55 executing program 0: 15:55:55 executing program 4: 15:55:55 executing program 5: 15:55:55 executing program 2: 15:55:55 executing program 1: 15:55:55 executing program 4: 15:55:55 executing program 3: 15:55:55 executing program 0: 15:55:55 executing program 5: 15:55:55 executing program 4: 15:55:55 executing program 2: 15:55:55 executing program 1: 15:55:55 executing program 3: 15:55:55 executing program 0: 15:55:55 executing program 5: 15:55:55 executing program 4: 15:55:55 executing program 1: 15:55:55 executing program 3: 15:55:55 executing program 5: 15:55:55 executing program 2: 15:55:55 executing program 0: 15:55:55 executing program 3: 15:55:55 executing program 1: 15:55:55 executing program 0: 15:55:55 executing program 5: 15:55:55 executing program 2: 15:55:55 executing program 4: 15:55:55 executing program 0: 15:55:56 executing program 3: 15:55:56 executing program 1: 15:55:56 executing program 2: 15:55:56 executing program 5: 15:55:56 executing program 0: 15:55:56 executing program 4: 15:55:56 executing program 5: 15:55:56 executing program 2: 15:55:56 executing program 0: 15:55:56 executing program 3: 15:55:56 executing program 4: 15:55:56 executing program 1: 15:55:56 executing program 5: 15:55:56 executing program 2: 15:55:56 executing program 0: 15:55:56 executing program 3: 15:55:56 executing program 4: 15:55:56 executing program 1: 15:55:56 executing program 5: 15:55:56 executing program 2: 15:55:56 executing program 0: 15:55:56 executing program 3: 15:55:56 executing program 5: 15:55:56 executing program 4: 15:55:56 executing program 2: 15:55:56 executing program 1: 15:55:56 executing program 0: 15:55:56 executing program 5: 15:55:56 executing program 3: 15:55:56 executing program 4: 15:55:56 executing program 1: 15:55:56 executing program 2: 15:55:56 executing program 0: 15:55:56 executing program 5: 15:55:56 executing program 3: 15:55:56 executing program 4: 15:55:56 executing program 1: 15:55:56 executing program 0: 15:55:56 executing program 2: 15:55:56 executing program 5: 15:55:56 executing program 4: 15:55:56 executing program 3: 15:55:56 executing program 1: 15:55:56 executing program 0: 15:55:56 executing program 2: 15:55:56 executing program 5: 15:55:56 executing program 4: 15:55:56 executing program 1: 15:55:57 executing program 0: 15:55:57 executing program 2: 15:55:57 executing program 3: 15:55:57 executing program 4: 15:55:57 executing program 5: 15:55:57 executing program 1: 15:55:57 executing program 2: 15:55:57 executing program 0: 15:55:57 executing program 4: 15:55:57 executing program 1: 15:55:57 executing program 3: 15:55:57 executing program 5: 15:55:57 executing program 2: 15:55:57 executing program 0: 15:55:57 executing program 4: 15:55:57 executing program 5: 15:55:57 executing program 1: 15:55:57 executing program 2: 15:55:57 executing program 3: 15:55:57 executing program 0: 15:55:57 executing program 4: 15:55:57 executing program 5: 15:55:57 executing program 3: 15:55:57 executing program 2: 15:55:57 executing program 1: 15:55:57 executing program 4: 15:55:57 executing program 5: 15:55:57 executing program 0: 15:55:57 executing program 1: 15:55:57 executing program 4: 15:55:57 executing program 5: 15:55:57 executing program 3: 15:55:57 executing program 2: 15:55:57 executing program 0: 15:55:57 executing program 4: 15:55:57 executing program 1: 15:55:57 executing program 5: 15:55:57 executing program 3: 15:55:57 executing program 0: 15:55:57 executing program 4: 15:55:57 executing program 2: 15:55:57 executing program 5: 15:55:57 executing program 1: 15:55:57 executing program 3: 15:55:57 executing program 0: 15:55:57 executing program 5: 15:55:58 executing program 2: 15:55:58 executing program 1: 15:55:58 executing program 4: 15:55:58 executing program 3: 15:55:58 executing program 0: 15:55:58 executing program 5: 15:55:58 executing program 4: 15:55:58 executing program 2: 15:55:58 executing program 3: 15:55:58 executing program 1: 15:55:58 executing program 0: 15:55:58 executing program 2: 15:55:58 executing program 1: 15:55:58 executing program 0: 15:55:58 executing program 3: 15:55:58 executing program 5: 15:55:58 executing program 4: 15:55:58 executing program 5: 15:55:58 executing program 2: 15:55:58 executing program 3: 15:55:58 executing program 1: 15:55:58 executing program 0: 15:55:58 executing program 4: 15:55:58 executing program 5: 15:55:58 executing program 2: 15:55:58 executing program 3: 15:55:58 executing program 4: 15:55:58 executing program 1: 15:55:58 executing program 0: 15:55:58 executing program 5: 15:55:58 executing program 2: 15:55:58 executing program 3: 15:55:58 executing program 4: 15:55:58 executing program 1: 15:55:58 executing program 0: 15:55:58 executing program 2: 15:55:58 executing program 4: 15:55:58 executing program 3: 15:55:58 executing program 1: 15:55:58 executing program 5: 15:55:58 executing program 0: 15:55:58 executing program 4: 15:55:58 executing program 0: 15:55:58 executing program 2: 15:55:58 executing program 5: 15:55:58 executing program 1: 15:55:58 executing program 3: 15:55:58 executing program 4: 15:55:59 executing program 0: 15:55:59 executing program 2: 15:55:59 executing program 3: 15:55:59 executing program 5: 15:55:59 executing program 1: 15:55:59 executing program 0: 15:55:59 executing program 4: 15:55:59 executing program 2: 15:55:59 executing program 3: 15:55:59 executing program 1: 15:55:59 executing program 5: 15:55:59 executing program 4: 15:55:59 executing program 0: 15:55:59 executing program 3: 15:55:59 executing program 2: 15:55:59 executing program 1: 15:55:59 executing program 5: 15:55:59 executing program 4: 15:55:59 executing program 0: 15:55:59 executing program 5: 15:55:59 executing program 1: 15:55:59 executing program 3: 15:55:59 executing program 2: 15:55:59 executing program 4: 15:55:59 executing program 0: 15:55:59 executing program 3: 15:55:59 executing program 1: 15:55:59 executing program 5: 15:55:59 executing program 2: 15:55:59 executing program 0: 15:55:59 executing program 4: 15:55:59 executing program 3: 15:55:59 executing program 5: 15:55:59 executing program 1: 15:55:59 executing program 2: 15:55:59 executing program 0: 15:55:59 executing program 4: 15:55:59 executing program 2: 15:55:59 executing program 3: 15:55:59 executing program 1: 15:55:59 executing program 5: 15:55:59 executing program 0: 15:55:59 executing program 4: 15:55:59 executing program 5: 15:55:59 executing program 2: 15:55:59 executing program 1: 15:55:59 executing program 3: 15:56:00 executing program 4: 15:56:00 executing program 0: 15:56:00 executing program 5: 15:56:00 executing program 2: 15:56:00 executing program 3: 15:56:00 executing program 1: 15:56:00 executing program 4: 15:56:00 executing program 0: 15:56:00 executing program 2: 15:56:00 executing program 5: 15:56:00 executing program 3: 15:56:00 executing program 1: 15:56:00 executing program 4: 15:56:00 executing program 5: 15:56:00 executing program 0: 15:56:00 executing program 2: 15:56:00 executing program 3: 15:56:00 executing program 1: 15:56:00 executing program 5: 15:56:00 executing program 4: 15:56:00 executing program 0: 15:56:00 executing program 3: 15:56:00 executing program 2: 15:56:00 executing program 4: 15:56:00 executing program 1: 15:56:00 executing program 5: 15:56:00 executing program 0: 15:56:00 executing program 3: 15:56:00 executing program 2: 15:56:00 executing program 5: 15:56:00 executing program 4: 15:56:00 executing program 1: 15:56:00 executing program 0: 15:56:00 executing program 2: 15:56:00 executing program 3: 15:56:00 executing program 4: 15:56:00 executing program 5: 15:56:00 executing program 1: 15:56:00 executing program 0: 15:56:00 executing program 2: 15:56:00 executing program 3: 15:56:00 executing program 4: 15:56:00 executing program 1: 15:56:00 executing program 5: 15:56:00 executing program 0: 15:56:00 executing program 3: 15:56:00 executing program 2: 15:56:00 executing program 4: 15:56:00 executing program 0: 15:56:00 executing program 1: 15:56:00 executing program 5: 15:56:00 executing program 2: 15:56:01 executing program 3: 15:56:01 executing program 0: 15:56:01 executing program 4: 15:56:01 executing program 1: 15:56:01 executing program 5: 15:56:01 executing program 3: 15:56:01 executing program 0: 15:56:01 executing program 2: 15:56:01 executing program 4: 15:56:01 executing program 1: 15:56:01 executing program 5: 15:56:01 executing program 0: 15:56:01 executing program 2: 15:56:01 executing program 3: 15:56:01 executing program 4: 15:56:01 executing program 5: 15:56:01 executing program 1: 15:56:01 executing program 0: 15:56:01 executing program 3: 15:56:01 executing program 2: 15:56:01 executing program 4: 15:56:01 executing program 5: 15:56:01 executing program 1: 15:56:01 executing program 3: 15:56:01 executing program 2: 15:56:01 executing program 0: 15:56:01 executing program 5: 15:56:01 executing program 4: 15:56:01 executing program 1: 15:56:01 executing program 5: 15:56:01 executing program 2: 15:56:01 executing program 3: 15:56:01 executing program 0: 15:56:01 executing program 4: 15:56:01 executing program 1: 15:56:01 executing program 3: 15:56:01 executing program 0: 15:56:01 executing program 5: 15:56:01 executing program 4: 15:56:01 executing program 1: 15:56:01 executing program 2: 15:56:01 executing program 3: 15:56:01 executing program 4: 15:56:01 executing program 0: 15:56:01 executing program 2: 15:56:01 executing program 5: 15:56:01 executing program 3: 15:56:01 executing program 1: 15:56:01 executing program 0: 15:56:02 executing program 5: 15:56:02 executing program 1: 15:56:02 executing program 3: 15:56:02 executing program 2: 15:56:02 executing program 0: 15:56:02 executing program 4: 15:56:02 executing program 5: 15:56:02 executing program 1: 15:56:02 executing program 0: 15:56:02 executing program 3: 15:56:02 executing program 2: 15:56:02 executing program 1: 15:56:02 executing program 4: 15:56:02 executing program 5: 15:56:02 executing program 2: 15:56:02 executing program 3: 15:56:02 executing program 0: 15:56:02 executing program 1: 15:56:02 executing program 4: 15:56:02 executing program 5: 15:56:02 executing program 2: 15:56:02 executing program 0: 15:56:02 executing program 3: 15:56:02 executing program 1: 15:56:02 executing program 4: 15:56:02 executing program 5: 15:56:02 executing program 2: 15:56:02 executing program 0: 15:56:02 executing program 3: 15:56:02 executing program 1: 15:56:02 executing program 4: 15:56:02 executing program 5: 15:56:02 executing program 2: 15:56:02 executing program 3: 15:56:02 executing program 4: 15:56:02 executing program 0: 15:56:02 executing program 1: 15:56:02 executing program 5: 15:56:02 executing program 2: 15:56:02 executing program 4: 15:56:02 executing program 0: 15:56:02 executing program 3: 15:56:03 executing program 5: 15:56:03 executing program 1: 15:56:03 executing program 2: 15:56:03 executing program 4: 15:56:03 executing program 0: 15:56:03 executing program 3: 15:56:03 executing program 5: 15:56:03 executing program 2: 15:56:03 executing program 1: 15:56:03 executing program 4: 15:56:03 executing program 0: 15:56:03 executing program 5: 15:56:03 executing program 2: 15:56:03 executing program 3: 15:56:03 executing program 0: 15:56:03 executing program 1: 15:56:03 executing program 2: 15:56:03 executing program 4: 15:56:03 executing program 3: 15:56:03 executing program 0: 15:56:03 executing program 5: 15:56:03 executing program 1: 15:56:03 executing program 2: 15:56:03 executing program 3: 15:56:03 executing program 4: 15:56:03 executing program 5: 15:56:03 executing program 0: 15:56:03 executing program 1: 15:56:03 executing program 4: 15:56:03 executing program 3: 15:56:03 executing program 2: 15:56:03 executing program 0: 15:56:03 executing program 5: 15:56:03 executing program 1: 15:56:03 executing program 4: 15:56:03 executing program 3: 15:56:03 executing program 2: 15:56:03 executing program 5: 15:56:03 executing program 4: 15:56:03 executing program 0: 15:56:03 executing program 1: 15:56:04 executing program 2: 15:56:04 executing program 5: 15:56:04 executing program 3: 15:56:04 executing program 1: 15:56:04 executing program 4: 15:56:04 executing program 0: 15:56:04 executing program 5: 15:56:04 executing program 2: 15:56:04 executing program 1: 15:56:04 executing program 3: 15:56:04 executing program 0: 15:56:04 executing program 5: 15:56:04 executing program 4: 15:56:04 executing program 2: 15:56:04 executing program 1: 15:56:04 executing program 3: 15:56:04 executing program 5: 15:56:04 executing program 0: 15:56:04 executing program 4: 15:56:04 executing program 1: 15:56:04 executing program 2: 15:56:04 executing program 3: 15:56:04 executing program 5: 15:56:04 executing program 0: 15:56:04 executing program 1: 15:56:04 executing program 3: 15:56:04 executing program 4: 15:56:04 executing program 2: 15:56:04 executing program 5: 15:56:04 executing program 0: 15:56:04 executing program 3: 15:56:04 executing program 4: 15:56:04 executing program 1: 15:56:04 executing program 3: 15:56:04 executing program 2: 15:56:04 executing program 1: 15:56:04 executing program 5: 15:56:04 executing program 4: 15:56:04 executing program 0: 15:56:04 executing program 2: 15:56:04 executing program 3: 15:56:04 executing program 1: 15:56:05 executing program 0: 15:56:05 executing program 4: 15:56:05 executing program 5: 15:56:05 executing program 2: 15:56:05 executing program 3: 15:56:05 executing program 1: 15:56:05 executing program 0: 15:56:05 executing program 5: 15:56:05 executing program 4: 15:56:05 executing program 2: 15:56:05 executing program 1: 15:56:05 executing program 3: 15:56:05 executing program 2: 15:56:05 executing program 4: 15:56:05 executing program 0: 15:56:05 executing program 5: 15:56:05 executing program 1: 15:56:05 executing program 3: 15:56:05 executing program 2: 15:56:05 executing program 0: 15:56:05 executing program 4: 15:56:05 executing program 1: 15:56:05 executing program 2: 15:56:05 executing program 3: 15:56:05 executing program 5: 15:56:05 executing program 4: 15:56:05 executing program 0: 15:56:05 executing program 1: 15:56:05 executing program 3: 15:56:05 executing program 2: 15:56:05 executing program 5: 15:56:05 executing program 4: 15:56:05 executing program 0: 15:56:05 executing program 1: 15:56:05 executing program 2: 15:56:05 executing program 3: 15:56:05 executing program 5: 15:56:05 executing program 4: 15:56:05 executing program 0: 15:56:05 executing program 1: 15:56:05 executing program 5: 15:56:05 executing program 3: 15:56:05 executing program 2: 15:56:05 executing program 4: 15:56:05 executing program 0: 15:56:05 executing program 1: 15:56:05 executing program 5: 15:56:05 executing program 2: 15:56:06 executing program 3: 15:56:06 executing program 4: 15:56:06 executing program 0: 15:56:06 executing program 2: 15:56:06 executing program 1: 15:56:06 executing program 4: 15:56:06 executing program 5: 15:56:06 executing program 3: 15:56:06 executing program 0: 15:56:06 executing program 2: 15:56:06 executing program 1: 15:56:06 executing program 3: 15:56:06 executing program 5: 15:56:06 executing program 4: 15:56:06 executing program 2: 15:56:06 executing program 0: 15:56:06 executing program 1: 15:56:06 executing program 4: 15:56:06 executing program 3: 15:56:06 executing program 5: 15:56:06 executing program 2: 15:56:06 executing program 0: 15:56:06 executing program 1: 15:56:06 executing program 5: 15:56:06 executing program 4: 15:56:06 executing program 3: 15:56:06 executing program 2: 15:56:06 executing program 0: 15:56:06 executing program 4: 15:56:06 executing program 3: 15:56:06 executing program 2: 15:56:06 executing program 1: 15:56:06 executing program 5: 15:56:06 executing program 0: 15:56:06 executing program 4: 15:56:06 executing program 3: 15:56:06 executing program 5: 15:56:06 executing program 2: 15:56:06 executing program 1: 15:56:06 executing program 4: 15:56:06 executing program 5: 15:56:06 executing program 1: 15:56:06 executing program 2: 15:56:06 executing program 3: 15:56:06 executing program 0: 15:56:06 executing program 4: 15:56:07 executing program 2: 15:56:07 executing program 5: 15:56:07 executing program 1: 15:56:07 executing program 3: 15:56:07 executing program 0: 15:56:07 executing program 5: 15:56:07 executing program 4: 15:56:07 executing program 2: 15:56:07 executing program 1: 15:56:07 executing program 3: 15:56:07 executing program 5: 15:56:07 executing program 0: 15:56:07 executing program 4: 15:56:07 executing program 2: 15:56:07 executing program 1: 15:56:07 executing program 3: 15:56:07 executing program 0: 15:56:07 executing program 5: 15:56:07 executing program 4: 15:56:07 executing program 2: 15:56:07 executing program 1: 15:56:07 executing program 3: 15:56:07 executing program 5: 15:56:07 executing program 0: 15:56:07 executing program 4: 15:56:07 executing program 2: 15:56:07 executing program 5: 15:56:07 executing program 4: 15:56:07 executing program 1: 15:56:07 executing program 0: 15:56:07 executing program 3: 15:56:07 executing program 2: 15:56:07 executing program 0: 15:56:07 executing program 5: 15:56:07 executing program 4: 15:56:07 executing program 3: 15:56:07 executing program 1: 15:56:07 executing program 0: 15:56:07 executing program 4: 15:56:07 executing program 2: 15:56:07 executing program 1: 15:56:07 executing program 3: 15:56:07 executing program 0: 15:56:07 executing program 5: 15:56:07 executing program 4: 15:56:08 executing program 3: 15:56:08 executing program 2: 15:56:08 executing program 1: 15:56:08 executing program 4: 15:56:08 executing program 5: 15:56:08 executing program 0: 15:56:08 executing program 2: 15:56:08 executing program 3: 15:56:08 executing program 1: 15:56:08 executing program 4: 15:56:08 executing program 0: 15:56:08 executing program 5: 15:56:08 executing program 2: 15:56:08 executing program 3: 15:56:08 executing program 1: 15:56:08 executing program 3: 15:56:08 executing program 1: 15:56:08 executing program 3: 15:56:08 executing program 0: 15:56:08 executing program 4: 15:56:08 executing program 2: 15:56:08 executing program 5: 15:56:08 executing program 1: 15:56:08 executing program 5: 15:56:08 executing program 0: 15:56:08 executing program 2: 15:56:08 executing program 3: 15:56:08 executing program 4: 15:56:08 executing program 1: 15:56:08 executing program 5: 15:56:08 executing program 4: 15:56:08 executing program 0: 15:56:08 executing program 3: 15:56:08 executing program 2: 15:56:08 executing program 1: 15:56:08 executing program 0: 15:56:08 executing program 5: 15:56:08 executing program 4: 15:56:08 executing program 2: 15:56:08 executing program 3: 15:56:08 executing program 1: 15:56:08 executing program 0: 15:56:08 executing program 4: 15:56:09 executing program 5: 15:56:09 executing program 3: 15:56:09 executing program 2: 15:56:09 executing program 1: 15:56:09 executing program 0: 15:56:09 executing program 4: 15:56:09 executing program 3: 15:56:09 executing program 5: 15:56:09 executing program 2: 15:56:09 executing program 4: 15:56:09 executing program 1: 15:56:09 executing program 0: 15:56:09 executing program 5: 15:56:09 executing program 3: 15:56:09 executing program 2: 15:56:09 executing program 4: 15:56:09 executing program 1: 15:56:09 executing program 0: 15:56:09 executing program 5: 15:56:09 executing program 3: 15:56:09 executing program 2: 15:56:09 executing program 1: 15:56:09 executing program 4: 15:56:09 executing program 0: 15:56:09 executing program 5: 15:56:09 executing program 3: 15:56:09 executing program 2: 15:56:09 executing program 1: 15:56:09 executing program 4: 15:56:09 executing program 0: 15:56:09 executing program 5: 15:56:09 executing program 2: 15:56:09 executing program 3: 15:56:09 executing program 1: 15:56:09 executing program 0: 15:56:09 executing program 4: 15:56:09 executing program 5: 15:56:09 executing program 2: 15:56:09 executing program 4: 15:56:09 executing program 3: 15:56:09 executing program 0: 15:56:09 executing program 1: 15:56:09 executing program 2: 15:56:10 executing program 5: 15:56:10 executing program 4: 15:56:10 executing program 3: 15:56:10 executing program 0: 15:56:10 executing program 1: 15:56:10 executing program 2: 15:56:10 executing program 5: 15:56:10 executing program 4: 15:56:10 executing program 0: 15:56:10 executing program 1: 15:56:10 executing program 3: 15:56:10 executing program 5: 15:56:10 executing program 2: 15:56:10 executing program 4: 15:56:10 executing program 0: 15:56:10 executing program 3: 15:56:10 executing program 1: 15:56:10 executing program 5: 15:56:10 executing program 2: 15:56:10 executing program 4: 15:56:10 executing program 0: 15:56:10 executing program 3: [ 274.003691] Bluetooth: hci5: command 0x0406 tx timeout [ 274.009166] Bluetooth: hci0: command 0x0406 tx timeout [ 274.042771] Bluetooth: hci1: command 0x0406 tx timeout 15:56:10 executing program 1: [ 274.063838] Bluetooth: hci2: command 0x0406 tx timeout 15:56:10 executing program 5: 15:56:10 executing program 2: 15:56:10 executing program 4: [ 274.088656] Bluetooth: hci3: command 0x0406 tx timeout [ 274.107819] Bluetooth: hci4: command 0x0406 tx timeout 15:56:10 executing program 0: 15:56:10 executing program 3: 15:56:10 executing program 1: 15:56:10 executing program 5: 15:56:10 executing program 4: 15:56:10 executing program 2: 15:56:10 executing program 0: 15:56:10 executing program 3: 15:56:10 executing program 1: 15:56:10 executing program 5: 15:56:10 executing program 2: 15:56:10 executing program 4: 15:56:10 executing program 0: 15:56:10 executing program 3: 15:56:10 executing program 1: 15:56:10 executing program 2: 15:56:10 executing program 5: 15:56:11 executing program 4: 15:56:11 executing program 0: 15:56:11 executing program 2: 15:56:11 executing program 1: 15:56:11 executing program 3: 15:56:11 executing program 5: 15:56:11 executing program 4: 15:56:11 executing program 0: 15:56:11 executing program 1: 15:56:11 executing program 3: 15:56:11 executing program 2: 15:56:11 executing program 4: 15:56:11 executing program 5: 15:56:11 executing program 1: 15:56:11 executing program 0: 15:56:11 executing program 3: 15:56:11 executing program 2: 15:56:11 executing program 0: 15:56:11 executing program 4: 15:56:11 executing program 5: 15:56:11 executing program 1: 15:56:11 executing program 2: 15:56:11 executing program 3: 15:56:11 executing program 0: 15:56:11 executing program 4: 15:56:11 executing program 5: 15:56:11 executing program 1: 15:56:11 executing program 2: 15:56:11 executing program 0: 15:56:11 executing program 3: 15:56:11 executing program 4: 15:56:11 executing program 0: 15:56:11 executing program 5: 15:56:11 executing program 1: 15:56:11 executing program 3: 15:56:11 executing program 2: 15:56:11 executing program 5: 15:56:11 executing program 4: 15:56:11 executing program 0: 15:56:11 executing program 3: 15:56:11 executing program 2: 15:56:11 executing program 1: 15:56:11 executing program 5: 15:56:11 executing program 4: 15:56:11 executing program 0: 15:56:12 executing program 3: 15:56:12 executing program 1: 15:56:12 executing program 2: 15:56:12 executing program 2: 15:56:12 executing program 0: 15:56:12 executing program 1: 15:56:12 executing program 3: 15:56:12 executing program 4: 15:56:12 executing program 5: 15:56:12 executing program 4: 15:56:12 executing program 3: 15:56:12 executing program 2: 15:56:12 executing program 1: 15:56:12 executing program 0: 15:56:12 executing program 5: 15:56:12 executing program 4: 15:56:12 executing program 2: 15:56:12 executing program 3: 15:56:12 executing program 1: 15:56:12 executing program 0: 15:56:12 executing program 5: 15:56:12 executing program 4: 15:56:12 executing program 2: 15:56:12 executing program 3: 15:56:12 executing program 1: 15:56:12 executing program 5: 15:56:12 executing program 4: 15:56:12 executing program 2: 15:56:12 executing program 0: 15:56:12 executing program 1: 15:56:12 executing program 3: 15:56:12 executing program 5: 15:56:12 executing program 2: 15:56:12 executing program 4: 15:56:12 executing program 0: 15:56:12 executing program 3: 15:56:12 executing program 1: 15:56:13 executing program 2: 15:56:13 executing program 5: 15:56:13 executing program 4: 15:56:13 executing program 0: 15:56:13 executing program 3: 15:56:13 executing program 1: 15:56:13 executing program 2: 15:56:13 executing program 4: 15:56:13 executing program 5: 15:56:13 executing program 0: 15:56:13 executing program 3: 15:56:13 executing program 1: 15:56:13 executing program 5: 15:56:13 executing program 2: 15:56:13 executing program 4: 15:56:13 executing program 0: 15:56:13 executing program 1: 15:56:13 executing program 3: 15:56:13 executing program 5: 15:56:13 executing program 2: 15:56:13 executing program 4: 15:56:13 executing program 1: 15:56:13 executing program 5: 15:56:13 executing program 0: 15:56:13 executing program 3: 15:56:13 executing program 2: 15:56:13 executing program 4: 15:56:13 executing program 5: 15:56:13 executing program 1: 15:56:13 executing program 3: 15:56:13 executing program 2: 15:56:13 executing program 0: 15:56:13 executing program 5: 15:56:13 executing program 3: 15:56:13 executing program 1: 15:56:13 executing program 2: 15:56:13 executing program 4: 15:56:13 executing program 5: 15:56:13 executing program 0: 15:56:13 executing program 1: 15:56:13 executing program 3: 15:56:13 executing program 4: 15:56:13 executing program 2: 15:56:13 executing program 5: 15:56:13 executing program 0: 15:56:14 executing program 1: 15:56:14 executing program 3: 15:56:14 executing program 4: 15:56:14 executing program 5: 15:56:14 executing program 2: 15:56:14 executing program 0: 15:56:14 executing program 3: 15:56:14 executing program 4: 15:56:14 executing program 1: 15:56:14 executing program 2: 15:56:14 executing program 5: 15:56:14 executing program 3: 15:56:14 executing program 0: 15:56:14 executing program 4: 15:56:14 executing program 2: 15:56:14 executing program 1: 15:56:14 executing program 5: 15:56:14 executing program 4: 15:56:14 executing program 3: 15:56:14 executing program 2: 15:56:14 executing program 0: 15:56:14 executing program 5: 15:56:14 executing program 1: 15:56:14 executing program 2: 15:56:14 executing program 5: 15:56:14 executing program 4: 15:56:14 executing program 3: 15:56:14 executing program 0: 15:56:14 executing program 1: 15:56:14 executing program 2: 15:56:14 executing program 5: 15:56:14 executing program 4: 15:56:14 executing program 2: 15:56:14 executing program 0: 15:56:14 executing program 1: 15:56:14 executing program 3: 15:56:14 executing program 5: 15:56:14 executing program 4: 15:56:14 executing program 1: 15:56:14 executing program 0: 15:56:14 executing program 3: 15:56:14 executing program 2: 15:56:14 executing program 5: 15:56:14 executing program 4: 15:56:15 executing program 1: 15:56:15 executing program 3: 15:56:15 executing program 0: 15:56:15 executing program 2: 15:56:15 executing program 5: 15:56:15 executing program 4: 15:56:15 executing program 1: 15:56:15 executing program 3: 15:56:15 executing program 0: 15:56:15 executing program 5: 15:56:15 executing program 2: 15:56:15 executing program 4: 15:56:15 executing program 3: 15:56:15 executing program 1: 15:56:15 executing program 5: 15:56:15 executing program 0: 15:56:15 executing program 2: 15:56:15 executing program 4: 15:56:15 executing program 3: 15:56:15 executing program 1: 15:56:15 executing program 5: 15:56:15 executing program 0: 15:56:15 executing program 2: 15:56:15 executing program 4: 15:56:15 executing program 3: 15:56:15 executing program 1: 15:56:15 executing program 5: 15:56:15 executing program 0: 15:56:15 executing program 4: 15:56:15 executing program 2: 15:56:15 executing program 3: 15:56:15 executing program 5: 15:56:15 executing program 1: 15:56:15 executing program 4: 15:56:15 executing program 2: 15:56:15 executing program 0: 15:56:15 executing program 3: 15:56:15 executing program 5: 15:56:15 executing program 1: 15:56:15 executing program 4: 15:56:15 executing program 0: 15:56:15 executing program 2: 15:56:15 executing program 3: 15:56:15 executing program 1: 15:56:15 executing program 5: 15:56:16 executing program 4: 15:56:16 executing program 0: 15:56:16 executing program 2: 15:56:16 executing program 3: 15:56:16 executing program 1: 15:56:16 executing program 5: 15:56:16 executing program 2: 15:56:16 executing program 4: 15:56:16 executing program 0: 15:56:16 executing program 3: 15:56:16 executing program 1: 15:56:16 executing program 2: 15:56:16 executing program 0: 15:56:16 executing program 3: 15:56:16 executing program 5: 15:56:16 executing program 4: 15:56:16 executing program 1: 15:56:16 executing program 0: 15:56:16 executing program 2: 15:56:16 executing program 3: 15:56:16 executing program 5: 15:56:16 executing program 4: 15:56:16 executing program 1: 15:56:16 executing program 2: 15:56:16 executing program 3: 15:56:16 executing program 5: 15:56:16 executing program 0: 15:56:16 executing program 2: 15:56:16 executing program 1: 15:56:16 executing program 4: 15:56:16 executing program 5: 15:56:16 executing program 0: 15:56:16 executing program 3: 15:56:16 executing program 1: 15:56:16 executing program 2: 15:56:16 executing program 0: 15:56:16 executing program 4: 15:56:16 executing program 5: 15:56:16 executing program 3: 15:56:16 executing program 2: 15:56:16 executing program 0: 15:56:16 executing program 1: 15:56:16 executing program 5: 15:56:16 executing program 4: 15:56:16 executing program 3: 15:56:16 executing program 2: 15:56:16 executing program 0: 15:56:17 executing program 1: 15:56:17 executing program 5: 15:56:17 executing program 4: 15:56:17 executing program 1: 15:56:17 executing program 3: 15:56:17 executing program 2: 15:56:17 executing program 5: 15:56:17 executing program 0: 15:56:17 executing program 4: 15:56:17 executing program 1: 15:56:17 executing program 5: 15:56:17 executing program 3: 15:56:17 executing program 2: 15:56:17 executing program 0: 15:56:17 executing program 4: 15:56:17 executing program 1: 15:56:17 executing program 5: 15:56:17 executing program 3: 15:56:17 executing program 4: 15:56:17 executing program 2: 15:56:17 executing program 0: 15:56:17 executing program 3: 15:56:17 executing program 5: 15:56:17 executing program 1: 15:56:17 executing program 4: 15:56:17 executing program 3: 15:56:17 executing program 2: 15:56:17 executing program 4: 15:56:17 executing program 5: 15:56:17 executing program 0: 15:56:17 executing program 1: 15:56:17 executing program 2: 15:56:17 executing program 3: 15:56:17 executing program 4: 15:56:17 executing program 5: 15:56:17 executing program 0: 15:56:17 executing program 1: 15:56:17 executing program 2: 15:56:17 executing program 4: 15:56:17 executing program 0: 15:56:17 executing program 5: 15:56:17 executing program 3: 15:56:17 executing program 2: 15:56:17 executing program 1: 15:56:18 executing program 5: 15:56:18 executing program 3: 15:56:18 executing program 4: 15:56:18 executing program 0: 15:56:18 executing program 2: 15:56:18 executing program 1: 15:56:18 executing program 3: 15:56:18 executing program 0: 15:56:18 executing program 5: 15:56:18 executing program 4: 15:56:18 executing program 3: 15:56:18 executing program 1: 15:56:18 executing program 2: 15:56:18 executing program 5: 15:56:18 executing program 0: 15:56:18 executing program 4: 15:56:18 executing program 3: 15:56:18 executing program 1: 15:56:18 executing program 2: 15:56:18 executing program 5: 15:56:18 executing program 0: 15:56:18 executing program 4: 15:56:18 executing program 1: 15:56:18 executing program 5: 15:56:18 executing program 3: 15:56:18 executing program 2: 15:56:18 executing program 1: 15:56:18 executing program 4: 15:56:18 executing program 2: 15:56:18 executing program 5: 15:56:18 executing program 0: 15:56:18 executing program 3: 15:56:18 executing program 1: 15:56:18 executing program 4: 15:56:18 executing program 2: 15:56:18 executing program 5: 15:56:18 executing program 3: 15:56:18 executing program 1: 15:56:18 executing program 0: 15:56:18 executing program 4: 15:56:18 executing program 5: 15:56:18 executing program 2: 15:56:18 executing program 0: 15:56:18 executing program 1: 15:56:19 executing program 2: 15:56:19 executing program 3: 15:56:19 executing program 4: 15:56:19 executing program 5: 15:56:19 executing program 1: 15:56:19 executing program 0: 15:56:19 executing program 3: 15:56:19 executing program 4: 15:56:19 executing program 5: 15:56:19 executing program 2: 15:56:19 executing program 1: 15:56:19 executing program 0: 15:56:19 executing program 3: 15:56:19 executing program 4: 15:56:19 executing program 5: 15:56:19 executing program 2: 15:56:19 executing program 0: 15:56:19 executing program 1: 15:56:19 executing program 3: 15:56:19 executing program 5: 15:56:19 executing program 4: 15:56:19 executing program 2: 15:56:19 executing program 3: 15:56:19 executing program 1: 15:56:19 executing program 4: 15:56:19 executing program 2: 15:56:19 executing program 5: 15:56:19 executing program 0: 15:56:19 executing program 3: 15:56:19 executing program 1: 15:56:19 executing program 4: 15:56:19 executing program 5: 15:56:19 executing program 2: 15:56:19 executing program 3: 15:56:19 executing program 1: 15:56:19 executing program 4: 15:56:19 executing program 0: 15:56:19 executing program 2: 15:56:19 executing program 3: 15:56:19 executing program 5: 15:56:19 executing program 1: 15:56:19 executing program 4: 15:56:19 executing program 0: 15:56:20 executing program 1: 15:56:20 executing program 5: 15:56:20 executing program 3: 15:56:20 executing program 2: 15:56:20 executing program 4: 15:56:20 executing program 0: 15:56:20 executing program 1: 15:56:20 executing program 2: 15:56:20 executing program 5: 15:56:20 executing program 3: 15:56:20 executing program 4: 15:56:20 executing program 1: 15:56:20 executing program 0: 15:56:20 executing program 4: 15:56:20 executing program 2: 15:56:20 executing program 5: 15:56:20 executing program 3: 15:56:20 executing program 0: 15:56:20 executing program 1: 15:56:20 executing program 2: 15:56:20 executing program 4: 15:56:20 executing program 5: 15:56:20 executing program 3: 15:56:20 executing program 0: 15:56:20 executing program 1: 15:56:20 executing program 2: 15:56:20 executing program 4: 15:56:20 executing program 3: 15:56:20 executing program 5: 15:56:20 executing program 0: 15:56:20 executing program 3: 15:56:20 executing program 5: 15:56:20 executing program 2: 15:56:20 executing program 4: 15:56:20 executing program 1: 15:56:20 executing program 0: 15:56:20 executing program 3: 15:56:20 executing program 5: 15:56:20 executing program 1: 15:56:20 executing program 4: 15:56:20 executing program 2: 15:56:21 executing program 0: 15:56:21 executing program 3: 15:56:21 executing program 5: 15:56:21 executing program 1: 15:56:21 executing program 2: 15:56:21 executing program 4: 15:56:21 executing program 0: 15:56:21 executing program 5: 15:56:21 executing program 3: 15:56:21 executing program 1: 15:56:21 executing program 4: 15:56:21 executing program 0: 15:56:21 executing program 2: 15:56:21 executing program 5: 15:56:21 executing program 3: 15:56:21 executing program 1: 15:56:21 executing program 4: 15:56:21 executing program 5: 15:56:21 executing program 0: 15:56:21 executing program 3: 15:56:21 executing program 2: 15:56:21 executing program 1: 15:56:21 executing program 4: 15:56:21 executing program 5: 15:56:21 executing program 2: 15:56:21 executing program 3: 15:56:21 executing program 0: 15:56:21 executing program 4: 15:56:21 executing program 2: 15:56:21 executing program 1: 15:56:21 executing program 3: 15:56:21 executing program 5: 15:56:21 executing program 0: 15:56:21 executing program 2: 15:56:21 executing program 3: 15:56:21 executing program 5: 15:56:21 executing program 1: 15:56:21 executing program 4: 15:56:21 executing program 2: 15:56:21 executing program 0: 15:56:21 executing program 5: 15:56:21 executing program 3: 15:56:21 executing program 4: 15:56:21 executing program 0: 15:56:21 executing program 1: 15:56:22 executing program 2: 15:56:22 executing program 3: 15:56:22 executing program 4: 15:56:22 executing program 0: 15:56:22 executing program 5: 15:56:22 executing program 2: 15:56:22 executing program 1: 15:56:22 executing program 4: 15:56:22 executing program 3: 15:56:22 executing program 5: 15:56:22 executing program 0: 15:56:22 executing program 1: 15:56:22 executing program 2: 15:56:22 executing program 4: 15:56:22 executing program 3: 15:56:22 executing program 5: 15:56:22 executing program 1: 15:56:22 executing program 0: 15:56:22 executing program 2: 15:56:22 executing program 4: 15:56:22 executing program 3: 15:56:22 executing program 5: 15:56:22 executing program 1: 15:56:22 executing program 0: 15:56:22 executing program 2: 15:56:22 executing program 4: 15:56:22 executing program 5: 15:56:22 executing program 3: 15:56:22 executing program 0: 15:56:22 executing program 1: 15:56:22 executing program 4: 15:56:22 executing program 5: 15:56:22 executing program 2: 15:56:22 executing program 3: 15:56:22 executing program 1: 15:56:22 executing program 0: 15:56:22 executing program 2: 15:56:22 executing program 3: 15:56:22 executing program 4: 15:56:22 executing program 5: 15:56:22 executing program 0: 15:56:22 executing program 1: 15:56:22 executing program 3: 15:56:22 executing program 2: 15:56:23 executing program 4: 15:56:23 executing program 5: 15:56:23 executing program 0: 15:56:23 executing program 3: 15:56:23 executing program 1: 15:56:23 executing program 2: 15:56:23 executing program 4: 15:56:23 executing program 5: 15:56:23 executing program 0: 15:56:23 executing program 1: 15:56:23 executing program 3: 15:56:23 executing program 4: 15:56:23 executing program 2: 15:56:23 executing program 5: 15:56:23 executing program 0: 15:56:23 executing program 1: 15:56:23 executing program 4: 15:56:23 executing program 3: 15:56:23 executing program 2: 15:56:23 executing program 5: 15:56:23 executing program 0: 15:56:23 executing program 1: 15:56:23 executing program 3: 15:56:23 executing program 4: 15:56:23 executing program 5: 15:56:23 executing program 2: 15:56:23 executing program 0: 15:56:23 executing program 3: 15:56:23 executing program 4: 15:56:23 executing program 1: 15:56:23 executing program 5: 15:56:23 executing program 2: 15:56:23 executing program 3: 15:56:23 executing program 0: 15:56:23 executing program 1: 15:56:23 executing program 4: 15:56:23 executing program 0: 15:56:23 executing program 5: 15:56:23 executing program 2: 15:56:23 executing program 3: 15:56:23 executing program 4: 15:56:24 executing program 0: 15:56:24 executing program 3: 15:56:24 executing program 5: 15:56:24 executing program 1: 15:56:24 executing program 2: 15:56:24 executing program 4: 15:56:24 executing program 3: 15:56:24 executing program 5: 15:56:24 executing program 0: 15:56:24 executing program 1: 15:56:24 executing program 4: 15:56:24 executing program 2: 15:56:24 executing program 5: 15:56:24 executing program 3: 15:56:24 executing program 4: 15:56:24 executing program 2: 15:56:24 executing program 1: 15:56:24 executing program 0: 15:56:24 executing program 3: 15:56:24 executing program 5: 15:56:24 executing program 2: 15:56:24 executing program 4: 15:56:24 executing program 0: 15:56:24 executing program 1: 15:56:24 executing program 5: 15:56:24 executing program 3: 15:56:24 executing program 2: 15:56:24 executing program 4: 15:56:24 executing program 1: 15:56:24 executing program 0: 15:56:24 executing program 5: 15:56:24 executing program 3: 15:56:24 executing program 2: 15:56:24 executing program 4: 15:56:24 executing program 1: 15:56:24 executing program 5: 15:56:24 executing program 0: 15:56:24 executing program 3: 15:56:24 executing program 2: 15:56:24 executing program 4: 15:56:24 executing program 5: 15:56:24 executing program 1: 15:56:24 executing program 0: 15:56:24 executing program 3: 15:56:25 executing program 4: 15:56:25 executing program 2: 15:56:25 executing program 5: 15:56:25 executing program 1: 15:56:25 executing program 0: 15:56:25 executing program 3: 15:56:25 executing program 5: 15:56:25 executing program 2: 15:56:25 executing program 4: 15:56:25 executing program 1: 15:56:25 executing program 3: 15:56:25 executing program 0: 15:56:25 executing program 5: 15:56:25 executing program 4: 15:56:25 executing program 1: 15:56:25 executing program 5: 15:56:25 executing program 0: 15:56:25 executing program 2: 15:56:25 executing program 3: 15:56:25 executing program 4: 15:56:25 executing program 0: 15:56:25 executing program 2: 15:56:25 executing program 1: 15:56:25 executing program 3: 15:56:25 executing program 0: 15:56:25 executing program 5: 15:56:25 executing program 4: 15:56:25 executing program 2: 15:56:25 executing program 0: 15:56:25 executing program 1: 15:56:25 executing program 3: 15:56:25 executing program 1: 15:56:25 executing program 5: 15:56:25 executing program 0: 15:56:25 executing program 4: 15:56:25 executing program 2: 15:56:25 executing program 3: 15:56:25 executing program 1: 15:56:25 executing program 5: 15:56:25 executing program 3: 15:56:25 executing program 0: 15:56:25 executing program 4: 15:56:25 executing program 2: 15:56:26 executing program 5: 15:56:26 executing program 1: 15:56:26 executing program 4: 15:56:26 executing program 0: 15:56:26 executing program 2: 15:56:26 executing program 3: 15:56:26 executing program 4: 15:56:26 executing program 1: 15:56:26 executing program 5: 15:56:26 executing program 2: 15:56:26 executing program 3: 15:56:26 executing program 0: 15:56:26 executing program 4: 15:56:26 executing program 5: 15:56:26 executing program 1: 15:56:26 executing program 3: 15:56:26 executing program 2: 15:56:26 executing program 0: 15:56:26 executing program 4: 15:56:26 executing program 5: 15:56:26 executing program 1: 15:56:26 executing program 3: 15:56:26 executing program 2: 15:56:26 executing program 0: 15:56:26 executing program 4: 15:56:26 executing program 5: 15:56:26 executing program 1: 15:56:26 executing program 3: 15:56:26 executing program 0: 15:56:26 executing program 2: 15:56:26 executing program 4: 15:56:26 executing program 5: 15:56:26 executing program 1: 15:56:26 executing program 3: 15:56:26 executing program 2: 15:56:26 executing program 0: 15:56:26 executing program 4: 15:56:26 executing program 5: 15:56:26 executing program 1: 15:56:26 executing program 3: 15:56:26 executing program 4: 15:56:26 executing program 2: 15:56:26 executing program 0: 15:56:26 executing program 1: 15:56:27 executing program 3: 15:56:27 executing program 5: 15:56:27 executing program 4: 15:56:27 executing program 2: 15:56:27 executing program 5: 15:56:27 executing program 0: 15:56:27 executing program 1: 15:56:27 executing program 3: 15:56:27 executing program 2: 15:56:27 executing program 4: 15:56:27 executing program 1: 15:56:27 executing program 5: 15:56:27 executing program 0: 15:56:27 executing program 3: 15:56:27 executing program 2: 15:56:27 executing program 1: 15:56:27 executing program 5: 15:56:27 executing program 4: 15:56:27 executing program 3: 15:56:27 executing program 0: 15:56:27 executing program 1: 15:56:27 executing program 2: 15:56:27 executing program 5: 15:56:27 executing program 4: 15:56:27 executing program 0: 15:56:27 executing program 3: 15:56:27 executing program 1: 15:56:27 executing program 2: 15:56:27 executing program 5: 15:56:27 executing program 3: 15:56:27 executing program 4: 15:56:27 executing program 0: 15:56:27 executing program 1: 15:56:27 executing program 5: 15:56:27 executing program 2: 15:56:27 executing program 1: 15:56:27 executing program 3: 15:56:27 executing program 4: 15:56:27 executing program 0: 15:56:27 executing program 5: 15:56:27 executing program 3: 15:56:27 executing program 1: 15:56:27 executing program 2: 15:56:27 executing program 4: 15:56:28 executing program 0: 15:56:28 executing program 5: 15:56:28 executing program 2: 15:56:28 executing program 3: 15:56:28 executing program 1: 15:56:28 executing program 4: 15:56:28 executing program 0: 15:56:28 executing program 5: 15:56:28 executing program 1: 15:56:28 executing program 3: 15:56:28 executing program 2: 15:56:28 executing program 5: 15:56:28 executing program 0: 15:56:28 executing program 1: 15:56:28 executing program 4: 15:56:28 executing program 3: 15:56:28 executing program 2: 15:56:28 executing program 5: 15:56:28 executing program 1: 15:56:28 executing program 0: 15:56:28 executing program 4: 15:56:28 executing program 5: 15:56:28 executing program 2: 15:56:28 executing program 3: 15:56:28 executing program 1: 15:56:28 executing program 4: 15:56:28 executing program 0: 15:56:28 executing program 5: 15:56:28 executing program 2: 15:56:28 executing program 1: 15:56:28 executing program 4: 15:56:28 executing program 3: 15:56:28 executing program 0: 15:56:28 executing program 5: 15:56:28 executing program 2: 15:56:28 executing program 1: 15:56:28 executing program 3: 15:56:28 executing program 4: 15:56:28 executing program 0: 15:56:28 executing program 5: 15:56:28 executing program 1: 15:56:28 executing program 2: 15:56:29 executing program 5: 15:56:29 executing program 0: 15:56:29 executing program 4: 15:56:29 executing program 1: 15:56:29 executing program 2: 15:56:29 executing program 3: 15:56:29 executing program 4: 15:56:29 executing program 5: 15:56:29 executing program 2: 15:56:29 executing program 1: 15:56:29 executing program 3: 15:56:29 executing program 0: 15:56:29 executing program 4: 15:56:29 executing program 2: 15:56:29 executing program 5: 15:56:29 executing program 0: 15:56:29 executing program 3: 15:56:29 executing program 1: 15:56:29 executing program 4: 15:56:29 executing program 2: 15:56:29 executing program 5: 15:56:29 executing program 0: 15:56:29 executing program 3: 15:56:29 executing program 4: 15:56:29 executing program 1: 15:56:29 executing program 5: 15:56:29 executing program 2: 15:56:29 executing program 3: 15:56:29 executing program 0: 15:56:29 executing program 4: 15:56:29 executing program 1: 15:56:29 executing program 3: 15:56:29 executing program 2: 15:56:29 executing program 5: 15:56:29 executing program 0: 15:56:29 executing program 4: 15:56:29 executing program 3: 15:56:29 executing program 1: 15:56:29 executing program 5: 15:56:29 executing program 2: 15:56:29 executing program 0: 15:56:29 executing program 4: 15:56:29 executing program 3: 15:56:29 executing program 2: 15:56:30 executing program 1: 15:56:30 executing program 4: 15:56:30 executing program 5: 15:56:30 executing program 0: 15:56:30 executing program 3: 15:56:30 executing program 2: 15:56:30 executing program 0: 15:56:30 executing program 1: 15:56:30 executing program 4: 15:56:30 executing program 5: 15:56:30 executing program 2: 15:56:30 executing program 1: 15:56:30 executing program 3: 15:56:30 executing program 4: 15:56:30 executing program 0: 15:56:30 executing program 5: 15:56:30 executing program 2: 15:56:30 executing program 1: 15:56:30 executing program 5: 15:56:30 executing program 4: 15:56:30 executing program 3: 15:56:30 executing program 0: 15:56:30 executing program 4: 15:56:30 executing program 2: 15:56:30 executing program 1: 15:56:30 executing program 3: 15:56:30 executing program 0: 15:56:30 executing program 5: 15:56:30 executing program 4: 15:56:30 executing program 2: 15:56:30 executing program 1: 15:56:30 executing program 3: 15:56:30 executing program 5: 15:56:30 executing program 0: 15:56:30 executing program 4: 15:56:30 executing program 2: 15:56:30 executing program 3: 15:56:30 executing program 0: 15:56:30 executing program 1: 15:56:30 executing program 4: 15:56:30 executing program 5: 15:56:30 executing program 3: 15:56:30 executing program 2: 15:56:30 executing program 4: 15:56:30 executing program 0: 15:56:30 executing program 1: 15:56:30 executing program 5: 15:56:30 executing program 2: 15:56:30 executing program 1: 15:56:30 executing program 3: 15:56:30 executing program 4: 15:56:30 executing program 0: 15:56:30 executing program 5: 15:56:30 executing program 2: 15:56:31 executing program 4: 15:56:31 executing program 3: 15:56:31 executing program 1: 15:56:31 executing program 0: 15:56:31 executing program 5: 15:56:31 executing program 2: 15:56:31 executing program 5: 15:56:31 executing program 4: 15:56:31 executing program 1: 15:56:31 executing program 0: 15:56:31 executing program 3: 15:56:31 executing program 5: 15:56:31 executing program 2: 15:56:31 executing program 4: 15:56:31 executing program 5: 15:56:31 executing program 0: 15:56:31 executing program 1: 15:56:31 executing program 3: 15:56:31 executing program 2: 15:56:31 executing program 4: 15:56:31 executing program 3: 15:56:31 executing program 5: 15:56:31 executing program 2: 15:56:31 executing program 0: 15:56:31 executing program 4: 15:56:31 executing program 1: 15:56:31 executing program 5: 15:56:31 executing program 3: 15:56:31 executing program 2: 15:56:31 executing program 4: 15:56:31 executing program 0: 15:56:31 executing program 1: 15:56:31 executing program 5: 15:56:31 executing program 2: 15:56:31 executing program 4: 15:56:31 executing program 3: 15:56:31 executing program 1: 15:56:31 executing program 5: 15:56:31 executing program 4: 15:56:31 executing program 0: 15:56:31 executing program 2: 15:56:31 executing program 5: 15:56:31 executing program 1: 15:56:31 executing program 3: 15:56:31 executing program 4: 15:56:31 executing program 5: 15:56:31 executing program 0: 15:56:31 executing program 2: 15:56:31 executing program 1: 15:56:31 executing program 3: 15:56:31 executing program 4: 15:56:31 executing program 0: 15:56:31 executing program 5: 15:56:31 executing program 2: 15:56:31 executing program 1: 15:56:32 executing program 0: 15:56:32 executing program 3: 15:56:32 executing program 4: 15:56:32 executing program 5: 15:56:32 executing program 2: 15:56:32 executing program 0: 15:56:32 executing program 1: 15:56:32 executing program 3: 15:56:32 executing program 2: 15:56:32 executing program 3: 15:56:32 executing program 4: 15:56:32 executing program 5: 15:56:32 executing program 0: 15:56:32 executing program 1: 15:56:32 executing program 3: 15:56:32 executing program 2: 15:56:32 executing program 4: 15:56:32 executing program 5: 15:56:32 executing program 2: 15:56:32 executing program 3: 15:56:32 executing program 0: 15:56:32 executing program 1: 15:56:32 executing program 4: 15:56:32 executing program 2: 15:56:32 executing program 5: 15:56:32 executing program 3: 15:56:32 executing program 1: 15:56:32 executing program 0: 15:56:32 executing program 3: 15:56:32 executing program 4: 15:56:32 executing program 5: 15:56:32 executing program 0: 15:56:32 executing program 2: 15:56:32 executing program 1: 15:56:32 executing program 3: 15:56:32 executing program 4: 15:56:32 executing program 5: 15:56:32 executing program 2: 15:56:32 executing program 1: 15:56:32 executing program 5: 15:56:32 executing program 1: 15:56:32 executing program 0: 15:56:32 executing program 2: 15:56:32 executing program 4: 15:56:32 executing program 3: 15:56:32 executing program 1: 15:56:32 executing program 0: 15:56:32 executing program 2: 15:56:32 executing program 5: 15:56:32 executing program 4: 15:56:32 executing program 1: 15:56:32 executing program 3: 15:56:33 executing program 2: 15:56:33 executing program 0: 15:56:33 executing program 5: 15:56:33 executing program 1: 15:56:33 executing program 4: 15:56:33 executing program 3: 15:56:33 executing program 2: 15:56:33 executing program 0: 15:56:33 executing program 5: 15:56:33 executing program 1: 15:56:33 executing program 4: 15:56:33 executing program 3: 15:56:33 executing program 2: 15:56:33 executing program 5: 15:56:33 executing program 0: 15:56:33 executing program 1: 15:56:33 executing program 4: 15:56:33 executing program 3: 15:56:33 executing program 5: 15:56:33 executing program 2: 15:56:33 executing program 4: 15:56:33 executing program 0: 15:56:33 executing program 3: 15:56:33 executing program 1: 15:56:33 executing program 5: 15:56:33 executing program 2: 15:56:33 executing program 0: 15:56:33 executing program 3: 15:56:33 executing program 4: 15:56:33 executing program 1: 15:56:33 executing program 5: 15:56:33 executing program 2: 15:56:33 executing program 2: 15:56:33 executing program 0: 15:56:33 executing program 3: 15:56:33 executing program 4: 15:56:33 executing program 1: 15:56:33 executing program 5: 15:56:33 executing program 2: 15:56:33 executing program 0: 15:56:33 executing program 4: 15:56:33 executing program 1: 15:56:33 executing program 3: 15:56:33 executing program 5: 15:56:33 executing program 2: 15:56:33 executing program 4: 15:56:33 executing program 1: 15:56:33 executing program 0: 15:56:34 executing program 2: 15:56:34 executing program 3: 15:56:34 executing program 5: 15:56:34 executing program 1: 15:56:34 executing program 4: 15:56:34 executing program 1: 15:56:34 executing program 0: 15:56:34 executing program 4: 15:56:34 executing program 5: 15:56:34 executing program 2: 15:56:34 executing program 3: 15:56:34 executing program 1: 15:56:34 executing program 4: 15:56:34 executing program 0: 15:56:34 executing program 3: 15:56:34 executing program 5: 15:56:34 executing program 2: 15:56:34 executing program 1: 15:56:34 executing program 4: 15:56:34 executing program 0: 15:56:34 executing program 3: 15:56:34 executing program 5: 15:56:34 executing program 1: 15:56:34 executing program 2: 15:56:34 executing program 0: 15:56:34 executing program 4: 15:56:34 executing program 0: 15:56:34 executing program 3: 15:56:34 executing program 4: 15:56:34 executing program 2: 15:56:34 executing program 1: 15:56:34 executing program 5: 15:56:34 executing program 0: 15:56:34 executing program 5: 15:56:34 executing program 1: 15:56:34 executing program 4: 15:56:34 executing program 3: 15:56:34 executing program 2: 15:56:34 executing program 0: 15:56:34 executing program 1: 15:56:34 executing program 3: 15:56:34 executing program 5: 15:56:34 executing program 4: 15:56:34 executing program 2: 15:56:34 executing program 0: 15:56:34 executing program 1: 15:56:34 executing program 3: 15:56:34 executing program 5: 15:56:34 executing program 4: 15:56:34 executing program 2: 15:56:35 executing program 0: 15:56:35 executing program 5: 15:56:35 executing program 1: 15:56:35 executing program 3: 15:56:35 executing program 4: 15:56:35 executing program 2: 15:56:35 executing program 1: 15:56:35 executing program 3: 15:56:35 executing program 5: 15:56:35 executing program 2: 15:56:35 executing program 0: 15:56:35 executing program 1: 15:56:35 executing program 4: 15:56:35 executing program 3: 15:56:35 executing program 5: 15:56:35 executing program 2: 15:56:35 executing program 0: 15:56:35 executing program 4: 15:56:35 executing program 1: 15:56:35 executing program 3: 15:56:35 executing program 5: 15:56:35 executing program 2: 15:56:35 executing program 3: 15:56:35 executing program 0: 15:56:35 executing program 4: 15:56:35 executing program 1: 15:56:35 executing program 5: 15:56:35 executing program 2: 15:56:35 executing program 0: 15:56:35 executing program 1: 15:56:35 executing program 3: 15:56:35 executing program 4: 15:56:35 executing program 2: 15:56:35 executing program 5: 15:56:35 executing program 0: 15:56:35 executing program 3: 15:56:35 executing program 2: 15:56:35 executing program 1: 15:56:35 executing program 4: 15:56:35 executing program 5: 15:56:35 executing program 3: 15:56:35 executing program 0: 15:56:35 executing program 1: 15:56:35 executing program 2: 15:56:35 executing program 5: 15:56:35 executing program 3: 15:56:35 executing program 1: 15:56:35 executing program 2: 15:56:36 executing program 4: 15:56:36 executing program 0: 15:56:36 executing program 3: 15:56:36 executing program 5: 15:56:36 executing program 2: 15:56:36 executing program 4: 15:56:36 executing program 1: 15:56:36 executing program 0: 15:56:36 executing program 3: 15:56:36 executing program 5: 15:56:36 executing program 2: 15:56:36 executing program 4: 15:56:36 executing program 1: 15:56:36 executing program 0: 15:56:36 executing program 5: 15:56:36 executing program 3: 15:56:36 executing program 2: 15:56:36 executing program 4: 15:56:36 executing program 1: 15:56:36 executing program 0: 15:56:36 executing program 5: 15:56:36 executing program 3: 15:56:36 executing program 2: 15:56:36 executing program 4: 15:56:36 executing program 1: 15:56:36 executing program 0: 15:56:36 executing program 3: 15:56:36 executing program 5: 15:56:36 executing program 2: 15:56:36 executing program 4: 15:56:36 executing program 0: 15:56:36 executing program 1: 15:56:36 executing program 5: 15:56:36 executing program 3: 15:56:36 executing program 2: 15:56:36 executing program 4: 15:56:36 executing program 0: 15:56:36 executing program 5: 15:56:36 executing program 1: 15:56:36 executing program 3: 15:56:36 executing program 2: 15:56:36 executing program 4: 15:56:36 executing program 5: 15:56:36 executing program 1: 15:56:36 executing program 0: 15:56:36 executing program 3: 15:56:36 executing program 4: 15:56:36 executing program 2: 15:56:36 executing program 5: 15:56:37 executing program 3: 15:56:37 executing program 1: 15:56:37 executing program 0: 15:56:37 executing program 4: 15:56:37 executing program 5: 15:56:37 executing program 2: 15:56:37 executing program 1: 15:56:37 executing program 0: 15:56:37 executing program 4: 15:56:37 executing program 3: 15:56:37 executing program 2: 15:56:37 executing program 5: 15:56:37 executing program 1: 15:56:37 executing program 0: 15:56:37 executing program 3: 15:56:37 executing program 4: 15:56:37 executing program 2: 15:56:37 executing program 5: 15:56:37 executing program 2: 15:56:37 executing program 1: 15:56:37 executing program 0: 15:56:37 executing program 3: 15:56:37 executing program 5: 15:56:37 executing program 4: 15:56:37 executing program 3: 15:56:37 executing program 1: 15:56:37 executing program 0: 15:56:37 executing program 4: 15:56:37 executing program 5: 15:56:37 executing program 2: 15:56:37 executing program 3: 15:56:37 executing program 1: 15:56:37 executing program 0: 15:56:37 executing program 5: 15:56:37 executing program 4: 15:56:37 executing program 2: 15:56:37 executing program 3: 15:56:37 executing program 1: 15:56:37 executing program 0: 15:56:37 executing program 4: 15:56:37 executing program 5: 15:56:37 executing program 2: 15:56:37 executing program 3: 15:56:37 executing program 1: 15:56:37 executing program 0: 15:56:37 executing program 4: 15:56:37 executing program 2: 15:56:37 executing program 1: 15:56:37 executing program 0: 15:56:37 executing program 3: 15:56:37 executing program 5: 15:56:38 executing program 4: 15:56:38 executing program 3: 15:56:38 executing program 1: 15:56:38 executing program 0: 15:56:38 executing program 5: 15:56:38 executing program 2: 15:56:38 executing program 4: 15:56:38 executing program 1: 15:56:38 executing program 3: 15:56:38 executing program 0: 15:56:38 executing program 5: prctl$PR_SET_SECCOMP(0x27, 0x0, 0x0) 15:56:38 executing program 2: syz_mount_image$vfat(&(0x7f0000000c80)='vfat\x00', &(0x7f0000000cc0)='./file1\x00', 0x0, 0x0, &(0x7f0000000e80), 0x1008000, &(0x7f0000000ec0)) 15:56:38 executing program 4: prctl$PR_SET_SECCOMP(0x21, 0x0, 0x0) 15:56:38 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f00000024c0)={0x3, &(0x7f0000002480)=[{0x6, 0x0, 0x0, 0xff}, {0x7}, {0x6}]}) 15:56:38 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x89f5, &(0x7f00000003c0)={'ip6tnl0\x00', 0x0}) 15:56:38 executing program 0: openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x24000, 0x0) 15:56:38 executing program 5: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 15:56:38 executing program 4: memfd_create(&(0x7f0000000040)='/dev/vsock\x00', 0x0) 15:56:38 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000900)='.^\xe5\xce\xb2\xc1b#\xf4\x91\xfcS\x96(\xe2\x90\xba-L\xb1^\xe3\xa7\x9b0\xefHEG\x18\xcb\x15\xc1\x1b\x18\xbd\xb6\x14\xe9G\xa6\xbb*\xdff\xe4{2\xd0\x91\x874\xdc(\xa4\xa8?Q\xa6\xee\xb54\xd0\x05.`\xe7\x04@\xff\x83\n\xb9\x12\xaf\x83\x04\x1e\x8b\xca\x17Y\xb6\x94\x99\x90\x9f\xac\xcf\xc1\xb4\xfb\x9c)\xa0xY4\xaf\xe3\xd5R\x012\xd2R', 0x0) pwritev(r1, &(0x7f00000004c0)=[{&(0x7f0000000440)="81", 0x1}, {0x0}, {0x0}], 0x3, 0x81805, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, "8c098d3b6438c1fbd8180b45d3cc9c164baaee13bf783eb1d66c353f731ae8174ad642085432430c390addf9b2f04d58d3b88e996e773c83fce60fa794a1cc81", "65f436ffca4a06b71c7a963ce778e03a4b090199add92ae18e13b1fbd14dade59e0dbdefaeb3d4c9755b165b06e58e929c10c5a54dbf780080ca9099661800", "e30e5a2a56a49f7cb627fa0ff75e1288079fa900"}) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) 15:56:38 executing program 2: openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x8c502, 0x0) 15:56:38 executing program 3: syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0)='nl80211\x00') syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x0) 15:56:38 executing program 0: syz_mount_image$vfat(&(0x7f0000000300)='vfat\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x0, &(0x7f00000008c0), 0x0, &(0x7f0000000980)={[{@fat=@sys_immutable='sys_immutable'}, {@utf8='utf8=1'}]}) 15:56:38 executing program 5: prctl$PR_SET_SECCOMP(0x29, 0x2, 0x0) 15:56:38 executing program 4: socket(0x2, 0x3, 0xff) 15:56:38 executing program 3: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKBSZSET(r0, 0x40081271, &(0x7f0000000040)) 15:56:38 executing program 2: syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x100082) 15:56:38 executing program 4: syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f00000002c0), 0x1029004, &(0x7f0000000440)) 15:56:38 executing program 5: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x12080, &(0x7f00000025c0)) 15:56:38 executing program 3: openat$vsock(0xffffffffffffff9c, &(0x7f0000002540)='/dev/vsock\x00', 0x20040, 0x0) 15:56:38 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_POWER_SAVE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="ff"], 0x28}}, 0x0) 15:56:38 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0x1a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x2}, 0x40) [ 302.251385] FAT-fs (loop0): bogus number of reserved sectors [ 302.273521] FAT-fs (loop0): Can't find a valid FAT filesystem 15:56:38 executing program 1: socketpair(0x1, 0x0, 0x4, &(0x7f0000001740)) 15:56:38 executing program 2: r0 = socket(0x2, 0x3, 0x7) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000015c0)={'batadv0\x00', 0x0}) sendmsg$inet(r0, &(0x7f0000001680)={&(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10, 0x0, 0x0, &(0x7f0000001600)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r1, @private=0xa010101, @local}}}], 0x20}, 0x0) [ 302.413517] FAT-fs (loop0): bogus number of reserved sectors [ 302.419380] FAT-fs (loop0): Can't find a valid FAT filesystem 15:56:38 executing program 0: syz_open_dev$char_raw(&(0x7f0000000280)='/dev/raw/raw#\x00', 0x0, 0x0) 15:56:38 executing program 3: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x5450, 0x0) 15:56:38 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000000)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x3b, 0x0, "019872902211171659ea255f3e79edb08bcb3c754de7161fa91823bd0586d1a96a6cd6abbf7bb491d9d81078b6d2c8f4fa3e7446f2d69776c31b273b6119184c3402f8861f5cdf4b46912926c7f791d4"}, 0xd8) 15:56:38 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={0x0}, 0x1, 0x0, 0x2}, 0x0) 15:56:38 executing program 4: select(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x5}, &(0x7f00000000c0)) 15:56:38 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x127d, 0xffffffffffffffff) 15:56:39 executing program 5: add_key$fscrypt_provisioning(&(0x7f0000000180)='fscrypt-provisioning\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) 15:56:39 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x0, @multicast2}, {0x2, 0x0, @local}, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x54, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x3, 0xa98}) 15:56:39 executing program 1: prctl$PR_SET_SECCOMP(0x2, 0x74a000, 0x0) 15:56:39 executing program 4: syz_mount_image$fuse(&(0x7f0000000000)='fuse\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000020c0)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@allow_other='allow_other'}, {@max_read={'max_read'}}]}}) 15:56:39 executing program 2: syz_mount_image$msdos(0x0, 0x0, 0x0, 0x4, &(0x7f00000023c0)=[{&(0x7f00000000c0), 0x0, 0xfffffffffffff001}, {&(0x7f00000001c0)="20cde316903a05cfe3714ffad3136fdd188fb317e5caf112", 0x18}, {&(0x7f0000000200), 0x0, 0xffffffffcf2cb555}, {&(0x7f0000001300)="a1", 0x1}], 0x1040022, &(0x7f0000002680)={[{@nodots='nodots'}], [{@dont_appraise='dont_appraise'}, {@obj_type={'obj_type', 0x3d, '/dev/fuse\x00'}}, {@uid_gt={'uid>'}}, {@permit_directio='permit_directio'}]}) 15:56:39 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_VLAN(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000100)={0x14}, 0x33}}, 0x0) 15:56:39 executing program 0: syz_mount_image$iso9660(&(0x7f0000000540)='iso9660\x00', &(0x7f0000000580)='./file0\x00', 0x1, 0x0, &(0x7f0000000900), 0x0, &(0x7f00000009c0)) 15:56:39 executing program 3: r0 = epoll_create1(0x0) epoll_pwait(r0, &(0x7f0000000040)=[{}], 0x1, 0x0, 0x0, 0x0) 15:56:39 executing program 1: prctl$PR_SET_SECCOMP(0x24, 0x2, 0x0) 15:56:39 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) io_setup(0x1, &(0x7f0000000000)=0x0) io_submit(r1, 0x1, &(0x7f0000001480)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}]) 15:56:39 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x100082) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000040)) 15:56:39 executing program 3: syz_mount_image$msdos(0x0, &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 15:56:39 executing program 1: syz_mount_image$vfat(&(0x7f0000000c80)='vfat\x00', &(0x7f0000000cc0)='./file1\x00', 0x0, 0x0, &(0x7f0000000e80), 0x1008000, &(0x7f0000000ec0)={[{@iocharset={'iocharset', 0x3d, 'cp861'}}], [{@fsname={'fsname', 0x3d, '/dev/loop#\x00'}}]}) 15:56:39 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) [ 302.829744] ISOFS: Unable to identify CD-ROM format. 15:56:39 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_udp_int(r0, 0x11, 0x65, 0x0, &(0x7f0000000040)) 15:56:39 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKBSZGET(r0, 0x80081270, &(0x7f0000000000)) ioctl$LOOP_CHANGE_FD(r0, 0x1261, 0xffffffffffffffff) 15:56:39 executing program 0: r0 = socket(0x2, 0x3, 0x7) sendmsg$inet(r0, &(0x7f0000000200)={&(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @loopback, @private}}}], 0x20}, 0x0) recvmsg(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000080)=""/117, 0x75}], 0x1}, 0x40000142) 15:56:39 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[], &(0x7f0000000100)=""/206, 0xee, 0xce, 0x100}, 0x20) 15:56:39 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x9}]}) 15:56:39 executing program 3: perf_event_open(&(0x7f0000000780)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1440, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 15:56:39 executing program 5: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1000000, &(0x7f0000002500), 0x0, &(0x7f00000025c0)={[{@fat=@dmask={'dmask'}}, {@shortname_win95='shortname=win95'}, {@numtail='nonumtail=0'}]}) 15:56:39 executing program 1: ioprio_set$uid(0x0, 0xffffffffffffffff, 0x0) 15:56:39 executing program 2: r0 = socket(0x2, 0x3, 0x7) sendmsg$inet(r0, &(0x7f0000001680)={&(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10, 0x0, 0x0, &(0x7f0000001600)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @multicast2, @local}}}], 0xf}, 0x0) 15:56:39 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_MAC_ACL(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}, 0x1, 0x0, 0xf0ff7f}, 0x0) 15:56:39 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 15:56:39 executing program 3: clock_gettime(0x4, &(0x7f00000007c0)) 15:56:39 executing program 1: perf_event_open$cgroup(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 15:56:39 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001440)={0x18, 0x4, &(0x7f0000000280)=@framed={{}, [@func]}, &(0x7f0000000300)='syzkaller\x00', 0x3, 0x1000, &(0x7f0000000340)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:56:39 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x0, 0x0, &(0x7f0000000200)) 15:56:39 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) sendmsg$NL80211_CMD_ABORT_SCAN(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x40400c6) 15:56:39 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) sendmsg$NL80211_CMD_ABORT_SCAN(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 15:56:39 executing program 1: io_setup(0x5, &(0x7f0000000080)=0x0) io_cancel(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) 15:56:40 executing program 5: syz_mount_image$tmpfs(&(0x7f0000000280)='tmpfs\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)={[{@mpol={'mpol', 0x3d, {'local', '', @void}}}]}) 15:56:40 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x18, 0x1, &(0x7f00000000c0)=@raw=[@jmp], &(0x7f0000000100)='GPL\x00', 0x5, 0xfb, &(0x7f0000000140)=""/251, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:56:40 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001440)={0x18, 0x3, &(0x7f0000000280)=@framed, &(0x7f0000000300)='syzkaller\x00', 0x3, 0x1000, &(0x7f0000000340)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000013c0), 0x8, 0x10, 0x0}, 0x78) 15:56:40 executing program 3: setreuid(0xffffffffffffffff, 0xee00) syz_mount_image$vfat(0x0, 0x0, 0x0, 0x1, &(0x7f00000002c0)=[{&(0x7f0000000080)="93", 0x1}], 0x0, 0x0) 15:56:40 executing program 0: clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000080), &(0x7f00000000c0)={0x1}, 0x0, &(0x7f0000000180)={0x0, r0+60000000}, 0x0) 15:56:40 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000040)={{0x2, 0x0, @multicast1}, {0x0, @local}, 0x0, {0x2, 0x0, @local}, 'veth0_vlan\x00'}) 15:56:40 executing program 2: syz_mount_image$vfat(&(0x7f0000000300)='vfat\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x0, &(0x7f00000008c0), 0x0, &(0x7f0000000980)) 15:56:40 executing program 3: io_setup(0x203, &(0x7f0000000040)=0x0) io_destroy(r0) 15:56:40 executing program 4: r0 = socket(0x2, 0x3, 0x7) sendmsg$inet(r0, &(0x7f0000000200)={&(0x7f0000000140)={0x2, 0x0, @multicast1}, 0x10, 0x0, 0x0, &(0x7f00000000c0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @dev={0xac, 0x14, 0x14, 0xd}, @multicast1}}}], 0x20}, 0x0) 15:56:40 executing program 0: clock_gettime(0x7, &(0x7f00000007c0)) 15:56:40 executing program 1: prctl$PR_SET_SECCOMP(0x22, 0x2, 0x0) 15:56:40 executing program 5: futex(&(0x7f0000000080), 0x4, 0x0, 0x0, &(0x7f0000000100), 0x0) [ 304.227031] FAT-fs (loop2): bogus number of reserved sectors [ 304.246652] FAT-fs (loop2): Can't find a valid FAT filesystem 15:56:40 executing program 0: perf_event_open$cgroup(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x12800}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 15:56:40 executing program 1: syz_mount_image$msdos(0x0, 0x0, 0x0, 0x4, &(0x7f00000023c0)=[{&(0x7f00000000c0)="fe395d4f98370b6cc50abf353c9aac38d7ac6cb34d485e7d19dc5945629839fc93a38de663b2c40431a267f979a307c6cd33bcae318063adf53830ce47b8b768352929378888f1486fe9c0bdc55ee325c10cf30087135e4354b07777a06ff3facfb3006db90c868d22b80eb88b8de7ef8bccc9d5ffc9cfde34c7334124ed60c0f17080fdf4f89ca7583b25fa14bd146e46fe4fca82bcb77c0ffb52c0e9b7026a256be6c4a41326ef2478f579ffb3310d5c5c234bc0612dddf0cf2ba9bfd3fe5fa86c2db0e432", 0xc6, 0xfffffffffffff001}, {&(0x7f00000001c0)="20cde316903a05cfe3714ffad3136fdd188fb317e5caf112", 0x18, 0x8}, {&(0x7f0000000200), 0x0, 0xffffffffcf2cb555}, {&(0x7f0000001300)="a1", 0x1}], 0x1040022, &(0x7f0000002680)={[{@nodots='nodots'}], [{@dont_appraise='dont_appraise'}, {@obj_type={'obj_type', 0x3d, '/dev/fuse\x00'}}, {@uid_gt={'uid>'}}, {@permit_directio='permit_directio'}]}) 15:56:40 executing program 4: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_SET(r0, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002900)={0x0, 0xd0000}}, 0x0) 15:56:40 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x3, &(0x7f0000000000)=[{0x2}, {}, {0x3, 0x0, 0x0, 0x3ff}]}) [ 304.340804] FAT-fs (loop2): bogus number of reserved sectors [ 304.349228] FAT-fs (loop2): Can't find a valid FAT filesystem 15:56:40 executing program 2: openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) 15:56:40 executing program 4: socketpair(0x6c7f05b65b833ede, 0x0, 0x0, &(0x7f0000000280)) 15:56:40 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x0, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 15:56:40 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000540)='batadv\x00') sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000580)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="0100000000000000000002"], 0x1c}}, 0x0) 15:56:40 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x1600bd7d, 0x0, 0x0) 15:56:41 executing program 4: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', 0x0, 0x0, 0x0, 0x0, 0xc0ed0000, &(0x7f00000025c0)) 15:56:41 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001440)={0x18, 0x7, &(0x7f0000000280)=@framed={{}, [@map_val, @initr0]}, &(0x7f0000000300)='syzkaller\x00', 0x3, 0x1000, &(0x7f0000000340)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:56:41 executing program 2: syz_mount_image$iso9660(&(0x7f00000028c0)='iso9660\x00', &(0x7f00000059c0)='./file0\x00', 0x0, 0x1, &(0x7f0000005ac0)=[{&(0x7f0000005a00), 0x0, 0x100}], 0x4, &(0x7f0000005b00)={[{@gid={'gid', 0x3d, 0xee01}}, {@iocharset={'iocharset', 0x3d, 'cp857'}}]}) 15:56:41 executing program 3: socket$nl_rdma(0x10, 0x3, 0x14) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f00000024c0)={0x1, &(0x7f0000002480)=[{}]}) 15:56:41 executing program 5: openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_mount_image$iso9660(&(0x7f0000000540)='iso9660\x00', &(0x7f0000000580)='./file0\x00', 0x1, 0x2, &(0x7f0000000900)=[{0x0}, {0x0}], 0x800, &(0x7f00000009c0)={[], [{@pcr={'pcr'}}]}) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) [ 304.597501] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 304.625201] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 15:56:41 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000540)='batadv\x00') sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000080)={0x28, r1, 0x1, 0x0, 0x0, {}, [@BATADV_ATTR_BONDING_ENABLED={0x5}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @link_local}]}, 0x28}}, 0x0) 15:56:41 executing program 0: bpf$MAP_CREATE(0x0, 0x0, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000580)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x2028408, 0x0) [ 304.717951] isofs_fill_super: bread failed, dev=loop2, iso_blknum=16, block=32 15:56:41 executing program 3: io_setup(0x8, &(0x7f0000000180)=0x0) r1 = inotify_init() io_submit(r0, 0x1, &(0x7f0000001880)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 15:56:41 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x10120, 0x0, 0x0) [ 304.790097] isofs_fill_super: bread failed, dev=loop2, iso_blknum=16, block=32 15:56:41 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001440)={0x18, 0x4, &(0x7f0000000280)=@framed={{}, [@func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffc}]}, &(0x7f0000000300)='syzkaller\x00', 0x3, 0x1000, &(0x7f0000000340)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:56:41 executing program 5: perf_event_open(&(0x7f00000003c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 15:56:41 executing program 4: syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x0) 15:56:41 executing program 2: r0 = syz_mount_image$tmpfs(&(0x7f00000000c0)='tmpfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x202044, &(0x7f0000000240)={[], [{@appraise_type='appraise_type=imasig'}]}) mkdirat(r0, &(0x7f0000000340)='./file0\x00', 0x0) syz_mount_image$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', 0x80000001, 0x0, 0x0, 0x1a071, &(0x7f0000000440)={[{@huge_advise='huge=advise'}, {@gid={'gid', 0x3d, 0xee01}}, {@huge_never='huge=never'}, {@size={'size', 0x3d, [0x70, 0x78]}}, {@uid={'uid', 0x3d, 0xee00}}, {@huge_never='huge=never'}, {@uid={'uid'}}], [{@uid_gt={'uid>'}}, {@euid_lt={'euid<', 0xffffffffffffffff}}]}) r1 = syz_mount_image$tmpfs(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000140), 0x0, 0x7}], 0x202044, 0x0) mkdirat(r1, &(0x7f0000000340)='./file0\x00', 0x0) syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000300)='./file0\x00', 0x5, 0x5, &(0x7f0000001880)=[{&(0x7f0000000500), 0x0, 0x9b5}, {&(0x7f0000000680)="6462cb081590c3bf73aa319f331ffb699d8038b7072937226547df69f0b1479e48b21adf833f85d228e46e76b1d6a4a3f1", 0x31, 0x3f}, {&(0x7f00000006c0)="1e64e39e23787e1bdd3ca0a7bbc26a32dd21da11e7624cc4af718b7c2b431270069a6c24fd559126e08ad2c56a1d236ea70c760382da6641a918a4635d1473b3c2e9a71e0a20c670ffab0d101db9dd9ca8aa07354b5b02a2320eec6e5e60be80f717d10d978bb264fec77df997917a902e1a2430281022739fab2aafc1aad8abb269781874b46f0660b88f664b7b16a744c513c7ba53e9b7f2d2f98653376fcff658c13532c44d957335eaa842724868f5e4906b24a3582f7cc0", 0xba, 0x1}, {&(0x7f0000000780)="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", 0x7dc}, {&(0x7f0000001780)="f9492a767927d10192cd255574959126742a698543aabb0fd9b9f552d74e9081f916347787ccba9a16de30016cbded347f50f732066af04bdf2b08d912e67b7d8dde04ff5f813c7fd1bbc41f9c0f60fb0d061ed14aba5fde6681fab5ab13a4975c98f3d9078e964e5b01f9d28d78bb29caa346a013cf2ba351a32505acaab90be4ec74b7e13cc497cfe2dca5cdc7a16f3123e300e047ebf062e1df35eccd9a9c9efc1272b84bb737bbe9931051d747618835427fba0dccc6880a10785907887d9a5504912044266d5487506ebc", 0xcd}], 0x610000, &(0x7f0000001940)={[{@size={'size', 0x3d, [0x0, 0x0, 0x6d, 0x70, 0x30, 0x67, 0x65]}}, {@huge_always='huge=always'}, {@nr_inodes={'nr_inodes', 0x3d, [0x0, 0x2d, 0x0]}}, {@huge_within_size='huge=within_size'}, {@uid={'uid'}}, {@size={'size', 0x3d, [0x6d]}}], [{@fowner_eq={'fowner', 0x3d, 0xee00}}, {@fowner_lt={'fowner<', 0xee00}}]}) syz_mount_image$msdos(&(0x7f0000001a00)='msdos\x00', &(0x7f0000001a40)='./file0\x00', 0x10c6eeb7, 0x5, &(0x7f0000001d40)=[{&(0x7f0000001a80)="15e9", 0x2, 0x2}, {&(0x7f0000001ac0)="8919b6679a15d23c7b78466a7654fd070623", 0x12}, {&(0x7f0000001b00)="3b9cdd7bb0846bfa89565b06cfa9184b13c4f0f6f7ff5568b655c04b93060c8e0310a41427b7d9f975829620d9acf0ced9ec076453aba11c7cde2c6b64beb1dfd081d8868b524b32155426089e2c438b15867917db50d0c43b560cc4b9a491fa7a6f16742c7003dbe273cbe5855a", 0x6e, 0x3}, {&(0x7f0000001b80)="277705c7777b37cb3ee0dc5efdbfbc087a2effbc1c85a4d539902be1b81fe76209a6d87928dc54d7cc77d3b4d71af2e7c45884c051794664b7c8e581d4569267982c9def045ece6509230c8363d2513c55eb7a5aeb818179744848a30f7fdd03a6333315fb65795ba14280bfa8c59987225f346e4bdc735470942548c1650238ece834e6d9c5b35223b0739f69d90f978d05f9952f5b622cb9156b820bc881cd53", 0xa1, 0x2}, {&(0x7f0000001c40)="bb1dd02c4f8988c5dadcfa367ef7307cb7ea0c6f4bfc947609960fe5431d33bfd5be628724a33e203c3fb16d53258ef39901309add4d9f0e9562c48b1ddda4a3f331d4ab5aace76c63a03e80ed8e6d0df319c1c4b1d84ad7cab1aa6cdbe352b10e6b7bea910f1bf42b0952fa924b5343de3b0c1e5463c3c925a8671bcc2cd3e7ac980629d488a89806a972139b68fe5eef14321e9f8f736cd63a736f88df101f597fd39723c34420466c5834e7050770856c783905a31418fa26a4027ea6b9", 0xbf, 0x7c36488d}], 0x29, &(0x7f0000001dc0)={[{@dots='dots'}, {@nodots='nodots'}], [{@smackfshat={'smackfshat', 0x3d, 'euid<'}}, {@appraise_type='appraise_type=imasig'}, {@measure='measure'}, {@fsmagic={'fsmagic', 0x3d, 0x10000}}, {@euid_eq={'euid'}}, {@permit_directio='permit_directio'}, {@subj_type={'subj_type', 0x3d, ']}-\\}'}}]}) openat$urandom(0xffffffffffffff9c, &(0x7f0000001e80)='/dev/urandom\x00', 0x80, 0x0) r2 = syz_mount_image$tmpfs(&(0x7f00000000c0)='tmpfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000140)="48ce6ee028f03a5a09909109d8c877564ab27a44f57d05536b326e19c2ed855265956858677271b1d7b5a4e9861f8bece4380f20f55c962b844a490e822a240e1a7e096e1e36ab887d646d87f8c5cd2fd4632e8b940aa227a28af93514e35a70a07a34c128ee96d09ce1fb396352e6088dd6bc09e47dbb865ff9d9314d2cbd1d8c37c0c37c4240ae5cf2922641ea59d5", 0x90}], 0x202044, &(0x7f0000000240)={[{@mode={'mode'}}, {@gid={'gid', 0x3d, 0xee00}}], [{@fscontext={'fscontext', 0x3d, 'system_u'}}, {@appraise_type='appraise_type=imasig'}]}) mkdirat(r2, &(0x7f0000000340)='./file0\x00', 0x0) 15:56:41 executing program 3: syz_mount_image$tmpfs(&(0x7f0000000280)='tmpfs\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={[{@mpol={'mpol', 0x3d, {'interleave', '=static'}}}]}) 15:56:41 executing program 1: r0 = socket(0x2, 0x3, 0x7) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000015c0)={'batadv0\x00', 0x0}) sendmsg$inet(r0, &(0x7f0000001680)={&(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10, 0x0, 0x0, &(0x7f0000001600)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r1, @private, @local}}}], 0x20}, 0x0) 15:56:41 executing program 4: clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x0, r0+60000000}, &(0x7f00000001c0)={&(0x7f0000000180), 0x8}) 15:56:41 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001440)={0x18, 0x3, &(0x7f0000000280)=@framed, &(0x7f0000000300)='syzkaller\x00', 0x3, 0x1000, &(0x7f0000000340)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000001400), 0x10}, 0x78) 15:56:41 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x89f5, &(0x7f0000000180)={'ip6gre0\x00', 0x0}) [ 305.040765] tmpfs: Bad value 'interleave=static:' for mount option 'mpol' [ 305.072347] tmpfs: Bad value 'interleave=static:' for mount option 'mpol' 15:56:41 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000780)={0x0, 0xf0ffffff, &(0x7f00000003c0)={&(0x7f00000000c0)={0x18, r1, 0x703, 0x0, 0x0, {0x11}, [@ETHTOOL_A_STRSET_HEADER={0x4}]}, 0x18}}, 0x0) semop(0x0, &(0x7f00000002c0)=[{0x0, 0x0, 0x1400}], 0x1) semctl$IPC_RMID(0x0, 0x0, 0x0) 15:56:41 executing program 5: set_mempolicy(0x0, &(0x7f0000000780)=0x100000001, 0x6) 15:56:41 executing program 3: bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0}, 0x38) 15:56:41 executing program 0: semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000140)=[0x9]) [ 305.225484] hrtimer: interrupt took 40795 ns 15:56:41 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000180), 0x14) 15:56:41 executing program 0: r0 = socket(0x2, 0x3, 0x7) sendto(r0, 0x0, 0x0, 0x10, &(0x7f0000000100)=@phonet={0x2}, 0x80) 15:56:41 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={0x0}, 0x1, 0x0, 0xf000}, 0x0) 15:56:41 executing program 3: r0 = socket(0x2, 0x3, 0x7) sendto(r0, 0x0, 0x9, 0x8d0, &(0x7f0000000100)=@phonet={0x2}, 0x80) 15:56:41 executing program 0: syz_mount_image$fuse(&(0x7f0000000180)='fuse\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x19790ba, &(0x7f0000000480)=ANY=[]) 15:56:42 executing program 4: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000002500), 0x0, &(0x7f00000025c0)={[{@fat=@dmask={'dmask'}}, {@shortname_win95='shortname=win95'}, {@numtail='nonumtail=0'}]}) 15:56:42 executing program 1: io_setup(0x3, &(0x7f0000000040)=0x0) io_destroy(r0) 15:56:42 executing program 2: add_key$fscrypt_provisioning(&(0x7f0000000000)='fscrypt-provisioning\x00', 0x0, 0x0, 0xfe, 0xfffffffffffffff8) 15:56:42 executing program 3: ioprio_set$uid(0x3, 0xffffffffffffffff, 0x6007) 15:56:42 executing program 5: prctl$PR_SET_SECCOMP(0x28, 0x0, 0x0) 15:56:42 executing program 0: capget(0x0, &(0x7f00000000c0)) 15:56:42 executing program 5: r0 = timerfd_create(0x0, 0x0) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) timerfd_settime(r0, 0x1, &(0x7f0000000240)={{0x77359400}, {0x0, r1+60000000}}, 0x0) 15:56:42 executing program 2: pselect6(0x40, &(0x7f0000000080), &(0x7f00000000c0)={0x2}, &(0x7f0000000100), &(0x7f0000000140)={0x77359400}, 0x0) 15:56:42 executing program 0: syz_mount_image$tmpfs(&(0x7f0000000280)='tmpfs\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)={[{@mpol={'mpol', 0x3d, {'prefer', '=static'}}}]}) 15:56:42 executing program 3: add_key$fscrypt_provisioning(&(0x7f0000000000)='fscrypt-provisioning\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f00000002c0)=ANY=[], 0xb5, 0xfffffffffffffffb) [ 305.840842] FAT-fs (loop4): bogus number of reserved sectors 15:56:42 executing program 1: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x5451, 0x0) 15:56:42 executing program 5: r0 = socket(0x2, 0x3, 0x7) sendmsg$inet(r0, &(0x7f0000001500)={&(0x7f0000000040)={0x2, 0x0, @remote}, 0x10, 0x0}, 0x40010) [ 305.882950] FAT-fs (loop4): Can't find a valid FAT filesystem [ 305.916894] tmpfs: Bad value 'prefer=static:' for mount option 'mpol' [ 305.964388] FAT-fs (loop4): bogus number of reserved sectors [ 305.972748] FAT-fs (loop4): Can't find a valid FAT filesystem [ 305.980295] tmpfs: Bad value 'prefer=static:' for mount option 'mpol' 15:56:42 executing program 4: mmap$perf(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x3) 15:56:42 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x18, 0x3, &(0x7f00000000c0)=@raw=[@alu={0x4}, @func, @jmp], &(0x7f0000000100)='GPL\x00', 0x5, 0xfb, &(0x7f0000000140)=""/251, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:56:42 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000540)='batadv\x00') sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000580)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="010000000000000000000200006f300033"], 0x1c}}, 0x0) 15:56:42 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r0, &(0x7f0000000580)={&(0x7f0000000180), 0xffffffffffffffa8, &(0x7f0000000100)={&(0x7f0000000500)={0x30, 0x0, 0x0, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_SUBFLOWS, @MPTCP_PM_ATTR_SUBFLOWS={0x8}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8}]}, 0x30}}, 0x0) 15:56:42 executing program 1: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x8000000, &(0x7f0000002500), 0x0, &(0x7f00000025c0)={[{@fat=@dmask={'dmask'}}, {@shortname_win95='shortname=win95'}, {@numtail='nonumtail=0'}]}) 15:56:42 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f00000000c0)={{0x2, 0x0, @empty}, {0x0, @remote}, 0x42, {0x2, 0x0, @empty}, 'veth1_to_batadv\x00'}) 15:56:42 executing program 5: mount$fuseblk(0x0, &(0x7f0000000100)='./file0/file0\x00', 0x0, 0x0, 0x0) [ 306.142469] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 15:56:42 executing program 3: io_setup(0x4, &(0x7f0000000040)) r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "455290cc23a4f4a9efd3ae53356b76d06e2f9320c57137b3c74069c8856a9899084684fe520858406b8ad3b8ff5b6e4209a08386a72e62f0cfc6026d602a0399", "ddea2e1ac424d07d01557ed5d7eaa6277cb513dc68094ae1a829a41b6217e64793b3fe0d3e12ec120ab53b40eed6333367ec56b76b0889aaaf19cc043f7ed06f", "a83c44b5d8f22b021fa97e955fc313b2a921b73db967b6cc4d43f394f64cf689", [0x0, 0x8]}) 15:56:42 executing program 0: prctl$PR_SET_SECCOMP(0x29, 0x0, 0x0) 15:56:42 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000000)={0x0, 0x1}) [ 306.212742] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 15:56:42 executing program 2: prctl$PR_SET_SECCOMP(0x2a, 0x2, 0x0) 15:56:42 executing program 5: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000001800)='ns/pid_for_children\x00') ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 15:56:42 executing program 0: io_setup(0x8, &(0x7f0000000180)=0x0) r1 = inotify_init() io_submit(r0, 0x1, &(0x7f0000001880)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0, 0x0, 0xcbc}]) 15:56:42 executing program 4: r0 = accept4(0xffffffffffffffff, &(0x7f0000000180)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private0}}}, &(0x7f0000000200)=0x80, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') sendmsg$NL80211_CMD_JOIN_IBSS(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x40041) getitimer(0x0, &(0x7f0000000000)) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f00000024c0)={0x3, &(0x7f0000002480)=[{0x6, 0x0, 0x3, 0xff}, {0x7, 0x20}, {0x6}]}) 15:56:42 executing program 3: syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000140)={[{@fat=@uid={'uid'}}, {@fat=@time_offset={'time_offset'}}]}) 15:56:42 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_MAC_ACL(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0xc091) [ 306.543176] FAT-fs (loop3): bogus number of reserved sectors [ 306.570679] FAT-fs (loop3): Can't find a valid FAT filesystem [ 306.634342] FAT-fs (loop3): bogus number of reserved sectors [ 306.649432] FAT-fs (loop3): Can't find a valid FAT filesystem 15:56:43 executing program 1: r0 = socket(0x2, 0x3, 0x7) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000280)='bond0\x00', 0x10) sendmsg$inet(r0, &(0x7f0000000200)={&(0x7f0000000000)={0x2, 0x0, @multicast1=0xe0000501}, 0x10, 0x0}, 0x0) 15:56:43 executing program 2: prctl$PR_SET_SECCOMP(0x17, 0x0, 0x0) 15:56:43 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)=@un=@abs, 0x80) 15:56:43 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x18, 0x2, &(0x7f0000000000)=@raw=[@map_val={0x18, 0x0, 0x2, 0x0, r0}], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0xa, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:56:43 executing program 5: request_key(&(0x7f0000000180)='user\x00', &(0x7f00000001c0)={'syz', 0x3}, 0x0, 0xfffffffffffffffe) 15:56:43 executing program 3: perf_event_open(&(0x7f00000003c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x8, 0xffffffffffffffff, 0x6) 15:56:43 executing program 4: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x12800}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 15:56:43 executing program 3: openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x187040, 0x0) 15:56:43 executing program 2: syz_mount_image$tmpfs(&(0x7f0000000080)='tmpfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000001200), 0x0, &(0x7f0000001300)=ANY=[]) 15:56:43 executing program 5: syz_mount_image$msdos(0x0, 0x0, 0x0, 0x3, &(0x7f00000023c0)=[{&(0x7f00000001c0)=' ', 0x1}, {&(0x7f0000000200)=' ', 0x1, 0xffffffffcf2cb555}, {&(0x7f0000001300)="a1", 0x1}], 0x0, 0x0) 15:56:43 executing program 0: clock_gettime(0x80010000, 0x0) 15:56:43 executing program 1: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', 0x0, 0x0, 0x0, &(0x7f0000002500), 0x0, &(0x7f00000025c0)={[{@shortname_win95='shortname=win95'}, {@numtail='nonumtail=0'}]}) 15:56:43 executing program 4: r0 = socket$nl_rdma(0x10, 0x3, 0x14) getpeername(r0, 0x0, 0x0) 15:56:43 executing program 3: clock_gettime(0xc79cf818fa4dc900, 0x0) 15:56:43 executing program 0: execveat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x1000) 15:56:43 executing program 4: prctl$PR_SET_SECCOMP(0x3a, 0x2, 0x0) 15:56:43 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000140)={'tunl0\x00'}) 15:56:43 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xf}, 0x40) 15:56:43 executing program 5: select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0xdd7}, 0x0, 0x0) 15:56:43 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x2, &(0x7f0000000040)=[{0x2}, {0x800}]}) 15:56:44 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x18, 0x1, &(0x7f00000000c0)=@raw=[@func], &(0x7f0000000100)='GPL\x00', 0x5, 0xfb, &(0x7f0000000140)=""/251, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:56:44 executing program 4: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) 15:56:44 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKSECDISCARD(r0, 0x127d, &(0x7f0000000040)) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, 0xffffffffffffffff) 15:56:44 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_VL_CLR(r0, 0x7014) 15:56:44 executing program 5: select(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x5}, 0x0) [ 307.655791] Unknown ioctl 35123 15:56:44 executing program 2: r0 = socket(0x2, 0x3, 0x7) recvmsg(r0, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x0) sendmsg$inet(r0, &(0x7f0000000200)={&(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @loopback, @private}}}], 0x20}, 0x0) 15:56:44 executing program 0: syz_genetlink_get_family_id$nl80211(0x0) syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x903) 15:56:44 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000024c0)={0x3, &(0x7f0000002480)=[{0x6, 0x0, 0x0, 0xff}, {0x7}, {0x6}]}) 15:56:44 executing program 1: r0 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$link(0x8, r0, 0xfffffffffffffffd) 15:56:44 executing program 3: clock_getres(0x50c6abeb2acd7c92, 0x0) 15:56:44 executing program 0: select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0xdd7}, 0x0, &(0x7f00000000c0)) 15:56:44 executing program 2: syz_mount_image$iso9660(&(0x7f0000000540)='iso9660\x00', &(0x7f0000000580)='./file0\x00', 0x0, 0x0, 0x0, 0x800, &(0x7f00000009c0)={[{@norock='norock'}, {@dmode={'dmode'}}, {@unhide='unhide'}], [{@fowner_gt={'fowner>'}}, {@defcontext={'defcontext', 0x3d, 'sysadm_u'}}, {@fsname={'fsname', 0x3d, '@,/*:'}}, {@smackfshat={'smackfshat', 0x3d, '%'}}, {@fowner_eq={'fowner', 0x3d, 0xffffffffffffffff}}]}) 15:56:44 executing program 1: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000002c0), 0x0, &(0x7f0000000340)={[{@uni_xlateno='uni_xlate=0'}]}) 15:56:44 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000040)={{0x2, 0x0, @multicast1}, {0x1, @local}, 0x0, {0x2, 0x0, @local}, 'veth0_vlan\x00'}) 15:56:44 executing program 0: io_setup(0x8, &(0x7f0000000180)=0x0) r1 = inotify_init() io_submit(r0, 0x1, &(0x7f0000001880)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) 15:56:44 executing program 2: openat$vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vsock\x00', 0x40c0, 0x0) [ 308.066252] FAT-fs (loop1): bogus number of reserved sectors [ 308.106702] FAT-fs (loop1): Can't find a valid FAT filesystem [ 308.145476] audit: type=1326 audit(1602086204.587:9): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=16967 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=228 compat=0 ip=0x460c8a code=0x0 [ 308.193021] FAT-fs (loop1): bogus number of reserved sectors [ 308.198986] FAT-fs (loop1): Can't find a valid FAT filesystem 15:56:45 executing program 5: syz_mount_image$romfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=ANY=[]) 15:56:45 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKPBSZGET(r0, 0x127b, 0x0) 15:56:45 executing program 2: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000012c0), 0x0, &(0x7f00000014c0)={[{@iocharset={'iocharset', 0x3d, 'cp852'}}]}) 15:56:45 executing program 4: io_setup(0x3, &(0x7f0000000040)) io_setup(0x9a57, &(0x7f0000000000)) 15:56:45 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000040)={0x0, @l2tp={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xf}}, @vsock={0x28, 0x0, 0x0, @host}, @l2={0x1f, 0x0, @fixed}, 0x5, 0x0, 0x0, 0x0, 0x2}) 15:56:45 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) read$alg(r0, 0x0, 0x0) [ 308.666410] audit: type=1326 audit(1602086205.107:10): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=16967 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=228 compat=0 ip=0x460c8a code=0x0 15:56:45 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={0x0}, 0x2}, 0x0) 15:56:45 executing program 5: r0 = socket(0x2, 0x3, 0x7) sendto(r0, 0x0, 0x0, 0xe000, &(0x7f0000000100)=@phonet={0x2}, 0x5c) [ 308.744016] FAT-fs (loop2): bogus number of reserved sectors [ 308.775687] FAT-fs (loop2): Can't find a valid FAT filesystem 15:56:45 executing program 0: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={[{@size={'size', 0x3d, [0x0]}}]}) 15:56:45 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_DELPDP(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB="4080"], 0x40}}, 0x0) 15:56:45 executing program 3: socket$inet_tcp(0x2, 0x1, 0x0) pselect6(0x40, &(0x7f0000000040), &(0x7f0000000280)={0x9}, 0x0, 0x0, 0x0) 15:56:45 executing program 1: openat$md(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/md0\x00', 0x0, 0x0) openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x0, 0x0) 15:56:45 executing program 5: prctl$PR_SET_SECCOMP(0x2, 0x0, 0x0) 15:56:45 executing program 4: syz_mount_image$fuse(&(0x7f00000019c0)='fuse\x00', &(0x7f0000001a00)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001a40)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id', 0x3d, 0xffffffffffffffff}, 0x2c, {'group_id', 0x3d, 0xffffffffffffffff}}) 15:56:45 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x903) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) 15:56:45 executing program 2: bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000000)={0xffffffff}, 0x8) 15:56:45 executing program 5: syz_mount_image$tmpfs(&(0x7f0000000080)='tmpfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000001200)=[{&(0x7f0000000100)}, {&(0x7f0000001100)='q', 0x1, 0x7}], 0x4, &(0x7f0000001300)=ANY=[@ANYBLOB='nr_inodes=\x003k9\x006mek,nr_blocks=\x00%30pep35,mode=00000000000000000000002,huge=advise,context=unconfined_u,fowner<', @ANYRESDEC, @ANYBLOB="1a990000"]) 15:56:45 executing program 3: syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000600), 0x0, &(0x7f0000000700)={[{@fat=@flush='flush'}, {@fat=@check_strict='check=strict'}, {@fat=@check_relaxed='check=relaxed'}]}) 15:56:45 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000b40)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) io_destroy(0x0) 15:56:45 executing program 4: perf_event_open$cgroup(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 15:56:45 executing program 0: syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='errors=remount-ro,nodots,flush']) 15:56:45 executing program 2: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x8880, 0x0) ioctl$BLKFLSBUF(r0, 0x1261, 0x0) 15:56:45 executing program 5: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x40049409, 0x0) 15:56:45 executing program 1: sysinfo(&(0x7f0000000040)=""/66) [ 309.246368] FAT-fs (loop3): bogus number of reserved sectors [ 309.268239] FAT-fs (loop3): Can't find a valid FAT filesystem 15:56:45 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) inotify_rm_watch(r0, 0x0) 15:56:45 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x18, 0x2, &(0x7f0000000000)=@raw=[@map_val], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0xa, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:56:45 executing program 4: r0 = socket(0x2, 0x3, 0x7) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='veth1_virt_wifi\x00', 0x10) sendmsg$inet(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10, 0x0}, 0x0) 15:56:45 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x100082) ioctl$BLKZEROOUT(r0, 0x127f, 0x0) [ 309.355368] FAT-fs (loop3): bogus number of reserved sectors [ 309.362459] FAT-fs (loop0): bogus number of reserved sectors [ 309.369768] FAT-fs (loop3): Can't find a valid FAT filesystem [ 309.388572] FAT-fs (loop0): Can't find a valid FAT filesystem 15:56:45 executing program 2: memfd_create(&(0x7f00000021c0)='\x00', 0x2) 15:56:45 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x10d082) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x3fbcbab16c80fab, 0x11, r0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) write(r0, &(0x7f0000000000), 0x52698b21) [ 309.488916] FAT-fs (loop0): bogus number of reserved sectors [ 309.497559] FAT-fs (loop0): Can't find a valid FAT filesystem 15:56:46 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000001200)) 15:56:46 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_group_source_req(r0, 0x0, 0x2f, &(0x7f00000002c0)={0x0, {{0x2, 0x0, @broadcast}}, {{0x2, 0x0, @loopback}}}, 0x108) 15:56:46 executing program 0: openat$md(0xffffffffffffff9c, &(0x7f0000001c00)='/dev/md0\x00', 0x0, 0x0) 15:56:46 executing program 2: syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000240)={[{@fat=@nfs_nostale_ro='nfs=nostale_ro'}]}) 15:56:46 executing program 1: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) accept4(r0, 0x0, 0x0, 0x0) 15:56:46 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x234, 0xffffffffffffffff, 0x1}, 0x40) 15:56:46 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0xc02812f8, 0xffffffffffffffff) 15:56:46 executing program 5: r0 = socket(0x2, 0x3, 0x7) sendmsg$inet(r0, &(0x7f0000000200)={&(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10, 0x0, 0x0, &(0x7f00000001c0)=[@ip_tos_int={{0xf}}], 0x18}, 0x0) 15:56:46 executing program 0: add_key$fscrypt_provisioning(&(0x7f0000000000)='fscrypt-provisioning\x00', 0x0, &(0x7f0000000180)=ANY=[], 0xfe, 0xfffffffffffffff8) 15:56:46 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_ACCEPT(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)=ANY=[], 0x88}}, 0x200100d4) [ 309.733961] FAT-fs (loop2): bogus number of reserved sectors [ 309.764108] FAT-fs (loop2): Can't find a valid FAT filesystem 15:56:46 executing program 3: io_setup(0x3, &(0x7f0000000040)=0x0) io_getevents(r0, 0x3, 0x3, &(0x7f0000000040)=[{}, {}, {}], 0x0) 15:56:46 executing program 5: pselect6(0x40, &(0x7f0000000080)={0x3}, 0x0, &(0x7f0000000100), &(0x7f0000000140)={0x77359400}, 0x0) [ 309.836174] FAT-fs (loop2): bogus number of reserved sectors [ 309.851118] FAT-fs (loop2): Can't find a valid FAT filesystem 15:56:46 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x42, 0x0, &(0x7f0000000200)) 15:56:46 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_ACCEPT(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0, 0x88}}, 0x0) 15:56:46 executing program 0: rt_sigprocmask(0x0, &(0x7f0000000340)={[0x7]}, 0x0, 0x8) 15:56:46 executing program 1: syz_mount_image$iso9660(&(0x7f0000000540)='iso9660\x00', &(0x7f0000000580)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000009c0)) 15:56:46 executing program 2: prctl$PR_SET_SECCOMP(0x25, 0x0, 0x0) 15:56:46 executing program 5: syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000140)={[{@fat=@umask={'umask'}}, {@fat=@uid={'uid'}}, {@fat=@time_offset={'time_offset'}}]}) 15:56:46 executing program 4: r0 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) add_key(&(0x7f0000000000)='encrypted\x00', 0x0, 0x0, 0x0, r0) 15:56:46 executing program 0: socketpair(0x2, 0x2, 0x7f, &(0x7f0000000000)) 15:56:46 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x1260, 0xffffffffffffffff) 15:56:46 executing program 1: syz_mount_image$tmpfs(&(0x7f00000000c0)='tmpfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)) statx(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x1000, 0x0, &(0x7f0000000180)) [ 310.193586] FAT-fs (loop5): bogus number of reserved sectors [ 310.210802] FAT-fs (loop5): Can't find a valid FAT filesystem [ 310.280736] FAT-fs (loop5): bogus number of reserved sectors [ 310.290164] FAT-fs (loop5): Can't find a valid FAT filesystem 15:56:47 executing program 3: io_setup(0x3, &(0x7f0000000040)=0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) io_submit(r0, 0x1, &(0x7f0000001600)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000180)="d6", 0x1}]) 15:56:47 executing program 2: syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0xffffffffffffffff, 0x0) 15:56:47 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000040)) 15:56:47 executing program 1: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c53f2530699b89, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 15:56:47 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_int(r0, 0x0, 0x6, 0x0, &(0x7f0000000040)) 15:56:47 executing program 5: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x4020940d, 0x0) 15:56:47 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f00000024c0)={0x2, &(0x7f0000002480)=[{}, {0x6}]}) 15:56:47 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x89f5, &(0x7f0000000000)={'syztnl2\x00', 0x0}) 15:56:47 executing program 5: prctl$PR_SET_SECCOMP(0xf, 0x0, 0x0) 15:56:47 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x800812a0, 0xffffffffffffffff) 15:56:47 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "455290cc23a4f4a9efd3ae53356b76d06e2f9320c57137b3c74069c8856a9899084684fe520858406b8ad3b8ff5b6e4209a08386a72e62f0cfc6026d602a0399", "ddea2e1ac424d07d01557ed5d7eaa6277cb513dc68094ae1a829a41b6217e64793b3fe0d3e12ec120ab53b40eed6333367ec56b76b0889aaaf19cc043f7ed06f", "a83c44b5d8f22b021fa97e955fc313b2a921b73db967b6cc4d43f394f64cf689"}) 15:56:47 executing program 1: syz_mount_image$tmpfs(&(0x7f0000000280)='tmpfs\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB='gid=', @ANYRESHEX, @ANYRESDEC]) 15:56:48 executing program 3: syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000140)) 15:56:48 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f00000003c0), 0x4) 15:56:48 executing program 4: syz_mount_image$fuse(&(0x7f0000000000)='fuse\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x200400, &(0x7f00000002c0)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0xa000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@max_read={'max_read'}}, {@blksize={'blksize'}}]}}) 15:56:48 executing program 0: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000002500), 0x7a00, &(0x7f00000025c0)) 15:56:48 executing program 5: syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x14000) 15:56:48 executing program 1: openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x1, 0x0) 15:56:48 executing program 2: pselect6(0x40, &(0x7f0000000080)={0x3}, &(0x7f00000000c0)={0x2}, &(0x7f0000000100), 0x0, 0x0) 15:56:48 executing program 5: clock_gettime(0x0, &(0x7f0000000100)={0x0}) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)={r0}, 0x0) 15:56:48 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x0, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 15:56:48 executing program 1: [ 312.002837] FAT-fs (loop3): bogus number of reserved sectors [ 312.035908] FAT-fs (loop3): Can't find a valid FAT filesystem 15:56:48 executing program 0: r0 = socket(0x2, 0x3, 0xff) sendmsg$inet(r0, &(0x7f0000000200)={&(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @loopback, @private}}}], 0x20}, 0x0) 15:56:48 executing program 2: ioprio_set$uid(0x0, 0x0, 0x4000) [ 312.109110] FAT-fs (loop3): bogus number of reserved sectors [ 312.116422] FAT-fs (loop3): Can't find a valid FAT filesystem 15:56:48 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x4, 0x0) ioctl$VFIO_IOMMU_MAP_DMA(0xffffffffffffffff, 0x3b71, 0x0) sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4c000}, 0x4000010) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0x0) 15:56:48 executing program 1: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000140), &(0x7f00000001c0)={&(0x7f0000000180)={[0x5]}, 0x8}) 15:56:48 executing program 0: syz_mount_image$romfs(&(0x7f0000000000)='romfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x444, &(0x7f0000000480)) 15:56:48 executing program 2: syz_mount_image$msdos(&(0x7f0000001300)='msdos\x00', &(0x7f0000001480)='./file0\x00', 0x0, 0x0, 0x0, 0x888020, &(0x7f0000001600)=ANY=[]) 15:56:48 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 15:56:48 executing program 1: syz_mount_image$iso9660(&(0x7f0000000540)='iso9660\x00', &(0x7f0000000580)='./file0\x00', 0x0, 0x0, &(0x7f0000000900), 0x0, &(0x7f00000009c0)={[{@norock='norock'}]}) 15:56:48 executing program 3: capget(&(0x7f0000000600)={0x20071026, 0xffffffffffffffff}, &(0x7f0000000640)) [ 312.427185] capability: warning: `syz-executor.3' uses deprecated v2 capabilities in a way that may be insecure [ 312.492058] ISOFS: Unable to identify CD-ROM format. [ 312.566544] ISOFS: Unable to identify CD-ROM format. 15:56:49 executing program 5: r0 = socket(0x2, 0x3, 0x7) sendmsg$inet(r0, &(0x7f0000000200)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f00000000c0)=[@ip_tos_u8={{0x11}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @loopback, @private}}}], 0x38}, 0x0) 15:56:49 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000580)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 15:56:49 executing program 0: sysfs$1(0x1, &(0x7f0000000240)='/dev/null\x00') 15:56:49 executing program 4: syz_mount_image$fuse(&(0x7f00000019c0)='fuse\x00', &(0x7f0000001a00)='./file0\x00', 0x0, 0x0, 0x0, 0x224c00, &(0x7f0000001a40)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id', 0x3d, 0xffffffffffffffff}, 0x2c, {'group_id', 0x3d, 0xffffffffffffffff}}) 15:56:49 executing program 3: io_setup(0x3, &(0x7f0000000040)=0x0) io_submit(r0, 0x1, &(0x7f0000001480)=[&(0x7f00000010c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) io_submit(r0, 0x1, &(0x7f0000003ac0)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) 15:56:49 executing program 1: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000540)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r0, 0x0) 15:56:49 executing program 2: sendmsg$NL80211_CMD_TDLS_CANCEL_CHANNEL_SWITCH(0xffffffffffffffff, 0x0, 0xd272d5d5829a271d) 15:56:49 executing program 0: openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sysvipc/sem\x00', 0x0, 0x0) 15:56:49 executing program 5: r0 = socket(0x2, 0x3, 0x7) sendto(r0, 0x0, 0x0, 0xa00, &(0x7f0000000100)=@phonet={0x2}, 0x5c) 15:56:49 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_MAC_ACL(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}, 0x300}, 0x0) 15:56:49 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockname(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, &(0x7f0000000080)=0x80) 15:56:49 executing program 3: clock_gettime(0x5, &(0x7f0000002340)) 15:56:49 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x2000, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 15:56:49 executing program 5: io_setup(0x3, &(0x7f0000000040)=0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) io_submit(r0, 0x1, &(0x7f0000001600)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x8, 0x0, r1, &(0x7f0000000180)="d6c53c3d76195c", 0x7}]) 15:56:49 executing program 0: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vsock\x00', 0x208c00, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000140)={{0x77359400}}, 0x0) 15:56:49 executing program 1: openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x40040, 0x0) 15:56:49 executing program 3: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x40, 0x0) 15:56:49 executing program 4: r0 = socket(0xa, 0x3, 0x7) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)=@l2tp6={0xa, 0x0, 0x0, @remote, 0x3f}, 0x80) 15:56:49 executing program 3: r0 = socket$nl_rdma(0x10, 0x3, 0x14) ioctl$sock_ifreq(r0, 0x8970, &(0x7f0000000240)={'ipvlan1\x00', @ifru_data=0x0}) 15:56:49 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000080)={'batadv0\x00'}) 15:56:49 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_START_AP(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000180)={0x14, 0x0, 0x1, 0x0, 0x0, {{}, {@void, @void}}}, 0x14}}, 0x0) 15:56:49 executing program 5: prctl$PR_SET_SECCOMP(0x1e, 0x0, 0x0) 15:56:49 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000540)='batadv\x00') sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000580)={0x14, r1, 0x1}, 0x14}}, 0x0) 15:56:49 executing program 4: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) read$char_raw(r0, 0x0, 0x0) 15:56:49 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x129801, 0x0) read$FUSE(r0, 0x0, 0xfffffffffffffff9) 15:56:49 executing program 5: pselect6(0x40, &(0x7f0000000080)={0x3}, &(0x7f00000000c0)={0x1}, 0x0, 0x0, 0x0) 15:56:50 executing program 0: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0xc020660b, 0x0) 15:56:50 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x0, @multicast2}, {0x2, 0x0, @local}, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x54, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xa98}) 15:56:50 executing program 4: openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x185280, 0x0) 15:56:50 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x19, &(0x7f0000000980)={0x0, {{0x2, 0x0, @loopback}}}, 0x88) 15:56:50 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000540)='batadv\x00') sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f0000000600)={&(0x7f0000000500), 0xc, &(0x7f00000005c0)={&(0x7f0000000580)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@BATADV_ATTR_GW_MODE={0x5}]}, 0x1c}}, 0x0) 15:56:50 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2e, 0x0, 0x0) 15:56:50 executing program 3: io_setup(0x3, &(0x7f0000000040)=0x0) io_submit(r0, 0x0, 0x0) io_destroy(r0) 15:56:50 executing program 1: openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) mlock2(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0) 15:56:50 executing program 2: clock_gettime(0x0, &(0x7f0000000140)={0x0}) pselect6(0x40, &(0x7f0000000080)={0x3}, &(0x7f00000000c0)={0x1}, 0x0, &(0x7f0000000180)={r0}, 0x0) 15:56:50 executing program 0: modify_ldt$read_default(0x2, &(0x7f0000000000)=""/92, 0x5c) 15:56:50 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x2, 0xffffffffffffffff) 15:56:50 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f00000024c0)={0x3, &(0x7f0000002480)=[{0x6, 0x0, 0x3, 0xff}, {0x7, 0x20, 0x0, 0x2}, {0x6}]}) 15:56:50 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000700)='nl80211\x00') sendmsg$NL80211_CMD_SET_WIPHY(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000740)={0x14, r1, 0x501}, 0x14}}, 0x0) 15:56:50 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0x21, 0x0, 0x0) 15:56:50 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8921, &(0x7f0000000b80)={'wlan0\x00'}) 15:56:50 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_SURVEY(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x1c, 0x0, 0x23, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 15:56:50 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x17, &(0x7f0000000000)=0xbffffff7, 0x4) 15:56:50 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000700)='nl80211\x00') sendmsg$NL80211_CMD_SET_WIPHY(r0, &(0x7f00000007c0)={&(0x7f00000006c0), 0xc, &(0x7f0000000780)={&(0x7f0000000740)={0x1c, r1, 0x501, 0x0, 0x0, {}, [@NL80211_ATTR_WIPHY_TX_POWER_LEVEL={0x8}]}, 0x1c}}, 0x0) 15:56:50 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_UPDATE_FT_IES(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}, 0x1, 0x0, 0x6000}, 0x0) 15:56:50 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x9, &(0x7f0000000080)=0x1, 0x4) 15:56:50 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x1, &(0x7f0000000340), 0x4) 15:56:50 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_START_SCHED_SCAN(r0, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000280)={&(0x7f0000000080)={0x38, r1, 0x1, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_ATTR_SCHED_SCAN_MATCH={0x10, 0x84, 0x0, 0x1, [@NL80211_SCHED_SCAN_MATCH_ATTR_SSID={0xa, 0x1, @default_ap_ssid}]}, @NL80211_ATTR_SCHED_SCAN_RSSI_ADJUST={0x6}]}, 0x38}}, 0x0) 15:56:50 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x68, &(0x7f0000000200), 0x4) 15:56:50 executing program 4: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000400)='nl80211\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_REGISTER_BEACONS(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x24, r0, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x125}, @val={0x8}, @void}}}, 0x24}}, 0x0) 15:56:50 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000004c0)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000540)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@void, @val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) 15:56:50 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000540)='nl80211\x00') sendmsg$NL80211_CMD_DEL_TX_TS(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000580)={0x34, r1, 0x61b, 0x0, 0x0, {{}, {@void, @val={0x3}}}, [@NL80211_ATTR_TSID={0x5}, @NL80211_ATTR_MAC={0xa}]}, 0x34}}, 0x0) 15:56:50 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x1, &(0x7f0000000000)=0xc7, 0x4) setsockopt$SO_BINDTODEVICE_wg(r0, 0x1, 0x19, &(0x7f00000000c0)='wg2\x00', 0x4) sendmsg(r0, &(0x7f0000000440)={&(0x7f00000002c0)=@in={0x2, 0x4e21, @multicast2}, 0x80, &(0x7f0000000400)=[{&(0x7f0000000340)="b6", 0x1}], 0x300}, 0x0) 15:56:50 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000900)='nl80211\x00') sendmsg$NL80211_CMD_SET_TID_CONFIG(r0, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000980)={&(0x7f0000000100)={0x2c, r1, 0x1, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_ATTR_TID_CONFIG={0xc, 0x11d, 0x0, 0x1, [{0x8, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TX_RATE={0x4}]}]}]}, 0x2c}}, 0x0) 15:56:50 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000500)='nl80211\x00') sendmsg$NL80211_CMD_GET_WOWLAN(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@void, @val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) 15:56:50 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x22, &(0x7f00000000c0)=0x6, 0x4) 15:56:50 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000380)={0x0, @private, 0x0, 0x0, 'lblc\x00'}, 0x2c) [ 314.332718] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.5'. 15:56:50 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000000)={0x4, {{0x2, 0x0, @multicast2}}}, 0x90) [ 314.377198] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.5'. 15:56:50 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x0, 0x0, 0x0) 15:56:50 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt(r0, 0x0, 0x0, 0x0, 0x0) 15:56:50 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000540)='nl80211\x00') sendmsg$NL80211_CMD_DEL_TX_TS(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000580)={0x20, r1, 0x61b, 0x0, 0x0, {{0x1a}, {@void, @val={0xc}}}}, 0x20}}, 0x0) 15:56:50 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt(r0, 0x0, 0x7, 0x0, 0x0) [ 314.488499] IPVS: set_ctl: invalid protocol: 0 0.0.0.0:0 15:56:51 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000000)={0x5a, {{0x2, 0x0, @multicast1}}}, 0x88) 15:56:51 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8982, 0x0) 15:56:51 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$sock(r0, &(0x7f0000001180)={&(0x7f0000000000)=@l2tp6={0xa, 0x0, 0x0, @mcast1}, 0x80, 0x0}, 0x0) 15:56:51 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg(r0, &(0x7f00000025c0)={0x0, 0x0, &(0x7f0000001f00)=[{&(0x7f0000001ac0)="bbb050c5487d3c1cee59127cbd2a2e", 0xf}, {0x0}, {&(0x7f0000001b80)='z', 0x1}], 0x3, &(0x7f0000001f80)=[{0x10}, {0x18, 0x0, 0x0, "cd"}], 0x28}, 0x0) 15:56:51 executing program 3: socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, &(0x7f0000000500)={0x0, @broadcast, 0x0, 0x0, 'lblc\x00'}, 0x2c) 15:56:51 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x11, &(0x7f0000000040)={'filter\x00', 0x0, 0x0, 0x2, [], 0x7, 0x0, 0x0, [{}, {}, {}, {}, {0x0, 0x3}, {}, {}]}, 0x12d) 15:56:51 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$sock(r0, &(0x7f0000000240)={&(0x7f0000000000)=@l2tp6={0xa, 0x0, 0x0, @private1={0xfc, 0x1, [], 0x1}}, 0x80, 0x0}, 0x0) 15:56:51 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x5460, 0x0) 15:56:51 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_UPDATE_FT_IES(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}, 0x8}, 0x0) 15:56:51 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00') sendmsg$NL80211_CMD_SET_REG(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000280)={0x14, r1, 0x1}, 0x14}}, 0x0) recvmsg(r0, &(0x7f0000001b00)={&(0x7f0000000900)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x80, 0x0}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x40305828, 0x0) 15:56:51 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x5421, &(0x7f0000000040)={'wlan1\x00'}) 15:56:51 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8912, &(0x7f0000000b80)={'wlan0\x00'}) 15:56:51 executing program 2: perf_event_open(&(0x7f0000000780)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x0) 15:56:51 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg(r0, &(0x7f0000002640)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=[{0x18, 0x0, 0x0, '\x00'}, {0x10}], 0x28}, 0x0) 15:56:51 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_SET_COALESCE(r0, &(0x7f00000002c0)={&(0x7f0000000100), 0xc, &(0x7f0000000280)={&(0x7f0000000440)={0x98, r1, 0x1, 0x0, 0x0, {{}, {@void}}, [@NL80211_ATTR_COALESCE_RULE_PKT_PATTERN={0x28, 0x3, 0x0, 0x1, [{0xc, 0x0, 0x0, 0x1, @NL80211_PKTPAT_OFFSET={0x8}}, {0x18, 0x0, 0x0, 0x1, @NL80211_PKTPAT_PATTERN={0x13, 0x2, "636ec42dc1f6cb6d92598af50c5a28"}}]}, @NL80211_ATTR_COALESCE_RULE_CONDITION={0x8}, @NL80211_ATTR_COALESCE_RULE_CONDITION={0x8}, @NL80211_ATTR_COALESCE_RULE_PKT_PATTERN={0x10, 0x3, 0x0, 0x1, [{0xc, 0x0, 0x0, 0x1, @NL80211_PKTPAT_OFFSET={0x8}}]}, @NL80211_ATTR_COALESCE_RULE_DELAY, @NL80211_ATTR_COALESCE_RULE_DELAY={0x8}, @NL80211_ATTR_COALESCE_RULE_CONDITION={0x8}, @NL80211_ATTR_COALESCE_RULE_DELAY={0x8}, @NL80211_ATTR_COALESCE_RULE_PKT_PATTERN={0x1c, 0x3, 0x0, 0x1, [{0xc, 0x0, 0x0, 0x1, @NL80211_PKTPAT_PATTERN={0x0, 0x2, "c2509304dc6e0f01b4aaa08a62f9b699303634b9a66f06f4ebdb4c5c688df61ef98b5e1a129fbf520e522064c63dc027c83457039e651b4fe29d5d6f4125730a7a84dbce4b715addb74d1fee5c90eaa208579b9b46389fa1210498bbbd225971a95187e00bf73d6657f5b528f3fe11d74456015a0bc62ff09af543b50e0a"}}, {0x8, 0x0, 0x0, 0x1, @NL80211_PKTPAT_OFFSET={0x8}}]}, @NL80211_ATTR_COALESCE_RULE_DELAY, @NL80211_ATTR_COALESCE_RULE_DELAY={0xfffffffffffffd16}]}, 0x98}}, 0x0) 15:56:51 executing program 5: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000540)='nl80211\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_WOWLAN(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x28, r0, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void, @val={0xc, 0x99, {0x1, 0x6}}}}}, 0x28}}, 0x0) 15:56:51 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x40049409, &(0x7f0000000740)={'wlan0\x00'}) 15:56:51 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE_wg(r0, 0x1, 0x19, &(0x7f00000000c0)='wg2\x00', 0x4) sendmsg(r0, &(0x7f0000000440)={&(0x7f00000002c0)=@in={0x2, 0x4e21, @multicast2}, 0x80, &(0x7f0000000400)=[{&(0x7f0000000340)="b6", 0xff00}], 0x1}, 0x4824) 15:56:51 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000001980)={0x0, 0x0, 0x0}, 0x0) 15:56:51 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x0, 0x0}, 0x10) [ 315.093620] netlink: 132 bytes leftover after parsing attributes in process `syz-executor.0'. 15:56:51 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000680)={0x3, &(0x7f0000000640)=[{0x5}, {}, {}]}, 0x10) 15:56:51 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x3d, &(0x7f0000000380), 0x4) [ 315.147319] netlink: 132 bytes leftover after parsing attributes in process `syz-executor.0'. 15:56:51 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) sendmsg$sock(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x8012) 15:56:51 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000440)='nl80211\x00') sendmsg$NL80211_CMD_SET_TID_CONFIG(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000480)={0x2c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_TID_CONFIG={0x10, 0x11d, 0x0, 0x1, [{0xc, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5, 0x7, 0x30}]}]}]}, 0x2c}}, 0x0) 15:56:51 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0xd, &(0x7f0000000380), 0x4) 15:56:51 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180)='erspan0\x00', 0x10) 15:56:51 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_WOWLAN(r0, &(0x7f0000006440)={0x0, 0x0, 0x0}, 0x0) 15:56:51 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f0000000fc0)={0x0, 0x0, &(0x7f0000000f80)={&(0x7f0000000f40)={0x1c, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void, @void}}}, 0x1c}}, 0x0) 15:56:51 executing program 4: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_WIPHY(r1, &(0x7f0000001f00)={0x0, 0x0, &(0x7f0000001ec0)={&(0x7f0000001c40)={0x20, r0, 0x7d83a7dab7e1a335, 0x0, 0x0, {{}, {@void, @void, @val={0xc}}}}, 0x20}}, 0x0) 15:56:51 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg(r0, &(0x7f0000002640)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=[{0x10}, {0x10, 0x1}], 0x20}, 0x0) 15:56:52 executing program 2: syz_80211_join_ibss(&(0x7f0000000700)='wlan0\x00', 0x0, 0x0, 0x0) 15:56:52 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000000), 0x4) 15:56:52 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000900)={'wlan1\x00'}) sendmsg$NL80211_CMD_GET_MPP(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x50, 0x0, 0x200, 0x70bd26, 0x25dfdbfb, {{}, {@void, @val={0xc, 0x99, {0x6, 0x2e}}}}, [@NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @device_b}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @broadcast}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @broadcast}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}]}, 0x50}}, 0x1) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000140)={0x84, @broadcast, 0x0, 0x0, 'lblcr\x00'}, 0x2c) 15:56:52 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x7, &(0x7f0000000300)=@gcm_256={{}, "bb5944102005edc7", "e7c9a50434ead8e269e223dddb46bee2211b13cfc0fbcb4a10a31e0e84f1583e", "68c23e94", "bb13ce3552a9a7ad"}, 0x38) 15:56:52 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_buf(r0, 0x0, 0x4, 0x0, 0x0) 15:56:52 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @rand_addr=0x64010100}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000140)={0x84, @multicast2, 0x0, 0x0, 'lblc\x00', 0x0, 0x5bae, 0x3b}, 0x2c) r2 = socket$inet_udp(0x2, 0x2, 0x0) accept$inet(r2, 0x0, &(0x7f0000000000)) setsockopt$IP_VS_SO_SET_STARTDAEMON(r2, 0x0, 0x48b, &(0x7f0000000040)={0x1, 'wg1\x00', 0x3}, 0x18) setsockopt$SO_BINDTODEVICE_wg(r2, 0x1, 0x19, &(0x7f00000000c0)='wg2\x00', 0x4) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r3, 0x0, 0x60, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADDDEST(r3, 0x0, 0x487, &(0x7f0000000180)={{0x1d, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x4e20, 0x4, 'wlc\x00', 0x0, 0x8, 0x3c}, {@dev={0xac, 0x14, 0x14, 0x21}, 0x4e22, 0x3, 0x1ff, 0x5, 0x2db6}}, 0x44) setsockopt$EBT_SO_SET_COUNTERS(r2, 0x0, 0x81, &(0x7f0000000280)={'nat\x00', 0x0, 0x0, 0x0, [], 0x1, &(0x7f0000000200)=[{}, {}, {}, {}, {}, {}, {}], 0x0, [{}]}, 0x88) 15:56:52 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f0000000fc0)={&(0x7f0000000f00)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000f80)={0x0}}, 0x0) [ 316.007728] IPVS: Unknown mcast interface: wg1 15:56:52 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_INTERFACE(r0, &(0x7f0000000580)={&(0x7f00000004c0), 0xc, &(0x7f0000000540)={0x0}}, 0x20008811) 15:56:52 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x1a, &(0x7f0000000000)={0x84, @multicast1, 0x0, 0x0, 'none\x00'}, 0x2c) [ 316.039671] IPVS: set_ctl: invalid protocol: 29 172.30.0.1:20000 15:56:52 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000380)={'filter\x00', 0x7, 0x4, 0x3e0, 0xe8, 0xe8, 0x0, 0x2f8, 0x2f8, 0x2f8, 0x4, 0x0, {[{{@uncond, 0xc0, 0xe8}, @unspec=@MARK={0x28, 'MARK\x00'}}, {{@arp={@empty, @local, 0x0, 0x0, 0x0, 0x0, {@mac=@link_local}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'batadv_slave_0\x00', 'veth1_virt_wifi\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@remote, @empty, @dev, @private}}}, {{@arp={@broadcast, @private, 0x0, 0x0, 0x0, 0x0, {@mac=@dev}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth1_to_batadv\x00', 'macvtap0\x00'}, 0xc0, 0x100}, @unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "c8284cddd59aa3393b59dcb3230092d9ee63b73fa05cfefb8c7eaa68136d"}}], {{[], 0xc0, 0xe8}, {0x28, '\x00', 0x0, 0xfffffffb}}}}, 0x430) 15:56:52 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x10) [ 316.109847] IPVS: Unknown mcast interface: wg1 15:56:52 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_BINDTODEVICE_wg(r0, 0x1, 0x19, &(0x7f0000000100)='wg0\x00', 0x4) 15:56:52 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000013c0)={'wlan0\x00'}) [ 316.156112] IPVS: set_ctl: invalid protocol: 29 172.30.0.1:20000 15:56:52 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_buf(r0, 0x0, 0x20, &(0x7f0000000040)="4a4696074fcfd3c7", 0x8) 15:56:52 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8903, 0x0) 15:56:52 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_VENDOR(r0, &(0x7f0000002780)={0x0, 0x0, &(0x7f0000002740)={&(0x7f00000004c0)={0xec4, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0x8}, @val={0xc}}}, [@NL80211_ATTR_VENDOR_SUBCMD={0x8}, @NL80211_ATTR_VENDOR_DATA={0xe89, 0xc5, "2eab947023a2e5b0f84d5630cffcd8408c611b5ab3dd28272cfbfa36104f77484f55839aea7d3ebbc9be2a2c301a015b98a072063debeb3e52879b9a2b2308df22430665d49983eacbd36cf9d78096bc1bf4e932a43aae444682500d48e87523d29c81df544cdb023e2f184d9d353dc046302f4549cce6a57f85fd8eff2942fbea3455b8e1257712f1268b1629f88400722b30b386f84d0ad2a2123aa233ae1e2201c42e08f48f52f4bb54f834b8bd53b584baa447fd68318dcd9d9362c97e23148c526131a8830998c6b4f3188d91bb3fc125edb15bc451aa03743e86f35d11ba09000a000812ce0d6fa166f7cb1d332945b91fbbcf4e991d7ef1f6460d493e2f9f2da74c7d9adf06ee45ea6814b991082a79c6e310be3d4ecdad50d9cb24bfbf2ee4aba19e106ba574a7ee09f992d27791bfbdd93ee47208fe10f114f2eb6747d906206d7211ab0066aff0bf09b587122196b2366a843480976d1371ede8e677b6d93594c95366071649805d3270f580ace77a4896d1eb9e39a9bf15c84f88c7a82598ae223e2f563787c40481080877307e6e72f154cca6a80fcf8841d7b1704f9956f6135a96f7750e01d4efaa7386db69e430302f7d2bb1553b4ea484157e086c480f76503e68602da339870675049efec35dc801f1132dfebc50d991bad5ac32216561aa762fe2289672378c56dc880360f38f0cd17523fcee0d916d909b766759f8dcf66b409f931cfa99bccfac0872ec8b102cb204b338bdba7b4cded9b635c15a378f8119ae967e3a61ba300b06009fea995e9ee5a908ebdcede49415a0786ef9909b9a43cf5d232ca3a6395abaa9c95938c5a78217ab3bfd1e7ce433a691b9551c1b7d81d6c83d10492e754793118d12bcf17f61014d59cfd47bbf4a0347d2f886529baac866dada1724e82939af6383996091b7f2d1b2e70c602a4b7d965207f5db1f9f12a1e7501efdf2a659813d90a557a019488257ea4a137c1007babe310b326ead43fff2718c64cb46ad4db515f61bd0c465ef2ccd7b82f0a95956e0e9d5daf3179e4327b4d4d904e50560b919b26b7c19411ccaca2155af58a0b70b5482e1018dca1b30a7cae42315561bae57610e8439dd33f6e679bdd15cfe69a4950f1ac478b8a6504b4c368ba0ffa4e61c1f883a848ded1d729872753a0c1000a7fc676c0e870f00b7f9200edacfc0343d472ab91834c6a33075e1d5d88861f647f318cc95c702134fb6b0840fac6c75ca13596a4b2e27a2083409eea32c3eb22c232896f308ef575362a7f3510ac12010ddf85a9abbba7bcdc67f6bc12f5a1dd5954460f866e291bc9d93734be230cdbd8c295cb70d2612d5380475a8808f1607e30b5fb662c8e08a5a3f9429f882025503f7d0a8560315bac0142b746b45fbd7532672084b29f4aed583f92127c8c8d23ea2819b276ecc698b8649547f5b57cc744963f22842f1ba7495dc8ac185e73c84ff0cb3e20669d42bdf622b819f2a24a89f76e566816c7deceec16f5bc2c76c97002df27674f729dd060c38d3200948c696b71cad245f54ffef4efe3d6d0490b4cedc8f0a751c91258abc854129b91134b36a58ac51c13ded448ede4b75ed0674a61c80ce84bd8e9c94893b446dc7ac5a957218e1ac6103c36514f5a3cb294b8bc20e3ffbf4cc4437f6bc94ca79bab1ac773b2af7dee61e73ffd9256af9b3559b3cc678a3a1dfb03881c619dd9b85e9d90aaa33804b365c03ad4b08b90ea2d3f8636d6004bc98b505198a9870ca7a88a79fa1990f31dd2cdea83e6523cfc99537e5dd64dafe11000f00cf77b779cfbeae5e42943d0ebeea667e2da2d5bcecfc241462ac757f2c3bcef1a5e34580b7f36ff3ad50b2d577f538f725107936b421407864dcd4934fe800dd981bc63bac9c468a18cc359e29cb02e1ec11988c3abbb443b0f93978ee81aaae47efb549c28671b55ba7ab3a1de776489f12a0ef801a1fb8ed488ca3373bfabea18d47ef0bfc20381ed5271ed009c5273488df2b8ae73594190005ff1efa76389f2106a47325b2f7d0954ffcacc56545d18b54feb602dc659070f09b0f5b0049d862876141a76d67d28d7ab6f19661bc907286526698424355d95a22546b65f25078466c3bc6fb8f5676505b0ffa5cf96b955991da5781013a5d538afea3ab4a6a6dbf41a45fd998dd44476bbbae94824cb1a784375ce80a1550ba50e3f6eedc26ae32ecc4d00883cbc4755609877b621a9d6647d5baeb409b0454c890370a636b9156750d0847b380b005c941246cf9febfe38e0dea3fc8263f3a0207b5524c366b6def59ae041736d83c2a336316863909759d8547867e683ead150e49c7d87420b1cb1429ba969d53c9f9202429bb2efc4f0f5ba2fd4e2a954a1e48ad10d15f07a8e873507eedb1c72565531de9c536dd8e0a3427f38f87da0a6c8dd15021cb13b40e10eab646be3dc1b2d8fca08e2724d77567b54e89e8a01238448d2aeaf8d5e04dffc02db55c3786bc2517d17ae7f44370b7c68809cf526b1ca047f1188d350e144386cfbd2b323b39a872a38570d5677396409ba01080e5271cf32f5b9b294d2d6d1066933e969bf1ade7a43ae4e0bcd4bfbc3475e4cf810d0b0fa105fb8b68e0d07c5a8dd9aa3531f56fe049c98f611f0a45ed24185aaf16c950253b71b639b34dbb48815c634df8ec6e337fef0b285aec7ec266c3ab5868660154bc6a7e892c91f53a33cf1b13240b4740ece8ed5766ed55a21e7272e618e12001c2d6f437fcaca22d151a603473e94b8ffce3f894e3a427942ee6ea3f13e7fdcc31b4ec265191a6dd4f37321428530319f0346b03352830a3a38e4ae0f9edd3ba411b6f13e27288ee6c5f0fbfe24109b45f73d7006a35355447b66236a5b79c50709bee98b7956abd589e1e4f17e2058dc3a4e134c4171feb5f2d1ccd4a95a8bc7be7f836a81b03a86e2e8b36d7bd7db0bfce227cb3c5b053bb6c98b8f05d12d9f4b22b4cf79bba4b8bec342a910768080c9a541d4238527d94ea2d3533d5a1b94bb688d1067fe4decb695fc66ac55ed271ed183a700f35c65ed116b431efdb4a592d21f7ed2bf4018e2b380162f0e1646f5ad0c65ee77c35d63823e3a35c16aaac7e3e62656e340823cf783b283d4d1aff81ba8345e6eb6a535554633b293c97c56850e8ed91a93fca0722157276fd84053a298aac981725458de44823711adc8d10e637175ee3c740f75844011d178ee93e6b7e6f8570d61902a92d078f52da14671cc074bbb322050fdbc889c2a061874e2af8cddf89fa4533a98adde8322758d658f044afcd65a99deecfa6473637e3a0bf6d9e5e698d900f40c37b65e868a895ae707b73f366aff3f355de072e8dc1e8f69b04be23c31ade5750cbd8f9819541a86960c8070fa9c72567dda5782629201efc67461b85ee4b4e86e35ef4b96e9b3a45a88176c804f56d08611893162f3aeaf6b7a95f69e65dad460d7291e65ffac2b197db41090f816d54d9123d5f743cdf5e6daa5c59207e7e8f057862898bb6bb6dd0012f6dc6b7a24d4faa5cbb87d091abd46b530f0376608b7c74cbb9ee83c3561ba1d34bf460a009536ab107c57b684c246c000239b3dd7025221fd965dd76672b12b286f07a361d17531f4fbe0cfbff649b4fe209f04eefaf878fd21573747b8974bcd8317747d1dee102225bc3d98e19755271f4f47ee8bd7902785253b4a1e0264dd6ec9fce2305851a47db809518a5b0c83b1c1129980c7a589f29af81ad316e7c7c62392d6f32d065bc2577766d807fb4673cc69470fd8661f40e2157c7186bee89b379822644600eb4889017ed0b59d432359dad5d6574f187c85a86e19171f5ea561a883e4e757a9e81b41804eae959d6f33db6a12a7acb8815fc0de5dd518927c27f44e954644bd476a4f02c7d06c88e3edd6bd33c2bf5b6e9a9c87ed7c86de13b3c77c27b5dd93a13bf49223d97d7a9831744446669155e8503ddcdba587524d1b2ee05ae733d1f5b1f60bb4e167d06db44dd724653ebe4b70ef4e8900ddb1aea2b06c165ac0c940c3ffd2114a199016516c06b42f8bd903341faf1ecfc3c93684c387f06d408ebb6bdd2232750fc66d896cdd6b357602eaef84009d359d3ce4af7d9b35baddcdfed53a84f8dba68c1af0bc40a5765f8bd937e68ba1d4ee55e052b953bb733bd4594cd8ff52581f87e98f43dfe8c2cc9b64936009361ffbf842528f28c659401b370bff68aa0b53510c9ad6b531747f710e02a1d78cdf2f8029d19a49447a3a1f5a834f9752cf8d6777311062847491dba6fb0ea99adf4cecd83ace6cdeccf4124f0d39f7f283632533fe98284340d443935d570e0fd7fa1e62af16c1e56a3c8899a65624a7816b295a25042f47e10fdc8d5178d30bd7e8344bd7e912d1ca30e72b549bac954e41dde904ab782363065fa17d09518c3e7ec8d62061f13d5f4ff820b9b8d1e5eedff764646bd5ea125ae6dc82c25fd36d9d6ede10eb4e429d2a61e3baaf8a4a5233cdcbe99e6883bea7ff15362cf31c349939a39f7dda2eb5a8853816c0c813070bfda52831452b4baac1099496f6f1c7257e51e67174283a674a536df4fa644293bdb954ec0ff07bd332b62f26d27f91c319749f61c9e247d041c8856989ef8815a35c8328aa21aa998af1700fb11e01a828af1f6384b8955fda64b869ef5f38226046a31094c41dd570a7f77b531f11d21886dc828d0faafabc6ed4dda5aca56559523e1929698222bde86a84b3f9c013e7415e7399758c9e4736dc6430a37850dc2222952cd58125af81b7dc79191c1c6591a080c33df0f6b79b961f2d3b09a9170a5a74a867dea528586e8694877d311d029354c6bd2df440a8d28e87314b3dfb132be80fb3714b65e2d309388b2803e2608c45a4c35477e8b315083e3d25d4af9b0f962209aa8eabb957c5df97e6c0328278b021a27bca562cd6c6d97c019d9307ceb3dcb99e3d5239d77e823ff17f785d36f021bace39d207e0a41fae162dde1a30d0074031c3b979bf011b5ecdee05f615e6d42d6d8ee2d7da6f52093d8991b7e2ef4c478520c47dc4b1afff5b2064c2c5dbe6fe04390c7c9750155e6262eea35d91c3f18f1c08bf00bc6a74dc359f3aec875da3a3917d4127f1d77387279b1851c0f81e076845424575ff1fe0553906e08f63e9d99364bcbbbfdf0c8c41505429c8d41402448a04f2a42f0525181bc6111c5a0294574edebe833e15f2969b4216b29ca7ccfa819211b59a5f297f8"}]}, 0xec4}}, 0x0) 15:56:52 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000005c0)='nl80211\x00') sendmsg$NL80211_CMD_TESTMODE(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f00000008c0)={&(0x7f0000000600)={0x14, r1, 0x1, 0x0, 0x0, {{}, {@void, @void}}}, 0x14}}, 0x0) recvmsg(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)=[{0x0}, {&(0x7f0000000300)=""/91, 0x5b}], 0x2}, 0x0) 15:56:52 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8903, &(0x7f0000000b80)={'wlan0\x00'}) 15:56:52 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000fc0)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_POWER_SAVE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}}, 0x1c}}, 0x0) 15:56:52 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e21, @remote}, 0x10) 15:56:52 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000800)='#', 0x1}, {&(0x7f0000000100)="9b", 0x1}, {&(0x7f0000000180)="e6", 0x1}], 0x3, &(0x7f00000004c0)=[{0x18, 0x0, 0x0, "92"}, {0x10}], 0x28}, 0x0) 15:56:52 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x9, &(0x7f00000000c0)=0x6, 0x4) 15:56:52 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_BINDTODEVICE_wg(r0, 0x1, 0x19, 0xfffffffffffffffd, 0x0) 15:56:52 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000014c0)='nl80211\x00') sendmsg$NL80211_CMD_JOIN_IBSS(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB="10000000", @ANYRES16=r1, @ANYBLOB="01"], 0x1c}}, 0x0) 15:56:52 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000840)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000005c0)='nl80211\x00') sendmsg$NL80211_CMD_SET_MCAST_RATE(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000500)={0x24, r3, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_MCAST_RATE={0x8, 0x6b, 0x78}]}, 0x24}}, 0x0) 15:56:53 executing program 5: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000400)='nl80211\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_REGISTER_BEACONS(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x24, r0, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @val={0x8}, @void}}}, 0x24}}, 0x0) 15:56:53 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$sock_int(r0, 0x1, 0x2a, &(0x7f0000000000), 0x4) 15:56:53 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0xc0189436, &(0x7f0000000b80)={'wlan0\x00'}) 15:56:53 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) sendmsg$NL80211_CMD_SET_WIPHY(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, 0x0, 0x4}, 0x14}}, 0x0) 15:56:53 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000005000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_BEACON(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}}, 0x1c}}, 0x0) 15:56:53 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x21, 0x0, 0x0) 15:56:53 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x3, &(0x7f0000000080), 0x4) 15:56:53 executing program 3: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000440)='nl80211\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_REQ_SET_REG(r1, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000005c0)={0x1c, r0, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_REG_ALPHA2={0x6, 0x125, 'b\x00'}]}, 0x1c}}, 0x0) 15:56:53 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000980)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x4b, 0x0, "0572179912fab3f0dfe0339cb02efd5e3494e507f317be7735a3959584461c0f900ed8155132eb94f96f53230124d0699245b822898e1cad060aa63d9ff5000a1b22734f090007b692f17e3600"}, 0xd8) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000000c0)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @empty}, 0x10) 15:56:53 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000005000)={'wlan1\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000840)='nl80211\x00') sendmsg$NL80211_CMD_SET_PMK(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x1c, r2, 0x11, 0x0, 0x0, {{}, {@val={0x8, 0x3, r1}, @void}}}, 0x1c}}, 0x0) 15:56:53 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x17, &(0x7f00000001c0)=0xff, 0x4) 15:56:53 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x10, &(0x7f00000001c0), 0x4) 15:56:53 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_AUTHENTICATE(r0, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000880)='nl80211\x00') 15:56:53 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000400)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000140)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_REGISTER_BEACONS(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x24, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x1, 0x1a}, @val={0x8, 0x3, r3}, @void}}}, 0x24}}, 0x0) 15:56:53 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000500)='nl80211\x00') sendmsg$NL80211_CMD_SET_BEACON(r0, &(0x7f0000002d00)={0x0, 0x0, &(0x7f0000002cc0)={&(0x7f0000000640)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_ATTR_FTM_RESPONDER={0x8, 0x10e, 0x0, 0x1, [@NL80211_FTM_RESP_ATTR_CIVICLOC={0x4, 0x6a}]}]}, 0x28}}, 0x0) 15:56:53 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x32, 0x0, 0x0) 15:56:53 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_PROBE_MESH_LINK(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000001640)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16, @ANYBLOB="01"], 0x38}}, 0x0) recvmsg(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f00000006c0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 15:56:53 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_UPDATE_OWE_INFO(r0, &(0x7f0000001500)={0x0, 0x0, &(0x7f00000014c0)={&(0x7f0000001b00)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16, @ANYBLOB="01"], 0x40}}, 0x0) recvmsg(r0, &(0x7f00000017c0)={0x0, 0x0, &(0x7f0000001700)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 15:56:53 executing program 0: syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00') sendmsg$NL80211_CMD_CANCEL_REMAIN_ON_CHANNEL(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_SET_PMKSA(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_CANCEL_REMAIN_ON_CHANNEL(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) sendmsg$NL80211_CMD_STOP_NAN(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(0x0) 15:56:53 executing program 3: syz_80211_inject_frame(&(0x7f000001c400)=@device_b, 0x0, 0x0) 15:56:53 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000080)={@in, 0x0, 0x0, 0x16, 0x0, "52ceec9e9157a6fe71cd71d643495e95a0e9eef365727d213cc6853214b4ece1713f369bf425abf4cce10994cf15599a8225af70aabf639c12e3c26618affcc7b64c1244c7e64e298dd3e8532fa8b722"}, 0xd8) 15:56:53 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_TDLS_OPER(r0, &(0x7f00000010c0)={0x0, 0x0, &(0x7f0000001080)={0x0}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000001140)='nl80211\x00') 15:56:53 executing program 1: syz_genetlink_get_family_id$nl80211(&(0x7f0000001580)='nl80211\x00') 15:56:53 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @private}, 0xe6) 15:56:53 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_MULTICAST_TO_UNICAST(r0, &(0x7f0000001100)={&(0x7f0000001040)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000010c0)={0x0}}, 0x0) [ 317.231021] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 15:56:53 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'macsec0\x00'}, 0x18) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r1, 0x0, 0x48c, &(0x7f0000000340)={0x2, 'veth0_macvtap\x00'}, 0x18) 15:56:53 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000840)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000005c0)='nl80211\x00') sendmsg$NL80211_CMD_SET_MCAST_RATE(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000500)={0x24, r3, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_MCAST_RATE={0x8}]}, 0x24}}, 0x0) 15:56:53 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) shutdown(r0, 0xbbc1eddd880a62a7) 15:56:53 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x541b, &(0x7f0000000b80)={'wlan0\x00'}) 15:56:53 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x19, &(0x7f00000001c0)=0xff, 0x4) [ 317.405427] IPVS: stopping backup sync thread 17692 ... [ 317.411237] IPVS: sync thread started: state = BACKUP, mcast_ifn = macsec0, syncid = 0, id = 0 15:56:53 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000002c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_GET_FTM_RESPONDER_STATS(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x1c, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}}, 0x1c}}, 0x0) 15:56:54 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='sit0\x00', 0x10) connect$inet(r0, &(0x7f0000000240)={0x2, 0x0, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) 15:56:54 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt(r0, 0x0, 0x2, 0x0, 0x3) 15:56:54 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000580)="4c13394d9de78472ace0ff7554f8574e", 0x10) 15:56:54 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmsg(r0, &(0x7f000000ca80)={0x0, 0x0, 0x0}, 0x102) 15:56:54 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000180), 0x88) 15:56:54 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f00000002c0)=0x1, 0x4) [ 317.579160] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 15:56:54 executing program 4: socket$inet_udp(0x2, 0x2, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000001140)='nl80211\x00') 15:56:54 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000000)=0x2, 0x4) 15:56:54 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg(r0, &(0x7f0000001680)={&(0x7f0000000200)=@in={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x80, 0x0, 0x0, &(0x7f00000015c0)=[{0x10}], 0x10}, 0x0) 15:56:54 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0xc020660b, 0x0) 15:56:54 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x35) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) 15:56:54 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x2a, &(0x7f0000000380)={'filter\x00', 0x7, 0x4, 0x3e0, 0xe8, 0xe8, 0x0, 0x2f8, 0x2f8, 0x2f8, 0x4, 0x0, {[{{@uncond, 0xc0, 0xe8}, @unspec=@MARK={0x28, 'MARK\x00'}}, {{@arp={@empty, @local, 0x0, 0x0, 0x0, 0x0, {@mac=@link_local}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'batadv_slave_0\x00', 'veth1_virt_wifi\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@remote, @empty, @dev, @private}}}, {{@arp={@broadcast, @private, 0x0, 0x0, 0x0, 0x0, {@mac=@dev}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth1_to_batadv\x00', 'macvtap0\x00'}, 0xc0, 0x100}, @unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "c8284cddd59aa3393b59dcb3230092d9ee63b73fa05cfefb8c7eaa68136d"}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x430) 15:56:54 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_SET_MESH_CONFIG(r1, &(0x7f0000000180)={&(0x7f0000000080), 0xc, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB="30881d99", @ANYRES16=r2, @ANYBLOB="000129bd7000ffdbdf251d00000008000300", @ANYRES32=0x0, @ANYBLOB="0c009900080000004600005f0000"], 0x30}, 0x1, 0x0, 0x0, 0x5}, 0x8000) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x11, &(0x7f0000000380)={'filter\x00', 0x7, 0x4, 0x3e0, 0xe8, 0xe8, 0x0, 0x2f8, 0x2f8, 0x2f8, 0x4, 0x0, {[{{@uncond, 0xc0, 0xe8}, @unspec=@MARK={0x28, 'MARK\x00'}}, {{@arp={@empty, @local, 0x0, 0x0, 0x0, 0x0, {@mac=@link_local}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'batadv_slave_0\x00', 'veth1_virt_wifi\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@remote, @empty, @dev, @private}}}, {{@arp={@broadcast, @private, 0x0, 0x0, 0x0, 0x0, {@mac=@dev}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth1_to_batadv\x00', 'macvtap0\x00'}, 0xc0, 0x100}, @unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "c8284cddd59aa3393b59dcb3230092d9ee63b73fa05cfefb8c7eaa68136d"}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x430) syz_80211_join_ibss(&(0x7f0000000000)='wlan1\x00', &(0x7f0000000040)=@default_ap_ssid, 0x6, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000005000)={'wlan1\x00'}) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000002c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_ASSOCIATE(r4, &(0x7f0000000800)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4840a400}, 0xc, &(0x7f00000007c0)={&(0x7f0000000840)=ANY=[@ANYBLOB='x\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="00042cbd7000fedbdf252600000008000300", @ANYRES32=r6, @ANYBLOB="0c009900010000000c0000001000b0008000000006008883ff07db0f1e0094001000098b0300000000000004002400060000000800ffffff7f8100000d002a00710701ff00ff0205280000001000b000000040001f0bff7f8000060041679321346f8ad2cad6d7cc3bc8bd256818a090e1d6e64d26f0925a902163929b6b63ae72e9ae520454e5f3a2986c91d4de112b0fcb250f8eb8678f9fa27dc1f04adf7f021fb367c7d1c77115f77bcde5898c57541aba75dda4d4655e1146a17fce162c25d56f27627859014e8fadeaebd4ed6e8c3a4bcb6f006bd51afb6be48cd06585e51014f87cf90a824f55d1039e8367d2ad63f81ba3113904a00782ff380c8255bf6fc531b5999c83d69ee1542e9b455affb0f2dd6489c657638beacc603b2579cb0207b11987bc468ba5ae40097a03d9667df820e1cc46a5a521134aeb223d9f7e3ffa7261ee5a7d6f53"], 0x78}, 0x1, 0x0, 0x0, 0x24044015}, 0x40002) setsockopt$inet_mtu(r3, 0x0, 0xa, &(0x7f0000000000), 0x4) setsockopt$inet_buf(r3, 0x0, 0x2e, &(0x7f0000000200)="ba5c7087f4f3b59a555adbaa6045efa90f85bf0a68271a7dd27c567bc6ded612ef560f476f3ff02ce1851f5f7e5582bbb1b3947e3c7cb074e636d3ac7012719cc40bf85565b03fb7b7f8e7abce11ec5e75fbc379b145f791c543524998bbf9648c61ab1369af4695739b30ba48b7", 0x6e) 15:56:54 executing program 0: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_UPDATE_OWE_INFO(r1, &(0x7f0000001500)={0x0, 0x0, &(0x7f00000014c0)={&(0x7f00000000c0)={0x1c, r0, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}}, 0x1c}}, 0x0) 15:56:54 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_INTERFACE(r0, &(0x7f00000007c0)={0xfffffffffffffffd, 0x4, &(0x7f0000000780)={0x0}}, 0x0) 15:56:54 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x12, &(0x7f0000000080), 0x4) 15:56:54 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f0000000000)={0x6, @private, 0x0, 0x0, 'sh\x00'}, 0x2c) 15:56:54 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_OCB(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}}, 0x1c}}, 0x0) 15:56:54 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$sock(r0, &(0x7f00000007c0)={&(0x7f0000000540)=@l2tp={0x2, 0x0, @loopback}, 0x80, 0x0}, 0x0) 15:56:54 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000005740)={0x0, {{0x2, 0x0, @remote}}}, 0x88) 15:56:54 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000380)={'filter\x00', 0x7, 0x4, 0x3e0, 0xe8, 0xe8, 0x0, 0x2f8, 0x2f8, 0x2f8, 0x4, 0x0, {[{{@uncond, 0xc0, 0xdf}, @unspec=@MARK={0x28, 'MARK\x00'}}, {{@arp={@empty, @local, 0x0, 0x0, 0x0, 0x0, {@mac=@link_local}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'batadv_slave_0\x00', 'veth1_virt_wifi\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@remote, @empty, @dev, @private}}}, {{@arp={@broadcast, @private, 0x0, 0x0, 0x0, 0x0, {@mac=@dev}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth1_to_batadv\x00', 'macvtap0\x00'}, 0xc0, 0x100}, @unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "c8284cddd59aa3393b59dcb3230092d9ee63b73fa05cfefb8c7eaa68136d"}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x430) 15:56:54 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000380)='nl80211\x00') sendmsg$NL80211_CMD_SET_REG(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000003c0)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'aa\x00'}]}, 0x1c}}, 0x0) 15:56:54 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000200)=@in6={0xa, 0x4e21, 0x0, @empty}, 0x80) 15:56:54 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) shutdown(r0, 0x0) recvmsg(r0, &(0x7f0000003680)={0x0, 0x0, 0x0}, 0x0) 15:56:54 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000040)={'filter\x00', 0x7, 0x4, 0x3e0, 0x0, 0x1f8, 0xe8, 0x2f8, 0x2f8, 0x2f8, 0x4, 0x0, {[{{@arp={@initdev={0xac, 0x1e, 0x0, 0x0}, @broadcast, 0x0, 0x0, 0x0, 0x0, {@mac=@random="986f5b0ed303"}, {@mac=@remote}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'wlan0\x00', 'nr0\x00'}, 0xc0, 0xe8}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0xffffffffffffffff}}, {{@arp={@empty, @broadcast, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'batadv_slave_0\x00', 'batadv_slave_0\x00', {}, {}, 0x0, 0x404}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac=@link_local, @empty, @dev}}}, {{@uncond, 0xc0, 0x100}, @unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x430) 15:56:54 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmsg(r0, &(0x7f0000003400)={&(0x7f0000002340)=@nfc, 0x80, 0x0}, 0x40000100) 15:56:54 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(r0, &(0x7f0000000340)={0xfffffffffffffffe, 0x0, &(0x7f0000000300)={0x0}}, 0x0) 15:56:54 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x7ff}]}, 0x10) 15:56:54 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x39}}, 0x10) 15:56:54 executing program 2: 15:56:54 executing program 3: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000400)='nl80211\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_REGISTER_BEACONS(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x24, r0, 0x1, 0x0, 0x0, {{0x2}, {@val={0x8}, @val={0x8}, @void}}}, 0x24}}, 0x0) 15:56:54 executing program 4: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000400)='nl80211\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_REGISTER_BEACONS(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x24, r0, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x55}, @val={0x8}, @void}}}, 0x24}}, 0x0) 15:56:54 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000006c0)={'wlan1\x00'}) 15:56:54 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00') sendmsg$NL80211_CMD_SET_REG(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000280)={0x14, r1, 0x1}, 0x14}}, 0x0) recvmsg(r0, &(0x7f0000001b00)={&(0x7f0000000900)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x80, 0x0}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x5450, 0x0) 15:56:54 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000000)=@nl=@unspec, 0xacd8) 15:56:54 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00') sendmsg$NL80211_CMD_SET_TID_CONFIG(r0, &(0x7f00000004c0)={&(0x7f0000000140), 0xc, &(0x7f0000000480)={&(0x7f00000001c0)={0x4c, r1, 0x1, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_ATTR_TID_CONFIG={0x2c, 0x11d, 0x0, 0x1, [{0x10, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5}]}, {0xc, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0x44}]}, {0xc, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TX_RATE={0x8, 0xd, 0x0, 0x1, [@NL80211_BAND_2GHZ={0x4}]}]}]}]}, 0x4c}}, 0x0) 15:56:54 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @private}, 0x10) 15:56:55 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') sendmsg$NL80211_CMD_SET_BEACON(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000018c0)={0x8c, r1, 0x1, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_ATTR_BEACON_HEAD={0x6b, 0xe, {@wo_ht={{0x0, 0x2}, {}, @broadcast, @broadcast}, 0x0, @random, 0x0, @val={0x0, 0x6, @default_ap_ssid}, @void, @void, @val={0x4, 0x6}, @val={0x6, 0x2}, @void, @val={0x25, 0x3}, @void, @val={0x3c, 0x4}, @val={0x2d, 0x1a}, @void, @void, @val={0x76, 0x6}}}]}, 0x8c}}, 0x0) 15:56:55 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000000)={0x0, @empty, 0x4e20, 0x0, 'rr\x00'}, 0x2c) 15:56:55 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') sendmsg$NL80211_CMD_SET_BEACON(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)={0x98, r1, 0x1, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_ATTR_BEACON_HEAD={0x77, 0xe, {@with_ht={{{}, {}, @broadcast, @broadcast}}, 0x0, @random, 0x0, @val={0x0, 0x6, @default_ibss_ssid}, @void, @void, @void, @val={0x6, 0x2}, @val={0x5, 0x3}, @val={0x25, 0x3}, @val={0x2a, 0x1}, @val={0x3c, 0x4}, @val={0x2d, 0x1a}, @val={0x72, 0x6}, @void, @val={0x76, 0x6}}}]}, 0x98}}, 0x0) 15:56:55 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00') sendmsg$NL80211_CMD_SET_REG(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000280)={0x14, r1, 0x1}, 0x14}}, 0x0) recvmsg(r0, &(0x7f0000001b00)={&(0x7f0000000900)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x80, 0x0}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x40049409, 0x0) 15:56:55 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000540)='nl80211\x00') sendmsg$NL80211_CMD_DEL_TX_TS(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000580)={0x20, r1, 0x61b, 0x0, 0x0, {{}, {@void, @val={0xc, 0x117}}}}, 0x20}}, 0x0) 15:56:55 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x2, &(0x7f0000000040)={@broadcast, @loopback, @local}, 0xc) 15:56:55 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) sendmsg$sock(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) [ 318.773030] IPVS: set_ctl: invalid protocol: 0 0.0.0.0:20000 15:56:55 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x68, &(0x7f0000002480), 0x4) 15:56:55 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x11, &(0x7f0000000180)={'nat\x00', 0x0, 0x0, 0xa, [], 0x3, 0x0, 0x0, [{}, {}, {0x0, 0x3}]}, 0xa8) 15:56:55 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00') sendmsg$NL80211_CMD_SET_REG(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000280)={0x14, r1, 0x1}, 0x14}}, 0x0) recvmsg(r0, &(0x7f0000001b00)={&(0x7f0000000900)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x80, 0x0}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x40186366, 0x0) 15:56:55 executing program 0: readlinkat(0xffffffffffffff9c, 0xfffffffffffffffe, 0x0, 0x0) 15:56:55 executing program 5: socketpair(0x1, 0x0, 0x1, 0x0) 15:56:55 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000640)={0xffffffffffffffff}) fcntl$dupfd(r0, 0xa, 0xffffffffffffff9c) 15:56:55 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000001100)='/dev/zero\x00', 0x0, 0x0) close(r0) 15:56:55 executing program 3: pwritev(0xffffffffffffffff, &(0x7f0000001d80)=[{0x0}, {0x0}, {0x0}], 0x3, 0x0, 0x0) 15:56:55 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000280)={0x0, 0xa, &(0x7f0000000240)=[{0x0}, {&(0x7f0000000100)='m', 0x1}], 0x2}, 0x0) 15:56:55 executing program 0: recvfrom$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000240)=@abs={0x0, 0x0, 0x1}, 0x8) 15:56:55 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000001100)='/dev/zero\x00', 0x0, 0x0) fcntl$lock(r0, 0x7, 0x0) 15:56:55 executing program 4: r0 = socket(0x2, 0x2, 0x0) shutdown(r0, 0x2) 15:56:55 executing program 2: accept$inet6(0xffffffffffffff9c, &(0x7f0000000080), 0x0) 15:56:55 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000010c0)={0xffffffffffffffff}) getsockname$unix(r0, &(0x7f0000000000), &(0x7f0000001040)=0x1002) 15:56:55 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) close(r0) getsockopt$sock_int(r0, 0xffff, 0x0, 0x0, 0x0) 15:56:55 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001280)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000280)={&(0x7f00000001c0)=@abs, 0x8, 0x0, 0x0, &(0x7f0000000240)=[@rights], 0x10}, 0x0) 15:56:55 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001280)={0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000000)='F', 0x1, 0x0, 0x0, 0xa) 15:56:55 executing program 4: openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) munmap(&(0x7f0000034000/0x3000)=nil, 0x3000) 15:56:55 executing program 2: pipe(&(0x7f0000001400)) 15:56:55 executing program 3: open(&(0x7f0000000080)='./file0\x00', 0x200, 0x0) 15:56:55 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000280)={&(0x7f0000000380)=ANY=[], 0xa, &(0x7f0000000240)=[{&(0x7f0000000080)="d1", 0x1}, {0x0}, {&(0x7f0000000100)='m', 0x1}, {&(0x7f0000000200)="e2", 0x1}], 0x4}, 0x0) 15:56:55 executing program 1: socket$inet6(0x18, 0x4003, 0xcb) 15:56:55 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) setsockopt$sock_cred(r0, 0xffff, 0x1022, &(0x7f0000000000)={0xffffffffffffffff}, 0xc) 15:56:55 executing program 2: pipe(&(0x7f0000001400)={0xffffffffffffffff, 0xffffffffffffffff}) symlinkat(&(0x7f0000000000)='./file0\x00', r0, &(0x7f0000000040)='./file0\x00') 15:56:55 executing program 4: sendmsg$unix(0xffffffffffffffff, &(0x7f0000003600)={0x0, 0x0, 0x0, 0x3}, 0x0) 15:56:55 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001280)={0xffffffffffffffff}) bind(r0, 0x0, 0x0) 15:56:55 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) close(r0) flock(r0, 0x0) 15:56:56 executing program 0: dup2(0xffffffffffffffff, 0xffffffffffffff9c) 15:56:56 executing program 2: shmat(0x0, &(0x7f0000ff0000/0x10000)=nil, 0x0) shmdt(0x0) 15:56:56 executing program 5: accept$inet6(0xffffffffffffff9c, &(0x7f0000000080), &(0x7f00000000c0)=0xc) 15:56:56 executing program 4: getsockname$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000040)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001280)) 15:56:56 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, &(0x7f00000000c0)="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", 0x801, 0x0, &(0x7f00000010c0)=@file={0x0, './file0\x00'}, 0xa) 15:56:56 executing program 1: munmap(&(0x7f0000ff2000/0xd000)=nil, 0xd000) madvise(&(0x7f0000fef000/0xe000)=nil, 0xe000, 0x0) 15:56:56 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg$unix(r0, &(0x7f0000001500)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001440)=[@rights], 0x10}, 0x0) 15:56:56 executing program 5: sendmsg$unix(0xffffffffffffff9c, &(0x7f0000003280)={0x0, 0x0, &(0x7f00000031c0)=[{0x0}], 0x1}, 0x0) 15:56:56 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x0, 0x0) flock(r0, 0xa) 15:56:56 executing program 4: pipe(&(0x7f0000001400)={0xffffffffffffffff}) ioctl$KDSETLED(r0, 0x20004b42, 0x0) 15:56:56 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f0000000180)=[{}, {}, {}, {r0}], 0x4, 0xb97) 15:56:56 executing program 3: mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) mprotect(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x4) 15:56:56 executing program 5: wait4(0x0, 0x0, 0x6, 0x0) 15:56:56 executing program 0: sendmsg$unix(0xffffffffffffffff, &(0x7f0000001dc0)={0x0, 0x0, 0x0}, 0x0) 15:56:56 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000001100)='/dev/zero\x00', 0x0, 0x0) preadv(r0, &(0x7f00000004c0)=[{&(0x7f0000002140)=""/4096, 0x1000}], 0x1, 0x0, 0x0) 15:56:56 executing program 4: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffa000/0x4000)=nil) shmat(r0, &(0x7f0000ffa000/0x3000)=nil, 0x0) 15:56:56 executing program 3: open(&(0x7f0000000040)='./file0\x00', 0x200, 0x0) fcntl$getown(0xffffffffffffffff, 0x5) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 15:56:56 executing program 0: recvmsg(0xffffffffffffffff, &(0x7f0000001240)={0x0, 0x0, &(0x7f0000001180)=[{0x0}], 0xffffffa}, 0x0) 15:56:56 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) sendto$unix(r1, 0x0, 0x0, 0x40a, &(0x7f0000000140)=@file={0x0, './file0\x00'}, 0xa) 15:56:56 executing program 2: syz_emit_ethernet(0xe, &(0x7f0000002040)={@broadcast, @random="8e0be527231e"}, 0x0) 15:56:56 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001280)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername(r0, 0x0, &(0x7f0000000040)) 15:56:56 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) 15:56:57 executing program 1: pipe(&(0x7f0000002000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VT_WAITACTIVE(r0, 0x20007606) 15:56:57 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001280)={0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000000)="46d06fbdb754a46637231b22774a004f7a5c017c08a6a999566214dc8f74caf2f6001f5a0c3896b4681449f40853926919c5e9cf3d4c0c05b8689ceac22ca0602f4e1cc28c3437f5ef440ee7f5a52ca16ada7e1355d0fe5ac521708e8e8ee187739301bd0dab3eb99fed29e08d7ff9f831ab5bfa3495d263feecf0f5927fa83a827d6920468a775f7ec6474fe2cce70332", 0x91, 0x0, &(0x7f0000000100)=ANY=[], 0xa) 15:56:57 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_timeval(r0, 0xffff, 0x1006, &(0x7f0000000040)={0x0, 0x1ff}, 0x10) 15:56:57 executing program 0: pipe(&(0x7f0000001400)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001dc0)={0x0, 0x0, &(0x7f0000001c40)=[{0x0}], 0x1}, 0x0) 15:56:57 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001280)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000001240)={0x0, 0x0, &(0x7f0000000180)=[{0x0}, {0x0}], 0x2}, 0x0) 15:56:57 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001280)={0xffffffffffffffff}) sendmsg(r0, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x278}, 0x401) 15:56:57 executing program 0: socket(0x0, 0x0, 0x1) 15:56:57 executing program 5: pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) writev(r0, &(0x7f0000002340)=[{0x0}], 0x1) 15:56:57 executing program 2: pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) writev(r0, &(0x7f0000002340)=[{&(0x7f00000000c0)="fe", 0x1}, {&(0x7f0000000180)='6', 0x1}, {0x0}], 0x3) 15:56:57 executing program 5: symlinkat(0x0, 0xffffffffffffff9c, 0x0) 15:56:57 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001280)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=[@rights], 0x10}, 0x0) 15:56:57 executing program 3: openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x0, 0x0) 15:56:57 executing program 1: mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x7) 15:56:57 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x0, 0x0) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 15:56:57 executing program 5: mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2) 15:56:57 executing program 2: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x200, 0x0) renameat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xffffffffffffffff, 0x0) 15:56:58 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_int(r0, 0xffff, 0x80, 0x0, 0x0) 15:56:58 executing program 3: recvmsg(0xffffffffffffffff, &(0x7f0000001240)={0x0, 0x0, &(0x7f0000001180), 0x30}, 0x0) 15:56:58 executing program 5: poll(&(0x7f0000000000)=[{}, {}, {}], 0x20000000000001e2, 0x0) 15:56:58 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000280)={0x0, 0xa, &(0x7f0000000240)=[{0x0}, {0x0}, {&(0x7f0000000100)='m', 0x1}], 0x3}, 0x0) 15:56:58 executing program 0: recvmsg(0xffffffffffffffff, &(0x7f0000001240)={0x0, 0x0, 0x0}, 0x0) 15:56:58 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000080)={@local, @empty, @val, {@ipv4}}, 0x0) 15:56:58 executing program 1: r0 = shmget(0x0, 0x1000, 0x0, &(0x7f0000ffc000/0x1000)=nil) shmat(r0, &(0x7f0000ffd000/0x2000)=nil, 0x2000) 15:56:58 executing program 2: r0 = shmget(0x0, 0x1000, 0x0, &(0x7f0000ffc000/0x1000)=nil) shmctl$IPC_STAT(r0, 0x2, &(0x7f0000000000)=""/32) 15:56:58 executing program 3: pipe(&(0x7f0000002000)={0xffffffffffffffff, 0xffffffffffffffff}) renameat(r0, &(0x7f0000000000)='./file0\x00', 0xffffffffffffffff, 0x0) 15:56:58 executing program 5: open$dir(&(0x7f0000000100)='./file0\x00', 0x20200, 0x0) linkat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0xffffffffffffffff, 0x0, 0x0) 15:56:58 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000280)={&(0x7f0000000380)=ANY=[], 0xa, 0x0}, 0x0) 15:56:58 executing program 4: open(0x0, 0x200, 0x0) 15:56:58 executing program 1: pwritev(0xffffffffffffffff, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0, 0x0) 15:56:58 executing program 2: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffa000/0x4000)=nil) shmctl$IPC_STAT(r0, 0x2, 0x0) 15:56:58 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_int(r0, 0xffff, 0x1001, 0x0, 0x0) 15:56:58 executing program 5: socketpair(0x21, 0x0, 0x0, &(0x7f0000000140)) 15:56:58 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20d00, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8408}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 15:56:58 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x18, 0x1, &(0x7f0000000000)=@raw=[@func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffff8}], &(0x7f0000000040)='syzkaller\x00', 0x3, 0x1000, &(0x7f0000000340)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:56:58 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000100)='cgroup.controllers\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r1, 0x0) 15:56:58 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xf8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 15:56:58 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000200)=@bpf_tracing={0x1a, 0x2, &(0x7f00000000c0)=@raw=[@map={0x18, 0x0, 0x1, 0x0, 0x1}], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000080)={@map}, 0x68) 15:56:58 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000740)="c4", 0x1}, {&(0x7f00000000c0)="0e", 0x1}], 0x2}, 0x0) 15:56:58 executing program 0: perf_event_open(&(0x7f00000006c0)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3a800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x11000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 15:56:58 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg(r0, &(0x7f0000002980)={0x0, 0x0, &(0x7f0000002940)=[{&(0x7f0000002780)='p', 0xfffffffffffffcb9}], 0x1}, 0x0) 15:56:58 executing program 2: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg(r0, &(0x7f0000002980)={0x0, 0x0, &(0x7f0000002940)=[{&(0x7f0000002780)='p', 0x1}], 0x1}, 0x0) 15:56:58 executing program 1: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20d00, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8408}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 15:56:58 executing program 5: perf_event_open(&(0x7f00000006c0)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 15:56:58 executing program 3: bpf$BPF_PROG_TEST_RUN(0x12, &(0x7f0000002d40)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000002c40), 0x0}, 0x40) 15:56:58 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000580)={&(0x7f0000000040)=@id={0x1e, 0x3, 0x0, {0x0, 0x2}}, 0x10, 0x0}, 0x0) 15:56:58 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000140)) 15:56:58 executing program 2: perf_event_open$cgroup(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x818, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1050}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 15:56:58 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x541b, 0x0) 15:56:58 executing program 1: r0 = perf_event_open(&(0x7f00000006c0)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x0) 15:56:58 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg(r0, &(0x7f0000001500)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000080)='T', 0x1}], 0x1, &(0x7f0000001580)=ANY=[], 0x1010}, 0x20008840) sendmsg(r0, &(0x7f0000002980)={0x0, 0x0, 0x0}, 0x0) 15:56:58 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f00000005c0)={&(0x7f00000000c0)=@nfc_llcp={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "55f6f73599035ab91ab38f729b640c38ff046f466385fe8e21813fb551a01e8a9e7bc1389eeb14fea77810879fd5a86baa02f14fb008e9348c42722dccc622"}, 0x80, 0x0, 0x0, &(0x7f0000000580)=[{0x10}], 0x10}, 0x0) 15:56:58 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFINDEX(r0, 0x400454da, &(0x7f0000000040)) 15:56:58 executing program 3: socketpair(0x2b, 0x1, 0x8, &(0x7f0000000080)) 15:56:58 executing program 2: r0 = perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0xc}}, 0x0, 0x0, r0, 0x0) 15:56:58 executing program 5: r0 = socket$kcm(0x29, 0x2, 0x0) openat$cgroup(r0, &(0x7f0000000000)='syz1\x00', 0x200002, 0x0) 15:56:59 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1b, 0x0, 0x0, 0x0, 0xa359b0f7c3097650, 0x1}, 0x40) 15:56:59 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f00000015c0)) 15:56:59 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000640)='/dev/net/tun\x00', 0x20000, 0x0) 15:56:59 executing program 3: perf_event_open(&(0x7f00000006c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 15:56:59 executing program 2: perf_event_open(&(0x7f00000006c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x1000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 15:56:59 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x10, 0x0, 0x0, 0x3}, 0x40) 15:56:59 executing program 1: r0 = perf_event_open(&(0x7f00000006c0)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, 0x0) 15:56:59 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000100)='cgroup.controllers\x00', 0x0, 0x0) write$cgroup_subtree(r1, 0x0, 0x0) 15:56:59 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x4, 0x0, 0x4}, 0x40) 15:56:59 executing program 2: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@ptr]}}, &(0x7f0000000280)=""/245, 0x26, 0xf5, 0x1}, 0x20) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000080)={r0, 0x78, 0x0}, 0x10) 15:56:59 executing program 3: r0 = perf_event_open(&(0x7f00000006c0)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x3) 15:56:59 executing program 4: r0 = getpid() perf_event_open(&(0x7f00000006c0)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0x0, 0xffffffffffffffff, 0x4) 15:56:59 executing program 0: socketpair$unix(0xa, 0x1, 0x0, &(0x7f0000000680)) 15:56:59 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x5421, &(0x7f0000000180)={'rose0\x00'}) 15:56:59 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000a80)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000300)='^', 0x1}, {&(0x7f00000003c0)="9f", 0x1}, {&(0x7f0000000400)='x', 0x1}], 0x3, &(0x7f0000000640)=[{0x10}, {0x10}], 0x20}, 0x40) 15:56:59 executing program 2: perf_event_open(&(0x7f00000006c0)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 15:56:59 executing program 3: socketpair$unix(0xa, 0x5, 0x0, &(0x7f0000000680)) 15:56:59 executing program 4: socketpair(0x21, 0x0, 0x0, &(0x7f0000000180)) 15:56:59 executing program 5: perf_event_open(&(0x7f00000006c0)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 15:56:59 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x17, 0x0, 0x200, 0x7, 0x0, 0x1}, 0x40) 15:56:59 executing program 2: perf_event_open(&(0x7f0000000000)={0x0, 0x95, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 15:56:59 executing program 1: r0 = perf_event_open(&(0x7f00000006c0)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000080)='.]-\x00') 15:56:59 executing program 3: socketpair$unix(0x2c, 0x3, 0x0, &(0x7f0000000680)) 15:56:59 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0xa, [@ptr={0x9}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000000100)=""/237, 0x2e, 0xed, 0x1}, 0x20) 15:56:59 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x17, 0x0, 0x200, 0x7, 0xea, 0x1}, 0x40) 15:56:59 executing program 5: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000000)={@map=0x1, 0xffffffffffffffff, 0x4}, 0x10) 15:56:59 executing program 1: bpf$BPF_PROG_TEST_RUN(0x17, 0x0, 0x0) 15:56:59 executing program 0: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2422, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80000000}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 15:56:59 executing program 3: openat$tun(0xffffffffffffff9c, 0x0, 0x4a0042, 0x0) 15:56:59 executing program 2: socketpair(0x2, 0x3, 0x4, &(0x7f00000001c0)) 15:56:59 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) 15:56:59 executing program 1: perf_event_open(&(0x7f00000006c0)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 15:56:59 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x0, 0x2, 0x80000000}]}]}}, &(0x7f00000000c0)=""/226, 0x32, 0xe2, 0x47}, 0x20) 15:56:59 executing program 5: perf_event_open(&(0x7f00000006c0)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 15:56:59 executing program 4: socketpair$unix(0xa, 0x2, 0xa9, &(0x7f0000000680)) 15:56:59 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0xb}]}}, &(0x7f0000000100)=""/224, 0x2a, 0xe0, 0x1}, 0x20) 15:56:59 executing program 3: perf_event_open(&(0x7f0000000040)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 15:56:59 executing program 0: r0 = gettid() syz_open_procfs$namespace(r0, 0x0) r1 = getpid() syz_open_procfs$namespace(r1, 0x0) 15:56:59 executing program 2: perf_event_open$cgroup(&(0x7f0000001640)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 15:56:59 executing program 5: perf_event_open(&(0x7f00000006c0)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 15:57:00 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x1, 0x0, [{0x0, 0x4}]}]}}, &(0x7f0000000380)=""/252, 0x32, 0x102, 0x1}, 0x20) 15:57:00 executing program 3: openat$tun(0xffffffffffffff9c, 0x0, 0xa4dbed5f0ac55b38, 0x0) 15:57:00 executing program 5: r0 = perf_event_open(&(0x7f00000006c0)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x0) 15:57:00 executing program 2: bpf$BPF_PROG_TEST_RUN(0x11, 0x0, 0x0) 15:57:00 executing program 0: r0 = perf_event_open(&(0x7f00000006c0)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x9) 15:57:00 executing program 4: bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x5, 0x6, 0xa0f, 0x6, 0x0, 0xffffffffffffffff, 0x8, [], 0x0, 0xffffffffffffffff, 0x5, 0x5}, 0x40) 15:57:00 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000880)={0x7, 0x0, 0x0, 0x400}, 0x40) 15:57:00 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000002980)={0x0, 0x0, 0x0, 0x28}, 0x0) 15:57:00 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0xc020660b, 0x0) 15:57:00 executing program 4: r0 = getpid() r1 = perf_event_open(&(0x7f00000006c0)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r0, r1, 0x0, 0x0, 0x0}, 0x30) 15:57:00 executing program 0: r0 = perf_event_open(&(0x7f00000006c0)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, 0x0) 15:57:00 executing program 2: perf_event_open(&(0x7f00000006c0)={0x7, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 15:57:00 executing program 5: socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000b00)) 15:57:00 executing program 1: socketpair$unix(0xa, 0x6, 0x0, &(0x7f0000000000)) 15:57:00 executing program 3: socketpair$unix(0x2, 0x0, 0x11f, &(0x7f0000000680)) 15:57:00 executing program 2: socketpair(0x2b, 0x0, 0x0, &(0x7f0000000440)) 15:57:00 executing program 0: mkdirat$cgroup(0xffffffffffffffff, 0xfffffffffffffffe, 0x1ff) 15:57:00 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000400)={0x0, &(0x7f00000003c0)=""/20, 0x0, 0x14}, 0x20) [ 323.897471] audit: type=1400 audit(1602086220.337:11): avc: denied { create } for pid=18215 comm="syz-executor.1" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 15:57:00 executing program 5: perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10818, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 15:57:00 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x0, 0x0, 0x1ff, 0x0, 0x1}, 0x40) 15:57:00 executing program 2: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) getsockname$inet6(r0, 0x0, &(0x7f0000000200)) 15:57:00 executing program 0: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) preadv(r0, &(0x7f0000000100)=[{0x0}], 0x1, 0x0, 0x0) 15:57:00 executing program 3: socket$inet_sctp(0x2, 0x5, 0x84) mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) munlock(&(0x7f0000fff000/0x1000)=nil, 0x1000) 15:57:00 executing program 4: accept$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000200)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) 15:57:00 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x2000, &(0x7f0000000080)="66fd395b2ece00bf08c613902eb6033fb58af92c31dbe65bbe6e8302b66a6848471c59bddd", 0x25) 15:57:00 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xe, &(0x7f0000000140), 0x8) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0xfffffffffffffd91, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000001780)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000340)="ee5b16b2c31d92d4fd334ad77cba02a4408bf8ed2f3210ecc321426c54e5293c52abbf7469cd466d01142aa7ef9dd041d0b2d1aba6dcd4f756ac788087076111535aa64e21d1652c25a937f2b0", 0x4d}, {&(0x7f0000000180)="2a48b1fe507272165e58d6f083d1a21c325f6a218746029dbe774984c1176922186d571a3ee0fe4a538d96fb753c7bb0243302fbf7f3b909a35c", 0x3a}, {0x0}], 0x3}, 0x0) sendmsg$inet_sctp(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000001480)=[{&(0x7f0000000040)='[', 0x1}], 0x1}, 0x0) 15:57:00 executing program 3: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) ppoll(&(0x7f0000000040)=[{r0, 0x4}, {r1}], 0x2, &(0x7f0000000080)={0x9}, &(0x7f00000000c0), 0x8) 15:57:00 executing program 5: msync(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x3) 15:57:00 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto$inet6(r0, &(0x7f00000000c0)="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", 0xff1, 0x0, &(0x7f00000010c0)={0x1c, 0x1c, 0x3}, 0x1c) 15:57:00 executing program 2: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x32, 0x0, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x23, &(0x7f0000000100), &(0x7f0000000140)) 15:57:00 executing program 0: r0 = openat$ptmx(0xffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) fchdir(r0) 15:57:00 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) 15:57:00 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_mreqn(r0, 0x0, 0x0, 0x0, 0x0) 15:57:00 executing program 0: fchown(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 15:57:00 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0) chown(&(0x7f0000000000)='./file1\x00', 0x0, 0xffffffffffffffff) 15:57:00 executing program 4: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) r1 = dup2(r0, r0) connect$inet6(r1, &(0x7f0000000100)={0x1c, 0x1c, 0x3}, 0x1c) 15:57:00 executing program 2: select(0x0, 0xfffffffffffffffe, 0x0, 0x0, &(0x7f0000000140)={0x8}) mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) 15:57:00 executing program 5: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) sendto(r0, &(0x7f0000000000)="7999ff245f30161d2609f9781cfac04728191a16780482d418fe239c", 0x1c, 0x80, &(0x7f0000000040)=@in6={0x1c, 0x1c, 0x1}, 0x1c) 15:57:01 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) r2 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) poll(&(0x7f0000000000)=[{r1, 0x40}, {r2, 0x6004}, {r0, 0x4}], 0x3, 0x3) 15:57:01 executing program 1: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) readv(r0, 0x0, 0x0) 15:57:01 executing program 0: clock_settime(0x0, &(0x7f0000000b40)) 15:57:01 executing program 4: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) r1 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) r2 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) r3 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) poll(&(0x7f0000000100)=[{0xffffffffffffff9c}, {r0}, {r1, 0x2000}, {r2, 0x1b1221d8770775c2}, {r3, 0x80}, {}], 0x6, 0x0) 15:57:01 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0) futimesat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) 15:57:01 executing program 0: openat$ptmx(0xffffff9c, &(0x7f0000000440)='/dev/ptmx\x00', 0x0, 0x0) 15:57:01 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0) 15:57:01 executing program 1: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) 15:57:01 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) readlinkat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) 15:57:01 executing program 0: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) getsockopt$inet6_int(r0, 0x29, 0x27, 0x0, &(0x7f00000000c0)) 15:57:01 executing program 2: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) dup2(r0, r0) 15:57:01 executing program 5: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) sendto(r0, &(0x7f0000000000)="7999ff245f30161d2609f9781cfac04728191a16780482d418", 0x19, 0x0, &(0x7f0000000040)=@in6={0x1c, 0x1c, 0x1}, 0x1c) 15:57:01 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x8, &(0x7f0000000100), &(0x7f0000000ac0)=0x4) 15:57:01 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r1, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x105, 0x0, 0x0) 15:57:01 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000500), 0x8) 15:57:01 executing program 1: madvise(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x3) 15:57:01 executing program 0: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) sendto$inet6(r0, &(0x7f0000000080)="65c4da15abf87f28", 0x8, 0x0, &(0x7f0000000180)={0x1c, 0x1c, 0x2}, 0x1c) 15:57:02 executing program 3: r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCSBRK(r0, 0x2000747b) 15:57:02 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_mreqn(r0, 0x0, 0x9, 0x0, &(0x7f0000000080)) 15:57:02 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0xd) 15:57:02 executing program 5: sendmsg$unix(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)}, 0x0) 15:57:02 executing program 1: symlinkat(&(0x7f0000000100)='./file0/file0\x00', 0xffffffffffffff9c, &(0x7f0000000400)='./file0\x00') 15:57:02 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x28, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000001540)={&(0x7f0000000080)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f00000014c0)=[@dstaddrv6={0x1c, 0x84, 0xa, @local={0xfe, 0x80, [], 0x0}}, @dstaddrv4={0x10, 0x84, 0x9, @loopback}, @dstaddrv4={0x10}], 0x3c}, 0x0) 15:57:02 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)=@un=@file={0x3}, 0x3) 15:57:02 executing program 3: openat$ptmx(0xffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x400000, 0x0) 15:57:02 executing program 0: getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x105, 0x0, &(0x7f00000000c0)) clock_gettime(0x4, &(0x7f0000000040)) 15:57:02 executing program 1: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x1c, 0x1c}, 0x1c) 15:57:02 executing program 2: open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) readlinkat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) 15:57:02 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto$inet6(r0, &(0x7f00000000c0)="526c96ed1a19bdd184c096638ce70e1b4981facc1ff2b94c644974444e2ee1cca954a9f5a598447a402974efb65c8d06fd9faeed57645e26579b69429f1a7079d35277f53b2bc41fdecbf7925f006945026e61fd478a5f7e42b96f234ad83e5f99d669e7d68bd5cd422a2dd7b83959eec3db001771d551fe1707e2f398ce50528c9cca0ac8d1cf9d0806a1264250258baadf859bd23856a2ab", 0x99, 0x0, &(0x7f00000010c0)={0x1c, 0x1c, 0x3}, 0x1c) 15:57:02 executing program 4: utimensat(0xffffffffffffffff, 0x0, &(0x7f0000000040)={{0x0, 0x80000001}}, 0x0) 15:57:02 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x1c, 0x1c, 0x2}, 0x1c) 15:57:02 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000000)={0xa}, 0x10) 15:57:02 executing program 2: semget$private(0x0, 0x0, 0x0) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x1c, 0x1c}, 0x1c) munmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000) 15:57:02 executing program 4: getpeername$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000400)) 15:57:02 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendmsg(r0, &(0x7f00000002c0)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) 15:57:02 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_mreqn(r0, 0x0, 0x9, 0x0, 0x0) 15:57:02 executing program 0: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0x68, 0x0, 0x0) 15:57:02 executing program 5: accept4$unix(0xffffffffffffffff, 0x0, &(0x7f0000001580), 0x0) getrusage(0x1, &(0x7f00000015c0)) 15:57:02 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) r2 = dup2(r0, r1) sendto(r2, &(0x7f0000000180)="3abbe1fbbf73a0f48d0ff4a91675a64252bccd5e33d668c4df03c1f2783a4d325f4248eabbad7e9999976545fedaa1a7a457de697073563e4e7f5e9141594b87b63b0eaacca7d89e4193e33e9e001c32384fb12eacf2db4cdfff795b7a", 0x5d, 0x0, &(0x7f0000000240)=@in={0x10, 0x2}, 0x10) 15:57:02 executing program 4: select(0x40, &(0x7f0000000000)={0x4}, &(0x7f0000000040)={0x7}, 0x0, &(0x7f00000000c0)={0x59}) 15:57:02 executing program 3: setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000180)="b2", 0x1) mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) munlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) 15:57:02 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xe, &(0x7f0000000140), 0x8) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0xfffffffffffffd91, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000001780)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000340)="ee5b16b2c31d92d4fd334ad77cba02a4408bf8ed2f3210ecc321426c54e5293c52abbf7469cd466d01142aa7ef9dd041d0b2d1aba6dcd4f756ac788087076111535aa64e21d1652c25a937f2b0b5eeaaf6fc1d3995d3892643310e736b2939dcda92d4029667f86d4b63f02e22a8bc973971bcae9dc4a4359575435b76b2e4e46c6af6c905a2b6acc0e4ca0f1187f64f52720cab9c637a3281d1b96722", 0x9d}, {&(0x7f0000000180)="2a48b1fe507272165e58d6f083d1a21c325f6a218746029dbe774984c1176922186d571a3ee0fe4a538d96fb753c7bb0243302fbf7f3b909a35c", 0x3a}, {&(0x7f0000000400)="100bda8da93bfbae1986daad10c7e5e81c14e9a930d808dbfba660b09b6f7d45377e69e393b99fc61009c013188fcc407fba0d7f73ef84db9dc483411f2ae547cfcdd1f88415c56fae977ff41a4dbdeabc1d725875a0b238e0e305a460b22f40653f6ec0f7fa4dfdeec9a38c4767cf9896a15ff0d8bced85d9f840e9de660a5a911a8b6557eb44266c36d1d3043cafd3a51b54e53aaf90746d01d0c0d2b89d6f771ccfa9d5762c6fb7130a6aa4285ead7f46d837a19c72de8b1b9467", 0xbc}, {&(0x7f00000004c0)="d1ae4fccf66f48c3c4252876fe1fe7d0d1ab2ac4bf31504e6a1351eb6080bdbcc0a7c291763d837e0eab0a2d058e9de845e3a6f1fad779e2384444c98a321aa8e6d36294d603bbb059aa50ef66645dcaa6171eb5144f3737b53eff3ef4c9b200f0b7ffbafccfdf691bfe09ec60458f6c44ad6a205226571c05cf07d204ff3df3e174d01b822a2993e5e68fae4882fc32e9e29a0d0851f5c96d1adbbd2466a0c3cf81d36d4869d6435376f9a4101505eff1d0af7f25b698ecb04283088341a31f3203a60841c76d5af3e12203d0fc8902", 0xd0}, {&(0x7f00000017c0)="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", 0x34e}], 0x5}, 0x0) 15:57:02 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x28, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r0, 0x84, 0x903, &(0x7f0000000100)={0x0, 0x0, 0xfffc}, 0x8) 15:57:02 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) getsockopt$inet6_int(r0, 0x29, 0x25, 0x0, &(0x7f00000010c0)) 15:57:02 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c, 0x3}, 0x1c) 15:57:02 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) renameat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000080)='./file0\x00') 15:57:02 executing program 3: getgroups(0x3, &(0x7f00000000c0)=[0x0, 0x0, 0xffffffffffffffff]) setresgid(0x0, 0x0, r0) 15:57:02 executing program 1: symlinkat(0x0, 0xffffffffffffffff, &(0x7f0000000400)='./file0\x00') madvise(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x5) 15:57:02 executing program 5: getgroups(0x3, &(0x7f0000000480)=[0x0, 0x0, 0x0]) 15:57:02 executing program 3: fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x600) 15:57:02 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0xf, &(0x7f0000000280), 0xc) 15:57:02 executing program 4: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x33, &(0x7f0000000000)={0x0, 0x0, 0x1}, 0x8) 15:57:02 executing program 0: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) sendto$inet6(r0, &(0x7f00000001c0)="fb2ffdb7874ab128cce476a8d006275b827e42adb8b185d7c3bedc2333c7120bd8104a42e89561a8642d592aa4bc0d964951bcef146f8348f43a06bbe21c21dddf138badf616489e4192bfa347bbe99301937db5de92f1f7d9b59705b9772c8ddf696a4c26bb56f3", 0x68, 0x0, &(0x7f0000000280)={0x1c, 0x1c, 0x3}, 0x1c) 15:57:02 executing program 1: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x53, 0x0, 0x0) 15:57:02 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000140)={0xfffffffffffffd0f, 0x1c}, 0x1c) 15:57:02 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r1, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r2 = dup2(r1, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f00000016c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x1a, &(0x7f0000002c40)={r3}, &(0x7f0000002c80)=0x8) 15:57:02 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000080)="16849e211751073719ad0afe3399ec95bc6a50c3c3c82a976c2854e35ddb248abda839f0aa38440a528f949a40119c987fe293445c52a661f861f7fd6095637c03df09f66ef2d8ce495d86cbbbc895ee3934a1d1a45221c6f82cd729", 0x5c}, {&(0x7f0000000100)='|', 0x1}, {0x0}], 0x3, &(0x7f0000001a40)=[@cred, @cred, @cred, @cred, @cred, @cred], 0x90}, 0x0) 15:57:03 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0xfffffffffffffd91, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000001780)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000340)="ee5b16b2c31d92d4fd334ad77cba02a4408bf8ed2f3210ecc321426c54e5293c52abbf7469cd466d01142aa7ef9dd041d0b2d1aba6dcd4f756ac788087076111535aa64e21d1652c25a937f2b0b5eeaaf6fc1d3995d3892643310e736b2939dcda92d4029667f86d4b63f02e22a8bc973971bcae9dc4a4359575435b76b2e4e46c6af6c905a2b6acc0e4ca0f1187f64f52720cab9c637a3281", 0x99}, {&(0x7f0000000180)="2a48b1fe507272165e58d6f083d1a21c325f6a218746029dbe774984c1176922186d571a3ee0fe4a538d96fb753c7bb0243302fbf7f3b909a35c", 0x3a}, {&(0x7f0000000400)="100bda8da93bfbae1986daad10c7e5e81c14e9a930d808dbfba660b09b6f7d45377e69e393b99fc61009c013188fcc407fba0d7f73ef84db9dc483411f2ae547cfcdd1f88415c56fae977ff41a4dbdeabc1d725875a0b238e0e305a460b22f40653f6ec0f7fa4dfdeec9a38c4767cf9896a15ff0d8bced85d9f840e9de660a5a911a8b6557eb44266c36d1d3043cafd3a51b54e53aaf90746d01d0c0d2b89d6f771ccfa9d5762c6fb7130a6aa4285ead7f46d837a19c72de8b1b9467", 0xbc}, {&(0x7f00000004c0)="d1ae4fccf66f48c3c4252876fe1fe7d0d1ab2ac4bf31504e6a1351eb6080bdbcc0a7c291763d837e0eab0a2d058e9de845e3a6f1fad779e2384444c98a321aa8e6d36294d603bbb059aa50ef66645dcaa6171eb5144f3737b53eff3ef4c9b200f0b7ffbafccfdf691bfe09ec60458f6c44ad6a205226571c05cf07d204ff3df3e174d01b822a2993e5e68fae4882fc32e9e29a0d0851f5c96d1adbbd2466a0c3cf81d36d4869d6435376f9a4101505eff1d0af7f25b698ecb04283088341a31f3203a60841c76d5af3e12203d0fc8902", 0xd0}, {&(0x7f00000017c0)="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", 0x34e}], 0x5}, 0x0) 15:57:03 executing program 0: r0 = shmget$private(0x0, 0x14000, 0x0, &(0x7f0000fec000/0x14000)=nil) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x0) 15:57:03 executing program 2: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_buf(r0, 0x29, 0x31, 0x0, 0x0) 15:57:03 executing program 5: poll(0x0, 0x0, 0x3) 15:57:03 executing program 1: socket$inet_sctp(0x2, 0x5, 0x84) mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) munmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000) 15:57:03 executing program 3: clock_settime(0x0, &(0x7f0000000b40)={0x0, 0x2}) 15:57:03 executing program 0: sendmsg$unix(0xffffffffffffffff, &(0x7f0000000940)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001a40)=[@cred, @cred, @cred, @rights, @cred, @cred], 0x84}, 0x0) 15:57:03 executing program 4: lchown(&(0x7f0000000040)='./file0/file0\x00', 0xffffffffffffffff, 0x0) 15:57:03 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendmsg(r0, &(0x7f00000002c0)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x1}, 0x1c, 0x0}, 0x0) 15:57:03 executing program 5: getsockname$inet6(0xffffffffffffff9c, 0x0, 0x0) 15:57:03 executing program 1: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) poll(&(0x7f0000000240)=[{r0, 0x2084}], 0x1, 0x0) 15:57:03 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) 15:57:03 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x1f) 15:57:03 executing program 4: setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x51, 0x0, 0x0) 15:57:03 executing program 0: ppoll(0x0, 0x0, &(0x7f0000000280)={0x80000001}, 0x0, 0x0) 15:57:03 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x16, &(0x7f0000000000), 0x8) 15:57:03 executing program 4: socketpair(0x1, 0x3, 0x4, 0x0) 15:57:03 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0xa, &(0x7f0000000180), &(0x7f0000000080)=0x98) 15:57:03 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) getsockopt$sock_int(r0, 0xffff, 0x8000, &(0x7f0000000000), &(0x7f0000000040)=0x4) 15:57:03 executing program 3: r0 = socket(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) 15:57:03 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0xfffffffffffffe43, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r0, 0x84, 0x903, &(0x7f0000000040)={0x0, 0x1f}, 0x8) 15:57:03 executing program 4: sigaltstack(&(0x7f0000ffd000/0x1000)=nil, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x3, 0x410, 0xffffffffffffffff, 0x0) 15:57:03 executing program 2: execve(&(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)=[&(0x7f0000000040)='\x00', &(0x7f0000000080)='^^$\x00'], &(0x7f0000000240)=[&(0x7f0000000200)='\x00']) 15:57:03 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) setsockopt$inet6_int(r0, 0x29, 0x1b, &(0x7f0000000040), 0x4) connect$inet6(r0, &(0x7f0000000340)={0x1c, 0x1c}, 0x1c) 15:57:03 executing program 3: r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffc000/0x3000)=nil) shmat(0x0, &(0x7f0000ffe000/0x1000)=nil, 0x0) shmat(r0, &(0x7f0000ffd000/0x1000)=nil, 0x1000) 15:57:03 executing program 4: readlinkat(0xffffffffffffff9c, &(0x7f0000000040)='\x00', 0x0, 0x0) 15:57:04 executing program 0: symlink(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x1, 0x0) 15:57:04 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) sendmsg$inet_sctp(r1, &(0x7f00000004c0)={&(0x7f0000000080)=@in6={0x1c, 0x1c}, 0x1c, 0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="2c17"], 0x2c}, 0x0) 15:57:04 executing program 2: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) sendto(r0, 0x0, 0x0, 0x85, &(0x7f0000000580)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 15:57:04 executing program 3: symlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='./file0\x00') lchown(&(0x7f0000000200)='./file0\x00', 0xffffffffffffffff, 0x0) 15:57:04 executing program 4: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) accept$inet6(r0, 0x0, 0x0) 15:57:04 executing program 1: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) sendmsg(r0, &(0x7f00000006c0)={&(0x7f00000000c0)=@in6={0x1c, 0x1c, 0x1}, 0x1c, &(0x7f0000000340)=[{&(0x7f0000000100)="9c36a6c27317eefd1b35188890122f4b9a7d660a3b05dff2ee8693dcd81e98097b0e22d24496b54227c6f6d0c800864de4a654d950ff1642f960d91d2391aa36b9d5b6919d822360ea9b80235fecff3ce9ac9075045ffd713eecf91e67934e6478b93999048ac636a8aea1d8c674120bbff2ce2e6e12f9e066cc994e141cb11512a603193d4cb9a9d42ffc8d3bb876a7bd7c3d88bd6ca327152f31159069bebab73433b2591a3dd97417b8bf208d7b29a97f62678e07f149e5", 0xb9}], 0x1}, 0x0) 15:57:04 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000280)={&(0x7f00000001c0)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000700), &(0x7f00000007c0)=0xa0) 15:57:04 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0xfffffffffffffe43, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000340)="f7f759391d5e0d8be9adb139baaa86a0060ca0c75a63c38f621a39c6bd9a00451bec1141e7c32a06e758f26bc17002b896ad3d62d5860c688100e5e9ec6dde564e35776a5c61c0ca93a5bc06da78379c97319cb68a82aaa3bb8f9d01f2ed878d6fb46c98bc131e6f3fefe784a25833a7c845af247ef8535e9c6212ab87a41b8459023a5076dfe5b09aad8380736786df49b9ae795bc90d744e", 0x99}], 0x1}, 0x0) 15:57:04 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$sock_int(r0, 0xffff, 0x1002, 0x0, &(0x7f0000000100)) 15:57:04 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000140)={0xfffffffffffffd0f, 0x1c}, 0x1c) 15:57:04 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) bind(r0, &(0x7f00000015c0)=@un=@file={0xa}, 0xa) bind(r0, &(0x7f0000000000)=@un=@abs={0x8, 0x1}, 0x8) 15:57:04 executing program 4: open$dir(&(0x7f0000000040)='./file0\x00', 0x408200, 0x0) 15:57:04 executing program 3: open$dir(0x0, 0xe63b409b260f16e4, 0x0) 15:57:04 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x1c, 0x1c, 0x2}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x10f, 0x0, 0x0) 15:57:04 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x14, &(0x7f0000000080)={0x2, [0x3, 0x3]}, 0x8) 15:57:04 executing program 4: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) sendmsg(r0, &(0x7f0000001300)={&(0x7f0000000080)=@in={0x10, 0x2}, 0x10, &(0x7f00000011c0)=[{0x0}, {&(0x7f00000001c0)='\"', 0x1}], 0x2, 0x0, 0xe8}, 0x0) 15:57:04 executing program 1: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x2e, &(0x7f0000000080)={@mcast2}, 0x14) 15:57:04 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x401, 0x0, &(0x7f0000000100)) 15:57:04 executing program 3: open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f0000000540)='./file1\x00', 0x0, 0x0) symlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='./file0\x00') 15:57:04 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto$inet6(r0, &(0x7f0000000100)="82", 0x1, 0x0, &(0x7f0000000080)={0x1c, 0x1c}, 0x1c) 15:57:04 executing program 5: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) sendfile(r0, 0xffffffffffffffff, 0x0, 0x0) 15:57:04 executing program 0: msgctl$IPC_SET(0xffffffffffffffff, 0x1, &(0x7f0000000100)={{0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff}) 15:57:04 executing program 1: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x32, &(0x7f0000000000), 0x8) 15:57:04 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) socket$inet6_sctp(0x1c, 0x0, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0x101, &(0x7f00000003c0)=ANY=[], &(0x7f0000000040)=0x98) 15:57:04 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg(r0, &(0x7f0000002780)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x1}, 0x1c, &(0x7f0000002480)=[{&(0x7f0000000100)='H', 0x1}], 0x1}, 0x0) 15:57:05 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000280)={&(0x7f00000001c0)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) getsockname$inet(r0, 0x0, &(0x7f0000000100)) 15:57:05 executing program 0: r0 = socket(0x2, 0x3, 0x0) connect$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) shutdown(r0, 0x0) 15:57:05 executing program 5: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) sendmsg(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000011c0)=[{0x0}, {0x0}], 0x2, &(0x7f00000014c0)=ANY=[], 0xe8}, 0x0) 15:57:05 executing program 1: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) setsockopt$sock_timeval(r0, 0xffff, 0x1006, 0x0, 0x0) 15:57:05 executing program 3: open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) chdir(&(0x7f0000000100)='./file0\x00') symlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='./file0\x00') 15:57:05 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000280)={&(0x7f00000001c0)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) getsockname$inet(r0, 0x0, &(0x7f0000000100)) 15:57:05 executing program 4: open$dir(0x0, 0x408200, 0x0) 15:57:05 executing program 5: sendmsg$unix(0xffffffffffffff9c, &(0x7f00000038c0)={&(0x7f00000014c0)=@abs={0x8}, 0x8, 0x0, 0x0, &(0x7f0000003800)}, 0x0) 15:57:05 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x496bba9ddee0b930, 0x0) 15:57:05 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)=@in6={0x1c, 0x1c}, 0x1c) sendto(r0, &(0x7f0000000180)="d9", 0x1, 0x109, 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) sendto(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 15:57:05 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)=""/30, 0x1e}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xffffff68, 0x0, 0x0, 0x800e00547) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000080)=""/57, 0x39}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xb}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x27c7, 0x0, 0x0, 0x800e0050e) shutdown(r2, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x712, 0x0) r4 = open(&(0x7f00000000c0)='./file0\x00', 0x201, 0x0) fcntl$lock(r4, 0x9, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000300010005}) shutdown(r3, 0x0) 15:57:05 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000480)=""/149, 0x95}], 0x1}, 0x0) shutdown(0xffffffffffffffff, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000003c0)=""/146, 0x92}, {0x0}, {0x0}], 0x3}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xbf9d, 0x0, 0x0, 0x800e0053e) shutdown(r2, 0x0) shutdown(r3, 0x0) 15:57:05 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$sock_int(r0, 0xffff, 0x1004, &(0x7f0000000100), 0x4) 15:57:05 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x50, &(0x7f0000000080)={0x5, {{0x10, 0x2}}}, 0x90) 15:57:05 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_group_source_req(r0, 0x0, 0x54, 0x0, 0x0) 15:57:05 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind(r0, &(0x7f0000000000)=@in={0x10, 0x2}, 0x10) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, 0x0, 0x2e8}, 0x0) 15:57:05 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) recvfrom(r1, 0x0, 0x0, 0x2, 0x0, 0x0) 15:57:05 executing program 4: socket$inet6_sctp(0x1c, 0x5, 0x84) select(0x40, &(0x7f0000000100)={0x3}, 0x0, &(0x7f0000000180)={0x8}, 0x0) 15:57:05 executing program 3: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) sendmsg(r0, &(0x7f00000005c0)={&(0x7f0000000000)=@in6={0x1c, 0x1c}, 0x1c, 0x0}, 0x0) 15:57:05 executing program 0: r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x480281, 0x0) fcntl$getown(r0, 0x5) 15:57:05 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r1, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r2 = dup2(r1, r0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0xa, &(0x7f0000000040), 0xa0) 15:57:05 executing program 4: open$dir(&(0x7f0000000040)='./file0\x00', 0x480281, 0x0) symlink(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='./file1\x00') 15:57:06 executing program 1: r0 = msgget(0x1, 0x0) msgctl$IPC_SET(r0, 0x3, 0x0) 15:57:06 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x1c, 0x1c}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x10f, 0x0, 0x0) shutdown(r0, 0x1) 15:57:06 executing program 5: shmget(0x2, 0x3000, 0xc700, &(0x7f0000ffc000/0x3000)=nil) 15:57:06 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000000)={0x0, @in, 0x0, 0x0, 0x89, 0x0, 0x9}, 0x98) 15:57:06 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x15, &(0x7f0000000080)={0x0, 0x5}, 0x8) 15:57:06 executing program 0: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x2, 0x0, &(0x7f0000000000)=0x11) 15:57:06 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000280)=[{&(0x7f0000000080)=""/5, 0x5}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xcf1c, 0x0, 0x0, 0x800e00551) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000001940)=[{&(0x7f0000000300)=""/4099, 0x1003}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xa}, 0x2) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xffffff2e, 0x0, 0x0, 0x800e005ae) shutdown(r2, 0x0) r4 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r4, &(0x7f0000000000)={0x1c, 0x1c}, 0x1c) shutdown(r3, 0x0) 15:57:06 executing program 5: bind(0xffffffffffffffff, &(0x7f0000000380)=ANY=[], 0xa) 15:57:06 executing program 3: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) sendmsg(r0, &(0x7f00000006c0)={&(0x7f00000000c0)=@in6={0x1c, 0x1c, 0x1}, 0x1c, &(0x7f0000000340)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="e0", 0x1}], 0x4}, 0x0) 15:57:06 executing program 4: bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000040), 0xfffffffffffffe88) 15:57:06 executing program 0: pselect6(0x40, &(0x7f0000000400), &(0x7f0000000440)={0x7}, 0x0, 0x0, 0x0) 15:57:06 executing program 2: r0 = socket$inet(0x2, 0x3, 0x3f) sendmmsg$inet_sctp(r0, &(0x7f0000006a40)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0xf, &(0x7f0000001500)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}], 0x1, 0x0) 15:57:06 executing program 5: r0 = socket$inet(0x2, 0x3, 0x3f) sendmmsg$inet_sctp(r0, &(0x7f0000001b80)=[{&(0x7f0000000140)=@in={0x2, 0x0, @private}, 0x10, &(0x7f0000000480)=[{0x0}, {&(0x7f0000000200)="c6", 0x1}], 0x2}], 0x1, 0x0) 15:57:06 executing program 0: r0 = socket$inet(0x2, 0x3, 0x3f) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x894a, &(0x7f0000000080)={'ip_vti0\x00', 0x0}) 15:57:06 executing program 4: ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) unshare(0x40000600) bind$netlink(0xffffffffffffffff, &(0x7f00000000c0)={0x10, 0x0, 0x25dfdbfd}, 0xc) getsockname$netlink(0xffffffffffffffff, 0x0, &(0x7f0000000180)) 15:57:06 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, 0x0, &(0x7f0000000840)) 15:57:06 executing program 5: pipe(&(0x7f0000000140)={0xffffffffffffffff}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x4, 0xba, &(0x7f0000000080)=""/186, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f00000001c0), 0x10}, 0x78) 15:57:06 executing program 3: r0 = socket$inet(0x2, 0x3, 0x3f) sendmmsg$inet_sctp(r0, &(0x7f0000006a40)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local={0xac, 0x14, 0x14, 0x63}}, 0x10, 0x0}], 0x1, 0x0) [ 330.330276] IPVS: ftp: loaded support on port[0] = 21 [ 330.489890] IPVS: ftp: loaded support on port[0] = 21 15:57:07 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x8, 0x0, 0xdb) 15:57:07 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000005bc0)={0x0, 0xfffffff9, 0x8000}, 0x10) 15:57:07 executing program 3: r0 = socket$pptp(0x18, 0x1, 0x2) recvmsg(r0, &(0x7f0000002600)={0x0, 0x0, 0x0}, 0x0) 15:57:07 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f00000000c0)=@assoc_value, &(0x7f0000000100)=0x8) 15:57:07 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c}, 0x1c) 15:57:07 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x1e, &(0x7f0000009200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:57:07 executing program 0: r0 = socket$inet(0x2, 0x3, 0x3f) sendmmsg$inet_sctp(r0, &(0x7f0000001b80)=[{&(0x7f0000000140)=@in={0x2, 0x0, @private}, 0x10, &(0x7f0000000480)=[{0x0}, {0x0}, {&(0x7f0000000280)="aa", 0x1}], 0x3}], 0x1, 0x0) 15:57:07 executing program 3: r0 = socket$inet(0x2, 0x3, 0x3f) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f3, &(0x7f0000000080)={'ip_vti0\x00', &(0x7f0000000000)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x4, 0x0, @broadcast, @loopback}}}}) 15:57:08 executing program 2: r0 = socket$inet(0x2, 0x3, 0x3f) sendmmsg$inet_sctp(r0, &(0x7f0000004240)=[{&(0x7f0000000000)=@in={0x2, 0x0, @loopback}, 0x10, 0x0, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="200000000000000084000000020000001f0001020400000009000000", @ANYRES32, @ANYBLOB="1800000000000000840000000500000000000000c900000018000000000000008400000006000000050000000000000018000000000000008400000000000000ff2ba60003000004300000000000000084000000010000000800050000800000faffffff8a000000ff0000000000008081000000", @ANYRES32=0x0, @ANYBLOB="200000000000000084"], 0xb8}, {&(0x7f00000003c0)=@in6={0xa, 0x0, 0x0, @local}, 0x1c, &(0x7f0000001800)}], 0x2, 0x0) 15:57:08 executing program 1: r0 = socket$phonet(0x23, 0x2, 0x1) ioctl$SIOCPNDELRESOURCE(r0, 0x89ef, &(0x7f00000002c0)) 15:57:08 executing program 5: r0 = socket$inet(0x2c, 0x3, 0x0) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, 0x0, 0x0) 15:57:08 executing program 3: r0 = socket$inet(0x2, 0x3, 0x3f) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x4020940d, &(0x7f0000000080)={'ip_vti0\x00', 0x0}) 15:57:08 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000240)='batadv\x00') sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r1, 0x1}, 0x14}}, 0x0) 15:57:08 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$SIOCGSTAMPNS(r0, 0x8907, 0x0) ioctl$SIOCGSTAMPNS(r0, 0x8907, 0x0) 15:57:09 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, 0x0, &(0x7f00000002c0)) 15:57:09 executing program 3: r0 = open$dir(&(0x7f0000000780)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000580)='./file0\x00', 0x0) r1 = dup(r0) faccessat(r1, &(0x7f0000000040)='./file0\x00', 0x2) 15:57:09 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = epoll_create(0x8) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000040)) 15:57:09 executing program 2: r0 = open$dir(&(0x7f0000000780)='.\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) fchownat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xee00, 0x0, 0x0) 15:57:09 executing program 0: clock_gettime(0x9, 0x0) 15:57:09 executing program 4: newfstatat(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) setresgid(0x0, 0xee01, r0) 15:57:09 executing program 5: r0 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self\x00', 0x0, 0x0) r1 = dup(r0) mknodat(r1, &(0x7f0000000000)='./file1\x00', 0x0, 0x0) 15:57:09 executing program 0: r0 = epoll_create1(0x0) r1 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000280)='/proc/thread-self\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000240)) 15:57:09 executing program 3: r0 = open$dir(&(0x7f0000000040)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000580)='./file0\x00', 0x0) faccessat(r0, &(0x7f0000000000)='./file0\x00', 0x3) 15:57:09 executing program 4: r0 = open$dir(&(0x7f0000000780)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000580)='./file0\x00', 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000100)='./file0\x00', 0x22000404) 15:57:09 executing program 1: r0 = open$dir(&(0x7f0000000780)='.\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) fchownat(r0, &(0x7f0000000000)='./file0\x00', 0xee00, 0xffffffffffffffff, 0x0) 15:57:09 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x2, 0x0) write$P9_RSYMLINK(r0, 0x0, 0x0) 15:57:09 executing program 5: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x3bff42, 0x0) r1 = dup(r0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x12, r1, 0x0) 15:57:09 executing program 0: r0 = open$dir(&(0x7f0000000780)='.\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) statx(r0, &(0x7f0000000200)='./file0\x00', 0x4000, 0x7ff, &(0x7f0000000240)) 15:57:09 executing program 3: r0 = open$dir(&(0x7f0000000780)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000580)='./file0\x00', 0x0) statx(r0, &(0x7f0000000100)='./file0\x00', 0x2000, 0x40, &(0x7f0000000140)) 15:57:09 executing program 1: r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0xec561, 0x0) pwritev2(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 15:57:09 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) ioctl$CHAR_RAW_HDIO_GETGEO(r0, 0x5450, 0x0) 15:57:09 executing program 4: r0 = epoll_create1(0x0) epoll_pwait(r0, 0x0, 0x0, 0x0, 0x0, 0x63) 15:57:09 executing program 5: r0 = epoll_create1(0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) epoll_pwait(r0, 0x0, 0xf, 0x0, 0x0, 0xfffffffffffffe1d) 15:57:09 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000004200)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom(r1, &(0x7f0000000000)=""/79, 0x4f, 0x100, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff}) dup2(r2, r0) 15:57:09 executing program 1: r0 = open$dir(&(0x7f0000000780)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000580)='./file0\x00', 0x0) statx(r0, &(0x7f0000000200)='./file0\x00', 0x100, 0x20, &(0x7f0000000240)) 15:57:09 executing program 2: r0 = epoll_create1(0x0) epoll_pwait(r0, 0x0, 0xd, 0x100000, &(0x7f0000000000), 0x8) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)) 15:57:09 executing program 3: r0 = getpid() rt_sigqueueinfo(r0, 0x0, &(0x7f00000001c0)={0x0, 0x0, 0x80000000}) 15:57:09 executing program 4: lstat(&(0x7f0000000040)='.\x00', &(0x7f00000011c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, 0x0, r0) 15:57:09 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='task\x00') renameat(r0, &(0x7f0000000100)='./file0\x00', r0, &(0x7f0000000140)='./file0\x00') 15:57:09 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001540)={0x0, 0x0, 0x0}, 0xc000) 15:57:09 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) write$cgroup_type(r2, 0x0, 0x0) 15:57:09 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000004200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f0000000040)=0xc) fcntl$setown(r2, 0x8, r3) 15:57:09 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) write$cgroup_int(r2, 0x0, 0x0) 15:57:09 executing program 5: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self\x00', 0x0, 0x0) ioctl$FIOCLEX(r0, 0x5451) 15:57:09 executing program 3: r0 = socket$inet(0x2, 0x3, 0x3f) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x5451, 0x0) 15:57:09 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000004200)={0xffffffffffffffff}) r1 = dup2(r0, r0) write$char_raw(r1, &(0x7f0000008500)=ANY=[], 0x4200) write$cgroup_pid(r1, &(0x7f0000000040), 0x12) 15:57:09 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg$sock(r0, &(0x7f0000006d80)={0x0, 0x0, 0x0}, 0x80) 15:57:10 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000004200)={0xffffffffffffffff}) r1 = dup2(r0, r0) write$cgroup_int(r1, 0x0, 0x0) 15:57:10 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000004200)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom(r1, &(0x7f0000000000)=""/79, 0x4f, 0x0, 0x0, 0x0) r2 = dup2(r0, r0) write$char_raw(r2, &(0x7f0000008500)=ANY=[], 0x4200) 15:57:10 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) write$char_raw(r1, 0x0, 0x0) 15:57:10 executing program 1: r0 = epoll_create(0x3) r1 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000000c0)) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000040)) 15:57:10 executing program 3: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) splice(r1, 0x0, r0, 0x0, 0x1, 0x0) write$P9_RATTACH(r0, 0x0, 0x0) 15:57:10 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) write$P9_RLCREATE(r2, 0x0, 0x0) 15:57:10 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) write$cgroup_pid(r2, 0x0, 0x0) 15:57:10 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000004200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r0) r3 = dup(r1) read(r3, &(0x7f00000000c0)=""/4096, 0x1000) write$char_raw(r2, &(0x7f0000000000)=ANY=[], 0x4200) 15:57:10 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000004200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) write$cgroup_int(r1, 0x0, 0x0) 15:57:10 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000001180)='/dev/zero\x00', 0x321061, 0x0) pwrite64(r0, 0x0, 0x32, 0x0) 15:57:10 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, &(0x7f00000000c0)=@file={0x1, './file0\x00'}, 0x6e) statx(0xffffffffffffff9c, &(0x7f0000002180)='./file0\x00', 0x1000, 0x10, &(0x7f00000001c0)) 15:57:10 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x58a801, 0x0) r1 = dup2(r0, r0) pwritev2(r1, 0x0, 0x0, 0x0, 0x0, 0x1) 15:57:10 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$IP_VS_SO_SET_ADDDEST(r0, 0x0, 0x487, 0x0, 0x0) 15:57:10 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/protocols\x00') r1 = socket$unix(0x1, 0x3, 0x0) dup3(r0, r1, 0x0) 15:57:10 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, &(0x7f00000000c0)=@file={0x1, './file0\x00'}, 0x6e) statx(0xffffffffffffff9c, &(0x7f0000002180)='./file0\x00', 0x100, 0x200, &(0x7f00000021c0)) 15:57:10 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x1, 0x0) pwritev2(r0, 0x0, 0x0, 0x0, 0x0, 0x3) 15:57:10 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000004200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r0) write$char_raw(r2, &(0x7f0000008500)=ANY=[], 0x4200) dup2(r2, r1) recvmsg(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000080)=""/155, 0x9b}], 0x1}, 0x0) 15:57:10 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/protocols\x00') r1 = socket$unix(0x1, 0x3, 0x0) dup2(r0, r1) 15:57:10 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x58a801, 0x0) r1 = dup2(r0, r0) pwritev(r1, 0x0, 0x19, 0x0, 0x0) 15:57:10 executing program 3: r0 = socket$inet_icmp(0x2, 0x2, 0x1) getsockname(r0, &(0x7f0000000240)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private0}}}, &(0x7f00000002c0)=0x80) getsockopt$inet_mreqsrc(r1, 0x0, 0x0, 0x0, 0x0) 15:57:10 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, &(0x7f00000000c0)=@file={0x1, './file0\x00'}, 0x6e) statx(0xffffffffffffff9c, &(0x7f0000002180)='./file0\x00', 0x4000, 0x0, &(0x7f00000021c0)) 15:57:11 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) r1 = dup2(r0, r0) preadv2(r1, 0x0, 0x0, 0x0, 0x0, 0x5) 15:57:11 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x1, 0x0) r1 = dup(r0) write(r1, 0x0, 0x0) 15:57:11 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, &(0x7f00000000c0)=@file={0x1, './file0\x00'}, 0x6e) statx(0xffffffffffffff9c, &(0x7f0000002180)='./file0\x00', 0x0, 0x40, &(0x7f00000001c0)) 15:57:11 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, &(0x7f00000000c0)=@file={0x1, './file0\x00'}, 0x6e) statx(0xffffffffffffff9c, &(0x7f0000002180)='./file0\x00', 0x1000, 0x4, &(0x7f00000001c0)) 15:57:11 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) getsockname(r0, 0x0, &(0x7f0000000080)) 15:57:11 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x58a801, 0x0) r1 = dup2(r0, r0) pwritev2(r1, &(0x7f0000000140), 0x0, 0x0, 0x0, 0x2) 15:57:11 executing program 0: r0 = socket(0x1, 0x1, 0x0) sendto(r0, &(0x7f0000000040)="99", 0x1, 0x0, 0x0, 0x0) 15:57:11 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) preadv2(r0, &(0x7f0000000140)=[{0x0}], 0x1, 0x0, 0x0, 0x4) 15:57:11 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) r1 = dup2(r0, r0) preadv2(r1, &(0x7f0000000380), 0x0, 0x0, 0x0, 0x6) 15:57:11 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) write$binfmt_misc(r2, 0x0, 0x0) 15:57:11 executing program 3: socketpair(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, 0x0, 0x0) 15:57:11 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_mreq(r0, 0x0, 0x20, &(0x7f0000000040)={@multicast1, @remote}, &(0x7f0000000080)=0x8) 15:57:11 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, &(0x7f00000000c0)=@file={0x1, './file0\x00'}, 0x6e) statx(0xffffffffffffff9c, &(0x7f0000002180)='./file0\x00', 0x1000, 0x2, &(0x7f00000021c0)) 15:57:11 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = dup2(r0, r0) ioctl$int_in(r1, 0x5421, &(0x7f0000000000)) 15:57:11 executing program 5: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x220142, 0x0) write$binfmt_misc(r0, 0x0, 0x0) 15:57:11 executing program 2: r0 = socket$inet_icmp(0x2, 0x2, 0x1) getsockname(r0, &(0x7f0000000240)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private0}}}, &(0x7f00000002c0)=0x80) setsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, 0x0, 0x0) 15:57:11 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) getsockopt$inet_mreq(r0, 0x0, 0x20, &(0x7f0000000000)={@multicast1, @initdev}, &(0x7f0000000040)=0x8) 15:57:11 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) write$binfmt_misc(r0, 0x0, 0x0) 15:57:11 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x58a801, 0x0) r1 = dup2(r0, r0) pwritev2(r1, &(0x7f0000002440), 0x0, 0x0, 0x0, 0x6) 15:57:11 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, &(0x7f00000000c0)=@file={0x1, './file0\x00'}, 0x6e) statx(0xffffffffffffff9c, &(0x7f0000002180)='./file0\x00', 0x0, 0x80, &(0x7f00000001c0)) 15:57:11 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) flistxattr(r0, 0x0, 0x0) 15:57:11 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = dup2(r1, r0) ioctl$sock_SIOCGIFCONF(r2, 0x8912, &(0x7f0000000000)=@buf) 15:57:11 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x0, &(0x7f0000000280)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @loopback}}}, 0xfffffffffffffe7a) 15:57:11 executing program 2: r0 = socket$inet_icmp(0x2, 0x2, 0x1) getsockname(r0, &(0x7f0000000240)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private0}}}, &(0x7f00000002c0)=0x80) getsockopt$IP_VS_SO_GET_VERSION(r1, 0x0, 0x480, 0x0, 0x0) 15:57:11 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendto(r0, &(0x7f0000000100)=')', 0x1, 0x0, 0x0, 0xffffffffffffffe3) 15:57:11 executing program 1: r0 = socket$unix(0x1, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = dup3(r0, r1, 0x0) ioctl$sock_SIOCGIFCONF(r2, 0x8912, &(0x7f00000003c0)) 15:57:11 executing program 5: r0 = socket$unix(0x1, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) fstat(r1, &(0x7f0000000400)) 15:57:11 executing program 4: openat$random(0xffffffffffffff9c, &(0x7f0000000200)='/dev/urandom\x00', 0xc0, 0x0) 15:57:11 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff36}, 0x0) 15:57:11 executing program 0: r0 = socket(0x1, 0x1, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000e00)=@l2tp6={0xa, 0x0, 0x0, @empty}, 0x80) 15:57:11 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000000)=@gcm_256={{}, "f6a7edf365e22d6a", "2dea4c4dfbb0134005cc7ab62c0b3cbfc4e7a5fece4ea4b957218db46c770df3", "bc21877a", "d7c8323ffc770015"}, 0x38) 15:57:11 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000140)) 15:57:11 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, &(0x7f00000000c0)=@file={0x1, './file0\x00'}, 0x6e) statx(0xffffffffffffff9c, &(0x7f0000002180)='./file0\x00', 0x4000, 0x10, &(0x7f00000021c0)) 15:57:12 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x0) 15:57:12 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) 15:57:12 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x40001, 0x0) r1 = dup(r0) write$binfmt_script(r1, 0x0, 0x12b) 15:57:12 executing program 2: r0 = socket$inet_icmp(0x2, 0x2, 0x1) getsockname(r0, &(0x7f0000000240)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private0}}}, &(0x7f00000002c0)=0x80) setsockopt$sock_linger(r1, 0x1, 0xd, 0x0, 0x0) 15:57:12 executing program 5: r0 = socket$inet_icmp(0x2, 0x2, 0x1) getsockname(r0, &(0x7f0000000240)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private0}}}, &(0x7f00000002c0)=0x80) getsockopt$inet_int(r1, 0x0, 0x0, 0x0, 0x0) 15:57:12 executing program 4: mbind(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4000, 0x0, 0x0, 0x3) 15:57:12 executing program 1: r0 = socket$inet_icmp(0x2, 0x2, 0x1) getsockname(r0, &(0x7f0000000240)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private0}}}, &(0x7f00000002c0)=0x80) setsockopt$IP_VS_SO_SET_FLUSH(r1, 0x0, 0x485, 0x0, 0x0) 15:57:12 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, &(0x7f00000000c0)=@file={0x1, './file0\x00'}, 0x6e) statx(0xffffffffffffff9c, &(0x7f0000002180)='./file0\x00', 0x0, 0x7ff, &(0x7f00000021c0)) 15:57:12 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, 0x0, 0xfffffffffffffe94) 15:57:12 executing program 5: r0 = socket$unix(0x1, 0x3, 0x0) sendmmsg$unix(r0, &(0x7f0000000d80)=[{&(0x7f0000000000)=@file={0x0, './file0\x00'}, 0xffffffffffffff55, 0x0, 0x0, 0x0, 0xfffffffffffffccf}], 0x1, 0x0) 15:57:12 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = dup3(r0, r1, 0x0) write$cgroup_netprio_ifpriomap(r2, 0x0, 0xfde9) 15:57:12 executing program 1: r0 = socket(0x1, 0x1, 0x0) sendmmsg$inet(r0, &(0x7f0000000dc0)=[{{&(0x7f0000000080)={0x2, 0x0, @private}, 0x10, 0x0}}], 0x1, 0x0) 15:57:12 executing program 3: mmap$perf(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x8, 0x32, 0xffffffffffffffff, 0x0) 15:57:12 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x1, 0x0) r1 = dup(r0) pwritev2(r1, 0x0, 0x0, 0x0, 0x0, 0x5) 15:57:12 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmmsg$sock(r0, &(0x7f00000007c0)=[{{&(0x7f0000000040)=@alg={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha256\x00'}, 0x80, 0x0}}], 0x1, 0x0) 15:57:12 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x58a801, 0x0) r1 = dup2(r0, r0) pwritev2(r1, &(0x7f0000002440)=[{0x0}], 0x1, 0x0, 0x0, 0x1) 15:57:12 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x0, 0x0) r1 = dup2(r0, r0) preadv2(r1, 0x0, 0xfffffffffffffec7, 0x0, 0x0, 0x0) 15:57:12 executing program 3: r0 = socket(0x1, 0x1, 0x0) write$P9_RWALK(r0, 0x0, 0x0) 15:57:12 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) fstatfs(r0, &(0x7f0000000200)=""/121) 15:57:13 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x1, 0x0) pwritev2(r0, 0x0, 0x0, 0x0, 0x0, 0x7) 15:57:13 executing program 1: r0 = socket$inet_icmp(0x2, 0x2, 0x1) setsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, 0x48) 15:57:13 executing program 3: r0 = socket(0x1, 0x1, 0x0) getsockname(r0, 0x0, &(0x7f0000000080)) 15:57:13 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) recvfrom(r0, 0x0, 0x0, 0x22, 0x0, 0x0) 15:57:13 executing program 2: perf_event_open(&(0x7f00000001c0)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sysinfo(&(0x7f0000000280)=""/70) 15:57:13 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$inet(r0, &(0x7f0000001940)={0x0, 0x0, &(0x7f00000018c0)=[{0x0}, {&(0x7f0000000340)="c2", 0x1}, {&(0x7f0000000440)="d9", 0x1}], 0x3, &(0x7f0000001900)=[@ip_pktinfo={{0x18, 0x0, 0x8, {0x0, @multicast2, @local}}}], 0x18}, 0x0) 15:57:13 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000600)=[{0x0}, {&(0x7f0000000100)="8a5f62acf6bd273d0dbb1ffe63a10f69309ce871", 0x14}, {&(0x7f0000000140)="f98a98816a3d155925caf163a26748d2d9072720c095f69bcc3f900b", 0xb43381f870740255}], 0xd}, 0x0) 15:57:13 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$inet(r0, &(0x7f0000001940)={&(0x7f0000000280)={0x2, 0x0, @multicast2}, 0x10, 0x0, 0x0, &(0x7f0000001900)=[@ip_pktinfo={{0x18, 0x0, 0x8, {0x0, @multicast2, @local}}}], 0x18}, 0x0) 15:57:13 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f00000002c0)={&(0x7f0000000000)={0x2, 0x4e21}, 0x10, 0x0, 0x0, &(0x7f00000000c0)=[@ip_tos_int={{0x10, 0x0, 0x1, 0x40000}}], 0x10}, 0x0) 15:57:13 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_int(r0, 0x0, 0x24, 0x0, 0x0) 15:57:13 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000600)=[{0x0, 0x43}, {&(0x7f0000000180)='\x00', 0x1}, {&(0x7f0000000340)="f9", 0x1}], 0x3}, 0x0) 15:57:13 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f00000002c0)={&(0x7f0000000000)={0x2, 0x4e21}, 0x10, 0x0, 0x0, &(0x7f0000000040)=[@ip_retopts={{0x14, 0x0, 0x7, {[@generic={0x44, 0x7, "ee48f5def7"}, @noop]}}}], 0x14}, 0x0) 15:57:13 executing program 1: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000000c0)={'vxcan0\x00'}) 15:57:13 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect(r0, &(0x7f00000000c0)=@ethernet={0x6, @multicast}, 0x80) 15:57:13 executing program 3: r0 = inotify_init1(0x0) inotify_add_watch(r0, 0x0, 0x3000000) [ 336.995981] syz-executor.1 uses obsolete (PF_INET,SOCK_PACKET) 15:57:13 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000200)=@security={'security\x00', 0xe, 0x4, 0x300, 0xffffffff, 0x1a0, 0x1a0, 0x1a0, 0xffffffff, 0xffffffff, 0x26c, 0x26c, 0x26c, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xb0, 0xd4, 0x0, {}, [@common=@set={{0x40, 'set\x00'}, {{0xffffffffffffffff}}}]}, @common=@unspec=@NFQUEUE0={0x24, 'NFQUEUE\x00'}}, {{@uncond, 0x0, 0x70, 0xcc}, @common=@CLUSTERIP={0x5c, 'CLUSTERIP\x00', 0x0, {0x0, @broadcast}}}, {{@ip={@loopback, @local, 0x0, 0x0, 'wg2\x00', 'syz_tun\x00'}, 0x0, 0x70, 0xcc}, @common=@CLUSTERIP={0x5c, 'CLUSTERIP\x00', 0x0, {0x0, @multicast}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x35c) 15:57:13 executing program 5: r0 = socket$inet(0x2, 0xa, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, 0x0, 0x0) 15:57:13 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000000)={0x0, {{0x2, 0x0, @empty}}}, 0x5d) 15:57:13 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom(r0, 0x0, 0x0, 0x40000040, 0x0, 0x0) 15:57:13 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0xfffffffffffffcf8) 15:57:13 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000340)=@mangle={'mangle\x00', 0x1f, 0x6, 0x418, 0x340, 0xd0, 0x25c, 0x25c, 0x340, 0x3f8, 0x3f8, 0x3f8, 0x3f8, 0x3f8, 0x6, 0x0, {[{{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00'}}, {{@uncond, 0x0, 0xd4, 0xf8, 0x0, {}, [@common=@set={{0x40, 'set\x00'}}, @inet=@rpfilter={{0x24, 'rpfilter\x00'}}]}, @ECN={0x24, 'ECN\x00'}}, {{@uncond, 0x0, 0x70, 0x94}, @ECN={0x24, 'ECN\x00'}}, {{@uncond, 0x0, 0x70, 0x94}, @TTL={0x24, 'TTL\x00'}}, {{@uncond, 0x0, 0x70, 0x94}, @unspec=@CHECKSUM={0x24, 'CHECKSUM\x00'}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x474) 15:57:14 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f00000002c0)={&(0x7f0000000000)={0x2, 0x4e21}, 0x10, 0x0, 0x0, &(0x7f0000000140)=[@ip_retopts={{0x14, 0x0, 0x7, {[@end, @timestamp_addr={0x44, 0x4}]}}}], 0x14}, 0x0) 15:57:14 executing program 0: prctl$PR_SET_NAME(0xf, &(0x7f0000000000)='//selinux\x00\x00\x01\x10') openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') r1 = openat(r0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) socket$inet6(0xa, 0x800, 0x3) lseek(r1, 0x0, 0x3) ioctl$sock_proto_private(0xffffffffffffffff, 0x0, &(0x7f0000000000)) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000080)=0x0) ptrace$setopts(0x4206, r2, 0x80000001, 0x23) r3 = openat$hwrng(0xffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0x0, 0x0) ioctl$F2FS_IOC_START_VOLATILE_WRITE(r1, 0xf503, 0x0) sendmsg$NFT_BATCH(r3, &(0x7f0000000200)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000001c0)={0x0}, 0x1, 0x0, 0x0, 0x20004004}, 0x4000000) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$KDSKBMODE(r1, 0x4b45, &(0x7f00000000c0)=0x4) 15:57:14 executing program 5: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0xd}, 0x2c) bpf$BPF_GET_MAP_INFO(0x3, &(0x7f00000000c0)={r0, 0xfffffddc, &(0x7f0000000080)}, 0x18e) 15:57:14 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000000)) 15:57:14 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000140)="b3", 0x1) 15:57:14 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f00000003c0)={@dev, @dev}, 0xc) 15:57:14 executing program 2: r0 = openat$tun(0xffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFINDEX(r0, 0x400454da, &(0x7f0000000040)) 15:57:14 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x11, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x4e24, 0x3, 'none\x00', 0xa, 0x8001, 0x5e}, 0x2c) 15:57:14 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000000040)={&(0x7f0000000080)={0x2, 0x4e22}, 0x10, 0x0}, 0x44) 15:57:14 executing program 1: socketpair(0x2, 0xa, 0x3f, 0x0) 15:57:14 executing program 3: r0 = socket$inet(0x2, 0xa, 0x3f) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r1, 0x0, 0x48b, &(0x7f0000000000)={0x1, 'veth1_to_bond\x00'}, 0x18) socket$inet(0x2, 0x800, 0x9) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, &(0x7f00000000c0)={'nat\x00', 0x60, "04af3eb21b770ad3c59a4e7556cb218f6cb43701d0c4eaecf182bf55ca48115904c5bae16aca3c8eba807d176fb803e1a8639d6f780e5da90ed23bafad20d5f34f4461915e998bbf3d5ebcb4db1ec71a8c37985c4fa00096a009cf4ae065da0b"}, &(0x7f0000000180)=0x84) accept4$inet(r0, 0x0, 0x0, 0x0) 15:57:14 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFBR(r1, 0x8940, &(0x7f0000000040)=@add_del={0x2, &(0x7f0000000000)='macvtap0\x00'}) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000140)="b38f1507d84d8fbf244bc77dfa8d79dcf18c7c33d62e51fdcde9a75dc8638b571e83505bfd1c7ba673", 0x29) r2 = openat$hwrng(0xffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0x0, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCBRADDBR(r3, 0x89a0, &(0x7f0000001540)='wg0\x00') getpeername$inet(r2, 0x0, 0x0) ioctl$TUNSETOFFLOAD(r2, 0x400454d0, 0xa) 15:57:14 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000080)={0xfffffffa, {{0x2, 0x0, @multicast2}}}, 0x8c) 15:57:14 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=[@ip_pktinfo={{0x18, 0x0, 0x8, {0x0, @remote, @dev}}}, @ip_tos_u8={{0xd}}], 0x28}, 0x0) 15:57:14 executing program 5: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a00, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x100}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 337.963813] IPVS: ip_vs_svc_hash(): request for already hashed, called from do_ip_vs_set_ctl+0xcbf/0xf30 15:57:14 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x4e21}, 0x10, 0x0, 0x0, &(0x7f0000000080)=[@ip_retopts={{0x10, 0x0, 0x7, {[@rr={0x7, 0x3}]}}}], 0x10}, 0x0) [ 338.026563] IPVS: sync thread started: state = MASTER, mcast_ifn = veth1_to_bond, syncid = 0, id = 0 15:57:14 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFBR(r1, 0x8940, &(0x7f0000000040)=@add_del={0x2, &(0x7f0000000000)='macvtap0\x00'}) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000140)="b38f1507d84d8fbf244bc77dfa8d79dcf18c7c33d62e51fdcde9a75dc8638b571e83505bfd1c7ba673", 0x29) r2 = openat$hwrng(0xffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0x0, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCBRADDBR(r3, 0x89a0, &(0x7f0000001540)='wg0\x00') getpeername$inet(r2, 0x0, 0x0) ioctl$TUNSETOFFLOAD(r2, 0x400454d0, 0xa) 15:57:14 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, 0x0, 0x0) 15:57:14 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendto$inet(r0, &(0x7f0000000380)='+Ys', 0x3, 0x0, &(0x7f0000000400)={0x2, 0x0, @loopback}, 0x10) 15:57:14 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_opts(r0, 0x0, 0xd, 0x0, 0x0) 15:57:14 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000040)={@multicast2, @remote}, 0xc) 15:57:14 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0x0, 0x0, 0x0) 15:57:14 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000000)=0xb, 0x4) 15:57:14 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFBR(r1, 0x8940, &(0x7f0000000040)=@add_del={0x2, &(0x7f0000000000)='macvtap0\x00'}) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000140)="b38f1507d84d8fbf244bc77dfa8d79dcf18c7c33d62e51fdcde9a75dc8638b571e83505bfd1c7ba673", 0x29) r2 = openat$hwrng(0xffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0x0, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCBRADDBR(r3, 0x89a0, &(0x7f0000001540)='wg0\x00') getpeername$inet(r2, 0x0, 0x0) ioctl$TUNSETOFFLOAD(r2, 0x400454d0, 0xa) 15:57:14 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000140)=@generic) 15:57:14 executing program 5: perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x412, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00100010000100070c1000000001ffffffffff", 0x58}], 0x1) 15:57:14 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, 0x0) 15:57:14 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x11, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x3, 'none\x00'}, 0x2c) 15:57:14 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFBR(r1, 0x8940, &(0x7f0000000040)=@add_del={0x2, &(0x7f0000000000)='macvtap0\x00'}) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000140)="b38f1507d84d8fbf244bc77dfa8d79dcf18c7c33d62e51fdcde9a75dc8638b571e83505bfd1c7ba673", 0x29) r2 = openat$hwrng(0xffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0x0, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCBRADDBR(r3, 0x89a0, &(0x7f0000001540)='wg0\x00') getpeername$inet(r2, 0x0, 0x0) ioctl$TUNSETOFFLOAD(r2, 0x400454d0, 0xa) 15:57:14 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect(r0, &(0x7f0000000040)=@ipx={0x4, 0x0, 0x0, "5c66f0152256"}, 0x80) 15:57:14 executing program 3: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x3938700}, 0x0) 15:57:15 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x19, 0x0, &(0x7f0000000180)) 15:57:15 executing program 4: listen(0xffffffffffffffff, 0x9) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8f8f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000000), &(0x7f00000000c0)=0x14) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000140)={0x2, 'wg2\x00', 0x3}, 0x18) 15:57:15 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x11, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x3, 'none\x00'}, 0x2c) 15:57:15 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0xb, 0x0, &(0x7f0000000040)) 15:57:15 executing program 2: r0 = socket$inet(0x2, 0xa, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000040), 0x10) 15:57:15 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000040)=@raw={'raw\x00', 0x9, 0x3, 0x26c, 0x0, 0xffffffff, 0xffffffff, 0xdc, 0xffffffff, 0x1d8, 0xffffffff, 0xffffffff, 0x1d8, 0xffffffff, 0x3, &(0x7f0000000000), {[{{@ip={@broadcast, @multicast1, 0xffffff00, 0xffffff, 'syz_tun\x00', 'gre0\x00', {0xff}, {0xff}, 0x32, 0x3, 0x30}, 0x0, 0x94, 0xdc, 0x0, {}, [@inet=@rpfilter={{0x24, 'rpfilter\x00'}, {0x9}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x7f, 0xfffffff9, 0x6, 'syz1\x00'}}}, {{@uncond, 0x0, 0x94, 0xfc, 0x0, {}, [@inet=@rpfilter={{0x24, 'rpfilter\x00'}, {0x3}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x2, 0x6, 0x9, 0x81, 'snmp_trap\x00', 'syz1\x00', {0x6}}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x2c8) 15:57:15 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect(r0, &(0x7f00000000c0)=@ethernet={0x0, @multicast}, 0x80) 15:57:15 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x11, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x3, 'none\x00'}, 0x2c) 15:57:15 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$inet(r0, &(0x7f00000002c0)={&(0x7f0000000000)={0x2, 0x4e21}, 0x10, 0x0}, 0x0) 15:57:15 executing program 3: prctl$PR_SET_FPEMU(0xa, 0x0) gettid() getpid() prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x9, 0x3, 0x268, 0xd8, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x1d4, 0xffffffff, 0xffffffff, 0x1d4, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0xd8}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}, {{@ip={@remote, @loopback, 0x0, 0x0, 'netdevsim0\x00', 'team_slave_0\x00'}, 0x0, 0x94, 0xfc, 0x0, {}, [@inet=@rpfilter={{0x24, 'rpfilter\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp\x00', 'syz1\x00'}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x2c4) tkill(r0, 0xb) ptrace$setopts(0x4206, r0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) 15:57:15 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000380)={&(0x7f0000000040)={0xa, 0x4e23, 0x0, @local}, 0x1c, &(0x7f0000000340)=[{0x0}, {0x0}, {&(0x7f0000000240)="1a", 0x1}], 0x3}, 0x88840) 15:57:15 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x11, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x3, 'none\x00'}, 0x2c) 15:57:15 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000280)={'syz_tun\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0xffffffffffffffb6, &(0x7f0000000dc0)={0x0}}, 0x0) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="340000001000010400"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000700)=ANY=[@ANYBLOB="280000001000010400"/20, @ANYRES32=r2, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r7], 0x28}}, 0x0) r8 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r8, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000080)=@newlink={0x20, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r7, 0x8009}}, 0x20}}, 0x0) syz_emit_ethernet(0x2e, &(0x7f00000002c0)={@random="f7fddbd34839", @local, @val={@void}, {@ipv4={0x800, @igmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @private}, {0x12, 0x0, 0x0, @broadcast}}}}}, 0x0) 15:57:15 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 15:57:15 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000380)={&(0x7f0000000040)={0xa, 0x4e23, 0x0, @local}, 0x1c, &(0x7f0000000340)=[{0x0}, {0x0}, {&(0x7f0000000240)="1a", 0x1}], 0x3}, 0x0) 15:57:15 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_FLUSH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x4, 0x6, 0x301}, 0x14}}, 0x0) 15:57:15 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0}}, 0x0) sendmsg$TIPC_NL_KEY_SET(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f00000008c0)={0x0}}, 0x0) 15:57:15 executing program 2: mq_open(0x0, 0x0, 0x0, &(0x7f0000000300)) 15:57:15 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000001200), 0xc) [ 339.027141] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 15:57:15 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x2) getsockopt$inet6_int(r0, 0x29, 0x12, 0x0, &(0x7f0000000100)) [ 339.076592] bridge1: port 1(syz_tun) entered blocking state [ 339.100473] bridge1: port 1(syz_tun) entered disabled state [ 339.134373] device syz_tun entered promiscuous mode [ 339.153676] bridge1: port 1(syz_tun) entered blocking state [ 339.159563] bridge1: port 1(syz_tun) entered forwarding state [ 339.172386] bridge1: received packet on syz_tun with own address as source address (addr:aa:aa:aa:aa:aa:aa, vlan:0) [ 339.226333] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 339.242576] bridge1: received packet on syz_tun with own address as source address (addr:aa:aa:aa:aa:aa:aa, vlan:0) 15:57:16 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0xa, 0x4e22, 0x0, @rand_addr=' \x01\x00'}, 0x1c, 0x0}, 0x0) 15:57:16 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000380)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) 15:57:16 executing program 2: request_key(&(0x7f0000000000)='id_legacy\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0xfffffffffffffffd) 15:57:16 executing program 1: sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, &(0x7f0000001400)={0x0, 0x0, 0x0}, 0x0) pipe2(&(0x7f0000001600), 0x0) 15:57:16 executing program 4: mbind(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x4000, &(0x7f0000000000), 0x3, 0x1) 15:57:16 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000280)={'syz_tun\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0xffffffffffffffb6, &(0x7f0000000dc0)={0x0}}, 0x0) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="340000001000010400"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000700)=ANY=[@ANYBLOB="280000001000010400"/20, @ANYRES32=r2, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r7], 0x28}}, 0x0) r8 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r8, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000080)=@newlink={0x20, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r7, 0x8009}}, 0x20}}, 0x0) syz_emit_ethernet(0x2e, &(0x7f00000002c0)={@random="f7fddbd34839", @local, @val={@void}, {@ipv4={0x800, @igmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @private}, {0x12, 0x0, 0x0, @broadcast}}}}}, 0x0) 15:57:16 executing program 1: clock_gettime(0x0, 0x0) pipe2(&(0x7f0000001600), 0x0) 15:57:16 executing program 2: getresgid(&(0x7f0000001d00), &(0x7f0000001d40), &(0x7f0000001d80)) 15:57:16 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(r0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000700)='TIPCv2\x00') 15:57:16 executing program 4: syz_open_procfs$namespace(0x0, &(0x7f0000004140)='ns/cgroup\x00') [ 339.779582] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 15:57:16 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) sendmsg$DEVLINK_CMD_SB_POOL_GET(r0, 0x0, 0x0) [ 339.868205] device syz_tun left promiscuous mode [ 339.888981] bridge1: port 1(syz_tun) entered disabled state 15:57:16 executing program 2: syz_genetlink_get_family_id$tipc2(&(0x7f0000000700)='TIPCv2\x00') 15:57:16 executing program 1: r0 = gettid() rt_sigqueueinfo(r0, 0x7, &(0x7f0000000240)={0x0, 0x0, 0x6}) 15:57:16 executing program 0: mq_open(&(0x7f0000000080)='\'\x00', 0x0, 0x0, 0x0) sysfs$2(0x2, 0x0, &(0x7f00000000c0)=""/189) [ 339.957367] bridge2: port 1(syz_tun) entered blocking state [ 339.991177] bridge2: port 1(syz_tun) entered disabled state 15:57:16 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) sendmmsg$unix(r0, &(0x7f00000004c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=[@rights={{0x10}}], 0x10}], 0x1, 0x0) [ 340.031259] device syz_tun entered promiscuous mode 15:57:16 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r0, 0x29, 0x48, 0x0, &(0x7f0000000040)) 15:57:16 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f00000003c0)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) [ 340.059259] bridge2: port 1(syz_tun) entered blocking state [ 340.065116] bridge2: port 1(syz_tun) entered forwarding state 15:57:16 executing program 5: syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x7, 0x102241) 15:57:16 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000001e00)) 15:57:16 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe8d846be6e3098e4ee32fb6e7e1776", 0x12}], 0x1, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) write$tun(r0, &(0x7f0000001540)=ANY=[@ANYBLOB="0000020000000000000060fc58100f9800000000000000000000000000000000000100000000000000000000ffffac1414bb291000000000000000000000000000000000ffffe0000002fc010000000000000000000000000000fe800000000000000000000000000000fe8000000000000000000000000000bbfe80000000000000000000000006000000000000000000000000000000000001fc020000000000000000000000000000ff8100000000000000000000000000010420880b0000000000000800000086dd080088be00000000100000000100000000000000080022eb000000002000000002"], 0xfca) 15:57:16 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(r0, &(0x7f0000000640)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000600)={&(0x7f0000000580)={0x14}, 0x14}}, 0x0) 15:57:16 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000440)={{{@in6=@private1, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x2}, {{@in=@remote, 0x0, 0x33}, 0x0, @in6=@mcast2, 0x0, 0x1}}, 0xe8) 15:57:16 executing program 1: mq_notify(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x2}) 15:57:16 executing program 2: pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, 0x0) 15:57:16 executing program 5: sysfs$2(0x2, 0x100000001, &(0x7f00000000c0)=""/69) 15:57:16 executing program 3: openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) 15:57:16 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000000)=@gcm_256={{}, "3664d2c5556db4f6", "aba42d56c3b667d0afab4c158fbf6a28af5b73b0894095f14c9c3edca7bf6c4d", "b0cc3aea", "87c6c5e503ef1f14"}, 0x38) 15:57:16 executing program 1: socketpair(0xa, 0x3, 0x85, 0x0) 15:57:16 executing program 0: r0 = openat$ttyS3(0xffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCMBIC(r0, 0x5423, 0x0) 15:57:16 executing program 2: syz_emit_ethernet(0x36, &(0x7f0000000000)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, 'rXx', 0x0, 0x11, 0x0, @remote, @local}}}}, 0x0) 15:57:16 executing program 5: syz_emit_ethernet(0x32, &(0x7f0000000000)={@local, @remote, @void, {@ipv4={0x800, @udp={{0x6, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x11, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local, {[@timestamp_prespec={0x44, 0x4}]}}, {0x0, 0x0, 0xc, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}}}}}}}, 0x0) 15:57:16 executing program 3: r0 = openat$urandom(0xffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000280)) 15:57:17 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000000)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, 'rXx', 0x0, 0x3a, 0x0, @remote, @local}}}}, 0x0) 15:57:17 executing program 1: r0 = openat$ttyS3(0xffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCMBIC(r0, 0x5407, &(0x7f00000000c0)) 15:57:17 executing program 0: clock_gettime(0x0, &(0x7f0000000140)) pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x2}, 0x0, 0x0, 0x0) 15:57:17 executing program 2: syz_emit_ethernet(0x4e, &(0x7f0000000040)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, 'rXx', 0x18, 0x0, 0x0, @remote, @local, {[@dstopts={0x0, 0x2, [], [@enc_lim, @ra, @jumbo, @enc_lim]}]}}}}}, 0x0) 15:57:17 executing program 3: r0 = perf_event_open(&(0x7f0000000080)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c09425, 0x0) 15:57:17 executing program 5: perf_event_open(&(0x7f0000000080)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 15:57:17 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000000)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, 'rXx', 0x0, 0x3a, 0x0, @remote, @local}}}}, 0x0) 15:57:17 executing program 0: perf_event_open(&(0x7f0000000080)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x1000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 15:57:17 executing program 1: syz_emit_ethernet(0x36, &(0x7f0000000000)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, 'rXx', 0x0, 0xe, 0x0, @remote, @local}}}}, 0x0) 15:57:17 executing program 2: r0 = openat$ttyS3(0xffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCMBIC(r0, 0x402c542c, &(0x7f00000000c0)) 15:57:17 executing program 3: r0 = openat$ttyS3(0xffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCMBIC(r0, 0x5428, 0x0) 15:57:17 executing program 5: perf_event_open(&(0x7f0000000080)={0x0, 0x200000f0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 15:57:17 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000000)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, 'rXx', 0x0, 0x3a, 0x0, @remote, @local}}}}, 0x0) 15:57:17 executing program 0: syz_emit_ethernet(0x1015, &(0x7f0000000000)=ANY=[], 0x0) 15:57:17 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000005a80)={0x0, 0x0, &(0x7f0000005a40)={&(0x7f0000000400)=ANY=[], 0xb0}}, 0x0) 15:57:17 executing program 2: openat$rtc(0xffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x4843, 0x0) 15:57:17 executing program 3: r0 = openat$urandom(0xffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDZAPENTCNT(r0, 0x5204, 0x0) 15:57:17 executing program 5: syz_emit_ethernet(0x38, &(0x7f0000000000)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, 'rXx', 0x2, 0x2c, 0x0, @remote, @local, {[], 'Oo'}}}}}, 0x0) 15:57:17 executing program 0: perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x5) 15:57:17 executing program 2: perf_event_open(&(0x7f0000000080)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 15:57:17 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000000)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, 'rXx', 0x0, 0x3a, 0x0, @remote, @local}}}}, 0x0) 15:57:17 executing program 1: syz_emit_ethernet(0x36, &(0x7f0000000000)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, 'rXx', 0x0, 0x3c, 0x0, @remote, @local}}}}, 0x0) 15:57:17 executing program 3: socketpair(0xa, 0x1, 0x6, &(0x7f0000001240)) 15:57:17 executing program 0: socket$vsock_stream(0x28, 0x1, 0x0) r0 = openat$ttyS3(0xffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x101000, 0x0) ioctl$TCSBRKP(r0, 0x5425, 0x6) 15:57:17 executing program 5: syz_emit_ethernet(0x38, &(0x7f0000000000)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, 'rXx', 0x2, 0x2c, 0x0, @remote, @local, {[], 'Oo'}}}}}, 0x0) 15:57:17 executing program 1: syz_emit_ethernet(0x46, &(0x7f0000000000)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, 'rXx', 0x10, 0x0, 0x0, @remote, @local, {[@routing={0x2c}], "4f6fb5af265b6926"}}}}}, 0x0) 15:57:17 executing program 2: r0 = openat$ttyS3(0xffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCMBIC(r0, 0x5425, &(0x7f00000000c0)) 15:57:17 executing program 4: syz_emit_ethernet(0x0, 0x0, 0x0) 15:57:17 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$binfmt_elf64(r0, &(0x7f00000002c0)=ANY=[], 0x8) sendfile(r0, r0, &(0x7f00000000c0), 0xa198) creat(0x0, 0x0) 15:57:17 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r0, &(0x7f0000002680)={0x0, 0x0, &(0x7f0000002640)={&(0x7f0000002580)={0x14, 0x0, 0x4}, 0x14}}, 0x0) 15:57:17 executing program 5: syz_emit_ethernet(0x38, &(0x7f0000000000)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, 'rXx', 0x2, 0x2c, 0x0, @remote, @local, {[], 'Oo'}}}}}, 0x0) 15:57:17 executing program 4: syz_emit_ethernet(0x0, 0x0, 0x0) 15:57:17 executing program 5: syz_emit_ethernet(0x38, &(0x7f0000000000)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, 'rXx', 0x2, 0x2c, 0x0, @remote, @local, {[], 'Oo'}}}}}, 0x0) 15:57:18 executing program 1: syz_emit_ethernet(0x36, &(0x7f00000025c0)={@local, @remote, @void, {@generic={0x86dd, "c343cf5b2e65fad6bab77940175b02e192b209041761a23826ea80f43b6b9ff100603ecd2100d387"}}}, 0x0) 15:57:18 executing program 4: syz_emit_ethernet(0x0, 0x0, 0x0) [ 341.557084] overlayfs: failed to resolve './file0': -2 15:57:18 executing program 0: r0 = openat$rtc(0xffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WIE_ON(r0, 0x700f) 15:57:18 executing program 1: syz_emit_ethernet(0x4b, &(0x7f0000000000)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, 'rXx', 0x15, 0x0, 0x0, @remote, @local, {[@routing], "4f6fb5af265b692627047593ff"}}}}}, 0x0) 15:57:18 executing program 5: syz_emit_ethernet(0x0, 0x0, 0x0) 15:57:18 executing program 2: syz_emit_ethernet(0x3e, &(0x7f0000000000)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, 'rXx', 0x8, 0x11, 0x0, @remote, @local, {[@routing]}}}}}, 0x0) 15:57:18 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000000)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, 'rXx', 0x0, 0x0, 0x0, @remote, @local}}}}, 0x0) 15:57:18 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40a21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x161}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 15:57:18 executing program 5: syz_emit_ethernet(0x0, 0x0, 0x0) 15:57:18 executing program 1: syz_emit_ethernet(0x3e, &(0x7f0000000000)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, 'rXx', 0x8, 0x0, 0x0, @remote={0xfe, 0x80, [0x7]}, @local, {[@routing]}}}}}, 0x0) 15:57:18 executing program 0: openat$ttyS3(0xffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x800, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f0000000040)={0xc2, 0x4, 0x1ff, 0x4, 0x17, "1b3bcd64125375c5"}) openat$ttyS3(0xffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x0, 0x0) openat$cgroup_netprio_ifpriomap(0xffffffffffffffff, &(0x7f0000000580)='net_prio.ifpriomap\x00', 0x2, 0x0) 15:57:18 executing program 3: r0 = openat$urandom(0xffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDGETENTCNT(r0, 0x80045200, &(0x7f0000000080)) 15:57:18 executing program 1: syz_emit_ethernet(0x3e, &(0x7f0000000000)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, 'rXx', 0x8, 0x0, 0x0, @remote, @local, {[@routing={0x0, 0x0, 0x5}]}}}}}, 0x0) 15:57:18 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000000)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, 'rXx', 0x0, 0x0, 0x0, @remote, @local}}}}, 0x0) 15:57:18 executing program 5: syz_emit_ethernet(0x0, 0x0, 0x0) 15:57:18 executing program 2: r0 = openat$ttyS3(0xffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCMBIC(r0, 0x5414, &(0x7f00000000c0)) 15:57:18 executing program 0: r0 = openat$urandom(0xffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000280)={0x0, 0x5, "4824a9636e"}) 15:57:18 executing program 3: r0 = openat$ttyS3(0xffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCMBIC(r0, 0x5419, &(0x7f00000000c0)) 15:57:18 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000000)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, 'rXx', 0x0, 0x0, 0x0, @remote, @local}}}}, 0x0) 15:57:18 executing program 5: syz_emit_ethernet(0x38, &(0x7f0000000000)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, 'rXx', 0x2, 0x0, 0x0, @remote, @local, {[], 'Oo'}}}}}, 0x0) 15:57:19 executing program 1: syz_emit_ethernet(0x3e, &(0x7f0000000000)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, 'rXx', 0x8, 0x2b, 0x0, @remote, @local, {[@routing]}}}}}, 0x0) 15:57:19 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8930, &(0x7f0000000080)={'ip6gre0\x00', 0x0}) 15:57:19 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x6f, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x40000000000000}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 15:57:19 executing program 3: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000003240)) 15:57:19 executing program 5: syz_emit_ethernet(0x38, &(0x7f0000000000)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, 'rXx', 0x2, 0x0, 0x0, @remote, @local, {[], 'Oo'}}}}}, 0x0) 15:57:19 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_GET_BYINDEX(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x24, 0xf, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_INDEX={0x6, 0xb, 0x4}]}, 0x24}}, 0x0) 15:57:19 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1a, &(0x7f0000000500), 0x4) 15:57:19 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 15:57:19 executing program 0: syz_open_procfs(0x0, &(0x7f0000000100)='maps\x00') 15:57:19 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x2, &(0x7f0000000100)) 15:57:19 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8993, &(0x7f0000000080)={'ip6gre0\x00', 0x0}) 15:57:19 executing program 5: syz_emit_ethernet(0x38, &(0x7f0000000000)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, 'rXx', 0x2, 0x0, 0x0, @remote, @local, {[], 'Oo'}}}}}, 0x0) 15:57:19 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000080), 0x4) 15:57:19 executing program 2: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000440)={[], [{@uid_lt={'uid<'}}, {@fscontext={'fscontext', 0x3d, 'staff_u'}}]}) 15:57:19 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000011c0)={0x11, 0x4, &(0x7f0000000040)=@framed={{}, [@alu={0x4, 0x0, 0x0, 0x0, 0x0, 0x8}]}, &(0x7f00000000c0)='GPL\x00', 0x3, 0xffa, &(0x7f0000001240)=""/4090, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:57:19 executing program 3: syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/user\x00') 15:57:19 executing program 5: syz_emit_ethernet(0x36, &(0x7f0000000000)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, 'rXx', 0x0, 0x2c, 0x0, @remote, @local}}}}, 0x0) 15:57:19 executing program 4: syz_mount_image$vfat(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$fuseblk(&(0x7f00000001c0)='/dev/loop0\x00', &(0x7f0000000380)='./file0\x00', 0x0, 0x1, 0x0) 15:57:19 executing program 1: socketpair(0x0, 0xe612d1585e76609f, 0x0, 0x0) 15:57:19 executing program 0: getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, &(0x7f0000000040)) uname(&(0x7f00000006c0)) [ 343.076720] FAT-fs (loop2): Unrecognized mount option "uid<00000000000000000000" or missing value 15:57:19 executing program 5: syz_emit_ethernet(0x36, &(0x7f0000000000)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, 'rXx', 0x0, 0x2c, 0x0, @remote, @local}}}}, 0x0) 15:57:19 executing program 3: syz_mount_image$ext4(&(0x7f0000006a00)='ext3\x00', &(0x7f0000006a40)='./file0\x00', 0x0, 0x0, 0x0, 0x131c004, &(0x7f0000008c80)) 15:57:19 executing program 4: ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000011b40)={0x1, &(0x7f0000011b00)=[{0x6, 0x0, 0x0, 0x78ac07f5}]}) 15:57:19 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8921, &(0x7f0000000080)={'ip6gre0\x00', 0x0}) [ 343.173027] FAT-fs (loop2): Unrecognized mount option "uid<00000000000000000000" or missing value 15:57:19 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4020940d, 0x0) 15:57:19 executing program 0: perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 15:57:19 executing program 5: syz_emit_ethernet(0x36, &(0x7f0000000000)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, 'rXx', 0x0, 0x2c, 0x0, @remote, @local}}}}, 0x0) 15:57:19 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0xc0045878, 0x0) 15:57:19 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 15:57:19 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$NL80211_CMD_SET_COALESCE(r0, &(0x7f0000001180)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0xffffff7f}}, 0x0) 15:57:19 executing program 5: syz_emit_ethernet(0x37, &(0x7f0000000000)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, 'rXx', 0x1, 0x2c, 0x0, @remote, @local, {[], 'O'}}}}}, 0x0) [ 343.444264] audit: type=1326 audit(1602086239.887:12): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=19804 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=228 compat=0 ip=0x460c8a code=0x78ac0000 15:57:19 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f00000000c0)={'batadv_slave_0\x00'}) 15:57:19 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000011c0)={0x11, 0x4, &(0x7f0000000080)=@framed={{}, [@jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}]}, &(0x7f0000000040)='GPL\x00', 0x3, 0x1000, &(0x7f0000000100)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:57:20 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000011c0)={0x11, 0x4, &(0x7f0000000080)=@framed={{}, [@jmp={0x5, 0x0, 0x5}]}, &(0x7f0000000040)='GPL\x00', 0x3, 0x1000, &(0x7f0000000100)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:57:20 executing program 4: bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f00000013c0)={0x7}, 0x8) 15:57:20 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000011c0)={0x11, 0x4, &(0x7f0000001380)=ANY=[@ANYBLOB="180000000000000000000000000000002e1400000000000095"], &(0x7f0000000040)='GPL\x00', 0x3, 0x1000, &(0x7f0000000100)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:57:20 executing program 2: bpf$PROG_LOAD(0x5, 0xfffffffffffffffd, 0x0) 15:57:20 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x6f, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x119, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 15:57:20 executing program 5: syz_emit_ethernet(0x36, &(0x7f0000000000)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, 'rXx', 0x0, 0x2c, 0x0, @remote, @local}}}}, 0x0) 15:57:20 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x89f6, &(0x7f00000012c0)={'ip6tnl0\x00', 0x0}) [ 344.123597] audit: type=1326 audit(1602086240.557:13): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=19804 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=228 compat=0 ip=0x460c8a code=0x78ac0000 15:57:20 executing program 3: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, r0) keyctl$unlink(0x9, r1, r0) 15:57:20 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000011c0)={0x11, 0x4, &(0x7f0000000080)=@framed={{}, [@jmp={0x5, 0x0, 0x3}]}, &(0x7f0000000040)='GPL\x00', 0x3, 0x1000, &(0x7f0000000100)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:57:20 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000011c0)={0x11, 0x4, &(0x7f0000000040)=@framed={{}, [@alu={0x4, 0x0, 0xb}]}, &(0x7f00000000c0)='GPL\x00', 0x3, 0xffa, &(0x7f0000001240)=""/4090, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:57:20 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x10) 15:57:20 executing program 5: syz_emit_ethernet(0x36, &(0x7f0000000000)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, 'rXx', 0x0, 0x2c, 0x0, @remote, @local}}}}, 0x0) 15:57:20 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000380)={'ip6tnl0\x00', &(0x7f0000000300)={'ip6_vti0\x00', 0x0, 0x2f, 0x0, 0x0, 0x0, 0x0, @local, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}) 15:57:20 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000011c0)={0x11, 0x4, &(0x7f0000000080)=@framed={{}, [@jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff4}]}, &(0x7f0000000040)='GPL\x00', 0x3, 0x1000, &(0x7f0000000100)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:57:20 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001100)={0x11, 0x4, &(0x7f0000000080)=ANY=[@ANYBLOB="180000000000000000000000000000000500000000000000cb"], &(0x7f0000000040)='GPL\x00', 0x3, 0x1000, &(0x7f0000000100)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:57:20 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x2d, &(0x7f0000000500), 0x4) 15:57:20 executing program 5: syz_emit_ethernet(0x36, &(0x7f0000000000)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, 'rXx', 0x0, 0x2c, 0x0, @remote, @local}}}}, 0x0) 15:57:20 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000011c0)={0x11, 0x4, &(0x7f0000000040)=@framed={{}, [@func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffc}]}, &(0x7f00000000c0)='GPL\x00', 0x3, 0xffa, &(0x7f0000001240)=""/4090, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:57:20 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000140)={&(0x7f0000000080), 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x24, 0x2, 0x3, 0x101, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8, 0x1, {0x4}}, @NFQA_CFG_MASK={0x8}]}, 0x24}}, 0x0) 15:57:21 executing program 1: socket$inet6(0xa, 0x2, 0x6) 15:57:21 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x6f, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 15:57:21 executing program 2: r0 = getpid() ptrace$setopts(0x4206, r0, 0xe4b, 0x0) 15:57:21 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x5452, &(0x7f0000000100)) 15:57:21 executing program 5: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f00000012c0)='keyring\x00', &(0x7f0000001580)={'syz', 0x0}, 0x0, 0x0, r0) 15:57:21 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x5460, 0x0) 15:57:21 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_AIE_OFF(r0, 0x7002) 15:57:21 executing program 3: sendmsg$sock(0xffffffffffffffff, 0x0, 0xa58c0693f561b880) 15:57:21 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_LISTALL(r0, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000240)={0x0}}, 0x0) 15:57:21 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000580)=@filter={'filter\x00', 0xe, 0x4, 0x288, 0xffffffff, 0x158, 0xc0, 0x158, 0xffffffff, 0xffffffff, 0x1f0, 0x1f0, 0x1f0, 0xffffffff, 0x4, 0x0, {[{{@ip={@dev, @rand_addr, 0x0, 0x0, 'tunl0\x00', 'bond0\x00'}, 0x0, 0x98, 0xc0, 0x0, {}, [@common=@ttl={{0x28, 'ttl\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ip={@remote, @local, 0x0, 0x0, 'tunl0\x00', 'ipvlan0\x00'}, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}, {{@ip={@local, @broadcast, 0x0, 0x0, 'veth1_macvtap\x00', 'ipvlan0\x00'}, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2e8) 15:57:21 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f00000000c0)={{0x2, 0x0, @private}, {0x0, @remote}, 0x30, {0x2, 0x0, @broadcast}, 'gretap0\x00'}) 15:57:21 executing program 3: pselect6(0x0, 0x0, 0x0, &(0x7f0000000e80), &(0x7f0000000ec0), &(0x7f0000000f40)={&(0x7f0000000f00), 0x8}) 15:57:21 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg(r0, &(0x7f0000000340)={&(0x7f0000000080)=@in={0x2, 0x0, @remote}, 0x80, 0x0}, 0x0) 15:57:21 executing program 1: socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000500)=@raw={'raw\x00', 0x9, 0x3, 0x258, 0x120, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x1c0, 0xffffffff, 0xffffffff, 0x1c0, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0x100, 0x120, 0x0, {}, [@common=@unspec=@ipvs={{0x48, 'ipvs\x00'}, {@ipv4=@dev={0xac, 0x14, 0x14, 0x1f}, [0xff, 0x0, 0x0, 0xff000000], 0x4e22, 0x14, 0x4, 0x4e20, 0x4, 0x20}}, @common=@unspec=@limit={{0x48, 'limit\x00'}, {0x10000, 0xa, 0x4, 0x2, 0x400, 0x1, 0x1ff80000000000}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x70, 0xa0}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1, {0x5, 0x5, 0x5, 0x1}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2b8) [ 344.955301] x_tables: duplicate underflow at hook 2 15:57:21 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_NEIGHBORS(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xfffffffffffffe77, &(0x7f0000000180)={&(0x7f0000000080)={0x35, 0x0, 0x0, 0x0, 0x0, {}, [@BATADV_ATTR_ISOLATION_MARK={0x8}]}, 0x1c}}, 0x0) 15:57:21 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000001c0)) 15:57:21 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_udp_int(r0, 0x11, 0x0, 0x0, &(0x7f0000000040)) 15:57:21 executing program 5: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000b40)='ns/uts\x00') fremovexattr(r0, &(0x7f0000000000)=@known='com.apple.system.Security\x00') 15:57:21 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000980)={&(0x7f0000000880), 0xfd28, &(0x7f0000000940)={&(0x7f0000000900)={0x34, 0x0, 0x0, 0x0, 0x0, {{}, {}, {0x18, 0x17, {0x0, 0x0, @udp='udp:syz1\x00'}}}}, 0x34}}, 0x0) [ 345.054674] x_tables: duplicate underflow at hook 3 [ 345.080867] x_tables: duplicate underflow at hook 3 15:57:21 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@filter={'filter\x00', 0xe, 0x4, 0x2f8, 0xffffffff, 0x168, 0xd0, 0xd0, 0xffffffff, 0xffffffff, 0x260, 0x260, 0x260, 0xffffffff, 0x4, 0x0, {[{{@ip={@broadcast, @rand_addr, 0x0, 0x0, 'vxcan1\x00', 'bridge_slave_1\x00'}, 0x0, 0x70, 0xd0}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@remote, [], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8f60}}}, {{@ip={@remote, @local, 0x0, 0x0, 'ip6_vti0\x00', 'ipvlan0\x00'}, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}, {{@ip={@local, @broadcast, 0x0, 0x0, 'macvlan1\x00', 'ip6tnl0\x00'}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@unspec=@connmark={{0x30, 'connmark\x00'}}, @common=@ah={{0x30, 'ah\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x358) 15:57:21 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps_rollup\x00') read(r0, 0x0, 0x0) 15:57:21 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmmsg(r0, &(0x7f0000006240)=[{{&(0x7f0000000000)=@pptp={0x18, 0x2, {0x0, @multicast1}}, 0x80, 0x0}}], 0x1, 0x24000800) 15:57:21 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendto(r0, &(0x7f0000000000)="ef62011a9bddd0d60c31acb96405f2de", 0x10, 0x0, 0x0, 0x0) 15:57:21 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000100)=@raw={'raw\x00', 0x9, 0x3, 0x278, 0x148, 0xffffffff, 0xffffffff, 0x148, 0xffffffff, 0x1e0, 0xffffffff, 0xffffffff, 0x1e0, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0xe8, 0x148, 0x0, {}, [@common=@inet=@set2={{0x28, 'set\x00'}}, @common=@inet=@set3={{0x50, 'set\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}, {{@ip={@dev, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'erspan0\x00', 'veth1_vlan\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE0={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2d8) 15:57:21 executing program 0: ioctl$RTC_AIE_OFF(0xffffffffffffffff, 0x7002) statx(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) io_setup(0x401, &(0x7f0000000940)) [ 345.259308] x_tables: duplicate underflow at hook 2 15:57:21 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000100)=@raw={'raw\x00', 0x9, 0x3, 0x258, 0x128, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x1c0, 0xffffffff, 0xffffffff, 0x1c0, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0xc8, 0x128, 0x0, {}, [@common=@inet=@dscp={{0x28, 'dscp\x00'}}, @common=@addrtype={{0x30, 'addrtype\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}, {{@ip={@dev, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'erspan0\x00', 'veth1_vlan\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE0={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2b8) 15:57:21 executing program 1: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000280)='/proc/self\x00', 0x200000, 0x0) [ 345.330271] x_tables: duplicate underflow at hook 3 15:57:21 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f00000008c0)={0x1c, 0x2, 0x3, 0x201, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8, 0x1, {0x4}}]}, 0x1c}}, 0x0) 15:57:21 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@ipv6_newroute={0x80, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_EXPIRES={0x8}, @RTA_ENCAP={0xc, 0x16, 0x0, 0x1, @LWT_BPF_XMIT_HEADROOM={0x8}}, @RTA_ENCAP={0x1c, 0x16, 0x0, 0x1, @LWT_BPF_IN={0x18, 0x1, 0x0, 0x1, @LWT_BPF_PROG_NAME={0x12, 0x2, '/&-[.+\'^\xcf#[#-\x00'}}}, @RTA_UID={0x8, 0x19, 0xffffffffffffffff}, @RTA_MARK={0x8}, @RTA_UID={0x3, 0x19, 0xffffffffffffffff}, @RTA_ENCAP={0x1c, 0x16, 0x0, 0x1, @LWT_BPF_XMIT={0x18, 0x3, 0x0, 0x1, @LWT_BPF_PROG_NAME={0x14, 0x2, ' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}}]}, 0x80}}, 0x0) 15:57:21 executing program 4: syz_open_dev$rtc(&(0x7f0000005f80)='/dev/rtc#\x00', 0x1, 0x0) 15:57:21 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg(r0, &(0x7f0000000340)={&(0x7f0000000080)=@in={0x2, 0x4e23, @remote}, 0x80, &(0x7f00000004c0)=[{0x0}, {0x0}], 0x2}, 0x90) 15:57:21 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=@ipv6_getaddr={0x2c, 0x16, 0x1, 0x0, 0x0, {}, [@IFA_LOCAL={0x14, 0x2, @local}]}, 0x2c}}, 0x0) [ 345.440609] x_tables: duplicate underflow at hook 3 [ 345.458005] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.5'. 15:57:21 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000500)=@raw={'raw\x00', 0x9, 0x3, 0x328, 0x1f8, 0xffffffff, 0xffffffff, 0x1f8, 0xffffffff, 0x290, 0xffffffff, 0xffffffff, 0x290, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0x198, 0x1f8, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x8, 0x0, 'syz1\x00'}}, @common=@addrtype={{0x30, 'addrtype\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}, {{@ip={@dev, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'erspan0\x00', 'veth1_vlan\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE0={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x388) 15:57:21 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2c00000016000109"], 0x2c}}, 0x0) 15:57:22 executing program 3: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000ec0), 0x0) 15:57:22 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000001b00)={0x0, 0x0, &(0x7f0000001ac0)={&(0x7f0000001980)={0x18, 0x1, 0x1, 0x3, 0x0, 0x0, {}, [@CTA_TUPLE_REPLY={0x4}]}, 0x18}}, 0x0) 15:57:22 executing program 1: openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x26800, 0x0) [ 345.627132] x_tables: duplicate underflow at hook 3 15:57:22 executing program 0: sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) shmat(0x0, &(0x7f0000ff9000/0x4000)=nil, 0x4000) 15:57:22 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000016c0)='attr/keycreate\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000140)='gid_map\x00') r2 = fcntl$dupfd(r1, 0x0, r0) r3 = fcntl$dupfd(r2, 0x0, r1) preadv2(r3, &(0x7f0000000000)=[{&(0x7f0000000080)=""/174, 0xae}], 0x1, 0x4, 0x0, 0x0) 15:57:22 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x301c00, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000140)={r0, 0x0}, 0x20) 15:57:22 executing program 3: r0 = socket(0xa, 0x3, 0x4) sendmsg$GTP_CMD_GETPDP(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 15:57:22 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/anycast6\x00') read(r0, 0x0, 0x0) 15:57:22 executing program 1: pselect6(0xfffffe42, &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100)={0x77359400}, &(0x7f0000000180)={&(0x7f0000000140), 0x8}) 15:57:22 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000800)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) 15:57:22 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmmsg(r0, &(0x7f0000006240)=[{{0x0, 0x0, 0x0}}], 0x1, 0x24000800) 15:57:22 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='timers\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo/3\x00') r2 = fcntl$dupfd(r1, 0x0, r0) r3 = fcntl$dupfd(r2, 0x0, r1) preadv2(r3, &(0x7f0000000000)=[{&(0x7f0000000080)=""/174, 0xae}], 0x1, 0x1, 0x0, 0x0) 15:57:22 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='personality\x00') read(r0, 0x0, 0x0) 15:57:22 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000016c0)='attr/keycreate\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000040)='timerslack_ns\x00') r2 = fcntl$dupfd(r1, 0x0, r0) r3 = fcntl$dupfd(r2, 0x0, r1) preadv2(r3, &(0x7f0000000000)=[{&(0x7f0000000080)=""/174, 0xae}], 0x1, 0x0, 0x0, 0x0) 15:57:22 executing program 1: r0 = syz_open_dev$rtc(&(0x7f0000000180)='/dev/rtc#\x00', 0x0, 0x0) ioctl$RTC_WIE_ON(r0, 0x700f) 15:57:22 executing program 0: creat(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000008c0)='./file0\x00', 0x0, 0x1002092, 0x0) 15:57:22 executing program 4: openat$dir(0xffffffffffffff9c, &(0x7f0000000880)='./file0\x00', 0x800c2, 0x0) utimes(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)={{0x77359400}, {0x0, 0x2710}}) 15:57:22 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="2c000000160001002bbd7000010000000a000000", @ANYRES32, @ANYBLOB="140002"], 0x2c}}, 0x0) 15:57:22 executing program 5: io_submit(0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000005a00)) 15:57:22 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg(r0, &(0x7f0000000340)={&(0x7f0000000080)=@in={0x2, 0x4e23, @remote}, 0x80, 0x0}, 0x0) 15:57:22 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000001800)=@nat={'nat\x00', 0x1b, 0x5, 0x508, 0xf0, 0xf0, 0xffffffff, 0x258, 0xf0, 0x438, 0x438, 0xffffffff, 0x438, 0x438, 0x5, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@SNAT1={0x48, 'SNAT\x00', 0x1, {0x0, @ipv6=@remote, @ipv6=@remote, @port, @icmp_id}}}, {{@ipv6={@empty, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'bond_slave_0\x00', 'bridge_slave_1\x00'}, 0x0, 0x138, 0x168, 0x0, {}, [@common=@srh1={{0x90, 'srh\x00'}, {0x0, 0x0, 0x0, 0x0, 0x0, @mcast2, @loopback, @private1}}]}, @common=@inet=@SET2={0x30, 'SET\x00'}}, {{@ipv6={@private1, @empty, [], [], 'vlan0\x00', 'bridge_slave_1\x00'}, 0x0, 0xa8, 0xf0}, @unspec=@SNAT1={0x48, 'SNAT\x00', 0x1, {0x0, @ipv6=@remote, @ipv4=@multicast1, @gre_key, @gre_key}}}, {{@ipv6={@ipv4={[], [], @multicast2}, @private1, [], [], 'virt_wifi0\x00', 'netpci0\x00'}, 0x0, 0xa8, 0xf0}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x0, @ipv6=@private1, @ipv6=@private1, @gre_key, @icmp_id}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x568) 15:57:22 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x24, 0x3, 0x8, 0x201, 0x0, 0x0, {}, [@CTA_TIMEOUT_L4PROTO={0x5}, @CTA_TIMEOUT_L3PROTO={0x6}]}, 0x24}}, 0x0) 15:57:22 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/nf_conntrack_expect\x00') read(r0, 0x0, 0x0) 15:57:22 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) sendto$unix(r0, &(0x7f00000001c0)='I', 0x1, 0x0, &(0x7f0000000240)=@abs={0x1}, 0x6e) [ 346.218735] x_tables: duplicate underflow at hook 1 15:57:22 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/ip_tables_names\x00') read(r0, 0x0, 0x0) 15:57:22 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000059c0)='/dev/zero\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0xa) 15:57:22 executing program 2: r0 = gettid() rt_sigqueueinfo(r0, 0x0, &(0x7f0000000240)={0x0, 0x0, 0x6}) 15:57:22 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 15:57:22 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_CRIT_PROTOCOL_STOP(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x4114) 15:57:22 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000640)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKDISCARD(r0, 0x5450, 0x0) 15:57:22 executing program 2: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000001400)='/dev/vcsa\x00', 0x0, 0x0) ioctl$CHAR_RAW_GETSIZE(r0, 0x1260, 0x0) 15:57:22 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x202000, 0x0) 15:57:22 executing program 1: r0 = socket(0x10, 0x3, 0x0) sendmsg$NLBL_UNLABEL_C_ACCEPT(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000005c0)=ANY=[], 0xc4}}, 0x0) 15:57:22 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x488d0) 15:57:23 executing program 3: r0 = socket(0x10, 0x3, 0x0) sendmsg$DEVLINK_CMD_PORT_UNSPLIT(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 15:57:23 executing program 5: r0 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r1, r0, 0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000100)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={0x0}}, 0x0) 15:57:23 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_DUMPHMAC(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x800) 15:57:23 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_PROBE_MESH_LINK(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x0) 15:57:23 executing program 1: r0 = socket(0x10, 0x3, 0x0) recvmmsg(r0, 0x0, 0x0, 0x122, &(0x7f0000000340)={0x0, 0x3938700}) 15:57:23 executing program 4: socketpair(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$inet(r0, &(0x7f0000000000)='N', 0x1, 0x800, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) 15:57:23 executing program 3: sigaltstack(&(0x7f0000ffa000/0x3000)=nil, 0x0) 15:57:23 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_TSINFO_GET(r0, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0}}, 0x4000) 15:57:23 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 15:57:23 executing program 0: r0 = socket(0x1, 0x3, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000000)) 15:57:23 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000540)={0x0}}, 0x44804) 15:57:23 executing program 3: r0 = socket(0x1, 0x5, 0x0) sendmsg$NLBL_MGMT_C_LISTDEF(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 15:57:23 executing program 1: pselect6(0x40, &(0x7f0000000100), &(0x7f0000000140)={0x2}, 0x0, &(0x7f00000001c0)={0x77359400}, 0x0) 15:57:23 executing program 4: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$BTRFS_IOC_SEND(r0, 0x40489426, 0x0) 15:57:23 executing program 5: socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$mptcp(0x0) 15:57:23 executing program 2: r0 = socket(0xa, 0x1, 0x0) sendmsg$NLBL_MGMT_C_ADDDEF(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x4c}}, 0x44840) 15:57:23 executing program 1: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000001400)='/dev/vcsa\x00', 0x0, 0x0) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, 0x0, 0x0) 15:57:23 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_DEBUG_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x2000801) 15:57:23 executing program 0: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000001400)='/dev/vcsa\x00', 0x0, 0x0) ioctl$CHAR_RAW_RAGET(r0, 0x1263, 0x0) 15:57:23 executing program 5: r0 = socket(0x10, 0x3, 0x2) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={0x0}}, 0x0) 15:57:23 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) dup2(r0, r1) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, 0x0) 15:57:23 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_ADDDEF(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x8884) 15:57:23 executing program 3: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000001400)='/dev/vcsa\x00', 0x0, 0x0) openat$cgroup_type(r0, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) 15:57:23 executing program 1: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[], 0xc8}}, 0x0) 15:57:23 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) sendmsg$ETHTOOL_MSG_WOL_SET(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 15:57:23 executing program 5: r0 = socket(0x10, 0x3, 0x0) sendmsg$MPTCP_PM_CMD_GET_ADDR(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={0x0}}, 0x0) 15:57:23 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, 0x0) 15:57:23 executing program 4: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) sendmsg$NL80211_CMD_SET_MESH_CONFIG(r0, 0x0, 0x0) 15:57:23 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000e00)='mountstats\x00') r2 = dup2(r0, r1) ioctl$sock_inet_tcp_SIOCOUTQNSD(r2, 0x894b, &(0x7f0000000000)) 15:57:23 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_CHANNELS_SET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0}}, 0x4000) 15:57:23 executing program 1: r0 = socket(0x11, 0x2, 0x0) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={0x0}}, 0x0) 15:57:23 executing program 5: r0 = socket(0xa, 0x2, 0x0) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 15:57:23 executing program 2: sendmsg$MPTCP_PM_CMD_GET_ADDR(0xffffffffffffffff, 0x0, 0xd8ce6beda8b0509e) 15:57:23 executing program 4: r0 = socket(0x2, 0x2, 0x0) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 15:57:24 executing program 0: unshare(0xc000200) 15:57:24 executing program 3: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000001400)='/dev/vcsa\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, 0x0, 0x0) 15:57:24 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_PORT_UNSPLIT(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={0x0, 0xffffffffffffff3d}}, 0x0) 15:57:24 executing program 5: sendmsg$TIPC_NL_MEDIA_GET(0xffffffffffffffff, 0x0, 0x0) 15:57:24 executing program 2: r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffc000/0x1000)=nil) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x5000) 15:57:24 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_DEL_DEST(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x20000000) 15:57:24 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x90) 15:57:24 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) 15:57:24 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000001e40), 0x1, 0xef7e5be333d93f52) 15:57:24 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_REMOVE(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x8044) 15:57:24 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000280)='/dev/autofs\x00', 0x0, 0x0) sendmsg$NL80211_CMD_START_P2P_DEVICE(r0, 0x0, 0x0) 15:57:24 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xb) sendmsg$IPVS_CMD_SET_DEST(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[], 0x1c}}, 0x0) 15:57:24 executing program 3: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$SOCK_DESTROY(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x0) 15:57:24 executing program 5: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000007cc0)='/dev/vcsa\x00', 0x0, 0x0) sendmsg$IPVS_CMD_GET_SERVICE(r0, 0x0, 0x0) 15:57:24 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x4) 15:57:24 executing program 0: sendmsg$ETHTOOL_MSG_EEE_SET(0xffffffffffffffff, 0x0, 0x2d9ddef29842dc1f) 15:57:24 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_GETPDP(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x20000000) 15:57:24 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000000d80)={0x0, 0x0, 0x0}, 0x20040080) 15:57:24 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x8, &(0x7f0000000140), 0x2b) 15:57:24 executing program 3: r0 = socket$inet(0x2, 0x3, 0x989) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x63}}, 0x0) 15:57:24 executing program 2: socketpair(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000180)="03", 0x1, 0x0, 0x0, 0x0) 15:57:24 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$SEG6_CMD_DUMPHMAC(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0xfffffe69}}, 0x0) 15:57:24 executing program 1: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000001400)='/dev/vcsa\x00', 0x0, 0x0) ioctl$VT_RESIZE(r0, 0x5609, 0x0) 15:57:24 executing program 4: r0 = socket(0x11, 0xa, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) 15:57:24 executing program 5: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x800) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000640)={0x4, 0x0, &(0x7f0000000480)=[@enter_looper], 0x1, 0x0, &(0x7f0000000580)="8c"}) 15:57:24 executing program 3: add_key$user(&(0x7f0000000040)='user\x00', 0xfffffffffffffffe, 0x0, 0x0, 0xfffffffffffffff9) 15:57:24 executing program 2: r0 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000300)={'syz', 0x1}, &(0x7f00000001c0)="a18e2fb03adaadb889dabcb7f2801fc14519dd5e7c0ce95003da73f72950917adc9c87b814c662058f09f147ce2275e97194913fb658a337939a4880d9abd5491b3cebfe83cfa6e1de804a9b4b4b7857d1d8b6a4ec578eaa", 0x58, r0) getsockopt$PNPIPE_IFINDEX(0xffffffffffffffff, 0x113, 0x2, &(0x7f0000000280), &(0x7f00000002c0)=0x4) r2 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000240)={'syz', 0x0}, 0x0, 0x0, r0) add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000340)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$reject(0x13, r1, 0x841, 0x4, r2) r3 = socket$key(0xf, 0x3, 0x2) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r3, 0x8983, &(0x7f0000000040)={0x0, 'batadv_slave_0\x00', {0x3}}) keyctl$search(0x7, r0, 0x0, 0x0, 0xfffffffffffffffb) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0xd319315759670a44, 0x0) 15:57:24 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) write$RDMA_USER_CM_CMD_REJECT(r0, &(0x7f0000000080)={0x9, 0x108, 0xfa00, {0xffffffffffffffff, 0x0, "8819d4", "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"}}, 0x110) 15:57:24 executing program 5: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0x4020940d, &(0x7f0000000640)={0x44, 0x0, &(0x7f0000000480)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 15:57:24 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000580)="8c"}) 15:57:24 executing program 3: r0 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$search(0x4, r0, &(0x7f00000001c0)='rxrpc\x00', 0x0, 0xfffffffffffffffb) 15:57:24 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)={0x2, 0x9, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, [@sadb_x_sec_ctx={0x1}]}, 0x18}}, 0x0) 15:57:24 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x2) 15:57:24 executing program 1: r0 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$KEYCTL_MOVE(0x1e, r0, r0, r0, 0x0) [ 348.429296] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 15:57:24 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8901, &(0x7f0000000040)={0x5c, 'batadv_slave_0\x00'}) [ 348.483610] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 15:57:24 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000180), 0xc, &(0x7f0000000200)={&(0x7f00000001c0)=@ipv4_newroute={0x1c, 0x18, 0x1}, 0x1c}}, 0x0) [ 348.530881] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 348.564454] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 15:57:25 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001840)={0x26, 'hash\x00', 0x0, 0x0, 'tgr192\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = accept4(r1, 0x0, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r2, r3, 0x0, 0x7ff0) 15:57:25 executing program 0: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000080)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) [ 348.597520] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 348.637275] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 348.665713] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 348.687930] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 348.718183] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 348.764188] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 348.782746] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 348.809153] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 15:57:25 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f0000000040)={0x0, 'batadv_slave_0\x00', {0xffe}}) 15:57:25 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000640)={0x10, 0x0, &(0x7f0000000480)=[@request_death], 0x0, 0x0, 0x0}) 15:57:25 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)={0x2, 0x9, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, [@sadb_x_sec_ctx={0x1}, @sadb_sa={0x2}]}, 0x28}}, 0x0) 15:57:25 executing program 5: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000640)={0x8, 0x0, &(0x7f0000000480)=[@decrefs], 0x0, 0x0, 0x0}) 15:57:25 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$sock_SIOCGIFVLAN_GET_VLAN_VID_CMD(r0, 0x8982, &(0x7f0000000000)) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r1, &(0x7f00000013c0)={0x2020}, 0x2020) 15:57:25 executing program 0: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000080)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) 15:57:25 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x4020940d, &(0x7f0000000040)={0x3, 'batadv_slave_0\x00'}) 15:57:25 executing program 5: socketpair(0xa, 0x2, 0x3, &(0x7f0000000040)) 15:57:25 executing program 1: r0 = socket$nl_crypto(0x10, 0x3, 0x15) write$FUSE_INIT(r0, 0x0, 0x0) 15:57:25 executing program 4: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000080)='ns/net\x00') ioctl$sock_inet_SIOCSIFADDR(r0, 0x541b, 0x0) 15:57:25 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000640)={0x44, 0x0, &(0x7f0000000480)=[@transaction={0x40046304, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 15:57:25 executing program 3: keyctl$search(0x2, 0x0, 0x0, 0x0, 0xfffffffffffffffb) 15:57:25 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x2, 0x16, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, [@sadb_x_nat_t_type={0x1}, @sadb_x_sa2={0x2}]}, 0x28}}, 0x0) 15:57:25 executing program 1: r0 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$invalidate(0x15, r0) keyctl$search(0x4, r0, 0x0, 0x0, 0x0) [ 349.231568] binder: 20252:20260 unknown command 0 [ 349.263858] binder: 20252:20260 ioctl c0306201 20000640 returned -22 15:57:25 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f0000000040)={0x9, 'batadv_slave_0\x00'}) 15:57:25 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$bt_hci(r0, 0x0, 0x3, 0x0, &(0x7f0000000240)) 15:57:25 executing program 2: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/user\x00') ioctl$sock_inet_SIOCSIFADDR(r0, 0xb701, 0x0) 15:57:25 executing program 3: r0 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/time\x00') ioctl$sock_inet_SIOCSIFADDR(r0, 0xb701, 0x0) 15:57:25 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8902, &(0x7f0000000040)={0x0, 'batadv_slave_0\x00'}) 15:57:25 executing program 1: r0 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, r0) keyctl$search(0x7, r0, 0x0, 0x0, 0xfffffffffffffffb) 15:57:25 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8981, &(0x7f0000000040)={0x0, 'batadv_slave_0\x00'}) 15:57:25 executing program 2: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000002440)) 15:57:26 executing program 0: stat(&(0x7f0000000240)='.\x00', &(0x7f0000000280)) 15:57:26 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8901, &(0x7f0000000040)={0x1100, 'batadv_slave_0\x00'}) 15:57:26 executing program 3: perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 15:57:26 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000000)=ANY=[@ANYBLOB="b000000024000b0f0000000000000000fbff1100", @ANYRES32=r1, @ANYBLOB="00000000ffffffff000000000b00010074617072696f000080000200560001000200000000000000000000000000000000000800040000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000001c0002800c"], 0xb0}}, 0x0) 15:57:26 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x3}, 0x40) 15:57:26 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x89a0, &(0x7f0000000040)={0x2, 'batadv_slave_0\x00'}) 15:57:26 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x89fa, &(0x7f0000000080)={'ip6gre0\x00', 0x0}) 15:57:26 executing program 3: r0 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000300)={'syz', 0x1}, &(0x7f00000001c0)="a1", 0x1, r0) keyctl$search(0x7, r1, 0x0, 0x0, 0x0) 15:57:26 executing program 0: mprotect(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x0) mlock(&(0x7f0000002000/0x3000)=nil, 0x3000) mprotect(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0) 15:57:26 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockname(r0, &(0x7f0000000080)=@un=@abs, &(0x7f0000000100)=0xffffffffffffffcf) 15:57:26 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x89a0, &(0x7f0000000040)={0x6, 'batadv_slave_0\x00'}) 15:57:26 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x89a0, &(0x7f0000000040)={0x2f, 'batadv_slave_0\x00'}) 15:57:26 executing program 4: r0 = socket(0x25, 0x1, 0x0) recvmsg$can_raw(r0, &(0x7f0000001180)={0x0, 0x0, 0x0}, 0x0) 15:57:26 executing program 0: r0 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) 15:57:26 executing program 2: syz_open_dev$amidi(&(0x7f0000001180)='/dev/amidi#\x00', 0xfff, 0xc0002) 15:57:26 executing program 1: clock_nanosleep(0x7, 0x0, &(0x7f0000000100)={0x0, 0x3938700}, 0x0) 15:57:26 executing program 3: openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x614082, 0x0) 15:57:26 executing program 5: socketpair(0x25, 0x0, 0x0, 0x0) 15:57:26 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000003dc0)={0x0, 0x0, &(0x7f0000003d80)={&(0x7f0000000040)=@deltfilter={0x24}, 0x24}}, 0x0) 15:57:26 executing program 4: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x0, 0x0) ioctl$int_out(r0, 0x2, &(0x7f0000000080)) 15:57:26 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x0, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r0, 0xc0046686, &(0x7f0000000140)) 15:57:26 executing program 5: r0 = syz_init_net_socket$nfc_raw(0x27, 0x3, 0x0) connect$nfc_raw(r0, &(0x7f0000000000), 0x10) 15:57:26 executing program 3: shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) 15:57:26 executing program 2: perf_event_open(&(0x7f0000000340)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 15:57:26 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000280)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000000c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 15:57:26 executing program 4: openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x420500, 0x0) 15:57:26 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000840)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:57:26 executing program 2: r0 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$int_out(r0, 0x0, 0x0) 15:57:26 executing program 3: socket(0x1e, 0x0, 0x401) 15:57:26 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) recvfrom$packet(r0, 0x0, 0x0, 0x20, &(0x7f0000000040), 0x14) timer_settime(0x0, 0x0, 0x0, 0x0) 15:57:26 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e23, 0x0, @loopback}, {0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, r1}}, 0x48) 15:57:26 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) write$cgroup_netprio_ifpriomap(r1, &(0x7f0000000000)={'batadv0'}, 0xa) 15:57:26 executing program 0: r0 = syz_open_dev$mouse(&(0x7f0000000bc0)='/dev/input/mouse#\x00', 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) recvmsg$can_raw(r0, 0x0, 0x0) 15:57:26 executing program 4: r0 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) 15:57:27 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000280)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 15:57:27 executing program 5: r0 = epoll_create1(0x0) fcntl$setstatus(r0, 0x4, 0x2400) 15:57:27 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r0, &(0x7f0000000b40)={&(0x7f0000000a40), 0xc, &(0x7f0000000b00)={0x0}}, 0x0) 15:57:27 executing program 0: syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x4, 0x0) 15:57:27 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_int(r0, 0x29, 0x8, 0x0, &(0x7f0000000440)) 15:57:27 executing program 2: openat$nvram(0xffffffffffffff9c, &(0x7f0000000340)='/dev/nvram\x00', 0x129040, 0x0) 15:57:27 executing program 3: setsockopt$inet_sctp6_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, 0x0, 0xfffffee8) 15:57:27 executing program 2: syz_open_dev$mouse(&(0x7f0000000bc0)='/dev/input/mouse#\x00', 0x0, 0x80000) 15:57:27 executing program 4: timer_create(0x7, 0x0, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x3938700}, {0x0, r0+10000000}}, 0x0) 15:57:27 executing program 5: set_mempolicy(0x3, &(0x7f0000000440)=0x2, 0x3ff) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)) 15:57:27 executing program 1: openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f00000007c0)='TIPC\x00') 15:57:27 executing program 0: openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000740)='/dev/dlm_plock\x00', 0x0, 0x0) 15:57:27 executing program 3: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x2, 0x0) write$UHID_DESTROY(r0, &(0x7f0000000080), 0x4) set_thread_area(0x0) 15:57:27 executing program 2: r0 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f00000000c0)) 15:57:27 executing program 1: syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000000c0)='NLBL_MGMT\x00') 15:57:27 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/net/tun\x00', 0x200080, 0x0) 15:57:27 executing program 4: socket(0x1e, 0x1, 0x0) 15:57:27 executing program 0: perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9c18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x20}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 15:57:27 executing program 3: sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, 0x0, 0x0) 15:57:27 executing program 2: syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x0, 0x143040) [ 351.097386] audit: type=1400 audit(1602086247.537:14): avc: denied { ioctl } for pid=20424 comm="syz-executor.2" path="socket:[89139]" dev="sockfs" ino=89139 ioctlcmd=0x8912 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 15:57:27 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(r0, &(0x7f0000000300)={0x9, 0x108, 0xfa00, {r1, 0x0, "a6c801", "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"}}, 0x110) 15:57:27 executing program 4: io_setup(0x3, &(0x7f0000000000)=0x0) io_submit(r0, 0x1, &(0x7f0000000100)=[0x0]) 15:57:27 executing program 0: io_setup(0x1, &(0x7f0000000000)=0x0) io_submit(r0, 0x1, &(0x7f0000000b40)=[&(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2}]) 15:57:27 executing program 3: syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x0, 0x1a5140) 15:57:27 executing program 5: socket(0x1e, 0x0, 0x7) 15:57:27 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f00000006c0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 15:57:27 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MON_PEER_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001300)={0xec4, 0x0, 0x400, 0x0, 0x0, {}, [@TIPC_NLA_MON={0x4}, @TIPC_NLA_MEDIA={0x3c, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}]}, @TIPC_NLA_LINK={0x78, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}]}, @TIPC_NLA_NODE={0xdf8, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x3c, 0x4, {'gcm(aes)\x00', 0x14, "c00a9a03a2625d3ab9f6ebe6ecb728b68bfadc12"}}, @TIPC_NLA_NODE_KEY={0x45, 0x4, {'gcm(aes)\x00', 0x1d, "739b4ce68c57735f29e9895909e4a5b9be1ed2a10e3ef40757d3259b95"}}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ID={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_KEY={0x41, 0x4, {'gcm(aes)\x00', 0x19, "365c3a906e5a64b6e7bc5d8552a9c2eae66eced05e09837864"}}, @TIPC_NLA_NODE_KEY={0x41, 0x4, {'gcm(aes)\x00', 0x19, "0d355f93b568709b99467e5753b166165040400215235dbca3"}}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ID={0xcd5, 0x3, "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"}]}]}, 0xec4}}, 0x0) 15:57:27 executing program 3: syz_open_dev$mouse(&(0x7f00000005c0)='/dev/input/mouse#\x00', 0x1, 0x0) 15:57:27 executing program 0: syz_open_dev$mouse(&(0x7f00000005c0)='/dev/input/mouse#\x00', 0x0, 0x80000) 15:57:27 executing program 4: io_setup(0x6c, &(0x7f0000000180)=0x0) io_cancel(r0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) 15:57:27 executing program 5: bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000080), 0xfffffffffffffee2) 15:57:27 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000180)='ethtool\x00') sendmsg$ETHTOOL_MSG_PAUSE_GET(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000000700)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01"], 0x28}}, 0x0) 15:57:27 executing program 1: io_setup(0x0, &(0x7f00000007c0)) 15:57:28 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_LINK_RESET_STATS(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={0x0, 0x11e1}, 0x300}, 0x0) 15:57:28 executing program 3: perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f481, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 15:57:28 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000002fc0)={0x1a, 0x0, 0x0, 0x0, 0x4, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x4}, 0x40) 15:57:28 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000fc0)={&(0x7f0000000f00), 0xffffffffffffff54, &(0x7f0000000f80)={0x0, 0xfffffffffffffca8}}, 0x0) 15:57:28 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x144, 0x1, 0x42, [], 0x0, 0xffffffffffffffff, 0x3, 0x2}, 0x40) 15:57:28 executing program 2: syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x3ff, 0x208900) 15:57:28 executing program 3: io_setup(0x8, &(0x7f0000000000)=0x0) io_pgetevents(r0, 0x0, 0x0, 0x0, 0x0, 0x0) io_pgetevents(r0, 0x2, 0x2, &(0x7f0000000000)=[{}, {}], 0x0, 0x0) 15:57:28 executing program 0: r0 = socket(0x11, 0xa, 0x0) sendmmsg$unix(r0, &(0x7f0000008680)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000003840)=[@rights={{0x10}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0x0, 0xee01}}}], 0x30}], 0x1, 0x0) 15:57:28 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MON_PEER_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001300)={0xec4, 0x0, 0x400, 0x70bd2c, 0x25dfdbfd, {}, [@TIPC_NLA_MON={0x4}, @TIPC_NLA_MEDIA={0x1c, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_MEDIA_PROP={0x4}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}]}, @TIPC_NLA_LINK={0x30, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}]}, @TIPC_NLA_NODE={0xe60, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_KEY={0x3c, 0x4, {'gcm(aes)\x00', 0x14, "365c3a906e5a64b6e7bc5d8552a9c2eae66eced0"}}, @TIPC_NLA_NODE_KEY={0x3f, 0x4, {'gcm(aes)\x00', 0x17, "0d355f93b568709b99467e5753b166165040400215235d"}}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ID={0xdd4, 0x3, "808e532b8a1be4995252cc16df06f3937d2e012158e0b8bd0ab7ce3ed2ef8f2ec6bd6b0e2dc681e37435c393874a1657b71555d2dc9618c0f6eba7da4ccc1c0b614dc58201c8e3b8b39456bb17ec916e2067c4a22b07f4943eac0987a4398bbf0122a3a16d4d983572cb77e3730c4adaf857a80d3e24bec744830e3a74c695b6e2a2c74a74ab7fe3fa088a429103f59de7f04ad1c85a4d7129e602eaabc2753da3c63c36cf6b81bb82cb8eb5df719744f3261148a8661579739d95e4dc9e1b1e782bd4978cc99485057147e6f64d7e2c4dd54e2b2d407e7e96c0a2c6d97b751bef9dea7d31ff89333114bb70ddc2111bd91f100a04345a85cfa3730bc624beb2fd98c8dc54bac5e8b5102c643616b1fa93dec6bc4e3c10c507fa48aacfefe4257187326ff95f10afb74ebcefda86c70861cc4a5c159e0f63303e879200554c715cd4bcc6ef58757cffe0116fbd0a70eba1d4a65510702bad5e8ec93fe8c5bdd28fa6c74029b9e30a2e896ef68b3864806dd58931637f8e0567c0ff74248b62d5affbe4abd73ca2099b337286ec53c5a99587f5149c6d3dad66bc178d3fa8501354345ab4153d65b95da70a687b0a030c864deec303b769817cff46ad08b0ebc104fec115ea0ac44f3269897bd194c6d1aa7208e6140d5bf85736d68459919a65b9a448ae5517cad8877a655b85f84d16292e91f1d4052524c9c1bf02f91f1cb7ca91c3aff4828d9ab766b0c869fccb8428a90a26f794f12222467f86c9ecfe6d5719316f7e39227f94d758522d4754af5727f9faf2489cf2a7c4841c8390ef38a3fa12c8b469507679817ec8941578aa2d00af9a080dceded112e028dd4185f079f5ff3070f4097d002ba5a845db583b0191c71f20e277edc2fcc841e61a662b3dd8e3b6f8e563023a2b5387be3be319ea04cdc041f0fc98f4430ebe53085e26f75a0af7dd7f25f141bc782e79d117717b18d785bb09d1a466662eaea106c9052e2aef5b109ceddc4df4e2baba528ae418ad0bff39a8d108d341a4fe42664aa97471bd7c9293f05500e17867874f2e815603761108a288f4be8a65111efa36f1dc6665615d55c1a7ef57779e73906310dedcd96b1609fb01384d4b8d66841b44b0fc4096f08c19f6936a2c75d447194b43a6445fb0fdb8b940369e32cda263434c41a42bfa7b7cce07633461de94acc957b40417fd0eee1f19ec8c44ec53c87543f6dd0355cdf684effe76163f8e3b19cf40b24e6d81ba117849d574972a00c9c23400c07e30922e3b7eeca2c7ad23c7f78735f85507489440c2bd54dc0aad40eea7cabd19b76cfc7905b2ccc9c4f300fb9daf1a67082d847f0bfc60f437a3a7174258013f9f14ff2ed55dbae7068636dab85c52db9fa1559c4c6807461d273adffc58e33cdbb26d3b45c891520710df3169865ae9d0405612186fb80fd86382b5b0b78b4e6e5ce69bc9f3e01b2107bc3ecb296818c6d63da635057f4e5f52680e9ff1c476da592e6ac2c81c212d56c5b7b8e354a34c84702c69ef86076eacd2f08b549a767ad54033a592242a1bb88d72de3279301f9f458fc6662e81fa4c765a1a63f9998ba9a686cab4f541b8d7f01f4d1cd49746ef19ca6e843f033dfc933201b0308890014ee8d09b02bcebd957f1bc2ef2091b233af3c09a6f33b7e5c6c20a50e961a67dc115bf8a516954b5db419d41d2cbe7953d0e5a2e900d4fb56df6fbce200f71862daf24b3423b4c72a538de6278e3b78cd6fcf61643d54e32c30fbe6f54373ea2dc80f0d426422936123fadbd9ad33974a6b049041b99b12e073a3b6063d90fc182138b47e8892649de9b8d3673941f13c24dca7794e6e52636e72d273a0406a3243189f0bfd2d9436b151a9f2b6d47e22c700fc00a826cd7ca37753575e793a28452a5d076d536ef02d5669c5d3dfe6e94ca99b6b01f600c95f3d73f90cef1c78f9d0665dabfe50b2b5334867902958ce1f3d2581b7a5cfc88ec5fe30c61b13d8383f6e458871c893f397760602d40494185870268a51f2f269995e7286e85e92a9d27227804df803d7ac6214ef750c597aea20377a432caf8d11ea097a0c16b853c85716d1e496885aea8493ba1c982fe7685994b6d3b1635da389fe0a976e5c854e898def0f816294b44b7c45b7fd2e29e3d44b031ef6925b90a6ad6513f35eeac6315cddf8db129a5ea56c86c0694418d10eb3b1f2dcd6021f48e7613a81f4197aa845f9b6d1c01ee438002d9a65c3f709a9036dcfa1422686dfddb071fb41e7138a01312924c0934bdcf1e4528eab59cc15de04f39b9a5b38df2ebcc99e40a5dbd79d2d2261d4b611c3f5856a52f6ec5a286b339124d19ca45f8fc535cc4f7a4bcee7949d022b440cfb48758e5216aec727decc734ee79cb8e11d7db03817de617ac2d845eaca104cc0e18480ecb78f00456a3735156db58debfbbd9a0f74c626397452f7c22e946edf338de90da35f4c1c574aa1bdc9a865ed9d2cba3186acf12875537469307f1082ba8fbccb0d989ef58cc95d6bed8349c2d196ad941e7a1298fae05e6caabc2fbdd36bee77d4448daf3231d94fba824730a6539f23444654152268792d3063f836d722da07f1b37aded5aadcd312bc05d97b8417c82dc3044c0d360130c53cf2508d0147cc5656876533ac4409a86449521a92e07aafe40e3aae70798175533ea01870bdf5b31d4d55260b8f95d04798957445ffac961f7b562588d7c7d6234697166443688340665c771e6209b592975459c1bfb6a740fbde95222b737c4e068eb4ed54a984b169dc7cb8e91f49f79445cdd090f9d687f55de16887e7caa0fdf57c2516582ea1eba7e12a12c040e4929fa54e91b135e2cd8194c90335a1512e7bf071314e49df2d27b2d74676d2d9dd931992de5f64e01ab685dab1514399f56ea25693071f089a5a134e0cfdf9cc963927df7296cb9c9ba47126c8519a9516eafac2ebbf1abc9fe8dbf629dc7ad3fde6416e81369d404d08bde52c3f77c707722f338135e211a75f5f1c3c938c65e3afc5a104a6b71c97e4433c7766a3f709b5e8dafc248380e2b1ec915d5f93949c16114302a20f2dc5834eecdd4fa4b48f98b31eabb393afb88eb3f53a29ee5d031457885f954fa6ca778da043329d016f8948ac405b006366d9e388bdb5deb52d253b8e8ba54f509907099f2abdc55bcb89cb382397d620b05091728d59846ef08dbab1e155d26a70d34c8e2c4e045defdb1533a0b8500d1a9c4e1807fad25a323be9b0a9492cbb49effff8b210971f9acf179a8f85de752574fdbae01f16d175f11c3c6607dd35321ead0b003b92589bd9c710ed25f607a8f2ef22d4820a0082b417a4f4726c0bd5154c406f6a4b9b66a8760e298ecf2c35d9c21b5119c2b199e918dcc79fb004baa23fad88e74fbc23b70ba418d8fb34cbca161c8c31e8eb37b00977fe406ad796152a65be8dc38bcb6338eb4af4557a0c9b2e2bcfe00bba9dfb1cdad6d976a7fbc5c4b5260f56e0bd8025af54a5ebc70c0e13c1a9eb96e6537a1c2916f03f0eae054a6d1a33090d553595e9743ec28cb5cf028934fb055de13fcfcad4c9a75186d5e9793a537ccb0606e1fe2a74a638b6f7e1ae87e1d09bb239acc4ea48095bebafce798b8438d8e8f7294e5a2e0a8687c698d907fc182b65589fb894661dc3d306dd75a2aab004c6f216329494b9c8dd2348cfdb512024f8412858c22318b3994dbbf26885e3288c832548f34e41892387ec92c73234192e804b445d9e7ed9d2bba4736c94b3b8103c3fabe3e6985a6ecde04c9b82a3e5e55b968e4ae46596d93cf0ee6e26d70fd62282f52718fd0ac0620b44323961b1720cd1ba21d834a272ca805a6b37b7032cbd3e9e00c8eb2df74ad1f158b2653a9083212a560bc273bb4f4a9b284de2a09c4c45185daa7121b09aa6a7ccadc7a5136688a89b836c880ff4abefc8e9af84e6a44e7b7e78696fd04acb139328b08fef6d9f31936a1b70b0449824e124e34024fae5ed2feabb6025cf388c3f5a39560e1485a4f3998e938d8165b396cd57d3b53080c3407a86ce1464896adf2719b09271b4079866ff3a9c29a1750ddfaf00001d74c9112220234fe755c3ed3ae025646633de821ff99b792370aea35e51ced8362acada2c03a45ec0768492737639a93c78a5b3b11bda791bd8f0783ddb4fcfac6c73b430fc1e89c86fd570783759b3edd787679314c2100cb27aae8dc4c859e81afb48f1047a7c44d5d1642df950fc4589f63dc0cda5c036e86ae8a87e98f19c374a0341408e4dc16bd6cd11391a60a5b44358c8721736daf05525803993185c51c39cf10d79233e207bdfd4943d80037f2544f510552594fff112fa097e00151cf3e78f31277ec4064210880b46ba41240ced6ee95975703c42bf38578e9ba40e09e3b6163462901a9abeac2b391374fb658ce7cc1d940dedb3be5bf22fc7847fde7c3eafb6327dd82956ee7b5149acd26f112a8e0bd30e50e1481613c92c9db48e0c8ca68152120c889abb89b72777febf20f7ffd6ab3c46193f42883d2bcf6f1d3a7d79f8fdb1eba441a852d380f8053e96cce4955c35bac85b5390b3dce926cac5b92c484a0c9f79ace296f348a53c6899c7dae72610b8427627e6199d3be16decc62b3c63a08383ed8c9e53e4882a722e78d829cb4ebfd9fd94111f4ce3aaeb6c55d34279322f329e8731bbafea0683abd1938033a3888bb396e7c0fabe918fee301317aff79658a3883499f1213f62ffb9f2ec76c96f2e9ff328a7830f5981a76e80a9f41c17f8f086ed7af5144c998d404e26391e7fe3745e2111ed61f069ddf6579c586f1170dc7edbd18d66c6134897af6ffacaa2b95e3a2e905c2f99f259cc8aa3db0b8a904b717c21eda232a8179b203412b7c59355f28f3ee7b83b3f29b7b6144b2497153049032abeefd6f78439b816129f26f983f0a862e105c12650c6f0347cb20997f34b89051a00c7b8eacf44956bcaab42d80ea17"}]}]}, 0xec4}, 0x1, 0x0, 0x0, 0x40810}, 0x0) 15:57:28 executing program 1: io_setup(0x1, &(0x7f0000000000)=0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000640)={0xffffffffffffffff}) io_submit(r0, 0x1, &(0x7f0000000100)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2, 0x0, r1, 0x0, 0x0, 0x8}]) 15:57:28 executing program 4: clock_gettime(0x4, &(0x7f0000000340)) 15:57:28 executing program 0: setfsgid(0xee01) 15:57:28 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x8) socketpair(0x0, 0x0, 0x0, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) sync() 15:57:28 executing program 5: io_setup(0x1, &(0x7f0000000000)=0x0) io_submit(r0, 0x1, &(0x7f0000000b40)=[&(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000640)={0xffffffffffffffff}) io_submit(r0, 0x1, &(0x7f0000000800)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0xd82}]) 15:57:28 executing program 4: syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x1, 0x2) syz_genetlink_get_family_id$SEG6(&(0x7f00000000c0)='SEG6\x00') 15:57:28 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$smc(&(0x7f0000000040)='SMC_PNETID\x00') sendmsg$SMC_PNETID_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x20, r1, 0x1, 0x0, 0x0, {}, [@SMC_PNETID_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x20}}, 0x0) 15:57:28 executing program 1: perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 15:57:28 executing program 5: connect$l2tp(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x22004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000002540)=[{{0x0, 0x0, &(0x7f00000000c0)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) exit(0x0) r0 = getpid() rt_tgsigqueueinfo(r0, 0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip6_tables_names\x00') preadv(r1, &(0x7f00000017c0), 0x1b4, 0x0, 0x0) 15:57:29 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000540)='TIPCv2\x00') sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000140)={0x30, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x10, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x4}]}, @TIPC_NLA_MEDIA={0xc, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}]}, 0x30}}, 0x0) 15:57:29 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000180)='ethtool\x00') sendmsg$ETHTOOL_MSG_PAUSE_GET(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000000280)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01000000000000000000150000002800018014000200636169663000000000000000", @ANYRES32], 0x3c}}, 0x0) 15:57:29 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000180)='ethtool\x00') sendmsg$ETHTOOL_MSG_PAUSE_GET(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000000700)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0100010000000000000015"], 0x28}}, 0x0) 15:57:29 executing program 1: io_setup(0x4, &(0x7f0000000180)=0x0) io_cancel(r0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) 15:57:29 executing program 0: openat$ashmem(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ashmem\x00', 0x20440, 0x0) 15:57:29 executing program 5: syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) 15:57:29 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000001280)='/dev/vcsa#\x00', 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000c00)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x4) 15:57:29 executing program 5: r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x0) ioctl$BLKBSZSET(r0, 0x2, &(0x7f0000000040)) [ 352.831650] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=43 sclass=netlink_route_socket pid=20548 comm=syz-executor.3 15:57:29 executing program 2: futex(0x0, 0x4, 0x0, &(0x7f0000000040)={0x77359400}, 0x0, 0x0) 15:57:29 executing program 1: memfd_create(&(0x7f0000000000)='/dev/vcsu#\x00', 0x0) 15:57:29 executing program 4: add_key$user(&(0x7f0000001300)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) r0 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f00000000c0)="ba", 0x1, 0xfffffffffffffffc) keyctl$update(0x2, r0, 0x0, 0x0) [ 352.911367] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=43 sclass=netlink_route_socket pid=20556 comm=syz-executor.3 15:57:29 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000280)={0x53, 0x0, 0x6, 0x0, @buffer={0x0, 0x200000e7, &(0x7f00000000c0)=""/39}, &(0x7f0000000100)="fd768c58b1f2", 0x0, 0x0, 0x0, 0x0, 0x0}) 15:57:29 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, &(0x7f0000000040), 0x4) 15:57:29 executing program 0: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) copy_file_range(r0, 0x0, r1, 0x0, 0x0, 0x0) 15:57:29 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) 15:57:29 executing program 2: syz_mount_image$msdos(&(0x7f0000004740)='msdos\x00', &(0x7f0000004780)='./file0\x00', 0x0, 0x0, &(0x7f0000004980), 0x4600, &(0x7f0000004a00)={[{@fat=@sys_immutable='sys_immutable'}]}) 15:57:29 executing program 4: syz_mount_image$msdos(&(0x7f0000000140)='msdos\x00', &(0x7f0000000180)='./file1\x00', 0x0, 0x0, &(0x7f0000000200), 0x2008, &(0x7f0000000280)) 15:57:29 executing program 5: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) ioctl$BTRFS_IOC_GET_DEV_STATS(r0, 0xc4089434, 0x0) 15:57:29 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SET_DEBUG(r0, 0x5452, &(0x7f00000000c0)) 15:57:29 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x6, 0x141) write$FUSE_INIT(r0, &(0x7f00000000c0)={0x50}, 0x50) 15:57:29 executing program 1: r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x0) ioctl$BLKBSZSET(r0, 0x5452, &(0x7f0000000040)) 15:57:29 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=[@rights={{0x18, 0x1, 0x1, [r0, r0]}}], 0x18}, 0x0) [ 353.115661] FAT-fs (loop2): bogus number of reserved sectors [ 353.138712] FAT-fs (loop2): Can't find a valid FAT filesystem 15:57:29 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSBRKP(r0, 0x5425, 0x0) 15:57:29 executing program 1: syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x801) [ 353.257082] FAT-fs (loop2): bogus number of reserved sectors [ 353.278651] FAT-fs (loop2): Can't find a valid FAT filesystem 15:57:29 executing program 0: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f0000000a40)=[{&(0x7f0000000940)="ad", 0x1, 0xfffffffffffffbff}], 0x0, 0x0) 15:57:29 executing program 5: perf_event_open$cgroup(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2828, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x804, 0x0, 0xb66}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 15:57:29 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SAVE(r0, &(0x7f0000001140)={&(0x7f0000001080), 0xc, &(0x7f0000001100)={&(0x7f00000010c0)={0x14, 0x8, 0x6, 0x5}, 0x14}}, 0x0) 15:57:29 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000040)={0x400, 0x0, 0x5}) 15:57:29 executing program 1: r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x0) ioctl$BLKSECDISCARD(r0, 0x1261, 0x0) 15:57:29 executing program 2: r0 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyprintk\x00', 0x0, 0x0) ioctl$TCGETS2(r0, 0x802c542a, &(0x7f0000000100)) 15:57:29 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0x40305828, 0x0) 15:57:29 executing program 5: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x6, 0x141) write$FUSE_INIT(r0, 0x0, 0x0) 15:57:29 executing program 1: r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000240)='./file1\x00', 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) 15:57:29 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x1, 0x0) read$char_raw(r0, &(0x7f0000000200)={""/37833}, 0x9400) 15:57:30 executing program 4: madvise(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x13) 15:57:30 executing program 3: keyctl$update(0x2, 0x0, &(0x7f0000000a40)="c2", 0x20000a41) 15:57:30 executing program 5: socket(0x3, 0x0, 0xffffffc0) 15:57:30 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89b0, &(0x7f00000006c0)={'ip6tnl0\x00', 0x0}) 15:57:30 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_ifreq(r0, 0x890b, &(0x7f0000000080)={'ip6erspan0\x00', @ifru_map}) 15:57:30 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f0000000240)={{0x2, 0x0, @remote}, {0x306, @dev}, 0x0, {0x2, 0x0, @multicast1}, 'bridge_slave_1\x00'}) 15:57:30 executing program 3: r0 = socket$inet(0x2, 0xa, 0x0) recvmsg(r0, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) 15:57:30 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0xa, &(0x7f0000000000)=0x7, 0x4) 15:57:30 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x5421, &(0x7f00000006c0)={'ip6tnl0\x00', 0x0}) 15:57:30 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x5460, 0x0) 15:57:30 executing program 1: syz_emit_ethernet(0x22, &(0x7f0000002900)={@random="26df0899f7ca", @multicast, @void, {@arp={0x806, @generic={0x0, 0x0, 0x6, 0x0, 0x0, @dev, "", @remote}}}}, 0x0) 15:57:30 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000300)={'sit0\x00', &(0x7f0000000280)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @private2}}) 15:57:30 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000003c0)=@bpf_ext={0x1c, 0x1, &(0x7f0000000240)=@raw=[@func], &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:57:30 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000580), 0x10) 15:57:30 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_RX(r0, 0x6, 0x6c9, 0x0, 0x7) 15:57:30 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) recvmsg(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x43) 15:57:30 executing program 0: syz_emit_ethernet(0xfc0, &(0x7f0000002900)={@random="3975cc5db3d4", @multicast, @val={@void}, {@x25={0x805, {0x0, 0x0, 0x0, "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"}}}}, 0x0) 15:57:30 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000002c0)=@bpf_tracing={0x1a, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:57:31 executing program 3: socketpair(0x2, 0x3, 0x100, &(0x7f0000000100)) 15:57:31 executing program 4: syz_emit_ethernet(0x18, &(0x7f0000002900)={@random="3975cc5db3d4", @multicast, @val={@void}, {@x25={0x8100, {0x0, 0x0, 0x0, "d9e93f"}}}}, 0x0) 15:57:31 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x8911, &(0x7f00000006c0)={'ip6tnl0\x00', 0x0}) 15:57:31 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000001100)={&(0x7f0000000880)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000010c0)={&(0x7f0000000d40)={0x14}, 0x14}}, 0x0) 15:57:31 executing program 5: pipe(&(0x7f0000000040)) syz_genetlink_get_family_id$SEG6(0x0) 15:57:31 executing program 1: sendmsg$BATADV_CMD_GET_NEIGHBORS(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080), 0xc, 0x0}, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000000)={0x0, 0xf, 0x0, 0x0, 0x0, 0x1b, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x5383}, 0x94) 15:57:31 executing program 3: syz_emit_ethernet(0x14, &(0x7f00000002c0)={@link_local, @remote, @val={@void, {0x8100, 0x0, 0x1}}, {@generic={0x88f7, "cd05"}}}, 0x0) 15:57:31 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000140)=@bpf_ext={0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x15, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:57:31 executing program 5: bpf$MAP_CREATE(0x1d, &(0x7f0000000580), 0x40) 15:57:31 executing program 0: bpf$MAP_CREATE(0x9, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 15:57:31 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x76, 0x0, &(0x7f0000000640)) 15:57:31 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_buf(r0, 0x84, 0x23, &(0x7f0000000240)="ec652a36a9b499f1", 0x8) 15:57:31 executing program 1: r0 = socket$rxrpc(0x21, 0x2, 0xa) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, 0x0) 15:57:31 executing program 3: unshare(0x600) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000001580), &(0x7f00000015c0)=0x4) 15:57:31 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000000)={'security\x00', 0x2, [{}, {}]}, 0x48) 15:57:31 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f00000035c0)=[{{&(0x7f00000000c0)={0x2, 0x4e22, @loopback}, 0x10, 0x0}}, {{&(0x7f00000002c0)={0x2, 0x4e23, @dev}, 0x10, 0x0, 0x0, &(0x7f0000003800)=[@ip_retopts={{0x10, 0x0, 0x8}}], 0x10}}], 0x2, 0x0) 15:57:31 executing program 0: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000440)='ns/cgroup\x00') 15:57:31 executing program 2: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) 15:57:31 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$isdn(r0, 0x0, 0x17) [ 354.926720] sctp: [Deprecated]: syz-executor.3 (pid 20725) Use of int in max_burst socket option. [ 354.926720] Use struct sctp_assoc_value instead 15:57:31 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) accept4$bt_l2cap(r0, 0x0, 0x0, 0x0) 15:57:31 executing program 2: pipe(&(0x7f0000000900)={0xffffffffffffffff, 0xffffffffffffffff}) write$bt_hci(r0, &(0x7f0000000000)={0x1, @le_set_default_phy={{0x2031, 0x3}}}, 0x7) 15:57:31 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000500)={'sit0\x00', &(0x7f0000000480)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private2, @empty}}) 15:57:31 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) getsockname$unix(r0, 0x0, &(0x7f0000000400)) 15:57:31 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) getpeername(r0, &(0x7f0000006cc0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, &(0x7f0000006d40)=0x80) getpeername(r1, 0x0, 0x0) 15:57:31 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000640)={0xffffffffffffffff}) sendmsg$NBD_CMD_RECONFIGURE(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14}, 0x14}}, 0x0) 15:57:31 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f00000035c0)=[{{&(0x7f00000000c0)={0x2, 0x4e22, @loopback}, 0x10, 0x0}}, {{&(0x7f00000002c0)={0x2, 0x4e23, @dev}, 0x10, 0x0, 0x0, &(0x7f0000000000)=[@ip_retopts={{0x3c, 0x0, 0x7, {[@rr={0x7, 0x23, 0xf3, [@loopback, @empty, @loopback, @multicast2, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, @rand_addr, @dev]}, @rr={0x7, 0x7, 0x0, [@local]}]}}}], 0x40}}], 0x2, 0x0) 15:57:31 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_mreq(r0, 0x29, 0x13, &(0x7f0000000000)={@local}, &(0x7f0000000040)=0x14) 15:57:31 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @empty}, 0x10) 15:57:31 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$isdn(r0, 0x0, 0x0) [ 355.163743] audit: type=1400 audit(1602086251.597:15): avc: denied { write } for pid=20747 comm="syz-executor.1" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=socket permissive=1 15:57:31 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8993, &(0x7f0000000200)={'ip6gre0\x00', 0x0}) 15:57:31 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x22, 0x0, &(0x7f0000000640)) 15:57:31 executing program 5: socketpair(0x25, 0x5, 0x772, &(0x7f0000000000)) 15:57:31 executing program 0: r0 = socket$rxrpc(0x21, 0x2, 0x2) bind$rxrpc(r0, &(0x7f0000000900)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e22, 0x0, @local, 0x3ff}}, 0x24) 15:57:31 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) bind$l2tp6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @empty}, 0x20) 15:57:31 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int]}}, &(0x7f0000000080)=""/226, 0x2a, 0xe2, 0x1}, 0x20) 15:57:31 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000880)={&(0x7f0000000000), 0xc, &(0x7f0000000840)={&(0x7f00000003c0)={0x20, r1, 0x1, 0x0, 0x0, {}, [{{0x8}, {0x4}}]}, 0x20}}, 0x0) 15:57:31 executing program 5: pipe(&(0x7f00000025c0)) 15:57:31 executing program 1: r0 = socket(0x22, 0x2, 0x2) r1 = socket$key(0xf, 0x3, 0x2) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$key(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x2, 0x12, 0x3f, 0x5, 0xb, 0x0, 0x70bd2a, 0x25dfdbfd, [@sadb_lifetime={0x4, 0x2, 0xfffffac0, 0x0, 0x8000, 0x7}, @sadb_x_filter={0x5, 0x1a, @in6=@local, @in=@multicast2, 0xa, 0x10}]}, 0x58}}, 0xb3) connect$l2tp6(r0, &(0x7f0000000240)={0xa, 0x0, 0x100, @local, 0x0, 0x3}, 0x20) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, r1) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000140)={{{@in=@empty, @in=@broadcast, 0x4e24, 0x6, 0x4e22, 0x20, 0x2, 0x0, 0x80, 0x32, 0x0, 0xee00}, {0x3, 0x80000001, 0x2, 0x10, 0x8, 0x3f, 0x10001, 0x2}, {0x7, 0x7, 0x1, 0x1}, 0x8, 0x6e6bbf, 0x1, 0x1, 0x3, 0x3}, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x4d2, 0x33}, 0x2, @in=@rand_addr=0x64010102, 0x3505, 0x4, 0x2, 0x9, 0x7, 0x20, 0x71b6}}, 0xe8) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, 0x0, 0x0) 15:57:31 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x24, &(0x7f0000001580), &(0x7f00000015c0)=0x4) 15:57:31 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0xc020660b, 0x0) 15:57:31 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000100)={{0x2, 0x0, @multicast1}, {}, 0x0, {0x2, 0x0, @dev}, 'veth0_to_hsr\x00'}) 15:57:31 executing program 5: unshare(0x600) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_DELETE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 15:57:32 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000080)={'sit0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private2, @loopback}}) 15:57:32 executing program 3: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$NL80211_CMD_TDLS_CHANNEL_SWITCH(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000100)={&(0x7f0000000300)={0x28, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) 15:57:32 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000005880)=[{{&(0x7f0000000000)={0xa, 0x4e20, 0x0, @remote, 0x1}, 0x1c, &(0x7f00000001c0)=[{&(0x7f0000000040)="481a54ec6b426f05972eca522381879fdfd9589fa6d1e32177912e", 0x1b}, {&(0x7f0000000080)="221fd61150ce629d7a3fa3d7d1a66dbac165742b436718caa163b76e02e96bffa81b34dba22ee95d9de08296a5825da4aef102c4bd7c28fa7b966bf63cd91d69aee0", 0x42}, {&(0x7f0000000100)="b1c6bd773b7dca1c2124eb5afffd262f7c45238051595a7e968fcf044942586829e39aafd38686ffa18d3b62e744351fcdb0808cf67d8999859dd4730b87224467ab723bbb6c531002468554ae52605103103ab9ea741e196920bd51d4b1eca91f4d93d062369016b790892c14db", 0x6e}], 0x3}}, {{&(0x7f0000000200)={0xa, 0x4e21, 0x0, @empty, 0x400}, 0x1c, &(0x7f0000001540)=[{&(0x7f0000001240)="fc4ec575149b0fd3ca8e358a194a5bd1bc43f0a22b7e0de8ae9c815eae8cdd578ddb9be71ada060fa184499fb5ff1950aa42bd879b4eb4497b34d38aa9e2c61a3d670ec891d3340e979dcbcb603e5875c65443660c71966a182ee1ce622a918cdc37b1859b7d36658faaf03d9b707c9982a9e6926f7410468fe51ac5a484c342272c100f206606c553f55970e8b3aef43ef79988c963e6b0323005fd9a0a3bb1da2b663432b8d109f2995efd9ceccf3383894c35ec31af9dec501ef78fd2934182d15d45a25b80", 0xc7}, {&(0x7f0000001340)="429e", 0x2}, {&(0x7f0000001380)="4f46b3334e512bf34544bc1fdd2a746454dff8f20384e6ac3926", 0x1a}, {&(0x7f00000013c0)="02f25362d4e866cd7a38ccede56671e3cb736d94819e", 0x16}, {&(0x7f0000001400)="fde0694fac8c1eaa020953e0e93a43497d872817fd6eea7b58f04c6bb9d8d8f5197db4c6a5ef85adff108cb1497bdd4ce5abed7d84cee9e01cac9f557174c2438829d22c60a305ed5d572a032968fc0317a4c2798c857668795f113d6fcf564031c76493b7216b025189e072af4f1ee1e1377204a7de017ea49ab5c8dfbbde209b97fe49a2c679c29d56f99fcb", 0x8d}, {&(0x7f00000014c0)="1de9987c6b0bde426b7a6a50da67d709a210bc3c62d100f9eb69e65ef6d845fdfe6efe79e5d606477bea15641547a13fbfc8c46d102c8c4f", 0x38}], 0x6, &(0x7f00000015c0)=[@hoplimit={{0x14}}], 0x18}}, {{&(0x7f0000001600)={0xa, 0x0, 0x0, @mcast2}, 0x1c, 0x0, 0x0, &(0x7f0000001900)=[@dstopts_2292={{0x28, 0x29, 0x4, {0x0, 0x1, [], [@calipso={0x7, 0x8}]}}}], 0x28}}], 0x3, 0x0) 15:57:32 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000080)=""/162, 0x1a, 0xa2, 0x1}, 0x20) 15:57:32 executing program 1: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="1020f5f201000b0009000000030000000c0000000900000002000000010000000000000000400000000000000b0000001e0000000200000002000000020000000200000016000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x400}, {0x0, 0x0, 0x400000}], 0x0, &(0x7f0000000040)={[{@noinline_dentry='noinline_dentry'}, {@noinline_xattr='noinline_xattr'}, {@whint_mode_fs='whint_mode=fs-based'}]}) 15:57:32 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000000380)=[{{&(0x7f0000000000)={0xa, 0x4e22, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000200)=[@flowinfo={{0x14, 0x29, 0xb, 0xffffffff}}, @rthdrdstopts={{0x18, 0x29, 0xb}}, @hoplimit_2292={{0x14}}], 0x48}}], 0x1, 0x0) 15:57:32 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, 0x0, 0x0) 15:57:32 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x6, 0x9f9}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000005c40)=[{{&(0x7f0000000380)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x80, 0x0}}], 0x1, 0x20, 0x0) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) sched_setattr(0x0, &(0x7f00000001c0)={0x38, 0x0, 0x0, 0x68f58, 0x1000, 0x80, 0x4, 0xff}, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2e5b, 0xe7}, 0x110, 0x0, 0x0, 0x2, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0xa) r4 = creat(&(0x7f0000000180)='./bus\x00', 0xc2) sendmsg$MPTCP_PM_CMD_ADD_ADDR(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000000c0)={&(0x7f0000000540)=ANY=[@ANYRES16, @ANYRESDEC], 0x24}}, 0x0) ftruncate(r4, 0x800) lseek(r4, 0x0, 0x2) r5 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r4, r5, 0x0, 0x8400f7fffff8) creat(&(0x7f0000000680)='./bus\x00', 0x1c7) 15:57:32 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000200)='/dev/zero\x00', 0x200000, 0x0) setns(r0, 0x0) 15:57:32 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000003900)='/dev/zero\x00', 0x0, 0x0) sendmmsg$inet6(r0, 0x0, 0x0, 0x0) [ 355.747620] F2FS-fs (loop1): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 355.760449] F2FS-fs (loop1): Can't find valid F2FS filesystem in 2th superblock [ 355.801834] F2FS-fs (loop1): invalid crc value 15:57:32 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x2, 0x0, 0x10) [ 355.822935] F2FS-fs (loop1): invalid crc value 15:57:32 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x49, 0x0, 0x0) 15:57:32 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001600)={&(0x7f00000013c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@const]}}, &(0x7f0000001500)=""/237, 0x26, 0xed, 0x1}, 0x20) [ 355.860895] F2FS-fs (loop1): Failed to get valid F2FS checkpoint 15:57:32 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x4, 0x0, 0x0) [ 355.902362] F2FS-fs (loop1): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 355.939759] F2FS-fs (loop1): Can't find valid F2FS filesystem in 2th superblock [ 355.998351] F2FS-fs (loop1): invalid crc value 15:57:32 executing program 5: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snd/timer\x00', 0x2081) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x5452, &(0x7f0000000040)) 15:57:32 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000004c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x40086602, 0x0) [ 356.070884] audit: type=1800 audit(1602086252.507:16): pid=20831 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="sda1" ino=16274 res=0 [ 356.156712] F2FS-fs (loop1): invalid crc value [ 356.213441] F2FS-fs (loop1): Failed to get valid F2FS checkpoint 15:57:32 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) dup2(r0, r1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r2, 0x0) ftruncate(r2, 0x40) getsockopt$inet_pktinfo(r1, 0x6, 0x25, 0x0, &(0x7f0000000440)) 15:57:32 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000005880)=[{{&(0x7f0000000000)={0xa, 0x4e20, 0x0, @remote}, 0x1c, &(0x7f00000001c0)=[{&(0x7f0000000040)="481a54ec6b426f05972eca522381879fdfd9589fa6d1e32177912e", 0x1b}, {&(0x7f0000000080)='\"', 0x1}, {&(0x7f0000000100)="b1c6bd773b7dca1c2124eb5afffd262f7c45238051595a7e968fcf044942586829e39aafd38686ffa18d3b62e744351fcdb0808cf67d8999859dd4730b87224467ab723bbb6c531002468554ae52605103103ab9ea741e196920bd51d4b1eca91f4d93d062369016b790892c14db", 0x6e}], 0x3}}], 0x1, 0x0) 15:57:32 executing program 0: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000004300)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) syz_fuse_handle_req(r0, &(0x7f0000006a40)="9eda438838743bd4e9720bee57093515dc189a5ea685e9556c1c2c3cfc4df50d66d31a48aa312663b68d18c5826b5b55fb738208863dac0f10f423aee7a5d8ddc45ebdfeb7424bae859d7c37ecfc4b63914d5a56d91017dd22bc84f759a15969951aef9d5c88c96560896988fa18cd946cfcc3a0f1c993348377904eac32c980bdf7976ebca2b499cab63c4e841514277fc71d4620e29a92523402485de0e82896484c0ae497a4d686df23ca7b68c3fd5e624d3510d7f94838e54af877ca58a00c5a672bba11f5aa1ed1980dfef47b9973d0bf456ded5e72f1702b3dc5197fce39cba53a038d8dc0ec783ce70577107dc5e8b299e64a0b7f1191f0926bd25762370191710bab2f44e9069f55f8a3f87e4cb488a2fb3348c0bf3b3874291f83e4776b160ea73aafa3919c7c069c73c0052173a63158db8b65541d161f9c964926ad7f06bdd6cb6a32135b04e35701c2e13c49c1f75dc7a25d623378860692d172ec3f1e1f2d9dc77c015c13721efcb101c2390abb847e871132f472a37cc0163b39b1d575a5444e246a08a1afb1a696cabab29498a314429a3b9f44c43ba29f71fac1fbe0d01c3c16d22730932704bcfb0c1b7a432bc51dd3f5dd5afc3b342cbe6a6ff899039e28f9a51881b1d46fdcf31767cb6f5c5c69ab3c80615d77c4d1664fc4ec831b8cea2e752bbb7a9ce79df875b29f1e232751daf32a1a0c4ff8bd0688e2b8e2d668b8a77e20a9eb6ec2e2c23b94e507baeacbcfa31fb6e1ca3343668f43e3aa6d85e7c29bf0bb4dbdabddc92be7f4a6f5d21b19e6da17bfb6cc926e3847532fae29c7b62fb909130ec372d3c16cfe6aaf3ce2af0fe7610fde7aad61bc80d2f96b999c8ccf6d22cf903ca8ae8b879ec4a416f334982e9810c0140a18d4dc81b5edaae23e9f4abaf40ed71512aebbba5bb251545e188db789558a845a2877b14bdaeec3c738b7d730c0860531bf5517d4f0e8f95ed3571f8a35816d5116fcb8d7cbf42b7d5d5e65541508c898bb2e0fe96297d2ab7135662de39df099ebaed5871111f5346278cee5728cec512e6c0a0d65b51e3d627873195b84103341c2bc83b6c8fdd8ba17f5957413f61c69d618c9b9d0b1f08dc81921b6c662ee1da3bfa019b095e9a03c2db4d645ccb7364e895098cbf7d932c72d80663c7a1694d122f7348393079223c11d36c64a5856eae0397ab9a9d948204b74e56525a9d552dd0916de81cbb5af3c59b3d7f8f9154423ce2cb45a5bc808e24bef13212019a19545fe54ba84d01534358380192b8c7b0eda907810375bb66a578a58fec392b47991271c8367b91d710e8a176bc1a4e96f0e137d4c25fbb03eddc392f9f170dd744472b864fbbae7c93d86e682308b21b73c5652065d72cf02e1152b44024a90a3b52eb0bb3cb412e518d37a68aa4c7f46789c54ab30d3a73d0a8712fde612294cda2aa1ccf164930b9b1d17801d4fbb06e849d39bf2b5141330caa0d2618b616f1c67e1ca57080e79ed9092ba7a55e8121cfc825cd26a0199a479a7ab1b7b23d2a4dd82fa6d04ee41ca680435efc934f0451e865e8632ac2f1115f4cdd33b0fccb7a2326127faf20cba37c828613dba5a98f4e1ad25eb6b91078cf73d873df9ef91531476f64b83559ff7ccdc4c070d478b18196ea05fe8d4ea0216ee5273dfabbd04582f40f064c9781afd2cbf30901f28cd09cc934f1b2d50883778274177e3dba8af0a1b931d80ce1a6c4085780ea2195b65ecfd2953f78a5290fe560d0cd6a5e73890a5a82dc410b92a3ef2be05ec5607820fd4ca6b9c3aa258d59022fdcb21665f1ce4e8aad8fd918c43bd3c2afe3dc223ff9f48831d401c8b6996190793d1dd7551f8511b69283992398d8f9b4bd2b3398d3b8c6f3c5d8b802ca5282b70242df2b7be4b38e70c3065f8da888631375afcc05ce578089c4f783776b286b7a60d1b5e189e2742a3240c1036a953d886885422eef01413c38099b64505fd5a73488acb4e611820674c58ae74d6c64a885d4beda9bd7903bcdc71e3711e2a057c0eab2100c321050ab14c6e453c53182577ad3178603cd9afde40a701120e9a36074fd582428c74e02781318e6c65450f8f020bd22475696fe13b8c59260e53a06d16eabd135e887a0a6bbc8ad21be7661df76fec5b13844f68b8eed1a7379713738beac9f23c7a26520e19797a910cde9fb285179526889b908b7eb49bb06f70f6271fba8712c1a4269ebcf4b7d043e924e3d2c4c753fd7e547d95841e335179836f76424e728810d7f32b78256ea30c79d9238a6588426e1f2d4c0b03d5605bd826ed24f0f11326b4cf958632b86e017aa80e142db1580c44f76d9c98196f3f6852ab2bfc6a01a3553a130c2d171957f5a45c3550fbbc990ef8742a98a86b280a57b9f198ff436bc01161ada50e6f23026c3254adf2321bff7e20aa54080bbb57d8d52c6a6df6107706a2e5bc6da68f17b474c0edd39401d765086e885cf7992405f856557915603cbe8894676e996bbadbb649a5e7498b91f9bd2f697dd9ebbe4d386050258b9f4c94781e61c660651c3f1e3ae51f8c035eca365bf15d6db48ea9ce183515f4a208d010f7c23dcacbd6e225490d7e9c133525f5c9018d752b21b4897bf18b64b6a9936f538a0a8958fc934440aeeaad2b68ac844d76f0900a6c95bd0b353d85d4fb62eb88360112237fd8c636a80e3130b21d66ae8ec58a4b76cba0602f96da919f7e84fd37e3ec2379f58e389a39c78d2482e03c379e3c4649ad63a76e3707ecff07d2fcb0c9dfc524cab49e69a09c92e4f88714335cb57d3f6184d07bef9657280fb5c9fd2d8f940f7ac6c5407e3077aa2e4ba8e217e0ee19e302d6d90e3be05a86dade35d2e454e511afb5cf5936f1d11f2fa6be6ceaa817dbdc7a6aabf2fad8ff3efa8382a25099f0c5989d2ad56ae0f4968b2cfcfc67b4f1c161c75900b4848f59a3c0376dfcb7997bf28e9e85d6dd942a360516de38e1c1a038a796f9a77ff2b0c7e5e8f4932391a0e58e76dacc6f9764178a211dfde3e75d367d2911ff398126ffdf83cf2fbdf1ad5232bed9155f7a168638a572094a9e934d4969b358cf6e121d7fd2aeae2f499068b42c152f0e3403a230885d6f92f038ddaa23499f804ffb06abdbabb51f6c38c92fb1a6271a4b13d6d11125b8ec12efa5907dc65062797fb9cca15e2f254e76b182d3fcdb4e96ac4de36d6df7e7bba5c32f422286b1be3b79bffb6fd693761952d195a84ad9ceb07287a0fbefab9e0347b513c5f60233ccd4b52d90ec144a2f896d9dc7f279f8aa93038f3efa286e1c3006933a4d7183d952f8d28b141b28b2af355b5bd8198dfde1ffb8d09202aff0d16ca3fec194662892a49f829813970a4520f1228aa03d211a45bed3b2e05bf1f10b1a152761e7b6c6ddea863a3c02224256092c70ca70dc185c4c385dd98b09e2682661e1e66f71d9c4037048eb70e8a1cbe57de87ec43713abf5fdcf63b9c482f318e3bec37e878dadbae15a02d731e6c8574eb14c059d72f73be5174add786d06b585a28a06d349d8e434a491b34897b3c1ad786ec8280d7f57edd4fbc6aea5485d659b59d393e331cf91e6ed76f340fcf7cf460892fa7318fc42b883f61d888ad982a751accb613c66661fba5f3d6de751a6a9ef8a4700316aaad04e991aab7903f4ef012ec2a8c092234e74ef335daf360ae47bbd2bbc6ad8c1a4f81efe8bbd703cb55ef36b32b4e30cb5a3b165c02ba295d0e1c40ce6ff8f479a74f01275f113ebfa8ade37a59ce70e6ca2a6f48f1be085f61bf772e2c2da523a2cfe63e99c57bdb1ff23139d4fca49eff7547e9880eefd3f7511a677efa23b52098ba89037c48dfcda2e8c1cfb9f892161049e53f8cee55256279512aecab8c441600dae0fd957883273047cf5c66ba209f830aa2ce0cbe41ca08c0cef4aed7f4324009200661a7ce680e5a8df2d051c1d8b2f63d25d8d74d05c75c46c8f3f24d625539e63459650960498a54ec3b16225bbbf4d3930009df265839d72611f5332a904cdebada108236e4414a2909ad01ec44b9d7f75de4385ad7ca5152e890a0919b3639fd1bcbca3b737ebb8d9ae541b1271cf2166ba15830e66f3d3afd3b754a7f81ad4f0999704ae99c114907c5be4a4797f13b80564f234723a34dbe137dabfd7fa23562df679f54a6ab54def6d63deae9844f72fd73efd0413551f5c4b9ee826eb3b7faf92a59ea34a16723b4fea14d1c8815a4e2d39fc48d1dbce526a7c53f5a96d0ef6463a0cee73fd3505f5c764a264b83c4a21f80e8b61c82d24442d13da99d18dc1b2538e7a510f6093d9ef2bc5cc777d4f98411e93919eddfd69d6e20d227cb61c50f358ea227f4de941fb080c1cf6b1f6e25533768fe133dbfc3f9d29c603bed38aa3c5af5b81a706b0067b40b88f992610d04c7cc36b8f649697cd6a93fae51138161891ae75a7147780fc59af5a6e18c54f9d2a4fe7fa92314b399afba9a40d0cc24f70a2593acf8d179215e06b7a9a88224bafcb2cbf60caf5fe4ff38208a70793b5dc33cd572956260e1c86312d3ba9b3a4b2b44376f2e78c616a6c0880ac8dcbaa30b9f761d500fd03a8518dd0509157b184a2d95e0caf3ffc8ac2db6c54d80c71a1e5b9ea3bf51071e2118af204123daceeb04e4f6f31f32a4d3fbb76ee49440cabda2c121c1b99acab5b87cecc37c3f9066af34ab29d6598bbfd91047a2ac7ce3a8f3027ff5e6d743506f161087278896a98ed37122ba208b61cf54d3929555ab06b564cd5e4f46f4755a6cfa2ef2b30d29ea66f2749d4060d411fa9160c91b6f55cf071ac8222c6313df18759e2958cddfe3db4cbeb9cd39abcf5f0beaecae8437813995cb7ed0b87d42ca942ff7245ece204798d01361c5f008e0d82bdf76660515bc78f7f8f409ccf68614b2cb50f5af2615661326fd971bc57eeeade60ea906b8df1cb0dfafd318cd2c396309c329d0469ca192aa8f51d7c4227685440f073983255baf054b97b9d7be1d1470d7eabd5c09b2116b4e86b0567b7e97e088717a4fe3dbdd310a1c39136ea4d2c47492001f9885dba03bf97e7da376171d666441cdc2f999db137603d57df32b4260fa0165e82917bb1631ea314e7a7437e66fc68cef22cda8f456d6e583f6e3237e0bc79987a9103f7cf0918e26881f67ea582e1ff3a49177599d385bf6e42572a2547933aeddb826530e9adf30dd84c3a7fae5c4c26f6c6f3a9f0906decd314e2407825abef959c5416d18a92ff34e6c521a16e8a0a29937c77d4ee99b41d530a732acbe0bf5d274df9d496b47a9a624546bdcf9976cde12ec989cb2a70b33a7c8a3a77652023164695f9db30dfcf587f0cd4f73e385730bcbdd688f6dcb08ba0efbb9f579220afefa4acfea522e864fce9b1782ce9f14824d16e9d33a2609c23ba3c5a1af02549357a0dcc12e37819d778021762cf895abeac1125b744c8b8225a091e7be9ded9993cfa3ca9abb83e25c8f559009977a2ed9374a89619fae5ef6d164bb73d242004dc8428e44689b33ee3bbe88bb4962ab0a32a90e7aea044f08410752cb2d7aeaf3196648a3a99092665b478bb394b48f79b36db0efc7f50d6a5179c945f5298cfaac5e5dea715296f92abce7281d48a0c9c6b785a35ef5f1697c047ddb254fe9a8ab9f498b0c1ae09ffd01a3d8d427fee7e36c51e0e5c2fee2245fb8464626ab5c9857ebce91f7d22bf024d10c2d71021cd69268472de419e6cefd970cc3a8e4d1bbe6496799aa7f100411766e712aff08b731460f14f9d7356db12cf8e1c6121968dc68b1d81c086b325ca4ce6fe1f476707e08fa913144b757c6be17cf93150db29544d207f09a896f33b7335d9339215da751e7af2c6bdd19db6f521af2c8a5998dc607f97026d07111488741134c1c86eba123273d1fd5ee4b471e86f9ae9478a04c7482076ab34a1eca5c64f89e5106eed44bceec019c67c12fb4db4fdac153f4ac3b63ffeb6d30de58ec039e2dd3c181e254cd94d0a2b0b44490384cc5915b54ee1db2b6d059879bf8126c9ca976d0f7862da07ecd350930a081810a7afd72b2ad3f65b96ae9c7f91227a2b5513a559f36b90fe01be9ae5ad3ca65e2c26f358fc26b858a3633fda7ae49a5fb705220a5819b3cca41b1ccc21d7c40f5fa9c422288efa5394e4312675899d704a2aab62b8363f58fd4bc12a8bea6ffc45b4414237bf5f019321206dbba439acb5ef26641f30fdac20f964354bce94e4c9d73e137f9806deefaf6f4acaa0e76ad4fef9f6cb7fc01bbabda9612c05adbe46afcf94819e8a4b4b49ff764784fa432d47fb6d4230900043d1b4521cd6839fe8c5df4d1899fdfb13880e207cac73f0a29020bdd563bd9c2f6bcd1ec523b3e03ebf6164fc65af001830c51396f9df2d346f83a59cfc82201cf1150ea57259d579fc2ed199b3fbe42d5188c84e4354610743e5b23a265246313cc63913f17412fa00d98b379b80b96d936969572e11316bc8926cb23115186f3b2387b82c3898fa41bf16a308da62d5a3eb3609af1943fddde08a4036eb2a41b7292caad9eb082614b02a1fa255bc7abd4d0e3b4ec1801e131e68c7aa9da1a0ff10f9de87dec8fad1ad8bfa99caa49e203a7b9c33e044d4544a537471e7a452468b821959bc488c6b8cbf81e90081a26de273ad1203cc06adb6af242ab19f96c1c66b58c37e2c9309704fba63af99a8d9c5efc651afb631fe9f546b938cc3b8e526c4159e5c9f7afb29fd1d55fabf09367ce2a63a35e7a2062d1c772ed981fd77157a847f687a177cf9886ce41df8cc509302b46bc1e2ba896b1c1656a1bbfdf4cd9ac39cf8510d1c823075f16550fd044aacc8d42a56f03718f7b18475cdc3999faeb25ab3dd8a807ee04d8e5d831d08b4e309dff50330685138797e10c6362636f53f22bfc1f3d5090a5d369282d9de36bb4e2505411ccc6ea395afa1567b15a2fb4be2adeea7126b1a8e80034105e0d98bdd78e796ce1cdc06a4ae666fc0baec5c52614340ed997673e26ec47c88846c000bb7c9077337cd44f5c041fdcc64986e5e1c0f488148f0ee6f842c44c0b72e82109270341bba6e9080b70fcf930d0f10be5a36798e70111fed72727b72282ff164fc08319d74f1f57cde71b57cb397a9e753f87b97729bafba017a24cbfdee5dfe7fc296c112e93bb8fce560ca80a3afd8370baaa79ad783b51352b5440b144a47378c9ae22eda5794328e95bcca220fd07bb56915529b155c61858efe89ad36a79288e74c0e251addcfaf797432175a5562b46eff5e3aebeb74623e18beef85389383c604d8884431b07dc4bea0174aadc337ff41f558a63f16690feae47efa2a5d1318b7397e1e4ba398727d286791b71610e1d78d32800e7e113c12abf0f60b6ca4401ecd23b7aacd990633b2b017daf6bfef1b2361ece74b7dbcbb1a73d4bc1f9d2e5c9fb0b7980d25cc44d1b10c09ef5a6a05c84669294a5cadf0cd88ab449f9f0bcdd8c48590d416c5c1feaa494a2145949c2a3373df7c6014225f2745bbeb20ff294d22c0d96ca111e6926946207cab56a03162a49e68968e398f70690188ee3ca847ef421742d60b9a6ad029e8a3d607950b2bf8ad8ff297cb39acc94905635770436e134435e28205140331b5100d9f64469792fffac87bca0835cbc617446ff86a7b50418c305f32e658b32130e491e38709fd3697017ac8084cdf1ed81a28375aed092ab4e32ca88a933154dd3a9e99351acbada926b67b310c7070ac1a414a28c5abfe1f45476249a12f18ca2d981528d881ed3c5072e46a6eff3cdf37dcbc89c7f79c88a1f8d15d15beb66a0e4440c7b93e379c4e2bac1d5c8e85f1852887e2cfeb178fba1c67dc2adb0c87df8ca4444ca7f455509f492effb5001328b8cc696e2933207a2d78bbce8562ca34a248193c914406b161c8141479d891b0c6110ec1e25cad38299b489f2ec437017cadba67dcb58abd4933c95b3526f1d4747b8701a7d71e446e4b62e2941d4281faca0cf22914be5aad80f47100000000ceb24e82508fe55a92fb6db70d03d1c1ec09cfee31639341756a4630a0eaaecac7bfbddf9d30c42cbd45eb181d5bd341307ad26f496bb042e2b655c03ac3dcc587acbf50f79b5c239be9938b62d3251b199f8413b020605d5d0552cfd9c39c9132719d6d0a326b000e12fcb51bc274df79d11430060d05978cdd50583f1bca82c57dbee605e2d00fcb5414af13a596d35cb5ba62de6a28cbccc857d23547b1c7fd5ac8fbf6758d5b8451fa46d9acc00344dc2e565674b1dd3547eb8f8aa5fff99042f8d1d59e6ad2f53379211e6832fcb68f5777eb2db85b28f724f4e4ce6342cf55713ff7b0cb4f7f47dd12a6566b86709eaefae024373267ce72a89e7f3e42ab48edcccc96b5d0403fe93a927e5ccf470014f220b8257393226cd7b996f20e6a34f81206733a9fdce03b701943c1b560d3eab68c2c225cf7f7f2b56123be2bb173e9e5b37f4d3348f6b987764ad07c2acd44514ff264d7eda31e5e517a179414841ad4553d51c08f435e05f10aa82d74b97a9ba3a133e6c9175fdcd4f3dc9c16d3be1d5bbaf13240177081ac1d56681bfa988a93af09868afd608520c0bfd71d857a6661fdaf6f2e166987eb007449dd26334ae932c5003fefc0f983b9e49cbfcea325f2de16a9ae935caa46f5b3433957fb370971ed957f138f08a60fed5b84995e428e7ae7d5c22021ff016baef0e713a118344c016a99ad469313ba7f2452da0dd82e019f64aa229cf80a69b3e08ac5847f10d247179855546313232f23e055c2f74ecef14e0fdcc29a9bf0976fbb249bd5c7903183d2a53c70960a183630e7d4928daa7091a85ad987d2a4a5b8f6be6612fa72d9fbb33c67bb38eff19f2e784f94e0354cf6d35a5b2c62233c039de3734b38e97ec72bd673fef09fd56fec329818cc68cdf12cb52f7d37a8350c16e94208880bfcd3e895d7aa4489e3dd15db4a9026f0d2a46f1e89c35845dbd976a1992b87c15a0c7580e6424b8792a7bb7b933d7c5433d4133ba4dbbcf7995d6ed3feaa32f876a287feeb9cc6107778c1f83e0119d980b9e994c2a3ae3de24a103efb3cacb746b49d1ad85746b233ab4aaf0e988ec2a786bc93f32040d3bdc3008031634cdfded5ac95b2279e096243228296591e7ba53c4a127772cc4620e6b238ccad250629194533d0a669ff3366c52d64928693e0b0cbb0b8e2c6029089d4dfe2b4b6c5dcd85f1a02770611e65001e48a32a8b0431a3b9d77fa3a95be38a0436a704c05a8e0183f3214c25531a63796f679bf72885aa766468d42b2543542d7e82544efc5c5e81e6a91a0f5d4e68000cff687d63e45c9a11d4ef515050daa592c9a828ac7c0488e7cdb3d6fdaef5e9176ee68d981ea50d386d74df3b40660351736deb03bfceb721878cf9894b0302df15964242ab6b9f77f98ba1c7993735983d2b022600ab74a19e3636e1400d08ba45d3a5c2774cb06a1c358bbfc11d27efaf7ca53c2e7757c8c76da24707d91a4a5244262898d68083ff91c514d9b9b1ebaa0cb0b10254fda1b1e82b9a1a47f117b5b280ddbec1f6732d11117ef1a7a674699df87fe795d1243cb9c4527e364e2b711b6562a87fafc130ce0baf1701686639b05f0c8dc708f008b1e6ab89e8d623bb83f3d54b7bcdbdacd055ac4eccbd36bbe0af0f65a00e3d6dd985ae8851d176976cfb5816d1fc2a63d3546aecaa4e712ca6961d1f181315d553de6b53485faed0dcfcf819a1ba3badffe797377d3d1ddaed8e7a0acc0c3d277762262a139f94de49faca167b11bf04f2104a5ab9a73367a6461f7124c91a2c4229ef98e6ebde9aac283c7d029400d71293f488ba169b62c1e94689cf5b248ed4aea62b88d65bb764cfe27d5231a58486e7381df518f4ed81cb905108c54a5050a94ca0e94da20d3794bc5fab9127dc95b6404b1e27b4e28136fc27806f7be798444c33aca88ffd45b860eba0d5033839f5a092863954604f1952bd61dad23b11643fe14f3ade08116aa2c13eee701ccd13e506bd65a1060bf69579aea8c8143cd38c0891a3065f251eba0c20ab9c69ddf28e3bd6400cc203bac8de1882239ad4e1b97b0ae2f1abb7bac7c0d8ef82b97ebfb1f5577f06a3a1377b09ada4db87d342f20ab0eca4b9c206042471307511429cb57a578211f92d3647189861cad9145f5eb26ab696abe50a2a6c1b469df97da28aba4e79b586c348a430f5ea61c4be1032fa61d18581f05a07fb8707c8996e0fff1c3eda59b992687fa12483b9327e10224b20d42e8b3fc4670bf070ced602283273d6818acd1f6da567c44d3f5e1377065d43d87d889843ae48e7fa8ba1634815695b8c480ca271e6e833799c70da80fd79acc09b989667a2294de5da73f0363df9a33ad4dab8d27cf7bed0a06838672e3d07d52b6396e9b5576021d5e925abd533bf161c944795065fdd44e8462e3070c479f1c118276653488dd9b2f1a673f8cad3612ca1fab4388ec9c8f834a01a499adb7b3a9a977672f6d75b41bbdd7f91ceb7e7a88568d17bb432be9e4e96e115075bce197ef4754d2914c2c59e2d7f4c08f0dbe34d31f229428f211bf1d7e8f5c319ed4a8273cb6255eb318851ac4557b0278fac63107a54d407c42f300b843a12abd3b893b46c7efac2e388ab42b87aebe2543bd4c15f459bc50aad10ffe1c1196fb52c26e54bdaa7fbd52451f207ffb073ef4b3f71eedd7da40c89505019739e3fa733bcdc84ff4919e8fe2358129ef28291be1d6426b8bafe88463b1d3cd7273745381c7f65221898e6ad361e88b24c54ccc7ac9a830145b6dc096e2d71ef71ec4f03524cb870b724e08d223bdec2f6fdde6200217a13b5136004d455d66547f5a1793e0cad85677d49e5c558852107007c8136812cf021afaf6f7e8f59883371be46cda412dd9c6fcf187c31252ceb5758901d39cd5355ab386d9a7fe6ea46ebf277aaf809c3023211ea9aa189de4d422080ebb9fec50ffab6b95ba4ae5018accc497e79149ed6047ce561ccc10e9194cdccd5c9fb75175c8dbc9d0a916ad59288f010defbbb50d263041ab37aac0f93253bef6f898cd0825d99d27224f26181f9713b8979da64756c95e7505f25a2688960d6155c3613dcc31b6c337a6dbfc6b12cfde1db22b93bbd5e48534fb0bda8b212577a14dcf665c834b0bd24e5f624d2455fe048dbe930328d7cb632db3b0e244bb5d43390b420b15157a339487fc78976f867d3a361aafdd3f50a93c01882da7c220089a544381db22e2c86b228dc2be01820468460437588952a549d37498e529e62aa62bad1580546bcb1e9a6ed1870b7838d05d12f6e3a041e78b1bdb80894626f20889ccb3a468aa4fb24b9c87cbb28623ce59c6b3c6286db366d08004551a25fe4d8d194a2bb7c52e1c85a5fbe4cb15b171489da121bea1c469a6bb185d63213084e3a81ee54dc03a94dc5ecdda7bfaad1df68021aaf4627c9d529f13e5c81b5ee4dd228949ca16b9a61d186211d153294470907557e5e14ae665013f285fe4d3766e7b3d8ce5e2a14692072d4d8f79354bcc8db8a2a36c8bcd", 0x2000, &(0x7f00000069c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000066c0)={0x90, 0x0, 0x0, {0x7, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000, 0x0, 0x0, 0x0, 0x801}}}, 0x0, 0x0, 0x0, 0x0}) r2 = openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) ioctl$KDSETLED(r2, 0x5393, 0x1190000) 15:57:33 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x35, 0x0, 0x0) 15:57:33 executing program 3: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40485404, 0x0) 15:57:33 executing program 2: r0 = syz_open_dev$usbmon(&(0x7f0000000380)='/dev/usbmon#\x00', 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) dup3(r3, r0, 0x0) 15:57:33 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000013c0)={&(0x7f0000000640)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x6, [@func_proto, @typedef={0x4}]}, {0x0, [0x0, 0x0, 0x0, 0x61]}}, &(0x7f00000012c0)=""/197, 0x36, 0xc5, 0x1}, 0x20) 15:57:33 executing program 0: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ttyS3\x00', 0x4000, 0x0) 15:57:33 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x6, 0x9f9}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000005c40)=[{{&(0x7f0000000380)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x80, 0x0}}], 0x1, 0x20, 0x0) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) sched_setattr(0x0, &(0x7f00000001c0)={0x38, 0x0, 0x0, 0x68f58, 0x1000, 0x80, 0x4, 0xff}, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2e5b, 0xe7}, 0x110, 0x0, 0x0, 0x2, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0xa) r4 = creat(&(0x7f0000000180)='./bus\x00', 0xc2) sendmsg$MPTCP_PM_CMD_ADD_ADDR(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000000c0)={&(0x7f0000000540)=ANY=[@ANYRES16, @ANYRESDEC], 0x24}}, 0x0) ftruncate(r4, 0x800) lseek(r4, 0x0, 0x2) r5 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r4, r5, 0x0, 0x8400f7fffff8) creat(&(0x7f0000000680)='./bus\x00', 0x1c7) [ 356.679419] audit: type=1800 audit(1602086253.117:17): pid=20868 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="sda1" ino=16274 res=0 15:57:33 executing program 5: openat$pfkey(0xffffffffffffff9c, &(0x7f00000004c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) getitimer(0x0, &(0x7f0000000000)) 15:57:33 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x89a3, &(0x7f0000000080)={'veth1_to_batadv\x00', @ifru_hwaddr=@remote}) 15:57:33 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x8913, &(0x7f0000000080)={'macvtap0\x00', @ifru_map}) 15:57:33 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)={0x28, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_MON={0x4}, @TIPC_NLA_LINK={0x10, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}]}]}, 0x28}}, 0x0) 15:57:33 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x11, 0xa, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) [ 356.986535] audit: type=1800 audit(1602086253.427:18): pid=20889 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="sda1" ino=16339 res=0 15:57:33 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x1) getsockopt$inet6_int(r0, 0x29, 0xcf, 0x0, &(0x7f0000000040)) 15:57:33 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000004c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) getpeername(r0, 0x0, 0x0) 15:57:33 executing program 5: openat$pfkey(0xffffffffffffff9c, &(0x7f00000004c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) getitimer(0x0, &(0x7f0000000000)) 15:57:33 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f00000000c0)={{0x10, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f00000001c0)=""/147, 0x1a, 0x93, 0x1}, 0x20) 15:57:33 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000003c80)=[{{&(0x7f0000000040)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f00000026c0)=[@dstopts={{0x18}}], 0x18}}], 0x1, 0x0) 15:57:33 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x894c, 0x0) 15:57:34 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x6, 0x9f9}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000005c40)=[{{&(0x7f0000000380)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x80, 0x0}}], 0x1, 0x20, 0x0) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) sched_setattr(0x0, &(0x7f00000001c0)={0x38, 0x0, 0x0, 0x68f58, 0x1000, 0x80, 0x4, 0xff}, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2e5b, 0xe7}, 0x110, 0x0, 0x0, 0x2, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0xa) r4 = creat(&(0x7f0000000180)='./bus\x00', 0xc2) sendmsg$MPTCP_PM_CMD_ADD_ADDR(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000000c0)={&(0x7f0000000540)=ANY=[@ANYRES16, @ANYRESDEC], 0x24}}, 0x0) ftruncate(r4, 0x800) lseek(r4, 0x0, 0x2) r5 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r4, r5, 0x0, 0x8400f7fffff8) creat(&(0x7f0000000680)='./bus\x00', 0x1c7) 15:57:34 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)={0x20, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}]}]}, 0x20}}, 0x0) 15:57:34 executing program 3: openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000040), 0x0) 15:57:34 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0xa, [@enum={0x6}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x5f, 0x30, 0x51]}}, &(0x7f0000000200)=""/215, 0x2e, 0xd7, 0x1}, 0x20) 15:57:34 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) dup2(r0, r1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r2, 0x0) ftruncate(r2, 0x40) getsockopt$inet_pktinfo(r1, 0x6, 0x24, 0x0, &(0x7f0000000440)) 15:57:34 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000180)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x13, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:57:34 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, 0x0, &(0x7f0000000ac0)) 15:57:34 executing program 3: r0 = socket$inet6(0xa, 0x3, 0xac) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@local, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@private, 0x0, 0x32}, 0x0, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}}, 0xe8) 15:57:34 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) 15:57:34 executing program 5: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000100)="1c0000005e001f0214584707f9f4ffffff000000000000001f000000", 0x1c) 15:57:34 executing program 0: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f0000000100)={{0x1}, 0x0, 0x0, 'id0\x00', 'timer0\x00'}) 15:57:34 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) dup2(r0, r1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r2, 0x0) ftruncate(r2, 0x40) getsockopt$inet_pktinfo(r1, 0x6, 0x21, 0x0, &(0x7f0000000440)) [ 357.964613] audit: type=1800 audit(1602086254.397:19): pid=20948 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="sda1" ino=16610 res=0 15:57:35 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000100)={0x0, {{0xa, 0x0, 0x0, @local}}}, 0x90) 15:57:35 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x2, 0x0, 0x0) 15:57:35 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x42, 0x0, 0x0) 15:57:35 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000003c80)=[{{&(0x7f0000000040)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0}}], 0x1, 0x0) 15:57:35 executing program 5: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_MAKE_EQUIV(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x28, 0x3f7, 0x0, 0x0, 0x0, {0x7, 0x7, './file0', './file0'}}, 0x28}}, 0x0) 15:57:35 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) getpeername(r0, &(0x7f00000001c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4}}}, &(0x7f0000000240)=0x80) 15:57:35 executing program 5: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x5422, 0x0) 15:57:35 executing program 2: socketpair(0x1, 0x0, 0x10001, &(0x7f0000000000)) 15:57:35 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) r3 = dup2(r1, r2) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) accept$inet6(r2, 0x0, 0x0) getsockopt$inet_pktinfo(r2, 0x0, 0x9, 0x0, &(0x7f0000000440)) 15:57:35 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001500)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 15:57:35 executing program 4: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000600)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000640)={{0x1, 0x0, 0x0, 0x3}}) 15:57:35 executing program 1: r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) perf_event_open(&(0x7f00000000c0)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000068000/0x1000)=nil, 0x1000, 0x7ffffe, 0x11, r1, 0x0) r2 = gettid() process_vm_writev(r2, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x3de, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x10, 0x0) write$P9_RUNLINKAT(0xffffffffffffffff, 0x0, 0x0) 15:57:35 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r0, &(0x7f0000000040), 0x400000000000284, 0x2b, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000840)=ANY=[], 0x8) setsockopt$inet6_int(r0, 0x29, 0x3, &(0x7f0000000080)=0x3, 0x4) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x90, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}}}, 0x0, 0x0, 0x0, 0x0}) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 15:57:35 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000005880)=[{{&(0x7f0000000200)={0xa, 0x4e21, 0x0, @empty}, 0x1c, &(0x7f0000001540)=[{&(0x7f0000001240)="fc4ec575149b0fd3ca8e358a194a5bd1bc43f0a22b7e0de8ae9c815eae8cdd578ddb9be71ada060fa184499fb5ff1950aa42bd879b4eb4497b34d38aa9e2c61a3d670ec891d3340e979dcbcb603e5875c65443660c71966a182ee1ce622a918cdc37b1859b7d36658faaf03d9b707c9982a9e6926f7410468fe51ac5a484c342272c100f206606c553f55970e8b3aef43ef79988c963e6b0323005fd9a0a3bb1da2b663432b8d109f2995efd9ceccf3383894c35ec31af9dec501ef78fd2934182d15d45a25b80", 0xc7}, {&(0x7f0000001340)="429e", 0x2}, {&(0x7f0000001380)="4f46b3334e512bf34544bc1fdd2a746454dff8f20384e6ac3926", 0x1a}, {&(0x7f00000013c0)="02f25362d4e866cd7a38ccede56671e3cb736d94819e", 0x16}, {&(0x7f0000001400)="fde0694fac8c1e", 0x7}], 0x5}}], 0x1, 0x0) 15:57:35 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x10, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) 15:57:35 executing program 4: syz_mount_image$msdos(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(&(0x7f0000000740)=@filename='./file0\x00', &(0x7f0000000780)='./file0\x00', 0x0, 0x9800, 0x0) syz_mount_image$f2fs(&(0x7f0000000140)='f2fs\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0xf8f73f00, 0x0, 0x828020, &(0x7f0000000400)={[{@usrjquota={'usrjquota', 0x3d, '\x03\x00\x00 \xde'}, 0x22}]}) 15:57:35 executing program 0: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, 0x0) [ 359.064770] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 15:57:35 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000013c0)={&(0x7f0000000640)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {0xa}]}]}}, &(0x7f00000012c0)=""/197, 0x36, 0xc5, 0x1}, 0x20) 15:57:35 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x8, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:57:35 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x0, 0x0, 0x0, 0x246}, 0x40) [ 359.792532] EXT4-fs (sda1): journaled quota format not specified [ 359.811171] EXT4-fs (sda1): journaled quota format not specified 15:57:37 executing program 3: syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') pkey_mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) 15:57:37 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x18, 0x1, &(0x7f0000000000)=@raw=[@ldst], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x2], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:57:37 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000003900)='/dev/zero\x00', 0x0, 0x0) read$rfkill(r0, 0x0, 0x0) 15:57:37 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @mcast2, 0x1}, 0x1c) 15:57:37 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000003580)=[{{&(0x7f00000006c0)={0x2, 0x0, 0x0, @dev}, 0x1c, 0x0, 0x0, &(0x7f00000008c0)=ANY=[], 0x18}}], 0x1, 0x0) 15:57:37 executing program 1: r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) perf_event_open(&(0x7f00000000c0)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000068000/0x1000)=nil, 0x1000, 0x7ffffe, 0x11, r1, 0x0) r2 = gettid() process_vm_writev(r2, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x3de, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x10, 0x0) write$P9_RUNLINKAT(0xffffffffffffffff, 0x0, 0x0) 15:57:37 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000000380)=[{{&(0x7f0000000000)={0xa, 0x4e22, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000200)=[@flowinfo={{0x14, 0x29, 0xb, 0xffffffff}}, @rthdrdstopts={{0x18}}, @hoplimit_2292={{0x14}}, @rthdrdstopts={{0x18}}], 0x60}}], 0x1, 0x408c0) 15:57:37 executing program 0: openat$pfkey(0xffffffffffffff9c, &(0x7f00000004c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000003900)='/dev/zero\x00', 0x0, 0x0) read$rfkill(r0, &(0x7f0000000100), 0x8) 15:57:37 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000003c80)=[{{&(0x7f0000000040)={0xa, 0x4e21, 0x0, @remote, 0x1}, 0x1c, 0x0}}], 0x1, 0x0) 15:57:37 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x25, 0x0, 0x0) 15:57:37 executing program 3: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x54a2, 0x0) 15:57:37 executing program 4: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x80e85411, 0x0) 15:57:37 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000001c00)=[{{&(0x7f0000000000)={0xa, 0x4e22, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000000480)=[@hoplimit_2292={{0x14}}], 0x18}}], 0x1, 0x0) 15:57:37 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0xe, 0x4, 0x0, 0x6}, 0x40) 15:57:37 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 15:57:37 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000100)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) 15:57:37 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454da, 0x0) 15:57:38 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000001280)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000001240)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r2, 0x0, r0, 0x0, 0x420000a77, 0x0) write$binfmt_elf64(r3, &(0x7f0000000000)=ANY=[], 0xfffffd88) readv(r2, &(0x7f0000000040)=[{&(0x7f0000002480)=""/4096, 0x1000}], 0x1) read(r2, &(0x7f00000000c0)=""/88, 0x58) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x12, r4, 0x0) close(r1) 15:57:38 executing program 0: r0 = gettid() timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000002c0)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = syz_open_dev$usbmon(&(0x7f0000000380)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCX_MFETCH(r1, 0xc0109207, &(0x7f00000000c0)={0x0, 0xffffffffffffffd6}) ioctl$MON_IOCG_STATS(r1, 0x9208, 0x0) ioctl$MON_IOCG_STATS(r1, 0x80089203, 0x0) tkill(r0, 0x1000000000016) 15:57:38 executing program 2: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000068000/0x1000)=nil, 0x1000, 0x7ffffe, 0x11, r1, 0x0) r2 = gettid() process_vm_writev(r2, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x3de, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x10, 0x0) write$P9_RUNLINKAT(r0, &(0x7f0000000200)={0x7}, 0x7) 15:57:38 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCADDRT(r0, 0x890b, 0x0) 15:57:38 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x48, &(0x7f0000000000)=0x2, 0x4) 15:57:38 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x34, 0x34, 0x2, [@union, @func_proto, @func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0x0, 0x5}, {}]}]}}, &(0x7f0000000100)=""/155, 0x4e, 0x9b, 0x1}, 0x20) [ 361.721587] audit: type=1800 audit(1602086258.157:20): pid=21054 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.1" name="bus" dev="sda1" ino=17135 res=0 [ 361.747467] audit: type=1800 audit(1602086258.167:21): pid=21062 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.1" name="bus" dev="sda1" ino=17135 res=0 15:57:38 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@fwd]}}, &(0x7f0000000100)=""/155, 0x26, 0x9b, 0x1}, 0x20) 15:57:38 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x2, 0x0, 0x0, 0x2}}, &(0x7f00000001c0)=""/147, 0x1a, 0x93, 0x1}, 0x20) 15:57:38 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000013c0)={&(0x7f0000000640)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {0xa, 0x5}]}]}}, &(0x7f00000012c0)=""/197, 0x36, 0xc5, 0x1}, 0x20) 15:57:38 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x3, 0x0, 0x0) 15:57:38 executing program 0: syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffffffff0004, 0x1, &(0x7f0000000140)=[{&(0x7f0000000000)="1400050900000a0e666174000404090a1000027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB='nocase']) 15:57:38 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x11, 0x64, &(0x7f00000000c0)={0x1, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) 15:57:38 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0xb, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) 15:57:38 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_DEL_RULE(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000100)={0x420}, 0x420}}, 0x0) 15:57:39 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x9, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {0x8, 0x2}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000000180)=""/201, 0x3d, 0xc9, 0x1}, 0x20) 15:57:39 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000000)={@remote, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast1, 0x0, 0x60}) 15:57:39 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454da, &(0x7f0000000580)={'bridge_slave_0\x00'}) 15:57:39 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000100)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000540)={&(0x7f0000000500)='./file0\x00', r0}, 0x10) 15:57:39 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'wlan1\x00'}) 15:57:39 executing program 3: syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x101, 0x4b4600) r0 = syz_open_dev$usbmon(&(0x7f0000000380)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCX_MFETCH(r0, 0xc0109207, &(0x7f00000000c0)={0x0, 0xffffffffffffffd6}) [ 362.654416] audit: type=1800 audit(1602086259.097:22): pid=21110 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.2" name="bus" dev="sda1" ino=17148 res=0 [ 362.674722] audit: type=1800 audit(1602086259.107:23): pid=21120 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.2" name="bus" dev="sda1" ino=17148 res=0 15:57:39 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000013c0)={&(0x7f0000000640)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@func_proto, @func_proto, @func]}}, &(0x7f00000012c0)=""/197, 0x3e, 0xc5, 0x1}, 0x20) 15:57:39 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f0000000080)={'filter\x00', 0x2, [{}, {}]}, 0x48) 15:57:39 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x64, 0x0, 0x0, 0x0, 0x2}}, &(0x7f00000001c0)=""/147, 0x1a, 0x93, 0x1}, 0x20) 15:57:39 executing program 1: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000100)={{0x3, 0x0, 0x7}}) 15:57:39 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) dup2(r0, r1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r2, 0x0) ftruncate(r2, 0x40) getsockopt$inet_pktinfo(r1, 0x6, 0x5, 0x0, &(0x7f0000000440)) 15:57:39 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0xf0fad7}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) sendmsg$nl_route(r0, &(0x7f0000000440)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)=ANY=[@ANYBLOB="240000003c00000425bd7000fddbdf2502808001fc020009000e000008000b00b154ffff"], 0x24}}, 0x8004) keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f0000000000)={0x0, 0x3, 0xac}, &(0x7f0000000280)={'enc=', 'oaep', ' hash=', {'sha3-512-ce\x00'}}, &(0x7f0000000040)="680432", &(0x7f00000004c0)=""/172) sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000480)={0x0}, 0x1, 0x0, 0x0, 0x14}, 0x0) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000003c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB="6fcb514a5e015dda96e2f59e2514a7c034b5fdb6c5abfe7cb1473862ee11238889d9c08a72cc1bb02c36af2eb0d06323df86535a2b6cd799bcec8696f1370bc40bde6c14cfb68c1f22efd4ac27f4503d17c0c7afea24ddbe0cbe9579878f497afcad468e5ed0fab679a2bedd7b40b0f4f41615c496713e10ac6bf544e570d789ae931d03903ab4ea97e8e2fb1565c4b43f4f33d9e39dacee736d29805f770e2798a55edb6ea694389b59ab7a47e6c3b15d2de6d109cc3e25125dc1dc0683d9a7161c73f848adca32ea48571a613019eb5fc15835b6aee20256631baaa6a902ee8c3db1fbab2df05e29b3be9aaf0a205bf2f96a86bc33bc90", @ANYRES16=0x0, @ANYBLOB="01002bbd7000fedbdf25070000002700070073797374656d5f753a6f626a6563745f723a7061737377645f657865635f743a7330000014000300ff0100000000000000000000000000012d00070073797374656d5f753a6f626a6563745f723a63726f6e645f696e697472635f657865635f743a73300000000008000400ac14142c14000300fc000000000000000000000000000000050001000000000014000600626f6e645f736c6176655f3100000000"], 0xb8}, 0x1, 0x0, 0x0, 0x4000}, 0x2000c007) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x205}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 15:57:39 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="0207000022000000000000001000000002001300f3ffffff25bd700000000000010016004e21000002000b00910f000003000000000000001b0008"], 0x110}}, 0x0) 15:57:39 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000013c0)={&(0x7f0000000640)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x20, 0x20, 0x6, [@typedef={0x4}, @func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x0, 0x2}]}]}, {0x0, [0x0, 0x0, 0x0, 0x61]}}, &(0x7f00000012c0)=""/197, 0x3e, 0xc5, 0x1}, 0x20) 15:57:39 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000640)={0x11, 0x4, &(0x7f0000000480)=@raw=[@map_val, @map_val], &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:57:39 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_ifreq(r0, 0x8935, 0x0) [ 363.122969] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=60 sclass=netlink_route_socket pid=21187 comm=syz-executor.4 15:57:39 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000140)=@bpf_lsm={0x1d, 0x1, &(0x7f0000000000)=@raw=[@func], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:57:40 executing program 3: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) epoll_create(0x0) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000080), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 15:57:40 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) 15:57:40 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) dup2(r0, r1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r2, 0x0) ftruncate(r2, 0x40) getsockopt$inet_pktinfo(r1, 0x6, 0x10, 0x0, &(0x7f0000000440)) 15:57:40 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x43, 0x0, 0x0) 15:57:40 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) dup2(r0, r1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r2, 0x0) ftruncate(r2, 0x40) getsockopt$inet_pktinfo(r1, 0x6, 0x13, 0x0, &(0x7f0000000440)) 15:57:40 executing program 0: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x0, 0x3}}) [ 363.863785] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=60 sclass=netlink_route_socket pid=21258 comm=syz-executor.4 [ 366.313493] bridge0: port 2(bridge_slave_1) entered disabled state [ 366.320327] bridge0: port 1(bridge_slave_0) entered disabled state [ 370.039356] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 370.395233] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 374.072672] syz-executor.4 (21181) used greatest stack depth: 22816 bytes left [ 374.091069] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 374.097669] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 374.106373] 8021q: adding VLAN 0 to HW filter on device bond0 [ 374.113817] 8021q: adding VLAN 0 to HW filter on device team0 [ 374.121764] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 376.623357] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 376.630104] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 376.638097] 8021q: adding VLAN 0 to HW filter on device bond0 [ 376.647246] 8021q: adding VLAN 0 to HW filter on device team0 [ 376.656599] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 15:57:53 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@empty, 0x0, 0x1}, 0x20) 15:57:53 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x90) 15:57:53 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) r1 = dup2(r0, r0) r2 = gettid() timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000002c0)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r3 = syz_open_dev$usbmon(&(0x7f0000000380)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCX_MFETCH(r3, 0xc0109207, &(0x7f00000000c0)={0x0, 0xffffffffffffffd6}) ioctl$MON_IOCG_STATS(r3, 0x80089203, &(0x7f0000000080)) ioctl$MON_IOCG_STATS(r3, 0x80089203, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1000009, 0x11, r3, 0xd849000) write$P9_RGETLOCK(r1, 0x0, 0x0) close(r0) syz_open_procfs(0x0, &(0x7f0000000040)='gid_map\x00') tkill(r2, 0x1000000000016) 15:57:53 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x4}}}}, 0x88) 15:57:53 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x5452, &(0x7f0000000580)={'bridge_slave_0\x00'}) 15:57:53 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x1e, 0x0, 0x0) 15:57:53 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0xf, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:57:53 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x8, 0x1, &(0x7f0000000000)=@raw=[@ldst], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:57:53 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000480)={{{@in6=@ipv4, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}, {{@in=@multicast2}, 0x0, @in6=@empty}}, 0xe8) 15:57:53 executing program 4: 15:57:53 executing program 0: 15:57:53 executing program 3: 15:57:53 executing program 4: 15:57:53 executing program 0: 15:57:53 executing program 2: 15:57:53 executing program 5: 15:57:53 executing program 1: 15:57:53 executing program 3: 15:57:53 executing program 0: 15:57:53 executing program 4: 15:57:53 executing program 4: 15:57:53 executing program 1: bpf$MAP_CREATE(0x23, 0x0, 0x0) 15:57:53 executing program 5: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89a0, 0x0) 15:57:53 executing program 0: setsockopt$RXRPC_MIN_SECURITY_LEVEL(0xffffffffffffffff, 0x110, 0x4, &(0x7f0000000040), 0xfffffffffffffe46) 15:57:53 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) getsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000000), &(0x7f0000000080)=0x10) 15:57:53 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind(r0, &(0x7f00000000c0)=@l2, 0x80) 15:57:53 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_FREE_MR(r0, 0x114, 0x3, &(0x7f0000000000)={{0x0, 0x8000}}, 0x10) 15:57:53 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x11, 0x64, &(0x7f0000000000)={0x2, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) 15:57:53 executing program 5: socket(0xa, 0x1, 0x40) 15:57:53 executing program 3: socketpair(0x15, 0x0, 0x0, &(0x7f0000000580)) 15:57:53 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_udp_int(r0, 0x11, 0x65, 0x0, &(0x7f0000000340)) 15:57:53 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x70, 0x0, &(0x7f0000000640)) 15:57:54 executing program 4: socket(0x30, 0x0, 0x0) 15:57:54 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) setsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, &(0x7f0000000a40), 0x4) 15:57:54 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89a0, &(0x7f00000000c0)={'syztnl1\x00', 0x0}) 15:57:54 executing program 3: socket$nl_generic(0x10, 0x3, 0x10) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes192\x00'}, 0x58) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BTRFS_IOC_DEFAULT_SUBVOL(r0, 0x40089413, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_CANCEL_SENT_TO(r1, 0x114, 0x1, &(0x7f0000000100)={0x2, 0x4e21, @multicast2}, 0x10) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, 0x0) pipe(0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) socket$inet(0x2, 0x803, 0x0) 15:57:54 executing program 1: bpf$MAP_CREATE(0x1c, 0x0, 0x0) 15:57:54 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x7d, 0x0, &(0x7f0000000640)) 15:57:54 executing program 4: socketpair(0x27, 0x0, 0x0, &(0x7f0000004500)) 15:57:54 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89a0, &(0x7f00000000c0)={'syztnl1\x00', 0x0}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000200)={'syztnl0\x00', &(0x7f0000000180)={'sit0\x00', 0x0, 0x29, 0xff, 0x5, 0x1000, 0x8, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @mcast2, 0x8000, 0x7, 0x2, 0xa2f}}) sendmsg$RDMA_NLDEV_CMD_RES_CQ_GET(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x30, 0x140c, 0x8, 0x70bd2d, 0x25dfdbfe, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_RES_CQN={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x30}, 0x1, 0x0, 0x0, 0x22008801}, 0x40040) 15:57:54 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000200)={'ip6_vti0\x00', &(0x7f0000000180)={'syztnl1\x00', 0x0, 0x2f, 0x0, 0x0, 0x0, 0x0, @private2, @private2}}) 15:57:54 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x1d, 0x0, &(0x7f00000015c0)) 15:57:54 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_DELDEST(r0, 0x0, 0x19, 0x0, 0x0) 15:57:54 executing program 5: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000005c0)) 15:57:54 executing program 3: r0 = socket$tipc(0x1e, 0x1, 0x0) bind$tipc(r0, &(0x7f0000000280)=@name, 0x10) 15:57:54 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000040)) 15:57:54 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f00000002c0)={0xffffffffffffffff}) ioctl$SIOCRSSCAUSE(r1, 0x89e1, &(0x7f0000000300)=0x4) 15:57:54 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f2, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6gre0\x00', 0x0, 0x2f, 0x0, 0x0, 0x0, 0x0, @local, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}}) 15:57:54 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x21, 0x0, &(0x7f0000000640)) 15:57:54 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x10, 0x4, 0x0, 0x7000}, 0x40) 15:57:54 executing program 3: select(0x40, &(0x7f00000003c0), 0x0, &(0x7f0000000440)={0xc27}, 0x0) 15:57:54 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg(r0, &(0x7f0000002140)={0x0, 0x0, &(0x7f0000000f40)=[{0x0}, {&(0x7f0000000d40)="97", 0x1}], 0x2}, 0x0) 15:57:54 executing program 4: r0 = socket(0x22, 0x2, 0x2) sendmsg$OSF_MSG_REMOVE(r0, &(0x7f0000001dc0)={0x0, 0x0, &(0x7f0000001d80)={&(0x7f0000001640)={0x14}, 0x14}}, 0x0) [ 378.142158] audit: type=1400 audit(1602086274.577:24): avc: denied { ioctl } for pid=21406 comm="syz-executor.4" path="socket:[91699]" dev="sockfs" ino=91699 ioctlcmd=0x89e1 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=sock_file permissive=1 15:57:54 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000640)={0xffffffffffffffff}) accept$inet(r1, 0x0, 0x0) 15:57:54 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000000c80)=[{{&(0x7f0000000000)={0x2, 0x4e22, @private}, 0x10, 0x0, 0x0, &(0x7f0000000340)=[@ip_retopts={{0x14, 0x0, 0x7, {[@timestamp={0x44, 0x4, 0x6e, 0x3}]}}}], 0x18}}], 0x1, 0x0) 15:57:54 executing program 5: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e0, 0x0) 15:57:54 executing program 3: bpf$MAP_CREATE(0x12, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 15:57:54 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r0, &(0x7f0000004380)={&(0x7f0000004280), 0xc, &(0x7f0000004340)={&(0x7f0000004300)={0x1c}, 0x1c}}, 0x0) [ 378.306072] audit: type=1400 audit(1602086274.747:25): avc: denied { accept } for pid=21418 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=socket permissive=1 15:57:54 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8946, &(0x7f0000000200)={'ip6gre0\x00', 0x0}) 15:57:54 executing program 0: unshare(0x44020000) socket$inet_udplite(0x2, 0x2, 0x88) 15:57:54 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x1) 15:57:54 executing program 1: socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000007080)='TIPC\x00') 15:57:54 executing program 3: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) 15:57:54 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_buf(r0, 0x84, 0x0, &(0x7f0000000240)="ec", 0x1) 15:57:55 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_DELDEST(r0, 0x0, 0x17, 0x0, 0x0) 15:57:55 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) ioctl$BTRFS_IOC_QUOTA_RESCAN_WAIT(r0, 0x942e, 0x0) [ 378.567665] IPVS: ftp: loaded support on port[0] = 21 15:57:55 executing program 3: bpf$MAP_CREATE(0x21, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 15:57:55 executing program 1: unshare(0x600) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000200), 0x4) 15:57:55 executing program 2: bind$bt_hci(0xffffffffffffffff, 0x0, 0x0) 15:57:55 executing program 4: syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040)='NLBL_MGMT\x00') unshare(0x62000680) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f00000000c0)=ANY=[@ANYBLOB], 0x0) 15:57:55 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x8, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 378.890955] IPVS: ftp: loaded support on port[0] = 21 15:57:55 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x1a, 0x0, &(0x7f0000000640)) 15:57:55 executing program 3: clock_gettime(0x0, &(0x7f0000000480)={0x0, 0x0}) select(0x40, &(0x7f00000003c0), &(0x7f0000000400), &(0x7f0000000440)={0xc27}, &(0x7f00000004c0)={0x0, r0/1000+60000}) 15:57:55 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCDISCONN(r0, 0x541b) 15:57:55 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x70, &(0x7f0000001580), &(0x7f00000015c0)=0x4) 15:57:55 executing program 5: bpf$MAP_CREATE(0x1a, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x1}, 0x40) 15:57:55 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x8980, &(0x7f00000000c0)={'syztnl1\x00', 0x0}) 15:57:55 executing program 3: unshare(0x600) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$phonet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 15:57:55 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000006c0)={0x18, 0x1, &(0x7f0000000500)=@raw=[@exit], &(0x7f0000000540)='syzkaller\x00', 0x5, 0x8c, &(0x7f0000000580)=""/140, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:57:55 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET_STATS_CPU(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x200001d4}, 0x14}}, 0x0) 15:57:55 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000002f00)={0x0, 0x0, &(0x7f0000002ec0)={&(0x7f0000000b80)={0xec4, 0x13, 0x0, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0xe6d, 0x1, "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"}, @INET_DIAG_REQ_BYTECODE={0x4}, @INET_DIAG_REQ_BYTECODE={0x4}]}, 0xec4}, 0x1, 0x0, 0x0, 0x4080}, 0x40084) 15:57:55 executing program 0: socketpair(0x6, 0x0, 0x0, &(0x7f0000008340)) 15:57:55 executing program 5: r0 = socket(0x22, 0x2, 0x2) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, 0x0, &(0x7f00000000c0)) 15:57:55 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0x2, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 15:57:55 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_DELDEST(r0, 0x0, 0x22, &(0x7f0000000300)={{0x0, @broadcast, 0x0, 0x0, 'nq\x00'}, {@loopback}}, 0x44) 15:57:55 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x201, 0x0) 15:57:55 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000640)={0x16, 0x0, 0xfffff001, 0x4, 0x109, 0x1}, 0x40) 15:57:55 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x80800, 0x0) ioctl$PPPIOCDISCONN(r0, 0x5450) 15:57:55 executing program 1: unshare(0x600) r0 = socket$inet_sctp(0x2, 0x5, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) 15:57:55 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) getsockopt$inet6_udp_int(r0, 0x11, 0x0, 0x0, 0x0) 15:57:55 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x6d, 0x0, &(0x7f0000000640)) 15:57:55 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x101, 0x0, 0x304c, 0x48}, 0x40) 15:57:55 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000002a40)={'ip6tnl0\x00', &(0x7f00000029c0)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @local}}) 15:57:55 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000001d00)={'sit0\x00', &(0x7f0000001c80)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private1, @ipv4={[], [], @dev}}}) 15:57:56 executing program 1: socket$packet(0x11, 0x9e4fe495457eda1c, 0x300) 15:57:56 executing program 2: sendmmsg$inet(0xffffffffffffffff, &(0x7f0000000e00)=[{{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f00000000c0)="ff7a2819bfaca87c963cf717", 0xc}], 0x1}}], 0x1, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x890b, &(0x7f0000000080)={'ip6gre0\x00', 0x0}) 15:57:56 executing program 4: r0 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r0, &(0x7f0000000540)={0x2, 0x0, @broadcast}, 0x10) 15:57:56 executing program 5: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x8903, &(0x7f0000000640)) 15:57:56 executing program 3: r0 = socket(0x22, 0x2, 0x2) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, 0x0) 15:57:56 executing program 0: select(0x0, 0x0, &(0x7f0000000400), 0x0, 0x0) 15:57:56 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x15}, 0x1c) 15:57:56 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_buf(r0, 0x0, 0x4, &(0x7f0000000240)="ec65", 0x2) 15:57:56 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) setsockopt$bt_BT_SECURITY(r0, 0x112, 0x4, &(0x7f0000000000)={0x1}, 0x2) [ 379.834121] audit: type=1400 audit(1602086276.277:26): avc: denied { name_connect } for pid=21574 comm="syz-executor.4" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 15:57:56 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_DELDEST(r0, 0x0, 0x12, 0x0, 0x0) 15:57:56 executing program 5: socket(0x10, 0x3, 0x1) 15:57:56 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_DELDEST(r0, 0x0, 0x13, 0x0, 0x0) 15:57:56 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000480)={0x18, 0x1, &(0x7f0000000240)=@raw=[@func], &(0x7f00000002c0)='syzkaller\x00', 0x4, 0xdd, &(0x7f0000000300)=""/221, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:57:56 executing program 4: socketpair(0xa, 0x6, 0x0, &(0x7f0000000440)) 15:57:56 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89a0, &(0x7f0000000640)) 15:57:56 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x24, r1, 0x1, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) 15:57:56 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x15) sendmsg$L2TP_CMD_SESSION_MODIFY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 15:57:57 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000002f00)={0x0, 0x0, &(0x7f0000002ec0)={0x0}}, 0x0) 15:57:57 executing program 1: socket$inet6(0xa, 0x0, 0x7fffffff) 15:57:57 executing program 0: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETSTEERINGEBPF(r0, 0x800454e0, &(0x7f0000000180)) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x15, &(0x7f0000000080)={@remote}, &(0x7f0000000100)=0x14) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCOUTQ(r2, 0x5411, &(0x7f0000000000)) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r1, 0x89a0, &(0x7f00000000c0)={'syztnl1\x00', 0x0}) 15:57:57 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) preadv(r0, 0x0, 0x0, 0x0, 0x0) 15:57:57 executing program 4: unshare(0x600) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) epoll_pwait(r0, &(0x7f0000000400)=[{}], 0x1, 0x0, 0x0, 0x0) 15:57:57 executing program 5: socketpair(0x22, 0x0, 0xba, &(0x7f0000000000)) 15:57:57 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000180)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x28, r1, 0x3, 0x0, 0x0, {}, [@L2TP_ATTR_IFNAME={0x14, 0x8, 'ip6_vti0\x00'}]}, 0x28}}, 0x0) 15:57:57 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000001c80)={'syztnl0\x00', &(0x7f0000001c00)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={[], [], @empty}, @private0}}) 15:57:57 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x1}, 0x40) 15:57:57 executing program 5: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x8902, &(0x7f0000000640)) 15:57:57 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_DELDEST(r0, 0x0, 0x60, &(0x7f0000000300)={{0x0, @broadcast, 0x0, 0x0, 'nq\x00'}, {@loopback}}, 0x44) 15:57:57 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x5451, 0x0) 15:57:57 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x16, 0x0, &(0x7f0000000640)) 15:57:57 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, 0x0) 15:57:57 executing program 2: syz_genetlink_get_family_id$tipc(0x0) 15:57:57 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8914, &(0x7f0000000200)={'ip6gre0\x00', 0x0}) 15:57:57 executing program 0: unshare(0x32010080) 15:57:57 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, &(0x7f00000001c0)=0x7fffffff, 0x4) 15:57:57 executing program 4: epoll_wait(0xffffffffffffffff, &(0x7f0000000840)=[{}], 0x1, 0x0) 15:57:57 executing program 5: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz1\x00', 0x1ff) 15:57:57 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x4, 0x45, 0x2, 0x0, 0x1}, 0x40) 15:57:57 executing program 0: bpf$MAP_CREATE(0x15, 0x0, 0x0) 15:57:57 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) connect$unix(r0, 0x0, 0x0) 15:57:57 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x890b, 0x0) 15:57:57 executing program 5: write$nbd(0xffffffffffffffff, &(0x7f00000000c0)={0x67446698, 0x0, 0x0, 0x5e4}, 0x10) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x890c, &(0x7f0000000080)={'ip6gre0\x00', 0x0}) 15:57:57 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000002f00)={0x0, 0x0, &(0x7f0000002ec0)={&(0x7f0000000b80)={0xec4, 0x13, 0x0, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0xe75, 0x1, "0a08d9cb04b8a209d19fbfcea0641c05010c1d881767872c6ddec84df1d9384b29bf5c723ecbec798f97208ad81d6ca0d7e07f13c33ce074d274c4cada018e80f19202a0d8b397ed1e5c284e6839ea3f20a636c93612e01f1352e605ccfd2a0aebcedc6b504a92dd86d4b91185cf971a5a2f302d82ba27167b29799d23fe983a0ef4751efb1409647c35a72d92c63261835db1109bda1cf3ca86756176f0615eac0ad158ec7e722750a1f1254c3222ffef9395b14f2a2c8a5cb204332849a4be6cb5df82391ecd03c9de98e802f15039b7a6f9533fd6fe070f67bfaa6782f725fa3176438e0f0f5c7936237dd2c87ff467e9997e1cee87ab4c2f3344fc21826ad6041efdf755e473a9ef50b5d61cb2c874c4e053b3bced9be4e07db685fffed4866431c3ab2b84a29bf40d9375a01c1de8094047457b31f16d9d72483fbd78c8eeff26b7cc588f97ce3b89917c3db9cff2322596fbe795af69044a0ab398c93d42435c71decaaf59bbd49b12d52abe0eb4352f8ff31a9f80d8451d94180fc55f2af491ad960992b20721b053a36caa27b05f10fbc6b0d36b37d68071ce1856f9e61993ebd45e362c87356b88fa5c63865bc13c6aede655caf075eb99496d275cc9acafa5a3154934263545fa360c4e230459dc75d18d3e64869071e2dfdbfaa2b08a8a2b20b4678f2e818921a42e7775d508b229b5343cca81d2a145e2a1083057f8ee00abc604d99f35f19e5f520ab7e23f2314fc3d44c561a5d03340eac9936a1f6282118c89894fe7b5f2f570ec2a2ce02adae97840de6b92e1e477646e369ac76bb5031120baba5ad019352529ced3e983c0d148678360e23264bf6e70c4d8cbfd294e9df0674f28d2ea6fd09ecb4a60cc74d966f71d3783218ceb0d75e8ce10a76d5adf932e17f9cff6b284af9d40a90754ea767e6526cbeb8b5531ec9cbab300e9ae5d9df2c76024e9abb85776a01ce2cafeb57e4a7f6e3a378524664f55372c8cb580c3db9ea9867168e088818cf9d9325fca2cc55e9fd268f9cf465c187978d889daf2bb992ebd03a8113d7eff619a25053da83116a4e20012068d2380a6609ea7275b8c6b73f8ee7705a0f8c4eca93e2bd751608ba3691ae80311776cc2c15d33c9410da4f98dd2249123813a6373a159109499f10e921d74ec95e65ba224b8e9f8d4ba158f10b4acf658d620334588a38abc6ceaee9ecd3ab89000d2f1e77a16b5bc1072b09809807136e489b81fb1e63c39d547ccdf58ea6da424307b2377a05e0892114516972d082b5ef20f57ede98cd001cc89420fb32a4c9e9c6760d4ac790d4ca0af5d68c90f00decedf49fbd0440d07f6126bd88275f69ab9fd8ec195ad0e391e1a810f6144331b8584c71fa654009c20bb3e9e802e40b2761da7703bf27c33e70ff276d5a4f7f7bc28743e885d4529911a9f8b1bfe0b2397934d6f843b693067812ddc5c768ce8e4bc114d85fdf24c02570d415b9f626aa473914d53740c7796d09ea026362715d0493792ea712ec89e16db6cae1f33d40cc48e9356c1a0c31a7a30374ceb626bee0dccd9ed26c2568cb6d4f256b527b0ce0e34f14fa7645ca2db8dfd20456f723ff506e4b85a7b1db543e4d9f34a05a103eb3b313e70c589bdfdbed4c8d697d0045a550cefe03d7424f3298efc9c3fc5265dc45bff09478b5b9ca37734ddf91f871f28311d14fc6e2ed3141cd739d3d9aacc099899c1ab5d30c8fcdaa9214040fa857268278cca46bc40a76d1dd72c022b2df122ff3a821796f0b1f02330cb805c7d7191e6ba58a3ffd29b48a7c140b1aabc12239c264f0d8ab5044b447374ab407a5e4b240285e89fa1b9b301c3c5e1201148c6ce49d890f589c87522e420ee647ea5f11880396b166939976f6d933f8f4921c06ddc2dc7f65b19837eec9e3335a7ea93d0fef2b667fd7a433ed90fe2124fac740149b22ec984a44cf8f6adeb9c774c5fc8a008efff0cf6750132bcdc34015339aefa6820174216096a17cc3f04778d9441d309b698501b33c15ebdf27328123f05c49b520334a8d684557260f96ce567e6bc76317afa69de2fc4ddcb116f9a3ee7d9246f1ec7dc948d0e1d5c91ca7ef0d4d396f3291020e7484e4570bc1efd12c6301edc8bd3d7d57649351f11831adaaecf3b4fa1d8ff651b6fce67e7bc521e0bf406f9535c3b6457a8a00f91f3b7e367a92e461ff58e87c03b0d2ea8ce3bf3f9323ca40320b11af735de4a66e830ef1acee5f94c332849a46397970b0beee1e494b3217a09df0e3c66654f680387aa1eb306bee296e73582890f36c683166ecf3a2f5a3894d9d7b9cac2f49e239d3271f395b485d6c600eb5a60525f2ec5a0d4d5189ebf9dac1dab29488d266b933dabdcc20636f3afc5289eebd803920ae455e1962431c887671f24caac004002ff65c81a2708d727fe8bac05416e2d5d350e4a18180d07f88a239f371dc11753539963f7dab303a0d0df93af2148ccfbbc609a5c54f1e8e4e9bddf1f4aca112becf303a443cfb461d372b60e5c7cd5df19e3f65b97eb454f3442148f56870fee6f32086235cc6779139d2b824bdb9b8b51a413065f0e1cd037a8007c08b41b366280c479f9e4ab8ecff224370a77570a2f299de67beafd234b796fe3f3157d9dd59b3c38b3f3155187d07d180f0b7a2723d16ec09074e7e12ca9f63450b024cf3a715523cefcf147db9b7eace305e7ea6b7b4a848a3d4e4ce9e50c48c4d0051fdd200e402e07f9351b8b3e68d7d6472c0119d9a4b96250762db1c7d1217fee26dbe34898fd21ac0bc5412e06dcfbadb4044918f6e3acad231ff43997a1b9bb8d26d517391724037cf9bcdf7b6c1e1451014e02830f1dca0c0ae7abd2b398d6613d8f6a51f4a40c1ba6487ad29273dd5130b08e55a778788ae628e41608c8623cc5d55927d59155237ef91fdfa0c5224ed648577881fca9fb0721bb8814155a8b60243b06306f2f031885ee703826b12dfd929ea004ccbc8105182843488e9132b9ff65ec8753e9623fba48d7cbb0679ba8caa2358b102f7aa930708caa03c35d8ecdffb4df86036ea268b724dd1eeb18c86daef926efad0c3f107ac812cb36d605396143d0be6697f04d7ca354d0bfe60372d42fba38e6077282f08ed1da5ef24bb41f97874f4a86f8b6c1fd97a4965cf61512a2d192fb83c5900423a50098df25f8decd7cb973ad0f79558bf6cf7e5b61fbeeb5f9b5d0212823046da1d7b252fdde1008b902cc8f35a8d283d546a3bab61f258e82bd2c743bca1226d2d275ddb7f8cab65e7f9f7616922e25853525974b0fed7234dd89df471d303da1b81976e73940312b859d79da9ad0dcd0e11117ebfa808ff8185319c1f8a4383b4a529d200037e270b92e90f3bc2684c01e6daa16af5bfcd8cda31ea5534a9f5fdb9fd6cdb02dd702f2894217d4b2bc68458f1402a2d45ec3fc573a17a2e4bfd8f8554d988ce6a7ded27e7cff6447853f6ad56600a21fdc2dcee2b111603170b8d16d95823faa8823d0896ed7ef9b00994b0282c3b974b00c6e31762fefeb11adbc73d0ce4b38e09ec2dad61f433de7298dea045a6f7c690bca065d921bc21a5cfbef5b7c6f3b1cbdf2ebecac678cdb43e904b36bd682c96b0978fa40fc79f303c46d7e9dfeb723b02ec9f2b56ad1ef227f877926d0efae630ba2bf6a4f2acfde40c34b6d62490497385a839b27999c5bb6091ac4eabc4f4ef591a760856c8474a6424ea6554b75340434fa613bcb37ab189c834eae56df5ae84414b9d8d32e4c225a338070d7318d2ef12117c532ea648229751e2429aed4abee9164d25cc6d1c3d0ef393da904cdf3ff6fc005131de6892553e0372deb739a53839427a89013d19c8f66658fa7301731216c5a38fc211f6c166024753598524a339e487c45035da8904fc36e54360fddd3dfe613c93098d53c3e7c455fd04bcf1ae6990c50b25f63ef3dbbb34d277162f6aa0fbf16eb1ce2f2cd519ef555a4fa5d6f9df55db6a1db50678b6d0919b58f71b101f9119899216394b0a088b6abb28e82ba8d77efbb5fac72049d6c68d7b9b239c0db209f5d9c24465b1843ba675a82a6a0943a740e0806f9d5f276511b84c750330942cb1761f86ecce4ce32607870c573629d0a21f5547c1965b55efa5e5aa7e7fe586472baa6436de20b0e170e383f4702d4a27ef911ae5f5654347124c82b35af2da7e3dabceab9cda11d210cc068653d4f6839274654181a9ea4a22b4640bbac69ae817cb33ec1616875d435d674b6f997d7c0f63ac78dfc7728229562075004e58a9272ab32242132508d4af476c4a6ecc185e66ec9252424314ec8cf7f2e1e4cba88c664925d98e11b09227456db8078e758b2643277d9c2c6de12d24c0a9d8fa8b8239e0adc3c7a774a2cbf609c13a6ce0b6aefafcc903f4b9081d2d2c0a1b604dabfb91cee6da9376e344ccefbdb381c8fb819948278d536a55406e9327bd82479c274dc7b9f5d80ca15c5c3ca260c063896fef725f094fdfc522eda9763851d919b1b246bc7c8c101bac9aad1b6dd9927be28098c727944699aaa60d8e45e8aac99bdfb6baea54ac519854e97b923d3e9328112362f01a5521c6dfc339ce86705bc75f5aaf77587e9b6e41e13eaf98b09b5fc2315f3ef9666f64c9ba7a15e1a0036155ff03cd02316b3f9346416d6a85b82abe8dc29ef2550fd0af98ae18d76e7d8c7a6f61098be85d25cf627be321d57172cc92205c9f94d2b8fce8fd8a198546f1289a8ad72141011b01bc94fa0ec514873627831738a541e0ba67465433fa448a86cf42c618b1bab676bde10541668cafd75d03b951a9a64df5b8d12c654fe82856a3378cd793002c3a3df903179ffc92a004a84b813103cc6c7bddcbea5279c2aae97aea73fb08ad5e8680e53407d3e0d20c1d82f9f7ab3f38a86f2563a364c048321d02ce19eec414af413586c93b29293eee1ffc0cf8d69b858da853b35e2a04ef60461611ec2e2e15fd1a70a5d59388e5a60556fe5445dcb1d6b4e6b46b0f86906210206a59e35949d7b43dc1312e574b545704248dedf2ee391beba82186c64b67d47113111666f36d94ac69d2d2ddfc095b53aeacb1218a3906db49a0a56ee2b8a7a9d2f239f45c826af628e8e379f8520d595aa72190020aeda335efc7b9883ab8101d44894cf4d6127c8251211cd91185daf53ea2a958a2bcadcddcc5d5a0db2579e3d0ebbbbdc05f91f06"}]}, 0xec4}}, 0x0) 15:57:57 executing program 0: bpf$MAP_CREATE(0x1e, &(0x7f0000000580), 0x40) 15:57:58 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000001540)={'syztnl1\x00', &(0x7f00000014c0)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @remote}}) 15:57:58 executing program 4: socket$can_raw(0x1d, 0x3, 0x1) sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x80000) ioctl$PPPIOCGUNIT(0xffffffffffffffff, 0x80047456, &(0x7f00000077c0)) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000140)=@abs={0x0, 0x0, 0x4e21}, 0x6e) 15:57:58 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x8906, 0x0) 15:57:58 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x11, 0x0, &(0x7f0000000280)) 15:57:58 executing program 0: r0 = socket$inet6(0x2, 0x5, 0x0) ioctl$sock_SIOCOUTQ(r0, 0x8953, 0x0) 15:57:58 executing program 5: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000640)={0xffffffffffffffff}) bind$rose(r1, 0x0, 0x0) 15:57:58 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f0000000040)={'filter\x00'}, &(0x7f00000000c0)=0x78) [ 382.027188] audit: type=1400 audit(1602086278.467:27): avc: denied { bind } for pid=21702 comm="syz-executor.5" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=socket permissive=1 15:57:58 executing program 1: r0 = socket$rxrpc(0x21, 0x2, 0xa) setsockopt$RXRPC_SECURITY_KEYRING(r0, 0x110, 0x2, &(0x7f0000000400)='\xd7!\x04q\xba\x87,\xfcPm\xa8sA\x8b\xb0\xb6\xb4x\x7fw\x8e\xa20\x0e\xa8\x98{\xc1~\x9b\x1f\x1ay\x8a-\x04U\x8b\xc9\x03&$\x95\xdb\x1c~\xaf\x03=L\xb9\xd6YCk\xbb\xf5u\x90\xefL\xdd\xa7\xd9\x11l\xf3gFod0;\xec\x85~\xdf\xbfv_)\xf0G\a\x15&Xk\x8c\xdfE\xe2TvYQ{\x8f\xbd\n\xa2\xc3\aYba9\xfd\\\xbf \xd4\xdd\xa9\x10\']\xd3\xec\x95^\xd4*\xae\x16u\xe60gGo\xdfS\x18\x80~\x01;\x0e\xb5\x1a\x89\'\xe9\x10\xef\xd6^\xcdD\xfc\xd5\t&\xf8\xe9\xc2<\xa5{\x1f\x93\xf7\x9f\xc6d\x9bh\nx\xb5 `m4)\x80ox*\xc0c\xb5\xb2\xc1\xc9\x9f\x1a\xc0J.t\x9b\xd7B\\]Uo\n\xd2\xd0\xf8\x0fB@s\xe0h:s\xe0O\xa6\xecy\xb7\xf5\x1a\x86\xb7\xc4', 0xde) 15:57:58 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, &(0x7f0000000580)=""/144, &(0x7f0000000640)=0x90) 15:57:58 executing program 5: socketpair(0x11, 0x803, 0x161, &(0x7f0000000140)) 15:57:58 executing program 3: pipe(&(0x7f0000000900)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, 0x0) 15:57:58 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x8901, 0xffffffffffffffff) 15:57:58 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89fb, &(0x7f0000000080)={'sit0\x00', 0x0}) 15:57:58 executing program 4: 15:57:58 executing program 0: r0 = socket$tipc(0x1e, 0x1, 0x0) bind$tipc(r0, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x3, {0x0, 0x2, 0x2}}, 0x10) 15:57:58 executing program 3: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_rose_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0x3}, 0x0, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={'rose', 0x0}, 0x0, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @default, @bcast, @null, @null]}) 15:57:58 executing program 5: 15:57:58 executing program 2: 15:57:58 executing program 1: 15:57:59 executing program 5: 15:57:59 executing program 1: 15:57:59 executing program 0: 15:57:59 executing program 3: 15:57:59 executing program 2: 15:57:59 executing program 4: 15:57:59 executing program 5: 15:57:59 executing program 1: 15:57:59 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x7, 0x0, 0x0, 0x7000}, 0x40) 15:57:59 executing program 3: 15:57:59 executing program 2: 15:57:59 executing program 5: 15:57:59 executing program 4: 15:57:59 executing program 0: 15:57:59 executing program 1: 15:57:59 executing program 3: 15:57:59 executing program 0: 15:57:59 executing program 2: 15:57:59 executing program 1: 15:57:59 executing program 3: 15:57:59 executing program 4: 15:57:59 executing program 5: 15:57:59 executing program 3: 15:57:59 executing program 4: 15:57:59 executing program 0: 15:57:59 executing program 2: 15:57:59 executing program 1: 15:57:59 executing program 0: 15:57:59 executing program 5: 15:57:59 executing program 3: 15:57:59 executing program 2: 15:57:59 executing program 4: 15:57:59 executing program 1: 15:57:59 executing program 5: 15:57:59 executing program 3: 15:57:59 executing program 0: 15:57:59 executing program 4: 15:57:59 executing program 2: 15:57:59 executing program 5: 15:57:59 executing program 1: 15:57:59 executing program 3: 15:57:59 executing program 4: 15:57:59 executing program 2: 15:57:59 executing program 0: 15:57:59 executing program 1: 15:57:59 executing program 5: 15:57:59 executing program 4: 15:57:59 executing program 2: 15:57:59 executing program 3: 15:57:59 executing program 1: 15:57:59 executing program 0: 15:58:00 executing program 5: 15:58:00 executing program 2: 15:58:00 executing program 4: 15:58:00 executing program 1: 15:58:00 executing program 5: 15:58:00 executing program 3: 15:58:00 executing program 0: 15:58:00 executing program 3: 15:58:00 executing program 4: 15:58:00 executing program 0: 15:58:00 executing program 5: 15:58:00 executing program 2: 15:58:00 executing program 1: 15:58:00 executing program 4: 15:58:00 executing program 0: 15:58:00 executing program 3: 15:58:00 executing program 0: 15:58:00 executing program 2: 15:58:00 executing program 1: 15:58:00 executing program 5: 15:58:00 executing program 4: 15:58:00 executing program 3: 15:58:00 executing program 1: 15:58:00 executing program 3: 15:58:00 executing program 5: 15:58:00 executing program 0: 15:58:00 executing program 2: 15:58:00 executing program 4: 15:58:00 executing program 1: 15:58:00 executing program 5: 15:58:00 executing program 3: 15:58:00 executing program 0: 15:58:00 executing program 2: 15:58:00 executing program 4: 15:58:00 executing program 3: 15:58:00 executing program 1: 15:58:00 executing program 0: 15:58:00 executing program 2: 15:58:00 executing program 5: 15:58:00 executing program 4: 15:58:01 executing program 4: 15:58:01 executing program 5: 15:58:01 executing program 0: 15:58:01 executing program 2: 15:58:01 executing program 1: 15:58:01 executing program 3: 15:58:01 executing program 1: 15:58:01 executing program 4: 15:58:01 executing program 2: 15:58:01 executing program 0: 15:58:01 executing program 5: 15:58:01 executing program 3: 15:58:01 executing program 1: 15:58:01 executing program 4: 15:58:01 executing program 2: 15:58:01 executing program 5: 15:58:01 executing program 0: 15:58:01 executing program 3: 15:58:01 executing program 1: 15:58:01 executing program 4: 15:58:01 executing program 2: 15:58:01 executing program 5: 15:58:01 executing program 0: 15:58:01 executing program 3: 15:58:01 executing program 4: 15:58:01 executing program 1: 15:58:01 executing program 0: 15:58:01 executing program 5: 15:58:01 executing program 2: 15:58:01 executing program 3: 15:58:01 executing program 1: 15:58:01 executing program 0: 15:58:01 executing program 4: 15:58:01 executing program 5: 15:58:01 executing program 2: 15:58:01 executing program 0: 15:58:01 executing program 3: 15:58:01 executing program 1: 15:58:01 executing program 4: 15:58:01 executing program 5: 15:58:01 executing program 3: 15:58:01 executing program 2: 15:58:01 executing program 0: 15:58:01 executing program 1: 15:58:02 executing program 4: 15:58:02 executing program 5: 15:58:02 executing program 2: 15:58:02 executing program 3: 15:58:02 executing program 4: 15:58:02 executing program 0: 15:58:02 executing program 1: 15:58:02 executing program 2: 15:58:02 executing program 5: 15:58:02 executing program 3: 15:58:02 executing program 0: 15:58:02 executing program 4: 15:58:02 executing program 2: 15:58:02 executing program 1: 15:58:02 executing program 5: 15:58:02 executing program 3: 15:58:02 executing program 4: 15:58:02 executing program 2: 15:58:02 executing program 0: 15:58:02 executing program 1: 15:58:02 executing program 5: 15:58:02 executing program 3: 15:58:02 executing program 1: 15:58:02 executing program 0: 15:58:02 executing program 4: 15:58:02 executing program 2: 15:58:02 executing program 3: 15:58:02 executing program 5: 15:58:02 executing program 1: 15:58:02 executing program 0: 15:58:02 executing program 2: 15:58:02 executing program 4: 15:58:02 executing program 3: 15:58:02 executing program 1: 15:58:02 executing program 5: 15:58:02 executing program 2: 15:58:02 executing program 0: 15:58:02 executing program 3: 15:58:02 executing program 4: 15:58:02 executing program 1: 15:58:02 executing program 5: 15:58:02 executing program 0: 15:58:02 executing program 2: 15:58:02 executing program 3: 15:58:02 executing program 4: 15:58:02 executing program 1: 15:58:02 executing program 5: 15:58:03 executing program 0: syz_emit_ethernet(0x15, &(0x7f0000002900)={@random="3975cc5db3d4", @multicast, @val={@void}, {@x25={0x8100}}}, 0x0) 15:58:03 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendto(r0, 0x0, 0x0, 0x40c8001, 0x0, 0x0) 15:58:03 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001180)={0x0, 0x1, &(0x7f0000000080)=@raw=[@call], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:58:03 executing program 4: syz_genetlink_get_family_id$fou(0xfffffffffffffffd) 15:58:03 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x9, 0x3, &(0x7f0000000080)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:58:03 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$sock(r0, &(0x7f0000000240)={&(0x7f0000000040)=@in={0x2, 0x4e24, @loopback}, 0x80, 0x0, 0x0, &(0x7f00000001c0)=[@timestamping={{0x14}}], 0x18}, 0x44) 15:58:03 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_ifreq(r0, 0x5411, &(0x7f0000000080)={'ip6erspan0\x00', @ifru_map}) 15:58:03 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x8983, &(0x7f00000006c0)={'ip6tnl0\x00', 0x0}) 15:58:03 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, 0xfffffffffffffffe) 15:58:03 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000240)={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x0, @local}, 0x1a, {0x2, 0x0, @dev}, 'veth0_to_batadv\x00'}) 15:58:03 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) epoll_wait(r0, &(0x7f0000000000)=[{}], 0x1, 0x0) 15:58:03 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000000)) 15:58:03 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000003c0)=@nat={'nat\x00', 0x1b, 0x5, 0x388, 0x218, 0x218, 0xffffffff, 0x0, 0xb8, 0x218, 0x318, 0xffffffff, 0x318, 0x318, 0x5, 0x0, {[{{@uncond, 0x0, 0x70, 0xb8}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x0, @ipv6=@mcast1, @ipv6=@private0, @icmp_id, @icmp_id}}}, {{@uncond, 0x0, 0x70, 0xb8}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x0, @ipv6=@remote, @ipv4=@broadcast, @icmp_id}}}, {{@ip={@local, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, '\x00', 'ip6erspan0\x00'}, 0x0, 0x70, 0xa8}, @MASQUERADE={0x38, 'MASQUERADE\x00', 0x0, {0x1, {0x0, @dev, @broadcast, @gre_key}}}}, {{@ip={@empty, @multicast2, 0x0, 0x0, 'veth0_to_bond\x00', 'macvlan1\x00'}, 0x0, 0xb0, 0xd8, 0x0, {}, [@common=@set={{0x40, 'set\x00'}}]}, @common=@unspec=@AUDIT={0x28, 'AUDIT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3e8) 15:58:03 executing program 0: syz_genetlink_get_family_id$team(&(0x7f0000000140)='team\x00') 15:58:03 executing program 1: bpf$BPF_GET_PROG_INFO(0x3, 0x0, 0x0) 15:58:03 executing program 2: syz_emit_ethernet(0x14, &(0x7f00000002c0)={@link_local, @remote, @val={@void}, {@generic={0x88f7, "cd05"}}}, 0x0) 15:58:03 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000040)=@file={0x0, './file0\x00'}, 0x6e) 15:58:03 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000000)=0x10001, 0x4) 15:58:03 executing program 1: sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000001100)={0x0, 0x0, 0x0}, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 15:58:03 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000f80)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r0, 0x0, 0x0, 0x20000801, 0x0, 0x0) 15:58:03 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000140)={'ip6gre0\x00', &(0x7f00000000c0)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private1, @empty, 0x701}}) 15:58:03 executing program 3: bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000100)={0x0}, 0x10) 15:58:03 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x2}, 0x40) 15:58:03 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 15:58:03 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x11, r0, 0x0) 15:58:03 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, 0x0, 0x0) 15:58:03 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x8991, &(0x7f0000000080)={'macvtap0\x00', @ifru_map}) 15:58:03 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$nl_sock_diag(0x10, 0x3, 0x4) splice(r0, &(0x7f0000000040), r1, 0x0, 0x232000000000, 0x0) 15:58:03 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_ifreq(r0, 0x891b, &(0x7f0000000040)={'veth1\x00', @ifru_map}) 15:58:03 executing program 1: pipe(&(0x7f0000000d00)) 15:58:03 executing program 5: syz_emit_ethernet(0x26, &(0x7f0000002900)={@random="3975cc5db3d4", @multicast, @val={@void, {0x4305}}, {@x25={0x805, {0x0, 0x0, 0x0, "d9e93f9b7a595747649ea7b6eb810c7fb6"}}}}, 0x0) 15:58:03 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_ifreq(r0, 0x5411, &(0x7f0000000080)={'gretap0\x00', @ifru_map}) 15:58:03 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f00000001c0)=@file={0x0, './file0\x00'}, 0x6e) 15:58:03 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x18, 0x3, &(0x7f0000000240)=@framed, &(0x7f0000000280)='GPL\x00', 0x4, 0xa4, &(0x7f00000002c0)=""/164, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:58:03 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000280)=@raw={'raw\x00', 0x9, 0x3, 0x1fffffbf, 0x188, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x258, 0xffffffff, 0xffffffff, 0x258, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@loopback, @local, [], [], 'batadv_slave_1\x00', 'wg2\x00'}, 0x0, 0xa8, 0xd0}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ipv6={@mcast1, @ipv4={[], [], @loopback}, [], [], 'rose0\x00', 'syz_tun\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@STANDARD={0x28}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x2d0) 15:58:03 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x2020) 15:58:03 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000002640)={0x0, 0x0, 0x0}, 0x0) 15:58:03 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_ifreq(r0, 0x8917, &(0x7f0000000080)={'ip6erspan0\x00', @ifru_map}) 15:58:03 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000140)={@in6={{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, 0x0, 0x0, 0x12, 0x0, "720a285e178ee3dc664f0754b116c5fefabe79fed0f1830317141ab1872e767fdef8dbd533ea5fed82eb60358841054bea10c22fb76b684820661cba67264e74eba439ba65746343bf3f8e34b41f9f4f"}, 0xd8) 15:58:03 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x890b, 0x0) 15:58:03 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x89f9, &(0x7f0000000480)={'ip6gre0\x00', 0x0}) 15:58:04 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) accept4(r0, 0x0, 0x0, 0x0) 15:58:04 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r0, &(0x7f00000026c0)) 15:58:04 executing program 4: bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000000180)=0xffffffffffffffff, 0x4) 15:58:04 executing program 2: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000000), 0x8) pipe(&(0x7f0000000040)) syz_genetlink_get_family_id$SEG6(&(0x7f0000000340)='SEG6\x00') 15:58:04 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f00000001c0)={'sit0\x00', &(0x7f0000000140)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private1, @loopback}}) 15:58:05 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001180)={0x11, 0x1, &(0x7f0000000080)=@raw=[@call={0x85, 0x0, 0x0, 0x1}], &(0x7f00000000c0)='syzkaller\x00', 0x7, 0x1000, &(0x7f0000000100)=""/4096, 0x41000, 0x7, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000001100)={0x5, 0x4}, 0x8, 0x10, 0x0}, 0x78) 15:58:05 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$nl_sock_diag(0x10, 0x3, 0x4) splice(r0, 0x0, r1, &(0x7f0000000080), 0x232000000000, 0x0) 15:58:05 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000480)) 15:58:05 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000040)=@filter={'filter\x00', 0xe, 0x4, 0x3d0, 0xffffffff, 0x198, 0x0, 0x198, 0xffffffff, 0xffffffff, 0x3b8, 0x3b8, 0x3b8, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x170, 0x198, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'fsm\x00', "eda58378048ab32639f30c6c6ca6f91d2f2869cfd457deecd0578f031757f90b463742aeb4e609ba599cf416933bbdaad5e3b0610d941c40e9c93e636e55867d2943fa243a60e337f92dfa75055f737ed43ee623f8492d39c78437c864139ee9b4ba9cae4c89bf039fc0e789cb5c2a990812e28870b95ac6fa8f0244b42656f8"}}, @common=@set={{0x40, 'set\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @dev}}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @dev}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x430) 15:58:05 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x18, 0x5, &(0x7f0000000180)=@raw=[@ldst={0x0, 0x0, 0x0, 0x6, 0x7, 0x80, 0x10}, @map_val={0x18, 0x2, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x8000}, @map={0x18, 0x6}], &(0x7f00000001c0)='GPL\x00', 0x0, 0x29, &(0x7f0000000200)=""/41, 0x41000, 0xf, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000280)={0x0, 0x4}, 0x8, 0x10, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x3ff}, 0x10}, 0x78) 15:58:05 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_ifreq(r0, 0x8953, &(0x7f0000000080)={'ip6erspan0\x00', @ifru_map}) 15:58:05 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_udp_int(r0, 0x11, 0x67, &(0x7f0000000000), &(0x7f0000000040)=0x4) 15:58:05 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x8932, &(0x7f00000006c0)={'ip6tnl0\x00', 0x0}) 15:58:05 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000006c0)={'ip6gre0\x00', 0x0}) 15:58:05 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x8918, &(0x7f00000006c0)={'ip6tnl0\x00', 0x0}) 15:58:05 executing program 4: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000000)={0xfffffff7}, 0x8) 15:58:05 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000c00)={0x0, 0x0, &(0x7f0000000bc0)={&(0x7f00000008c0)={0x14}, 0x14}}, 0x0) 15:58:05 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x8903, &(0x7f00000006c0)={'ip6tnl0\x00', 0x0}) 15:58:05 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) recvmsg(r0, &(0x7f0000001280)={0x0, 0x0, 0x0}, 0x61) 15:58:05 executing program 5: epoll_create(0xcd4) 15:58:05 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x8914, &(0x7f00000006c0)={'ip6tnl0\x00', 0x0}) 15:58:05 executing program 3: socket$inet6(0xa, 0x3, 0x101) 15:58:05 executing program 1: r0 = socket$inet(0x2, 0xa, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private2}}}, 0x80) 15:58:06 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000140)={'ip6tnl0\x00', &(0x7f00000000c0)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={[], [], @multicast1}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}) 15:58:06 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f0000000040)={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x6, @dev}, 0x2a, {0x2, 0x0, @multicast1}, 'veth1_virt_wifi\x00'}) 15:58:06 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x11, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:58:06 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x19, 0x0, 0x0, 0x4f6a92bd}, 0x40) 15:58:06 executing program 1: syz_genetlink_get_family_id$net_dm(&(0x7f00000000c0)='NET_DM\x00') 15:58:06 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockname(r0, &(0x7f00000000c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, &(0x7f0000000140)=0x80) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r1, 0x89f2, 0x0) 15:58:06 executing program 3: mmap$xdp(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 15:58:06 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000002040)={0x0, 0x1, 0x6, @dev}, 0x10) 15:58:06 executing program 4: r0 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000040)) 15:58:06 executing program 0: syz_emit_ethernet(0x2e, &(0x7f0000002900)={@random="3975cc5db3d4", @multicast, @val={@void}, {@arp={0x806, @generic={0x0, 0x0, 0x6, 0x0, 0x0, @multicast, "", @random="c2e021513f55", "ff2d8a4287cfc25b"}}}}, 0x0) 15:58:06 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0x0) 15:58:06 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x11, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000100), 0x10}, 0x78) 15:58:06 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$nl_audit(0x10, 0x3, 0x9) splice(r0, 0x0, r1, 0x0, 0xfffffffffffff7dc, 0x0) 15:58:06 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000006c0)={'ip6tnl0\x00', &(0x7f0000000640)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @mcast1}}) 15:58:06 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x5411, &(0x7f0000000080)={'macvtap0\x00', @ifru_map}) 15:58:06 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_ifreq(r0, 0x541b, &(0x7f0000000080)={'ip6erspan0\x00', @ifru_map}) 15:58:06 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0xb4}, 0x40) 15:58:06 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x80108906, 0x0) 15:58:06 executing program 0: syz_emit_ethernet(0x34, &(0x7f0000002900)={@random="3975cc5db3d4", @multicast, @val={@void, {0x8906}}, {@x25={0x805, {0x0, 0x0, 0x0, "d9e93f9b7a595747649ea7b6eb810c7fb6b0b6fba2f42588ff7503feb3a308"}}}}, 0x0) 15:58:06 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x40049409, &(0x7f00000006c0)={'ip6tnl0\x00', 0x0}) 15:58:06 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000004880)={0x12, 0x7, &(0x7f0000000000)=@framed={{}, [@exit, @jmp, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffe}, @generic={0x20}]}, &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1d, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:58:06 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x6}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "eaffffff090000000000000000000000000053"}) write$binfmt_aout(r0, &(0x7f0000000040)=ANY=[], 0x2a2) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0x17, 0x0, 0x0, 0x0, 0x0, "00000000000b0000000000fcffffffffffff00"}) ioctl$SNDRV_PCM_IOCTL_WRITEN_FRAMES(0xffffffffffffffff, 0x40184152, 0x0) 15:58:06 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000380)={"01a0e43f7b78288aceb27138251f841b2d07bad22dfa6d0ff0476f0cc9d0d4bba900080000415cbacba7de89ca203a4bb4e1509f20db041424110214e7b5602621e6e0a1e04e6e8a9f44d22945b5e002f9f3c9ff397c588841bf161c3b634808905a8615a1cf2c451dac143266bb4558a1b4e2a44321b14deb4f4670b0e90711569c5f1ad6265ae9d8bfe7bf01efccd4a2df8beb0699b7513bb2c933328e92e63cb0ab62948e5aba142509ed8dedde95b1735dbf671bd50ddce94236dc828b992c905c413a159573de26894c1b9e927e6142fb23731c9522cc0c15797534c69e6292f9bbc77a6d97ee1d77f4f07de17ece7304414ded690e20b1d092c30399b86f878f60294ac9bd72c634b7dfb68b52638608bb4ef448f9a7470cfeddc0b5e5faa8b0c7a392ed99aa70994d596713e4efd5316d80f4008863de66476823c440a98901273ef33614bf6e719ea0053d86024c16fdd4a2e997601112114f1a397485a379a1a48576f990b10c0f862aeb19105fad5376adffa0aba70120e9f329ba61388eeb0f711bb7b558c4c8f598688bd9889d44423eb8495f772638f8b3f0828c81221b558f758136bd6ee4b0a0ba42cb6fb5626f80a7ffe263b72b8867a4a25c0a2b6db21b442ae52b710e0024e62267d30a1662d6089221d72fea9d76b4ebe4be663c71f04d872a9c7db18c99a67f736647e2691570e9cd4f8e96a88e542194fb84255e71a90deee6cc21b2d8286274d7b4224565f9aedc5b676b15e7cbf595c71857f95f97966de0bb7e58c84358e7746e9cd0d0a3a0afb779c8af814b67fe35d0a4fabf698fbe1033da70786d9963efaad98b6cf5d7f8feeae9c62bd4eff83b713681f0cff051333e0c7f5e0b80e4916d49755f2f833d3b184d6c40f693f89929cd8dc162e0f14ac8dd24fd183abd7620444c36920197563912368037ad5e02ce52254437ac125eb1a39080f5b099a8bd85645e1fd0074b5e3d10f5be6757fdd570a7c7215ce287a6d9dc5552f3e8cdbb1475c472e18900029768eafda60a27d5f9e33679e81e0dddc9a2efb166b418f1f5cf582cfe338c310b0b46adcc8961f335c1fec7e3468cb7aa6bb66b3e64cbd706b1f89e3a7a2f20e2b625b74eecc0f353b5c4d73ba900ce830038b4d70a0f3d4d1e98c1298f28a736ebefb661e6db64eb7e4f9f17a5f1046632bda2fd3890f8d33eb22ff11e1f397e802dea33cd1bce6165ddd07cdfb44ddf31c0d21cfbf65832a56edf54c256564be934440629955910dc63f8d9f4d78872b47f25e5682a06aac18e49c5bf57923000e83ec2c4be9e5f38824a517009f5d918730739fa74ffa2f50edb98bd257000bdcaf57a541349620bda57af821305e568fc0ecec604514c1da768cc03e4a790cc0510b42c77b9ca75d72ea76c17379c7f00"}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000000c0)={0x2, 0x0, @ioapic}) 15:58:06 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000000)={0x3}, 0x4) 15:58:06 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x1c, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:58:06 executing program 1: syz_emit_ethernet(0x6e, &(0x7f0000000000)={@random="3975cc5db3d4", @multicast, @val={@void}, {@ipv4={0x800, @udp={{0x15, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x11, 0x0, @rand_addr, @loopback, {[@end, @ssrr={0x89, 0xf, 0x0, [@multicast1, @rand_addr, @broadcast]}, @generic={0x0, 0x9, "fb63e779c70053"}, @timestamp_prespec={0x44, 0x24, 0x0, 0x3, 0x0, [{@remote}, {@multicast2}, {@multicast1}, {@empty}]}]}}, {0x0, 0x0, 0x8}}}}}, 0x0) 15:58:07 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000009c0)={'syztnl0\x00', 0x0}) [ 390.556692] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 15:58:07 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) pipe(&(0x7f00000001c0)) 15:58:07 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000480)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = open(&(0x7f0000000040)='./bus\x00', 0x1c5042, 0x0) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x46000) lseek(r1, 0x4200, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) fstatfs(0xffffffffffffffff, 0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x10000}]) r4 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r4, 0x0, 0x8400fffffffb) sendfile(r0, r0, 0x0, 0x8080ffffff7e) 15:58:07 executing program 0: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_SET_BSS(0xffffffffffffffff, 0x0, 0x0) semctl$IPC_RMID(0x0, 0x0, 0x0) socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) 15:58:07 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000540)={&(0x7f0000000000)={0x2, 0x4e24, @loopback}, 0x10, 0x0}, 0x0) [ 390.755540] audit: type=1800 audit(1602086287.197:28): pid=22213 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=16721 res=0 15:58:07 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_GET(r0, &(0x7f0000000bc0)={0x0, 0x0, &(0x7f0000000b80)={&(0x7f0000000b40)={0x14, 0x1, 0x9, 0x201}, 0x14}}, 0x0) [ 390.877222] audit: type=1804 audit(1602086287.227:29): pid=22213 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir941287385/syzkaller.9nWwao/1510/bus" dev="sda1" ino=16721 res=1 15:58:07 executing program 4: mknodat(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x1000, 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x1, 0x0) 15:58:07 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$GIO_FONTX(r0, 0x5608, 0x0) 15:58:07 executing program 1: creat(&(0x7f00000002c0)='./bus\x00', 0x0) setxattr$security_capability(&(0x7f0000000180)='./bus\x00', &(0x7f00000000c0)='security.capability\x00', &(0x7f0000000040)=@v3, 0x18, 0x0) 15:58:07 executing program 0: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000180)=ANY=[@ANYBLOB="04800000590004"]) 15:58:07 executing program 3: syz_mount_image$msdos(&(0x7f0000000280)='msdos\x00', &(0x7f0000000040)='./file1\x00', 0xfffc, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400020409000200027400f801", 0x17}], 0x0, &(0x7f0000000100)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6900) ftruncate(r0, 0x800) lseek(r0, 0xfffffffffffffffc, 0x2) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x800f) 15:58:07 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x5, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[], 0xfdc4}}, 0x0) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x30, 0x0, 0x0, 0xfa17}, {0x6}]}, 0x10) sendmmsg(r2, &(0x7f0000000040), 0x324fad809d5a9cf, 0x0) 15:58:07 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f0000000000)={0x0, 'macvlan1\x00', {}, 0x9}) 15:58:07 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000440)={0x14, r1, 0x1}, 0x14}}, 0x0) [ 391.254928] audit: type=1804 audit(1602086287.697:30): pid=22240 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir272217806/syzkaller.qnKiC2/1504/file1/bus" dev="loop3" ino=3 res=1 [ 391.368321] audit: type=1804 audit(1602086287.767:31): pid=22247 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir272217806/syzkaller.qnKiC2/1504/file1/bus" dev="loop3" ino=3 res=1 [ 391.579549] audit: type=1804 audit(1602086288.017:32): pid=22257 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir941287385/syzkaller.9nWwao/1510/bus" dev="sda1" ino=16721 res=1 [ 391.620891] audit: type=1804 audit(1602086288.057:33): pid=22256 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir941287385/syzkaller.9nWwao/1510/bus" dev="sda1" ino=16721 res=1 [ 391.651770] audit: type=1804 audit(1602086288.087:34): pid=22261 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir941287385/syzkaller.9nWwao/1510/bus" dev="sda1" ino=16721 res=1 [ 391.681398] audit: type=1804 audit(1602086288.117:35): pid=22256 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir941287385/syzkaller.9nWwao/1510/bus" dev="sda1" ino=16721 res=1 15:58:08 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x1e, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f00000001c0)={'wlan1\x00'}) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000003ac0)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000001c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000200)={0x2c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x9b4}], @NL80211_ATTR_DURATION={0x8, 0x57, 0x7f}]}, 0x2c}}, 0x0) sendmsg$NL80211_CMD_UPDATE_CONNECT_PARAMS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480), 0x10000000000002a1, 0x0, 0x0) 15:58:08 executing program 5: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x0, 0x0) ioctl$SOUND_MIXER_WRITE_VOLUME(r0, 0xc0044d00, &(0x7f0000000000)) 15:58:08 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x24, 0x24, 0xd8b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}}, 0x24}}, 0x0) 15:58:08 executing program 1: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x0, 0x0) ioctl$SOUND_MIXER_READ_RECSRC(r0, 0x80044dff, &(0x7f0000000100)) 15:58:08 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x5, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[], 0xfdc4}}, 0x0) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x30, 0x0, 0x0, 0xfa17}, {0x6}]}, 0x10) sendmmsg(r2, &(0x7f0000000040), 0x324fad809d5a9cf, 0x0) 15:58:08 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, 0x0) getpid() syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f00000000c0)="0f1f0064650f38f1bd0040670f01c2f08289461603f2afb800008ed866b9820a00000f32ba610066ed0f08", 0x2b}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:58:08 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) 15:58:08 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$inet(0x2, 0x4000000805, 0x0) 15:58:08 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x1f}, 0x21) setsockopt$inet6_udp_int(r2, 0x11, 0x67, &(0x7f0000000100)=0x2e4, 0x4) sendmmsg(r2, &(0x7f0000004d80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffe0}, 0xd000000}], 0x1, 0x0) 15:58:08 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, 0x0) getpid() syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f00000000c0)="0f1f0064650f38f1bd0040670f01c2f08289461603f2afb800008ed866b9820a00000f32ba610066ed0f08", 0x2b}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:58:08 executing program 1: syz_mount_image$vfat(&(0x7f0000000380)='vfat\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KDGETKEYCODE(0xffffffffffffffff, 0x4b4c, 0x0) r0 = syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000080)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {&(0x7f0000000280)="53595a4b414c4c45522020080000e780325132510000e780325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c453020202020202030e2fc1e9fe6778a5a33a0f0e12cdf7b108c29fc0151371bd18b", 0x65, 0x600}, {0x0, 0x0, 0x10e00}], 0x0, &(0x7f0000000140)={[{@iocharset={'iocharset', 0x3d, 'ascii'}}]}) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, 0x0) gettid() mkdirat(r0, &(0x7f0000000040)='./file1\x00', 0x0) 15:58:08 executing program 0: syz_mount_image$hfs(&(0x7f0000000c80)='hfs\x00', &(0x7f0000000cc0)='./file0\x00', 0x0, 0x0, &(0x7f0000001fc0), 0x0, &(0x7f0000002440)={[{@uid={'uid'}}]}) 15:58:08 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000000)={0xa, 0x100000004e22, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x2f}}}, 0x1c) socket$inet_udplite(0x2, 0x2, 0x88) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) accept4$inet6(r1, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000200)=0x1c, 0x80000) setsockopt$inet6_IPV6_RTHDR(0xffffffffffffffff, 0x29, 0x39, &(0x7f0000000080)=ANY=[@ANYBLOB], 0x18) 15:58:08 executing program 4: r0 = syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0x2, 0x141001) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000200)='k', 0x1}], 0x1) 15:58:08 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x5, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[], 0xfdc4}}, 0x0) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x30, 0x0, 0x0, 0xfa17}, {0x6}]}, 0x10) sendmmsg(r2, &(0x7f0000000040), 0x324fad809d5a9cf, 0x0) 15:58:08 executing program 3: r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000a40)=ANY=[], 0x432) r1 = open(&(0x7f0000000080)='./bus\x00', 0x4c042, 0x0) write$binfmt_script(r1, 0x0, 0x9) 15:58:08 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000340)={0x2, 0xf, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x1, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@mcast2, @in=@local}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @local}}]}, 0x80}}, 0x0) [ 392.338967] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 15:58:08 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_NESTED_STATE(r2, 0x4080aebf, &(0x7f00000001c0)={{0x0, 0x0, 0x80}, "f1ac131a5dbd187b5fccdc10ed8d731330eacfc25cf9ce670b88480b21f5a12295882a9b94ee30a86a9e0c1cb57e98f7825ae9fef561a5e54bfb270d77bc99d185502b93fcf4b4ca052b016b9d1c52703c20482adb08f242a270cc196d573027bf34a5f8e4b32ab84b6a6d389433cb71278b0e4df7f85672d13a3058a671f9b67d3d2a3c06e62b80c017412db36b1c1920f4853d55b9c31817d6930ca4156b6479bf8a2bf94b31d38effded59bf4482d7278ca1b0449a086c42c47cd54c7d4339346be8195823818eb41a7e7ff02e44f8d6b292801f9f57c33ce2a021c0b7ee07dca6adb6a9eed2207ea4660f63920cf349e009a80f0c8cd0fdf735e82b2416861a5d72a190109f5e2dba370d8f092e322ee836ac1d43c5b3f811750b7b5bcbf85d5a73dc591473cf88f144846f8ed588cabbdb0721358dd2fae9e3a7c5d65c1d846a730b236bf624db2f0ebcf60a664bbdc39f1d55a31b4b52f9e1c3619c2f03932b23d6be5f5034b85d555fe34ea53d60b27ea4df8a87e7c1803b493044785c0612910baba59213b289c40eec99f742a7a12326fc32bbda08636ef03f0f3531db028222e6d94939d378077b29e54e8b38347c76cc03d840b24f07cb527b6694243ed2377e0168ad10d4383e71d12d6c33a76230652bfa2a9241f4a000bf0192eb05b331e05efcccde808be3f2bb6584043bdff80a6bcd553e4f5493d871f1247b03e952a540b78bca349576f119d2c511304a10fbde974e41b65eca1344bda462d748f947430c4a4c7f5c5dc9664baf347c77c1b55473f64316d84eb024bdd012a7ff31b696d9a722c00dfaa02db97883ec6d27192ab56c3413f855a5b7a9711cef696afedd6918191408ba9a92df3da08f50e373a4d008c9391f74b9f567fdb00a6bcd87ea1131d8935b9332bfbcadfaa5f1e72609fa41d633613fc889a24c4560e0f27238d30e8a1f2d30b55602f7465db042a20af36036a50edcfe3c5131d597b2b7b967989ef795d85af8199ddf55090e41cce53e7c50166eaf5e1d38f14ed767d0a32d380b9eb52d3b61d24110db3eeb0ede21d06a361f5acd4aa8f2f18cb6fb74ab17a4bd431ba903e86b5928b11cc42decbdbd0a403709e1f434430720f94992348d6d5b68b0365ef8684d946705675898af16392cfca12d15a77e2845e22321a09774e2aab9263be0cd1807b02c5ffe4e3377c7ae58a8392eb6a3d3c5f69dfd37a888e3167b11876ec3e9d869539b86beb49151399e2f7406668b3c88246baa07f764590a1dbd7ef38f7e32b98b118cf305cd0c1bbc3b11698edd41087da125431c3ed560e4f0673a2ec5601fd48e36958d7426087bd29edce459a6126a346ea2024fbbcd9bf4e21b9369c1e4543c9242315f6a1f32ef089f607593f1e614b9f75f08f10614154b39455fe092720e64135ef7306f0da55c3a97042c236d61c1d8175bb3e23d8a84b289243b25f93db788836866fc5ae70b7f5eff8d578354323f455acdde88657bc311a086ae9339bece3ea7ffad6d50470df9fb28aa1a4747a7856be4c9b8d093d87b3b726425da3d8d7decb331ff5cfebdd1f1831b997f053f05cf41fc33df9942f17bb504101789dbdef6ca99753534cc2c685cafa25cd2d9bb0eedd085fbe8ea5205cfb90fe610fe7bfdb76fd25c7da3b15f90eaa8ccc823dcacefcc29b6eb3f2307512d7594ba50087872f9694a961ee3afe24f794f7d140ea59d4a01267d21bc11fa25634da803720b18f4dd00bee7838129cc5011c47c537337fd7ac611c85c1e7049f3cd3ab3e1a0df247753edc4eb9195517364709ce66d815f9c4e5aa24d8e4a79d3b013ccdb879258e11a78b103baf9d2d8a0e72f11126ffcc4a5df150d2e448655d511276dc1bad43d37b3990c02ef5e1663ecdc063a46a4ca98b2195f1ad6678529257987ff920424861b4cdb6cb8395f9a8555223b3fdeeaf3455a16faa2afdfc76bb2fc001f790615c3dd9608acbe5db24c17392a5f7adfd42d9d09c0cf62070ae581eff43bda71b30190587a4ba1dc2196a8736e9870961e3d4acbb90fbd3a971b0bab944b487452e591e2f6dd57cb62dc62d8eb8eee0af0b96a08bc1935eb000e31b55fdf2b69853cd3bce8aa1e911d45af77db0526a25c043e55b64ab4dded14da395f9ee4388c3fa0959d26edfb191046e2c711b424de9e1c9a4ba179efba0a0e111c65fd322b1b3f0be3a0a4be3252161c97552e5dd3260c2ac5af4e0f7af3288e7b3192dbdd454f9aa1202a9b0fcc70205ec7def9887108e8fca5516c7a774bd336a9444a16d3591d8b3e33d957014cc54bd1df8ea93894710692b167071308bd89378ab5e6729459a442360411f6b11db9dea7ee71d8d58e1cb73ff81c707abf28c7bcdb16e22798326ae9a95eb27aedc4cde4ab159b7ccbdade718c19bf1495269097cd84dc1f3c5ed4a93c3fd620caed908f181da5e70d980aed6f553ebb59a38504233fbcd5c2556bbb82cdd9b94093206517426f8ee97c91aa04a20bc19d2f4ae7832fffb58de690e381a600e177292bb8ab13cb52a7f6ca9c82a57918bf65b08b0ecaed71bc7c9b2ac95cde08a3ae567723af5cd741061913e26645d411258c223f0cbab99d44920f6fd3f7469bb678ac68fd95915e0aeb13f7d5c3be110f833f22d74d5c9a8e4e18c5dd176db95486359294c920d7580501f3ed13dcc45794c2ea076a4c5f7ad97b524e36342b1d860c30850b8fc29e2aa80b25395472c89e1bdfa21ad4e87d7adda3e4e886b505dd92559d2041326ea9e002ded84a6a8fc8e27ac65266e974042e0c016ee14fc4f58b9b02eef319eefea460a7f2d220da569694ebfb3befba56689fbb6c77e5b91e54d850dcc69691b772c6784fb9bd7c7da21818d2b7f9352e7ddb9b5a7f20359fd0f5c07abb6e9da3db8aaca1bc85c261a01b80a5ae59754e860f6f1842044e43cb7bb824e63dd5b2763ac79e835872d9cffc508309bfeb14aa213805bdaf265c2e7e334b007fd8097fec84ae30a62aaab138989e2b2e74f8d63d081cb67522b3b81db0f3e7a84c082dd2cfdb388a1f51c860bdd3c504880cb34445f330641985f296101395120ec8e8e64566b4bf5cb051d975d49620e2c8c5b7c79569b34a97979440aaf3c18dded7582b20cbbd5e5a17a928e64dcc60a27337141b9d864c5f579ba36ac37d7c356b352f0a1c7a874fab620da748975c1502b65759008c0f7245187dc17958a6ea4e7510362b90bd65f96bba786509018b60d188e33d8e7b6118b7a3859e82d7a6aa878aafefa5c0cd6d65d1dfa70a3336d01b60cd6c9a164189bdb167b3465462bddb4e1a71e5895266fb288df74b999145440480df2688e7e1025bdf6c865195295c3cf9a2dcfa1ddf5e7de8d8f710cb8b15fd762559d1e345d4f3fb3611e9117b8ba610dc1c35bdc272fb32b0644366c18ab0d87ee6e0867567bd8514cb2d9bff198a1a1455f04bc50f40c9a0d9a40e28ccdd9c027b3809294f6f0722a11c06b09b7b85a6693689ca6ee1ad45721fa694b46f98da104393ecbc6259cd95c17296605af0eff52b0f395ef5ffca3e56e787a96b632539f08370307d8d69d6b2042027ffbbdbd92a1b51e72342a9f6c3749e236d96eb216e4fcb869bfbbad3b2f19e4fa9c35dbd575debef1a1a7f1286f5b2bbe66bffb4ab4c687044c4e99608e797780e32ee46f0bce665b8fd577d9cbcf26937b5f02b03ee2ac7d7ff2489030c57cd83ce4e5b943afff9e513d891a4cf60c4b6ac29d87ccb13afc93957669aec5627b7a9fbe7cb71fec68aa254bb606f10da93f8152a5ff1297a97e1608616c9a199193430f1b0a082c5eac7450fefd7bd272f37c94aa21eca084a513988e313fabd6b0e323d15f941c1ed9a25a799e243b8b831fad92cee977b62c945917a4d89648fa812f9720c049a90376e45a284b6ec638b64f98b1da549728b01d9074fdddd10202281fa525cf60513be4caf87bbf7bd696f2670b1bf9292171437c5aaccc9542954397b85e8e46cd9c82b763638a25b4749aa1cbef99f49dd87eb47f22ad1b602d676f456ae66178d5c45ab0badfed11eceedc935c554273245fe67eb32029f5346ad90fd49e5403cf8360473edd0a0b15cb9bcbce2a38f83a6a0385f56eb74a651eaa5da20e58f70339aad7b07b6e524341239553fb02e4de8a91e2e4a5ef515ddae7cc6ec52088f3d0a176c0da629f86ac9d9a1b2eea5475d96a50933ea20c214b358817d47f113585a546e29e823806814105bce35bd23bc1eb9057de9d9944e2086ef6192be133d99084bc83a4d0e9f038fe773c21fb4f28bd1919e30f677e15545402cf6132364b5d7200cab79229b5a9b1391cc0d37b4ca536023377d63c2a5a03b20914fe79923de6a5f3c522e4997dd68425b4e3a7f999e1c9693933b3c74b9561def8f141bded2dfab9644eb3cd6fa74972bf371641e59db33adaabce7f9091b2cf8a6d1291962f61e9fa98a84b4ed5c73e5e0fb10ab2792b387a40e7eb417989bfcbdfea63da5eb1b4d57645b0d270e4a75aa79064c8244f305f9d36b34cf1fcae8ad85bb756610977214e530e18ca79ec4412d1830166f2981746843fef4d99b97f28de9026605cdea964a9a817e7c3146714879e336aa85e1821f7823860f1248d801df1c7dd9e011e1febeae11a05a09742e994452a9e4e17e7e005fa402ad6e8954b4d2639ec8bd68cfc293741f4867575cac47d9d1ed77b9ab5fa143dcd57f5632df4ebc9728eb69683cff9437a6836a9579136167deeee47527bba3d1f2d292ac70121e44f8fa2ef834b7925e9f807a90ed131eb0bcbbc6677d3729577a9c3fb1ce139615c2e10719d358aab8bdcf1fbb08fec43fbf62b8fdc4004ad640e0bfb92696d150350eceeda88b630127e5da35e9fe2fd0ccd1403deb4f53d574520306ceb1582033d424c8b1346a9473e21af3741360982336d55b92c1ded69cdf0149531ca3f44fda42d111f0bbd77d2b1b993e1151ccf14280f825405baf51b0b6a4e3176e4e617b05c631b178c5bf4096c0bafd4ab838e527cf9d3b750df25288a128a0b050500ed9d937e9f166e152b5d6fb59eb9788e98f8d732b14e157397aafa700b603ba010811bf600d020292a3024198542a70f27fb798c3def5ca64a6982e716f39921bfd7378a79317941287852851b3bc75ff72004d8a07bf54b2a3ef46c4431b5c25ee51c2085acb1377d3e47c1173c94d3044d9bf7383db59fda6a8eee769136c1191029591688d318f2b3f42b4a377f3d83a0b6261d170f0b6f9f614cccdcb7701bc8d04e5c3eb0177d37715188c8bcdee811cb1ca5f978d1ac3441ce7197f37ccb16a10702e52bc7dda11f48abf578be3d8c185399957d43b29b1c6d40c7d0a58a6ebf55c5ea624fc29ccf1656c51546b4e70fb00d133ae6cc64236210dd23a4dda58a129d303c2438fa0e13f1fe9d1d4671dd82cb39cfee3d09ed9516fb9722f341a0ef1974637c881f492edbb4be54c207035457f2f5aeaa4722ecf62444c62f13e55ba7438ff4e833fec711b441b0099fdd32cba40862d774c678be07c69eebf34a3b1995016ac0f50271096209305d13e0305d5204a69aab33338a8aca4b6a881c953bb3a6eb4832fcc405f48024086c8be39735b5fc42b9b415109ac7212c07ec2f4b070f16b47d709337d8a873d7939b42e3d3e873129918abb2e4f7cd50854656c730d569cc5dc42d116d8e1f0ca756a5b566f437c26f0a8c5eaf4565ad1814ce84ac13dbe7113aff6b4c94e4a86923b4931c2f82802e87e49859", "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"}) 15:58:08 executing program 0: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/userio\x00', 0xc1141, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000100)={0x1, 0x1}, 0x2) write$USERIO_CMD_REGISTER(r0, &(0x7f0000000140), 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000000), 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000040)={0x2, 0xfa}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) [ 392.463052] audit: type=1800 audit(1602086288.897:36): pid=22321 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=17221 res=0 15:58:09 executing program 4: clone(0x6ab2e900, 0x0, 0x0, 0x0, 0x0) 15:58:09 executing program 3: sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="0209800002"], 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0xffffffffa0018000, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="020300090c00000000420b00000000000200130002000000000000000000001f0300060000000051020049e4f0000001c99a00000000000002000100000000100000000200000000030005000001"], 0x60}}, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmmsg(r2, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) [ 392.581788] audit: type=1800 audit(1602086288.947:37): pid=22325 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=17221 res=0 15:58:09 executing program 5: syz_emit_ethernet(0xfdef, &(0x7f0000000100)={@local, @broadcast, @void, {@mpls_mc={0x8100, {[], @ipv6=@dccp_packet={0x0, 0x6, "e4ef6b", 0x10, 0x21, 0x0, @dev, @mcast2, {[], {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "065ea5", 0x0, "46135a"}}}}}}}}, 0x0) 15:58:09 executing program 1: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000e40)={'wlan0\x00', 0x0}) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_PMKSA(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)={0x60, r0, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_SSID={0xa, 0x34, @default_ibss_ssid}, @NL80211_ATTR_PMKID={0x14, 0x55, "4ea4935e695fb283929fcb04d84db513"}, @NL80211_ATTR_PMK={0x14, 0xfe, "3f79bfabf75e9aae17be3abeaf30337c"}, @NL80211_ATTR_PMK_LIFETIME={0x8, 0x11f, 0x81}, @NL80211_ATTR_FILS_CACHE_ID={0x6}]}, 0x60}}, 0x0) [ 392.736220] IPVS: ftp: loaded support on port[0] = 21 15:58:09 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000080)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000020001f", 0x7, 0x0, 0x0, 0x2f) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000010", 0x5, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='\n', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 15:58:09 executing program 3: sendmsg$IPSET_CMD_DESTROY(0xffffffffffffffff, 0x0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 15:58:09 executing program 5: 15:58:09 executing program 1: 15:58:09 executing program 5: [ 392.952130] netlink: 41546 bytes leftover after parsing attributes in process `syz-executor.2'. 15:58:09 executing program 4: 15:58:09 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r0, 0xc0a85320, &(0x7f0000000540)={{0x80}, 'port0\x00', 0x23, 0x11c07}) readv(r0, &(0x7f0000000440)=[{&(0x7f00000001c0)=""/215, 0xd7}], 0x1) [ 393.008546] netlink: 41546 bytes leftover after parsing attributes in process `syz-executor.2'. 15:58:10 executing program 0: 15:58:10 executing program 1: openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xa5287924da89dae9, 0x0) r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000000100)='./file0\x00', 0x1000000a) 15:58:10 executing program 5: 15:58:10 executing program 2: 15:58:10 executing program 4: 15:58:10 executing program 0: 15:58:10 executing program 2: 15:58:10 executing program 4: 15:58:10 executing program 5: 15:58:10 executing program 1: 15:58:10 executing program 2: 15:58:10 executing program 3: 15:58:10 executing program 0: 15:58:10 executing program 5: 15:58:10 executing program 4: 15:58:10 executing program 2: 15:58:10 executing program 5: 15:58:10 executing program 1: 15:58:10 executing program 3: 15:58:10 executing program 0: 15:58:10 executing program 4: 15:58:10 executing program 2: 15:58:10 executing program 5: 15:58:10 executing program 1: 15:58:10 executing program 3: 15:58:10 executing program 0: 15:58:10 executing program 4: 15:58:10 executing program 2: 15:58:10 executing program 5: 15:58:10 executing program 1: 15:58:10 executing program 3: 15:58:10 executing program 0: 15:58:10 executing program 4: 15:58:11 executing program 2: 15:58:11 executing program 5: 15:58:11 executing program 1: 15:58:11 executing program 3: 15:58:11 executing program 4: 15:58:11 executing program 0: 15:58:11 executing program 2: 15:58:11 executing program 1: 15:58:11 executing program 5: 15:58:11 executing program 3: 15:58:11 executing program 0: 15:58:11 executing program 2: 15:58:11 executing program 4: 15:58:11 executing program 1: 15:58:11 executing program 5: 15:58:11 executing program 4: 15:58:11 executing program 3: 15:58:11 executing program 2: 15:58:11 executing program 0: 15:58:11 executing program 1: 15:58:11 executing program 5: 15:58:11 executing program 3: 15:58:11 executing program 4: 15:58:11 executing program 5: 15:58:11 executing program 2: 15:58:11 executing program 0: 15:58:11 executing program 1: 15:58:11 executing program 3: 15:58:11 executing program 4: 15:58:11 executing program 5: 15:58:11 executing program 2: 15:58:11 executing program 1: 15:58:11 executing program 0: 15:58:11 executing program 4: 15:58:11 executing program 3: 15:58:11 executing program 5: 15:58:11 executing program 2: 15:58:11 executing program 1: 15:58:11 executing program 0: 15:58:12 executing program 3: 15:58:12 executing program 4: 15:58:12 executing program 5: 15:58:12 executing program 2: 15:58:12 executing program 1: 15:58:12 executing program 3: 15:58:12 executing program 0: 15:58:12 executing program 4: 15:58:12 executing program 5: 15:58:12 executing program 1: 15:58:12 executing program 2: 15:58:12 executing program 3: 15:58:12 executing program 0: 15:58:12 executing program 4: 15:58:12 executing program 1: 15:58:12 executing program 5: 15:58:12 executing program 2: 15:58:12 executing program 3: 15:58:12 executing program 0: 15:58:12 executing program 4: 15:58:12 executing program 1: 15:58:12 executing program 5: 15:58:12 executing program 2: 15:58:12 executing program 3: 15:58:12 executing program 1: 15:58:12 executing program 0: 15:58:12 executing program 4: 15:58:12 executing program 3: 15:58:12 executing program 5: 15:58:12 executing program 2: 15:58:12 executing program 1: 15:58:12 executing program 4: 15:58:12 executing program 0: 15:58:12 executing program 5: 15:58:12 executing program 3: 15:58:12 executing program 2: 15:58:13 executing program 4: 15:58:13 executing program 1: 15:58:13 executing program 5: 15:58:13 executing program 2: 15:58:13 executing program 0: 15:58:13 executing program 3: 15:58:13 executing program 1: 15:58:13 executing program 5: 15:58:13 executing program 4: 15:58:13 executing program 3: 15:58:13 executing program 2: 15:58:13 executing program 0: 15:58:13 executing program 5: 15:58:13 executing program 1: 15:58:13 executing program 4: 15:58:13 executing program 3: 15:58:13 executing program 2: 15:58:13 executing program 0: 15:58:13 executing program 5: 15:58:13 executing program 1: 15:58:13 executing program 3: 15:58:13 executing program 4: 15:58:13 executing program 2: 15:58:13 executing program 0: 15:58:13 executing program 5: 15:58:13 executing program 1: 15:58:13 executing program 4: 15:58:13 executing program 3: 15:58:13 executing program 2: 15:58:13 executing program 5: 15:58:13 executing program 0: 15:58:13 executing program 3: 15:58:13 executing program 4: 15:58:13 executing program 1: 15:58:13 executing program 5: 15:58:13 executing program 2: 15:58:13 executing program 0: 15:58:14 executing program 1: 15:58:14 executing program 3: 15:58:14 executing program 4: 15:58:14 executing program 5: 15:58:14 executing program 2: 15:58:14 executing program 0: 15:58:14 executing program 5: 15:58:14 executing program 3: 15:58:14 executing program 4: 15:58:14 executing program 1: 15:58:14 executing program 2: 15:58:14 executing program 0: 15:58:14 executing program 5: 15:58:14 executing program 1: 15:58:14 executing program 3: 15:58:14 executing program 4: 15:58:14 executing program 2: 15:58:14 executing program 0: 15:58:14 executing program 3: 15:58:14 executing program 1: 15:58:14 executing program 5: 15:58:14 executing program 4: 15:58:14 executing program 2: 15:58:14 executing program 3: 15:58:14 executing program 1: 15:58:14 executing program 5: 15:58:14 executing program 2: 15:58:14 executing program 4: 15:58:14 executing program 0: 15:58:14 executing program 3: 15:58:14 executing program 1: syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0xffffffffffffffff, 0x0) 15:58:14 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, &(0x7f0000000000)={@multicast2, @dev={0xac, 0x14, 0x14, 0x3c}, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0xc) 15:58:14 executing program 5: move_pages(0x0, 0x1, &(0x7f00000001c0)=[&(0x7f0000ffb000/0x3000)=nil], &(0x7f0000000200)=[0xc7f], 0x0, 0x0) 15:58:14 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(r0, 0x541a, &(0x7f00000004c0)) 15:58:14 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e20, @local}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000440)=0x7fb7, 0x4) sendto$inet(r0, &(0x7f00000001c0)="9a", 0x1, 0x0, 0x0, 0x0) close(r0) 15:58:14 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDSKBENT(r0, 0x4b47, &(0x7f00000001c0)) 15:58:14 executing program 1: syz_open_procfs(0x0, &(0x7f0000000040)='timers\x00') 15:58:15 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$SEG6_CMD_GET_TUNSRC(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, 0x0, 0x100, 0x70bd26, 0x25dfdbfd, {}, [@SEG6_ATTR_SECRETLEN={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000001}, 0x40040080) 15:58:15 executing program 5: renameat(0xffffffffffffff9c, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000780)='vfat\x00', &(0x7f00000007c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000840)=[{&(0x7f0000000800)="ea", 0x1, 0x5}], 0x50000, &(0x7f0000000880)={[{@utf8='utf8=1'}]}) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 15:58:15 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) close(r0) 15:58:15 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x88041, 0x0) r1 = dup(r0) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f0000000040)=0x7fffffff) 15:58:15 executing program 3: semtimedop(0x0, &(0x7f0000000140)=[{}, {}], 0x2, 0x0) 15:58:15 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f00000000c0)="40c78f6838f4e9efa06f8fed5b2d2943", 0x10) [ 398.715338] EXT4-fs warning (device sda1): ext4_group_extend:1829: will only finish group (524288 blocks, 256 new) [ 398.736731] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=22664 comm=syz-executor.4 [ 398.752887] EXT4-fs warning (device sda1): ext4_group_extend:1835: can't read last block, resize aborted 15:58:15 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0xc0189436, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, @buffer={0x0, 0x27, &(0x7f00000000c0)=""/39}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 15:58:15 executing program 5: semget$private(0x0, 0x3, 0x0) semtimedop(0x0, &(0x7f0000000100)=[{}], 0x1, &(0x7f0000000200)) [ 398.781271] EXT4-fs warning (device sda1): ext4_group_extend:1829: will only finish group (524288 blocks, 256 new) 15:58:15 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SET_DEBUG(r0, 0x227b, &(0x7f00000000c0)) [ 398.843102] EXT4-fs warning (device sda1): ext4_group_extend:1835: can't read last block, resize aborted 15:58:15 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SET_DEBUG(r0, 0x1275, 0x0) 15:58:15 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) 15:58:15 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000480)={0x53, 0x0, 0x11, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000400)="fbd0bcb2280c711af25f1081f2f3e8c6cb", 0x0, 0x0, 0x0, 0x0, 0x0}) 15:58:15 executing program 5: inotify_add_watch(0xffffffffffffffff, 0x0, 0x17af20b1198131c9) 15:58:15 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8903, 0x0) 15:58:15 executing program 0: statx(0xffffffffffffff9c, 0x0, 0xb3ed1db763c5539d, 0x0, 0x0) 15:58:15 executing program 4: r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x0) ioctl$BLKBSZSET(r0, 0x1267, &(0x7f0000000040)) 15:58:15 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x894c, 0x0) 15:58:15 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8982, 0x0) 15:58:15 executing program 2: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r1, r0, 0x0, 0x7fff) 15:58:15 executing program 3: syz_mount_image$fuse(&(0x7f0000002080)='fuse\x00', &(0x7f00000020c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000002100)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@max_read={'max_read'}}, {@blksize={'blksize'}}]}}) 15:58:16 executing program 5: openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/btrfs-control\x00', 0xa8042, 0x0) 15:58:16 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x1) 15:58:16 executing program 4: syz_mount_image$msdos(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) chown(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) 15:58:16 executing program 0: syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000180)) 15:58:16 executing program 2: syz_mount_image$vfat(0x0, &(0x7f0000000dc0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='fuseblk\x00', 0x0, 0x0) 15:58:16 executing program 3: r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x0) ioctl$BLKBSZSET(r0, 0x127b, &(0x7f0000000040)) 15:58:16 executing program 1: keyctl$update(0x9, 0x0, &(0x7f0000000a40), 0x0) 15:58:16 executing program 5: syz_open_dev$vcsa(&(0x7f0000001280)='/dev/vcsa#\x00', 0xffffffffffffffff, 0x40141) 15:58:16 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000780)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCXONC(r0, 0x540a, 0x0) 15:58:16 executing program 2: 15:58:16 executing program 1: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000096c0)='/dev/hwrng\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000009f00)={0x2020}, 0x2020) 15:58:16 executing program 4: r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x0) ioctl$BLKBSZSET(r0, 0xc0189436, &(0x7f0000000040)) 15:58:16 executing program 3: syz_mount_image$msdos(0x0, 0x0, 0x0, 0x2, &(0x7f0000004980)=[{&(0x7f00000047c0)="c0", 0x1}, {&(0x7f0000004880)='!', 0x1, 0xffffffff}], 0x0, 0x0) 15:58:16 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSBRKP(r0, 0x5425, 0x5) 15:58:16 executing program 2: madvise(&(0x7f0000ff6000/0xa000)=nil, 0xa000, 0x64) 15:58:16 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x121041) ioctl$EVIOCGKEYCODE(r0, 0x80084504, &(0x7f0000000380)=""/1) 15:58:16 executing program 0: msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000002500)=""/66) 15:58:16 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) recvmmsg(r0, &(0x7f0000002340)=[{{&(0x7f0000000080)=@pptp={0x18, 0x2, {0x0, @local}}, 0x80, 0x0}}], 0x1, 0x40000000, 0x0) 15:58:16 executing program 5: msgsnd(0x0, &(0x7f0000000200)={0x1, "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"}, 0x2000, 0x0) 15:58:16 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x121041) ioctl$EVIOCGKEYCODE(r0, 0x80084504, &(0x7f0000000380)=""/1) 15:58:16 executing program 2: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x2, &(0x7f0000000a40)=[{&(0x7f0000000080)="ca", 0x1}, {&(0x7f0000000940)="ad", 0x1, 0xfffffffffffffbff}], 0x0, 0x0) 15:58:16 executing program 3: perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 15:58:16 executing program 0: clock_adjtime(0x0, &(0x7f0000000000)={0x7fffffff}) 15:58:16 executing program 5: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f0000001500)=[{&(0x7f0000000180)="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", 0xe81}], 0x0, 0x0) 15:58:16 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SET_DEBUG(r0, 0x2283, &(0x7f00000000c0)) 15:58:16 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x121041) ioctl$EVIOCGKEYCODE(r0, 0x80084504, &(0x7f0000000380)=""/1) 15:58:16 executing program 3: perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 15:58:16 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000200)=[@timestamp, @sack_perm, @window, @sack_perm], 0x4) 15:58:17 executing program 4: syz_mount_image$msdos(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 15:58:17 executing program 3: r0 = syz_open_dev$vcsu(&(0x7f0000000040)='/dev/vcsu#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, 0x0) 15:58:17 executing program 1: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0xc020660b, 0x0) 15:58:17 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SET_DEBUG(r0, 0x227c, 0x0) 15:58:17 executing program 2: syz_mount_image$tmpfs(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) linkat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xffffffffffffffff, 0x0, 0x0) 15:58:17 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000300)=ANY=[], 0x34}}, 0x0) 15:58:17 executing program 0: syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x0) r0 = syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_CLEAR_SOCK(r0, 0xab04) 15:58:17 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000040)={0x400, 0x0, 0x5, 0x9}) 15:58:17 executing program 3: syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f0000000040)='./file1\x00', 0x0, 0x0, &(0x7f0000000300), 0x0, &(0x7f00000003c0)={[{@fat=@discard='discard'}, {@fat=@dos1xfloppy='dos1xfloppy'}]}) 15:58:17 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x1f, 0x0, &(0x7f0000000300)) 15:58:17 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDSKBMODE(r0, 0x4b45, &(0x7f0000000000)) 15:58:17 executing program 5: mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) move_pages(0x0, 0x1, &(0x7f0000000080)=[&(0x7f0000ffe000/0x1000)=nil], &(0x7f00000000c0), 0x0, 0x0) 15:58:17 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SET_DEBUG(r0, 0x2284, &(0x7f00000000c0)=0x3) [ 400.913421] FAT-fs (loop3): bogus number of reserved sectors [ 400.930921] FAT-fs (loop3): This doesn't look like a DOS 1.x volume; no bootstrapping code 15:58:17 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001280)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000001e00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x41, 0x0) [ 400.960896] FAT-fs (loop3): Can't find a valid FAT filesystem 15:58:17 executing program 2: clock_adjtime(0x0, &(0x7f0000000000)={0x2}) [ 401.039994] FAT-fs (loop3): bogus number of reserved sectors [ 401.046061] FAT-fs (loop3): This doesn't look like a DOS 1.x volume; no bootstrapping code [ 401.057313] FAT-fs (loop3): Can't find a valid FAT filesystem 15:58:17 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SET_DEBUG(r0, 0x2284, &(0x7f0000000040)=0x1) 15:58:17 executing program 1: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) ioctl$BLKRAGET(r0, 0x1263, 0x0) 15:58:17 executing program 4: statx(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) statx(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x800, 0x0, 0x0) 15:58:17 executing program 2: syz_mount_image$fuse(&(0x7f0000000080)='fuse\x00', 0x0, 0x0, 0x0, 0x0, 0x7bb8a4ad6b9d5ec3, &(0x7f00000002c0)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 15:58:17 executing program 0: r0 = getpid() r1 = getpid() kcmp$KCMP_EPOLL_TFD(r0, r1, 0x2, 0xffffffffffffffff, 0x0) 15:58:17 executing program 3: syz_mount_image$tmpfs(&(0x7f0000000040)='tmpfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)={[{@uid={'uid', 0x3d, 0xee00}}, {@nr_blocks={'nr_blocks', 0x3d, [0x6d]}}, {@huge_within_size='huge=within_size'}, {@huge_always='huge=always'}, {@huge_advise='huge=advise'}]}) [ 401.201369] sd 0:0:1:0: device reset 15:58:17 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SET_DEBUG(r0, 0x2284, &(0x7f0000000040)=0x1) 15:58:17 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='cgroup\x00') ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000140)) 15:58:17 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmmsg(r0, &(0x7f0000003380)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40002000, 0x0) 15:58:17 executing program 2: get_mempolicy(&(0x7f0000000040), &(0x7f0000000080), 0xed, &(0x7f0000ffd000/0x2000)=nil, 0x4) 15:58:17 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000780)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCXONC(r0, 0x540a, 0x1) 15:58:17 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8941, 0x0) 15:58:17 executing program 1: request_key(&(0x7f0000000000)='big_key\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0xfffffffffffffffa) [ 401.413722] sd 0:0:1:0: device reset 15:58:17 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETX(r0, 0x5433, 0x0) 15:58:17 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000040), &(0x7f0000000080)=0x14) 15:58:17 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDGKBDIACR(r0, 0x4b4a, &(0x7f0000000040)=""/7) 15:58:18 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind(r0, &(0x7f0000000000)=@rc={0x1f, @fixed}, 0x80) 15:58:18 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000100)={0x0, 0x1f}) 15:58:18 executing program 1: openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/qat_adf_ctl\x00', 0x1, 0x0) 15:58:18 executing program 5: perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 15:58:18 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_encap(r0, 0x11, 0xb, &(0x7f0000000500)=0x3, 0x4) 15:58:18 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f00000002c0)={0x53, 0x0, 0x0, 0x0, @buffer={0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 15:58:18 executing program 3: syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0xff0f, &(0x7f0000000280)) 15:58:18 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8901, 0x0) 15:58:18 executing program 5: r0 = syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0x0, 0x0) ioctl$BLKROTATIONAL(r0, 0x127e, &(0x7f0000000080)) 15:58:18 executing program 4: r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x0) ioctl$BLKBSZSET(r0, 0x1268, &(0x7f0000000040)) 15:58:18 executing program 0: syz_mount_image$msdos(0x0, 0x0, 0x0, 0x2, &(0x7f0000000380)=[{&(0x7f0000000080)="ab", 0x1}, {&(0x7f0000000200)='}', 0x1, 0x550e}], 0x0, 0x0) 15:58:18 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SET_DEBUG(r0, 0x5385, 0x0) 15:58:18 executing program 3: r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x0) ioctl$BLKSECDISCARD(r0, 0x401070cd, 0x0) 15:58:18 executing program 5: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x3, &(0x7f0000000a40)=[{&(0x7f0000000080)="ca", 0x1}, {&(0x7f0000000940)="ad", 0x1, 0xfffffffffffffbff}, {&(0x7f0000000580)='G', 0x1, 0x1001}], 0x0, &(0x7f0000000b00)=ANY=[]) 15:58:18 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCL_SETVESABLANK(r0, 0x541c, &(0x7f0000000140)) 15:58:18 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000500)=0xfffffffe, 0x4) 15:58:18 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000000)={0x0, @tipc=@name, @rc={0x1f, @none}, @ipx={0x4, 0x0, 0x0, "c8db6f0280f8"}}) 15:58:18 executing program 2: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="cc", 0x1}], 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB='nr_inodes=39g,size=9p']) 15:58:18 executing program 3: r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x0) ioctl$BLKBSZSET(r0, 0xc0481273, &(0x7f0000000040)) 15:58:18 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000480)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000400)="fbd0bcb2280c711af25f1081f2f3e8c6cba8fa252e7ff15cd6cf72bb6c56ad8a9e", 0x0, 0x2, 0x10011, 0x1, &(0x7f0000000440)}) 15:58:18 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000001e40)='/dev/zero\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r1, 0x84009422, &(0x7f000000f800)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) read$char_raw(r0, &(0x7f0000000200)={""/62486}, 0xf600) 15:58:18 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSIG(r0, 0x40045436, 0x0) 15:58:18 executing program 1: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x2, &(0x7f0000000380)=[{&(0x7f0000000080)='H', 0x1, 0xc9}, {&(0x7f0000000100)="cc", 0x1}], 0x0, &(0x7f0000000540)=ANY=[]) 15:58:18 executing program 5: syz_mount_image$msdos(0x0, 0x0, 0x0, 0x2, &(0x7f0000004980)=[{&(0x7f00000047c0)="c0", 0x1}, {&(0x7f0000004880)="21ae", 0x2, 0xffffffff}], 0x0, 0x0) 15:58:18 executing program 3: r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x0) ioctl$BLKBSZSET(r0, 0x127a, &(0x7f0000000040)) 15:58:18 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_FONT(r0, 0x4b61, &(0x7f0000000000)="e6") [ 402.271396] sd 0:0:1:0: [sg0] tag#2167 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK [ 402.280472] sd 0:0:1:0: [sg0] tag#2167 CDB: opcode=0xfb (vendor) [ 402.288078] sd 0:0:1:0: [sg0] tag#2167 CDB[00]: fb d0 bc b2 28 0c 71 1a f2 5f 10 81 f2 f3 e8 c6 [ 402.297574] sd 0:0:1:0: [sg0] tag#2167 CDB[10]: cb a8 fa 25 2e 7f f1 5c d6 cf 72 bb 6c 56 ad 8a [ 402.306611] sd 0:0:1:0: [sg0] tag#2167 CDB[20]: 9e 15:58:18 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_buf(r0, 0x1, 0x1c, &(0x7f00000003c0)=""/68, &(0x7f0000000040)=0x44) [ 402.326363] sd 0:0:1:0: [sg0] tag#2167 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK [ 402.335136] sd 0:0:1:0: [sg0] tag#2167 CDB: opcode=0xfb (vendor) [ 402.341325] sd 0:0:1:0: [sg0] tag#2167 CDB[00]: fb d0 bc b2 28 0c 71 1a f2 5f 10 81 f2 f3 e8 c6 [ 402.350377] sd 0:0:1:0: [sg0] tag#2167 CDB[10]: cb a8 fa 25 2e 7f f1 5c d6 cf 72 bb 6c 56 ad 8a [ 402.359330] sd 0:0:1:0: [sg0] tag#2167 CDB[20]: 9e 15:58:18 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$GIO_UNIMAP(r0, 0x4b66, &(0x7f00000000c0)={0x0, 0x0}) 15:58:18 executing program 2: openat$hwrng(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/hwrng\x00', 0x0, 0x0) io_setup(0x7, &(0x7f0000000000)=0x0) io_submit(r0, 0x0, 0x0) 15:58:18 executing program 0: r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x0) ioctl$BLKBSZSET(r0, 0x4020940d, &(0x7f0000000040)) 15:58:19 executing program 3: r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x0) ioctl$BLKSECDISCARD(r0, 0x1277, 0x0) 15:58:19 executing program 4: openat$vcsu(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcsu\x00', 0x202000, 0x0) 15:58:19 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) fremovexattr(r0, &(0x7f0000000340)=@random={'user.', '\x00'}) 15:58:19 executing program 0: syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x8101) 15:58:19 executing program 1: syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x100b03) 15:58:19 executing program 5: creat(&(0x7f0000000240)='./file1\x00', 0x0) setxattr$system_posix_acl(&(0x7f0000000040)='./file1\x00', &(0x7f0000000140)='system.posix_acl_access\x00', &(0x7f0000000280)={{}, {0x8}}, 0x24, 0x0) 15:58:19 executing program 2: perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 15:58:19 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f00000002c0)={0x53, 0x0, 0x6, 0x5, @buffer={0x0, 0x0, 0x0}, &(0x7f00000001c0)="42e7e6080800", 0x0, 0x0, 0x0, 0x0, 0x0}) 15:58:19 executing program 3: readlinkat(0xffffffffffffffff, 0x0, &(0x7f00000030c0)=""/48, 0x30) 15:58:19 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000280)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000100)="76a3284c8dcf78d7fedf1ced704550fc708dfc8b0031da84fe8b207325cd052eb3", 0x0, 0x0, 0x14, 0x0, 0x0}) 15:58:19 executing program 2: prlimit64(0x0, 0x0, 0x0, &(0x7f0000000180)) 15:58:19 executing program 3: syz_mount_image$ext4(&(0x7f0000000280)='ext3\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, &(0x7f0000001bc0), 0x80f, &(0x7f0000001a00)) 15:58:19 executing program 4: pipe(&(0x7f0000003e80)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RSETATTR(r0, &(0x7f00000042c0)={0x7}, 0x7) write$P9_RRENAME(r0, &(0x7f0000004340)={0x7}, 0x7) 15:58:19 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000140)={&(0x7f0000ffd000/0x3000)=nil, 0x3000}, &(0x7f0000000180)=0x10) 15:58:19 executing program 1: io_setup(0x8, &(0x7f0000000000)=0x0) io_pgetevents(r0, 0x3ff, 0x0, 0x0, 0x0, 0x0) [ 403.023259] sd 0:0:1:0: [sg0] tag#2167 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK [ 403.032193] sd 0:0:1:0: [sg0] tag#2167 CDB: opcode=0x76 (reserved) [ 403.038635] sd 0:0:1:0: [sg0] tag#2167 CDB[00]: 76 a3 28 4c 8d cf 78 d7 fe df 1c ed 70 45 50 fc [ 403.047632] sd 0:0:1:0: [sg0] tag#2167 CDB[10]: 70 8d fc 8b 00 31 da 84 fe 8b 20 73 25 cd 05 2e [ 403.056565] sd 0:0:1:0: [sg0] tag#2167 CDB[20]: b3 15:58:19 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f00000002c0)={0x53, 0x0, 0x6, 0x5, @buffer={0x0, 0xc2, &(0x7f00000000c0)=""/194}, &(0x7f00000001c0)="42e7e6080800", 0x0, 0x0, 0x0, 0x0, 0x0}) 15:58:19 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000000)={[], 0x0, 0x2}) 15:58:19 executing program 4: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/mnt\x00') ioctl$NS_GET_PARENT(r0, 0xb702, 0x0) [ 403.121371] EXT4-fs (loop3): VFS: Can't find ext4 filesystem 15:58:19 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=[@rights={{0x14, 0x1, 0x1, [r0]}}], 0x18}, 0x0) 15:58:19 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f0000000040)=0x80000001) [ 403.225793] EXT4-fs (loop3): VFS: Can't find ext4 filesystem 15:58:19 executing program 2: r0 = syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0x0, 0xc0802) ioctl$SG_GET_ACCESS_COUNT(r0, 0x5450, 0x0) 15:58:19 executing program 3: syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000380), 0x0, &(0x7f0000000440)={[{@fat=@showexec='showexec'}]}) 15:58:19 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f00000002c0)={0x53, 0x0, 0x21, 0x5, @buffer={0x0, 0xc2, &(0x7f00000000c0)=""/194}, &(0x7f00000001c0)="42e7e6080800000000000000429078b5a3e89d739e88b2b6267009000000000000", &(0x7f0000000040)=""/45, 0x0, 0x0, 0x0, 0x0}) 15:58:19 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000002c0)='./cgroup.net/syz0\x00', 0x200002, 0x0) perf_event_open$cgroup(&(0x7f0000000240)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x5) 15:58:19 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8904, 0x0) 15:58:19 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000002c0)='./cgroup.net/syz0\x00', 0x200002, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000300)='/dev/vcsa#\x00', 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000240)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, r1, 0x5) 15:58:20 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000080)) [ 403.520723] FAT-fs (loop3): bogus number of reserved sectors [ 403.559325] FAT-fs (loop3): Can't find a valid FAT filesystem 15:58:20 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000100)) 15:58:20 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='fd\x00') read$usbmon(r0, 0x0, 0x0) 15:58:20 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f00000014c0)='./file0\x00', 0x0) [ 403.652130] FAT-fs (loop3): bogus number of reserved sectors [ 403.664840] FAT-fs (loop3): Can't find a valid FAT filesystem 15:58:20 executing program 1: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000580)='/proc/self/net/pfkey\x00', 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0xa0440, 0x0) 15:58:20 executing program 2: r0 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f00000000c0)="ba", 0x1, 0xfffffffffffffffc) keyctl$update(0x2, r0, &(0x7f0000000180)='#', 0x1) 15:58:20 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SET_DEBUG(r0, 0xc0481273, 0x0) 15:58:20 executing program 3: memfd_create(&(0x7f0000000000)='/dev/vcsu#\x00', 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDGKBMODE(r0, 0x4b44, &(0x7f0000000040)) 15:58:20 executing program 5: semctl$SEM_STAT(0x0, 0x0, 0x12, &(0x7f0000000000)=""/208) 15:58:20 executing program 1: syz_mount_image$squashfs(&(0x7f00000009c0)='squashfs\x00', &(0x7f0000000b40)='./file0\x00', 0x0, 0x1, &(0x7f0000004380)=[{0x0}], 0x1000008, &(0x7f0000004440)={[{'euid'}, {'-}'}, {}, {}, {'$p,--$\\'}, {'FILE_CHECK'}], [{@pcr={'pcr', 0x3d, 0x27}}, {@subj_user={'subj_user', 0x3d, 'FILE_CHECK'}}, {@euid_eq={'euid'}}, {@smackfstransmute={'smackfstransmute', 0x3d, 'FILE_CHECK'}}]}) 15:58:20 executing program 2: accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x271dfa031984c920) [ 403.841195] audit: type=1400 audit(1602086300.277:38): avc: denied { write } for pid=23077 comm="syz-executor.1" name="net" dev="proc" ino=98092 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dir permissive=1 [ 403.891564] audit: type=1400 audit(1602086300.277:39): avc: denied { add_name } for pid=23077 comm="syz-executor.1" name="pfkey" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dir permissive=1 15:58:20 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) bind(r0, &(0x7f0000000180)=@l2tp={0x2, 0x0, @multicast2}, 0x80) 15:58:20 executing program 0: syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x0, 0x11dc43) [ 403.950771] audit: type=1400 audit(1602086300.277:40): avc: denied { create } for pid=23077 comm="syz-executor.1" name="pfkey" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:kernel_t:s0 tclass=file permissive=1 15:58:20 executing program 5: perf_event_open$cgroup(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf3544222ead70009, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 15:58:20 executing program 3: perf_event_open(&(0x7f0000000040)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0x400, 0x4, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 15:58:20 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8940, 0x0) [ 404.079261] squashfs: SQUASHFS error: Can't find a SQUASHFS superblock on loop1 15:58:20 executing program 4: syz_open_procfs(0x0, &(0x7f0000000240)='smaps\x00') 15:58:20 executing program 0: fchmodat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0) 15:58:20 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000002600)=@req={0x0, 0x8}, 0x10) [ 404.170511] squashfs: SQUASHFS error: Can't find a SQUASHFS superblock on loop1 15:58:20 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000100)={0x1, 0x0, 0x0, 'R'}) 15:58:20 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000040)={0x0, 0x0, 0x5, 0x9, 0x14}) 15:58:20 executing program 1: recvmsg$can_bcm(0xffffffffffffffff, 0x0, 0x4d75840d825379be) 15:58:20 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SET_DEBUG(r0, 0xc0189436, &(0x7f00000000c0)) 15:58:20 executing program 0: keyctl$update(0x11, 0x0, 0x0, 0x0) 15:58:20 executing program 2: syz_open_procfs(0xffffffffffffffff, &(0x7f00000010c0)='smaps_rollup\x00') [ 404.393984] ================================================================== [ 404.394097] BUG: KASAN: slab-out-of-bounds in soft_cursor+0x44b/0xa30 [ 404.394110] Read of size 9 at addr ffff8880a8d14db0 by task kworker/0:0/5 [ 404.394114] [ 404.394128] CPU: 0 PID: 5 Comm: kworker/0:0 Not tainted 4.19.150-syzkaller #0 [ 404.394135] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 404.394184] Workqueue: events_power_efficient fb_flashcursor [ 404.394192] Call Trace: [ 404.394257] dump_stack+0x22c/0x33e [ 404.394312] print_address_description.cold+0x56/0x25c [ 404.394330] kasan_report_error.cold+0x66/0xb9 [ 404.394344] ? soft_cursor+0x44b/0xa30 [ 404.394358] kasan_report+0x8f/0x96 [ 404.394397] ? __kmalloc+0x3b0/0x4f0 [ 404.394409] ? soft_cursor+0x44b/0xa30 [ 404.394423] memcpy+0x20/0x50 [ 404.394436] soft_cursor+0x44b/0xa30 [ 404.394482] ? lockdep_hardirqs_on+0x3c1/0x5e0 [ 404.394508] bit_cursor+0x112a/0x1750 [ 404.394530] ? bit_update_start+0x1f0/0x1f0 [ 404.394542] ? lock_downgrade+0x750/0x750 [ 404.394565] ? fb_get_color_depth+0x11a/0x240 [ 404.394626] ? __sanitizer_cov_trace_switch+0x4b/0x80 [ 404.394643] ? get_color+0x22a/0x450 [ 404.394657] ? bit_update_start+0x1f0/0x1f0 [ 404.394672] fb_flashcursor+0x412/0x530 [ 404.394726] process_one_work+0x796/0x14e0 [ 404.394747] ? init_worker_pool+0x5c0/0x5c0 [ 404.394779] worker_thread+0x64c/0x1130 [ 404.394803] ? rescuer_thread+0xce0/0xce0 [ 404.394819] kthread+0x33f/0x460 [ 404.394833] ? kthread_park+0x180/0x180 [ 404.394876] ret_from_fork+0x24/0x30 [ 404.394896] [ 404.394903] Allocated by task 22964: [ 404.394916] __kmalloc+0x15a/0x4f0 [ 404.394929] fbcon_set_font+0x421/0xc60 [ 404.394948] con_font_op+0xd2b/0x1140 [ 404.394980] vt_ioctl+0x128c/0x2af0 [ 404.395011] tty_ioctl+0x5b0/0x1420 [ 404.395044] do_vfs_ioctl+0xcdb/0x12e0 [ 404.395055] ksys_ioctl+0x9b/0xc0 [ 404.395066] __x64_sys_ioctl+0x6f/0xb0 [ 404.395103] do_syscall_64+0xf9/0x670 [ 404.395116] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 404.395119] [ 404.395125] Freed by task 9: [ 404.395137] kfree+0xcc/0x250 [ 404.395197] skb_release_data+0x6ea/0x930 [ 404.395208] kfree_skb+0x11a/0x3f0 [ 404.395241] __netif_receive_skb_core+0x1384/0x33c0 [ 404.395254] __netif_receive_skb_one_core+0xae/0x180 [ 404.395266] __netif_receive_skb+0x27/0x1c0 [ 404.395278] process_backlog+0x261/0x760 [ 404.395289] net_rx_action+0x4e5/0x10d0 [ 404.395301] __do_softirq+0x27d/0xad2 [ 404.395305] [ 404.395315] The buggy address belongs to the object at ffff8880a8d14c80 [ 404.395315] which belongs to the cache kmalloc-512 of size 512 [ 404.395325] The buggy address is located 304 bytes inside of [ 404.395325] 512-byte region [ffff8880a8d14c80, ffff8880a8d14e80) [ 404.395330] The buggy address belongs to the page: [ 404.395342] page:ffffea0002a34500 count:1 mapcount:0 mapping:ffff88812c3f6940 index:0xffff8880a8d14000 [ 404.395353] flags: 0xfffe0000000100(slab) [ 404.395371] raw: 00fffe0000000100 ffffea00029fe188 ffffea0002a29288 ffff88812c3f6940 [ 404.395387] raw: ffff8880a8d14000 ffff8880a8d14000 0000000100000004 0000000000000000 [ 404.395392] page dumped because: kasan: bad access detected [ 404.395395] [ 404.395400] Memory state around the buggy address: [ 404.395411] ffff8880a8d14c80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 404.395421] ffff8880a8d14d00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 404.395431] >ffff8880a8d14d80: 00 00 fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 404.395436] ^ [ 404.395446] ffff8880a8d14e00: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 404.395456] ffff8880a8d14e80: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 404.395461] ================================================================== [ 404.395465] Disabling lock debugging due to kernel taint [ 404.395503] Kernel panic - not syncing: panic_on_warn set ... [ 404.395503] [ 404.395517] CPU: 0 PID: 5 Comm: kworker/0:0 Tainted: G B 4.19.150-syzkaller #0 [ 404.395523] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 404.395536] Workqueue: events_power_efficient fb_flashcursor [ 404.395542] Call Trace: [ 404.395555] dump_stack+0x22c/0x33e [ 404.395617] panic+0x2ac/0x565 [ 404.395631] ? __warn_printk+0xf3/0xf3 [ 404.395642] ? retint_kernel+0x2d/0x2d [ 404.395683] ? trace_hardirqs_on+0x55/0x210 [ 404.395699] kasan_end_report+0x43/0x49 [ 404.395711] kasan_report_error.cold+0x83/0xb9 [ 404.395723] ? soft_cursor+0x44b/0xa30 [ 404.395735] kasan_report+0x8f/0x96 [ 404.395748] ? __kmalloc+0x3b0/0x4f0 [ 404.395758] ? soft_cursor+0x44b/0xa30 [ 404.395770] memcpy+0x20/0x50 [ 404.395782] soft_cursor+0x44b/0xa30 [ 404.395797] ? lockdep_hardirqs_on+0x3c1/0x5e0 [ 404.395811] bit_cursor+0x112a/0x1750 [ 404.395827] ? bit_update_start+0x1f0/0x1f0 [ 404.395838] ? lock_downgrade+0x750/0x750 [ 404.395856] ? fb_get_color_depth+0x11a/0x240 [ 404.395869] ? __sanitizer_cov_trace_switch+0x4b/0x80 [ 404.395883] ? get_color+0x22a/0x450 [ 404.395895] ? bit_update_start+0x1f0/0x1f0 [ 404.395908] fb_flashcursor+0x412/0x530 [ 404.395921] process_one_work+0x796/0x14e0 [ 404.395937] ? init_worker_pool+0x5c0/0x5c0 [ 404.395954] worker_thread+0x64c/0x1130 [ 404.395981] ? rescuer_thread+0xce0/0xce0 [ 404.395994] kthread+0x33f/0x460 [ 404.396007] ? kthread_park+0x180/0x180 [ 404.396020] ret_from_fork+0x24/0x30 [ 404.397113] Kernel Offset: disabled [ 404.910774] Rebooting in 86400 seconds..