Warning: Permanently added '10.128.0.243' (ED25519) to the list of known hosts. 2024/02/23 02:18:59 fuzzer started 2024/02/23 02:19:00 dialing manager at 10.128.0.169:30012 [ 168.124129][ T5008] cgroup: Unknown subsys name 'net' [ 168.291713][ T5008] cgroup: Unknown subsys name 'rlimit' [ 219.068973][ T1209] ieee802154 phy0 wpan0: encryption failed: -22 [ 219.075984][ T1209] ieee802154 phy1 wpan1: encryption failed: -22 2024/02/23 02:19:55 syscalls: 3857 2024/02/23 02:19:55 code coverage: enabled 2024/02/23 02:19:55 comparison tracing: enabled 2024/02/23 02:19:55 extra coverage: enabled 2024/02/23 02:19:55 delay kcov mmap: enabled 2024/02/23 02:19:55 setuid sandbox: enabled 2024/02/23 02:19:55 namespace sandbox: enabled 2024/02/23 02:19:55 Android sandbox: /sys/fs/selinux/policy does not exist 2024/02/23 02:19:55 fault injection: enabled 2024/02/23 02:19:55 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2024/02/23 02:19:55 net packet injection: enabled 2024/02/23 02:19:55 net device setup: enabled 2024/02/23 02:19:55 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2024/02/23 02:19:55 devlink PCI setup: PCI device 0000:00:10.0 is not available 2024/02/23 02:19:55 NIC VF setup: PCI device 0000:00:11.0 is not available 2024/02/23 02:19:55 USB emulation: enabled 2024/02/23 02:19:55 hci packet injection: enabled 2024/02/23 02:19:55 wifi device emulation: enabled 2024/02/23 02:19:55 802.15.4 emulation: enabled 2024/02/23 02:19:55 swap file: enabled 2024/02/23 02:19:55 fetching corpus: 0, signal 0/2000 (executing program) [ 221.738054][ T5008] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k 2024/02/23 02:19:55 fetching corpus: 50, signal 14668/18536 (executing program) 2024/02/23 02:19:55 fetching corpus: 100, signal 24548/30215 (executing program) 2024/02/23 02:19:55 fetching corpus: 150, signal 31859/39277 (executing program) 2024/02/23 02:19:55 fetching corpus: 200, signal 38486/47604 (executing program) 2024/02/23 02:19:55 fetching corpus: 250, signal 40563/51447 (executing program) 2024/02/23 02:19:55 fetching corpus: 300, signal 44477/57052 (executing program) 2024/02/23 02:19:55 fetching corpus: 350, signal 48145/62371 (executing program) 2024/02/23 02:19:55 fetching corpus: 400, signal 51810/67649 (executing program) 2024/02/23 02:19:56 fetching corpus: 450, signal 56055/73462 (executing program) 2024/02/23 02:19:56 fetching corpus: 500, signal 58979/77999 (executing program) 2024/02/23 02:19:56 fetching corpus: 550, signal 62516/83045 (executing program) 2024/02/23 02:19:56 fetching corpus: 600, signal 66050/88084 (executing program) 2024/02/23 02:19:56 fetching corpus: 650, signal 68536/92115 (executing program) 2024/02/23 02:19:56 fetching corpus: 700, signal 71002/96087 (executing program) 2024/02/23 02:19:56 fetching corpus: 750, signal 73623/100215 (executing program) 2024/02/23 02:19:56 fetching corpus: 800, signal 75814/103911 (executing program) 2024/02/23 02:19:56 fetching corpus: 850, signal 77637/107256 (executing program) 2024/02/23 02:19:56 fetching corpus: 900, signal 79864/110908 (executing program) 2024/02/23 02:19:56 fetching corpus: 950, signal 81315/113881 (executing program) 2024/02/23 02:19:56 fetching corpus: 1000, signal 83452/117440 (executing program) 2024/02/23 02:19:57 fetching corpus: 1050, signal 86703/122007 (executing program) 2024/02/23 02:19:57 fetching corpus: 1100, signal 88441/125164 (executing program) 2024/02/23 02:19:57 fetching corpus: 1150, signal 90096/128241 (executing program) 2024/02/23 02:19:57 fetching corpus: 1200, signal 91548/131137 (executing program) 2024/02/23 02:19:57 fetching corpus: 1250, signal 93373/134350 (executing program) 2024/02/23 02:19:57 fetching corpus: 1300, signal 95109/137442 (executing program) 2024/02/23 02:19:57 fetching corpus: 1350, signal 97765/141297 (executing program) 2024/02/23 02:19:57 fetching corpus: 1400, signal 99187/144099 (executing program) 2024/02/23 02:19:58 fetching corpus: 1450, signal 100358/146691 (executing program) 2024/02/23 02:19:58 fetching corpus: 1500, signal 101734/149431 (executing program) 2024/02/23 02:19:58 fetching corpus: 1550, signal 103094/152124 (executing program) 2024/02/23 02:19:58 fetching corpus: 1600, signal 104424/154799 (executing program) 2024/02/23 02:19:58 fetching corpus: 1650, signal 106116/157761 (executing program) 2024/02/23 02:19:58 fetching corpus: 1700, signal 108262/161121 (executing program) 2024/02/23 02:19:58 fetching corpus: 1750, signal 109669/163792 (executing program) 2024/02/23 02:19:58 fetching corpus: 1800, signal 111110/166513 (executing program) 2024/02/23 02:19:58 fetching corpus: 1850, signal 112562/169221 (executing program) 2024/02/23 02:19:58 fetching corpus: 1900, signal 113998/171881 (executing program) 2024/02/23 02:19:58 fetching corpus: 1950, signal 115108/174276 (executing program) 2024/02/23 02:19:58 fetching corpus: 2000, signal 116573/176924 (executing program) 2024/02/23 02:19:59 fetching corpus: 2050, signal 118611/180005 (executing program) 2024/02/23 02:19:59 fetching corpus: 2100, signal 119426/182117 (executing program) 2024/02/23 02:19:59 fetching corpus: 2150, signal 120793/184662 (executing program) 2024/02/23 02:19:59 fetching corpus: 2200, signal 122181/187212 (executing program) 2024/02/23 02:19:59 fetching corpus: 2250, signal 123740/189856 (executing program) 2024/02/23 02:19:59 fetching corpus: 2300, signal 125194/192428 (executing program) 2024/02/23 02:19:59 fetching corpus: 2350, signal 126136/194534 (executing program) 2024/02/23 02:19:59 fetching corpus: 2400, signal 127037/196681 (executing program) 2024/02/23 02:19:59 fetching corpus: 2450, signal 128452/199211 (executing program) 2024/02/23 02:19:59 fetching corpus: 2500, signal 129336/201325 (executing program) 2024/02/23 02:19:59 fetching corpus: 2550, signal 130473/203597 (executing program) 2024/02/23 02:19:59 fetching corpus: 2600, signal 131557/205820 (executing program) 2024/02/23 02:20:00 fetching corpus: 2650, signal 133085/208403 (executing program) 2024/02/23 02:20:00 fetching corpus: 2700, signal 133968/210453 (executing program) 2024/02/23 02:20:00 fetching corpus: 2750, signal 134771/212483 (executing program) 2024/02/23 02:20:00 fetching corpus: 2800, signal 135625/214528 (executing program) 2024/02/23 02:20:00 fetching corpus: 2850, signal 136370/216430 (executing program) 2024/02/23 02:20:00 fetching corpus: 2900, signal 137777/218832 (executing program) 2024/02/23 02:20:00 fetching corpus: 2950, signal 138585/220817 (executing program) 2024/02/23 02:20:00 fetching corpus: 3000, signal 139914/223107 (executing program) 2024/02/23 02:20:00 fetching corpus: 3050, signal 140874/225143 (executing program) 2024/02/23 02:20:00 fetching corpus: 3100, signal 141615/227061 (executing program) 2024/02/23 02:20:00 fetching corpus: 3150, signal 142363/228959 (executing program) 2024/02/23 02:20:00 fetching corpus: 3200, signal 143212/230912 (executing program) 2024/02/23 02:20:01 fetching corpus: 3250, signal 143895/232716 (executing program) 2024/02/23 02:20:01 fetching corpus: 3300, signal 144662/234567 (executing program) 2024/02/23 02:20:01 fetching corpus: 3350, signal 145618/236584 (executing program) 2024/02/23 02:20:01 fetching corpus: 3400, signal 146593/238561 (executing program) 2024/02/23 02:20:01 fetching corpus: 3450, signal 147421/240458 (executing program) 2024/02/23 02:20:01 fetching corpus: 3500, signal 148202/242329 (executing program) 2024/02/23 02:20:01 fetching corpus: 3550, signal 149258/244368 (executing program) 2024/02/23 02:20:01 fetching corpus: 3600, signal 150076/246263 (executing program) 2024/02/23 02:20:01 fetching corpus: 3650, signal 150987/248201 (executing program) 2024/02/23 02:20:01 fetching corpus: 3700, signal 151878/250089 (executing program) 2024/02/23 02:20:01 fetching corpus: 3750, signal 152546/251864 (executing program) 2024/02/23 02:20:01 fetching corpus: 3800, signal 153324/253678 (executing program) 2024/02/23 02:20:01 fetching corpus: 3850, signal 154149/255527 (executing program) 2024/02/23 02:20:01 fetching corpus: 3900, signal 155458/257643 (executing program) 2024/02/23 02:20:02 fetching corpus: 3950, signal 156154/259404 (executing program) 2024/02/23 02:20:02 fetching corpus: 4000, signal 156878/261173 (executing program) 2024/02/23 02:20:02 fetching corpus: 4050, signal 157541/262899 (executing program) 2024/02/23 02:20:02 fetching corpus: 4100, signal 158532/264770 (executing program) 2024/02/23 02:20:02 fetching corpus: 4150, signal 159425/266614 (executing program) 2024/02/23 02:20:02 fetching corpus: 4200, signal 159968/268184 (executing program) 2024/02/23 02:20:02 fetching corpus: 4250, signal 160675/269904 (executing program) 2024/02/23 02:20:02 fetching corpus: 4300, signal 161288/271474 (executing program) 2024/02/23 02:20:02 fetching corpus: 4350, signal 161948/273126 (executing program) 2024/02/23 02:20:02 fetching corpus: 4400, signal 162698/274827 (executing program) 2024/02/23 02:20:02 fetching corpus: 4450, signal 164508/277168 (executing program) 2024/02/23 02:20:02 fetching corpus: 4500, signal 165160/278803 (executing program) 2024/02/23 02:20:03 fetching corpus: 4550, signal 165736/280386 (executing program) 2024/02/23 02:20:03 fetching corpus: 4600, signal 166430/282070 (executing program) 2024/02/23 02:20:03 fetching corpus: 4650, signal 167322/283783 (executing program) 2024/02/23 02:20:03 fetching corpus: 4700, signal 167953/285351 (executing program) 2024/02/23 02:20:03 fetching corpus: 4750, signal 168558/286929 (executing program) 2024/02/23 02:20:03 fetching corpus: 4800, signal 169362/288620 (executing program) 2024/02/23 02:20:03 fetching corpus: 4850, signal 170152/290302 (executing program) 2024/02/23 02:20:03 fetching corpus: 4900, signal 170895/291937 (executing program) 2024/02/23 02:20:03 fetching corpus: 4950, signal 171479/293484 (executing program) 2024/02/23 02:20:03 fetching corpus: 5000, signal 172215/295094 (executing program) 2024/02/23 02:20:03 fetching corpus: 5050, signal 172818/296646 (executing program) 2024/02/23 02:20:03 fetching corpus: 5100, signal 173551/298239 (executing program) 2024/02/23 02:20:04 fetching corpus: 5150, signal 174060/299714 (executing program) 2024/02/23 02:20:04 fetching corpus: 5200, signal 174736/301245 (executing program) 2024/02/23 02:20:04 fetching corpus: 5250, signal 175524/302887 (executing program) 2024/02/23 02:20:04 fetching corpus: 5300, signal 176540/304585 (executing program) 2024/02/23 02:20:04 fetching corpus: 5350, signal 177095/306079 (executing program) 2024/02/23 02:20:04 fetching corpus: 5400, signal 177902/307631 (executing program) 2024/02/23 02:20:04 fetching corpus: 5450, signal 178626/309157 (executing program) 2024/02/23 02:20:04 fetching corpus: 5500, signal 179181/310621 (executing program) 2024/02/23 02:20:04 fetching corpus: 5550, signal 179877/312147 (executing program) 2024/02/23 02:20:04 fetching corpus: 5600, signal 180486/313607 (executing program) 2024/02/23 02:20:04 fetching corpus: 5650, signal 181138/315090 (executing program) 2024/02/23 02:20:05 fetching corpus: 5700, signal 181602/316475 (executing program) 2024/02/23 02:20:05 fetching corpus: 5750, signal 182193/317916 (executing program) 2024/02/23 02:20:05 fetching corpus: 5800, signal 183007/319449 (executing program) 2024/02/23 02:20:05 fetching corpus: 5850, signal 183729/320923 (executing program) 2024/02/23 02:20:05 fetching corpus: 5900, signal 184224/322312 (executing program) 2024/02/23 02:20:05 fetching corpus: 5950, signal 184688/323697 (executing program) 2024/02/23 02:20:05 fetching corpus: 6000, signal 185324/325188 (executing program) 2024/02/23 02:20:05 fetching corpus: 6050, signal 186058/326636 (executing program) 2024/02/23 02:20:05 fetching corpus: 6100, signal 186755/328075 (executing program) 2024/02/23 02:20:05 fetching corpus: 6150, signal 187194/329449 (executing program) 2024/02/23 02:20:05 fetching corpus: 6200, signal 187724/330830 (executing program) 2024/02/23 02:20:05 fetching corpus: 6250, signal 188295/332231 (executing program) 2024/02/23 02:20:06 fetching corpus: 6300, signal 188862/333580 (executing program) 2024/02/23 02:20:06 fetching corpus: 6350, signal 189423/334910 (executing program) 2024/02/23 02:20:06 fetching corpus: 6400, signal 190224/336368 (executing program) 2024/02/23 02:20:06 fetching corpus: 6450, signal 190780/337740 (executing program) 2024/02/23 02:20:06 fetching corpus: 6500, signal 191248/339077 (executing program) 2024/02/23 02:20:06 fetching corpus: 6550, signal 191996/340450 (executing program) 2024/02/23 02:20:06 fetching corpus: 6600, signal 192567/341792 (executing program) 2024/02/23 02:20:06 fetching corpus: 6650, signal 193484/343216 (executing program) 2024/02/23 02:20:06 fetching corpus: 6700, signal 194576/344719 (executing program) 2024/02/23 02:20:06 fetching corpus: 6750, signal 194993/345998 (executing program) 2024/02/23 02:20:06 fetching corpus: 6800, signal 195801/347379 (executing program) 2024/02/23 02:20:07 fetching corpus: 6850, signal 196214/348634 (executing program) 2024/02/23 02:20:07 fetching corpus: 6900, signal 196764/349933 (executing program) 2024/02/23 02:20:07 fetching corpus: 6950, signal 197526/351272 (executing program) 2024/02/23 02:20:07 fetching corpus: 7000, signal 198191/352622 (executing program) 2024/02/23 02:20:07 fetching corpus: 7050, signal 198715/353896 (executing program) 2024/02/23 02:20:07 fetching corpus: 7100, signal 199248/355197 (executing program) 2024/02/23 02:20:07 fetching corpus: 7150, signal 199620/356395 (executing program) 2024/02/23 02:20:07 fetching corpus: 7200, signal 200169/357752 (executing program) 2024/02/23 02:20:07 fetching corpus: 7250, signal 200770/359029 (executing program) 2024/02/23 02:20:07 fetching corpus: 7300, signal 201104/360210 (executing program) 2024/02/23 02:20:07 fetching corpus: 7350, signal 201582/361393 (executing program) 2024/02/23 02:20:08 fetching corpus: 7400, signal 202068/362638 (executing program) 2024/02/23 02:20:08 fetching corpus: 7450, signal 202588/363902 (executing program) 2024/02/23 02:20:08 fetching corpus: 7500, signal 203213/365173 (executing program) 2024/02/23 02:20:08 fetching corpus: 7550, signal 203754/366431 (executing program) 2024/02/23 02:20:08 fetching corpus: 7600, signal 204072/367645 (executing program) 2024/02/23 02:20:08 fetching corpus: 7650, signal 204647/368906 (executing program) 2024/02/23 02:20:08 fetching corpus: 7700, signal 205105/370079 (executing program) 2024/02/23 02:20:08 fetching corpus: 7750, signal 205624/371332 (executing program) 2024/02/23 02:20:08 fetching corpus: 7800, signal 206002/372512 (executing program) 2024/02/23 02:20:08 fetching corpus: 7850, signal 206688/373753 (executing program) 2024/02/23 02:20:09 fetching corpus: 7900, signal 207426/374952 (executing program) 2024/02/23 02:20:09 fetching corpus: 7950, signal 208122/376196 (executing program) 2024/02/23 02:20:09 fetching corpus: 8000, signal 208461/377344 (executing program) 2024/02/23 02:20:09 fetching corpus: 8050, signal 208805/378459 (executing program) 2024/02/23 02:20:09 fetching corpus: 8100, signal 209235/379595 (executing program) 2024/02/23 02:20:09 fetching corpus: 8150, signal 209662/380771 (executing program) 2024/02/23 02:20:09 fetching corpus: 8200, signal 210045/381912 (executing program) 2024/02/23 02:20:09 fetching corpus: 8250, signal 210576/383105 (executing program) 2024/02/23 02:20:09 fetching corpus: 8300, signal 211052/384230 (executing program) 2024/02/23 02:20:09 fetching corpus: 8350, signal 211553/385358 (executing program) 2024/02/23 02:20:09 fetching corpus: 8400, signal 211958/386513 (executing program) 2024/02/23 02:20:09 fetching corpus: 8450, signal 212236/387587 (executing program) 2024/02/23 02:20:09 fetching corpus: 8500, signal 212818/388734 (executing program) 2024/02/23 02:20:10 fetching corpus: 8550, signal 213282/389836 (executing program) 2024/02/23 02:20:10 fetching corpus: 8600, signal 213741/390955 (executing program) 2024/02/23 02:20:10 fetching corpus: 8650, signal 214131/392073 (executing program) 2024/02/23 02:20:10 fetching corpus: 8700, signal 214990/393220 (executing program) 2024/02/23 02:20:10 fetching corpus: 8750, signal 215755/394364 (executing program) 2024/02/23 02:20:11 fetching corpus: 8800, signal 216121/395442 (executing program) 2024/02/23 02:20:11 fetching corpus: 8850, signal 216645/396520 (executing program) 2024/02/23 02:20:11 fetching corpus: 8900, signal 217052/397612 (executing program) 2024/02/23 02:20:11 fetching corpus: 8950, signal 217667/398717 (executing program) 2024/02/23 02:20:11 fetching corpus: 9000, signal 218058/399796 (executing program) 2024/02/23 02:20:11 fetching corpus: 9050, signal 218466/400890 (executing program) 2024/02/23 02:20:11 fetching corpus: 9100, signal 218993/401952 (executing program) 2024/02/23 02:20:11 fetching corpus: 9150, signal 219385/403045 (executing program) 2024/02/23 02:20:12 fetching corpus: 9200, signal 220388/404229 (executing program) 2024/02/23 02:20:12 fetching corpus: 9250, signal 220811/405289 (executing program) 2024/02/23 02:20:12 fetching corpus: 9300, signal 221289/406356 (executing program) 2024/02/23 02:20:12 fetching corpus: 9350, signal 221578/407379 (executing program) 2024/02/23 02:20:12 fetching corpus: 9400, signal 221926/408412 (executing program) 2024/02/23 02:20:12 fetching corpus: 9450, signal 222282/409490 (executing program) 2024/02/23 02:20:12 fetching corpus: 9500, signal 222653/410546 (executing program) 2024/02/23 02:20:12 fetching corpus: 9550, signal 223025/411602 (executing program) 2024/02/23 02:20:12 fetching corpus: 9600, signal 224122/412748 (executing program) 2024/02/23 02:20:12 fetching corpus: 9650, signal 224560/413771 (executing program) 2024/02/23 02:20:13 fetching corpus: 9700, signal 225051/414826 (executing program) 2024/02/23 02:20:13 fetching corpus: 9750, signal 225380/415806 (executing program) 2024/02/23 02:20:13 fetching corpus: 9800, signal 225871/416835 (executing program) 2024/02/23 02:20:13 fetching corpus: 9850, signal 226301/417811 (executing program) 2024/02/23 02:20:13 fetching corpus: 9900, signal 226763/418837 (executing program) 2024/02/23 02:20:13 fetching corpus: 9950, signal 227255/419876 (executing program) 2024/02/23 02:20:13 fetching corpus: 10000, signal 227725/420829 (executing program) 2024/02/23 02:20:13 fetching corpus: 10050, signal 228053/421797 (executing program) 2024/02/23 02:20:14 fetching corpus: 10100, signal 228524/422766 (executing program) 2024/02/23 02:20:14 fetching corpus: 10150, signal 228966/423766 (executing program) 2024/02/23 02:20:14 fetching corpus: 10200, signal 229426/424760 (executing program) 2024/02/23 02:20:14 fetching corpus: 10250, signal 229854/425747 (executing program) 2024/02/23 02:20:14 fetching corpus: 10300, signal 230118/426707 (executing program) 2024/02/23 02:20:14 fetching corpus: 10350, signal 230501/427720 (executing program) 2024/02/23 02:20:14 fetching corpus: 10400, signal 230875/428647 (executing program) 2024/02/23 02:20:14 fetching corpus: 10450, signal 231257/429615 (executing program) 2024/02/23 02:20:15 fetching corpus: 10500, signal 231698/430582 (executing program) 2024/02/23 02:20:15 fetching corpus: 10550, signal 231986/431560 (executing program) 2024/02/23 02:20:15 fetching corpus: 10600, signal 232557/432540 (executing program) 2024/02/23 02:20:15 fetching corpus: 10650, signal 233057/433517 (executing program) 2024/02/23 02:20:15 fetching corpus: 10700, signal 233477/434478 (executing program) 2024/02/23 02:20:15 fetching corpus: 10750, signal 233778/435390 (executing program) 2024/02/23 02:20:16 fetching corpus: 10800, signal 234242/436330 (executing program) 2024/02/23 02:20:16 fetching corpus: 10850, signal 234568/437280 (executing program) 2024/02/23 02:20:16 fetching corpus: 10900, signal 235063/438217 (executing program) 2024/02/23 02:20:16 fetching corpus: 10950, signal 235413/438412 (executing program) 2024/02/23 02:20:16 fetching corpus: 11000, signal 235973/438412 (executing program) 2024/02/23 02:20:16 fetching corpus: 11050, signal 236330/438412 (executing program) 2024/02/23 02:20:17 fetching corpus: 11100, signal 237244/438412 (executing program) 2024/02/23 02:20:17 fetching corpus: 11150, signal 237710/438412 (executing program) 2024/02/23 02:20:17 fetching corpus: 11200, signal 238016/438412 (executing program) 2024/02/23 02:20:17 fetching corpus: 11250, signal 238460/438413 (executing program) 2024/02/23 02:20:17 fetching corpus: 11300, signal 238987/438413 (executing program) 2024/02/23 02:20:17 fetching corpus: 11350, signal 239374/438413 (executing program) 2024/02/23 02:20:17 fetching corpus: 11400, signal 239700/438413 (executing program) 2024/02/23 02:20:17 fetching corpus: 11450, signal 239952/438413 (executing program) 2024/02/23 02:20:18 fetching corpus: 11500, signal 240458/438413 (executing program) 2024/02/23 02:20:18 fetching corpus: 11550, signal 240796/438413 (executing program) 2024/02/23 02:20:18 fetching corpus: 11600, signal 241172/438413 (executing program) 2024/02/23 02:20:18 fetching corpus: 11650, signal 241513/438413 (executing program) 2024/02/23 02:20:18 fetching corpus: 11700, signal 241837/438413 (executing program) 2024/02/23 02:20:18 fetching corpus: 11750, signal 242228/438413 (executing program) 2024/02/23 02:20:19 fetching corpus: 11800, signal 242570/438413 (executing program) 2024/02/23 02:20:19 fetching corpus: 11850, signal 243027/438413 (executing program) 2024/02/23 02:20:19 fetching corpus: 11900, signal 243408/438413 (executing program) 2024/02/23 02:20:19 fetching corpus: 11950, signal 243726/438413 (executing program) 2024/02/23 02:20:19 fetching corpus: 12000, signal 244029/438413 (executing program) 2024/02/23 02:20:19 fetching corpus: 12050, signal 244287/438413 (executing program) 2024/02/23 02:20:19 fetching corpus: 12100, signal 244683/438415 (executing program) 2024/02/23 02:20:20 fetching corpus: 12150, signal 245122/438415 (executing program) 2024/02/23 02:20:20 fetching corpus: 12200, signal 245472/438415 (executing program) 2024/02/23 02:20:20 fetching corpus: 12250, signal 245901/438415 (executing program) 2024/02/23 02:20:20 fetching corpus: 12300, signal 246296/438415 (executing program) 2024/02/23 02:20:20 fetching corpus: 12350, signal 246677/438415 (executing program) 2024/02/23 02:20:20 fetching corpus: 12400, signal 246903/438415 (executing program) 2024/02/23 02:20:20 fetching corpus: 12450, signal 247162/438415 (executing program) 2024/02/23 02:20:21 fetching corpus: 12500, signal 247503/438415 (executing program) 2024/02/23 02:20:21 fetching corpus: 12550, signal 247895/438415 (executing program) 2024/02/23 02:20:21 fetching corpus: 12600, signal 248228/438415 (executing program) 2024/02/23 02:20:21 fetching corpus: 12650, signal 248521/438415 (executing program) 2024/02/23 02:20:22 fetching corpus: 12700, signal 249013/438415 (executing program) 2024/02/23 02:20:22 fetching corpus: 12750, signal 249461/438415 (executing program) 2024/02/23 02:20:22 fetching corpus: 12800, signal 249784/438415 (executing program) 2024/02/23 02:20:22 fetching corpus: 12850, signal 250056/438415 (executing program) 2024/02/23 02:20:22 fetching corpus: 12900, signal 250515/438415 (executing program) 2024/02/23 02:20:22 fetching corpus: 12950, signal 250843/438415 (executing program) 2024/02/23 02:20:22 fetching corpus: 13000, signal 251274/438415 (executing program) 2024/02/23 02:20:23 fetching corpus: 13050, signal 251710/438415 (executing program) 2024/02/23 02:20:23 fetching corpus: 13100, signal 252045/438415 (executing program) 2024/02/23 02:20:23 fetching corpus: 13150, signal 252404/438415 (executing program) 2024/02/23 02:20:24 fetching corpus: 13200, signal 252908/438415 (executing program) 2024/02/23 02:20:24 fetching corpus: 13250, signal 253283/438415 (executing program) 2024/02/23 02:20:24 fetching corpus: 13300, signal 253664/438415 (executing program) 2024/02/23 02:20:24 fetching corpus: 13350, signal 254021/438415 (executing program) 2024/02/23 02:20:24 fetching corpus: 13400, signal 254345/438415 (executing program) 2024/02/23 02:20:24 fetching corpus: 13450, signal 254767/438415 (executing program) 2024/02/23 02:20:24 fetching corpus: 13500, signal 255262/438415 (executing program) 2024/02/23 02:20:25 fetching corpus: 13550, signal 255458/438415 (executing program) 2024/02/23 02:20:25 fetching corpus: 13600, signal 255821/438415 (executing program) 2024/02/23 02:20:25 fetching corpus: 13650, signal 256148/438415 (executing program) 2024/02/23 02:20:25 fetching corpus: 13699, signal 256489/438415 (executing program) 2024/02/23 02:20:25 fetching corpus: 13749, signal 256786/438415 (executing program) 2024/02/23 02:20:25 fetching corpus: 13799, signal 257008/438415 (executing program) 2024/02/23 02:20:25 fetching corpus: 13849, signal 257296/438415 (executing program) 2024/02/23 02:20:26 fetching corpus: 13899, signal 257618/438415 (executing program) 2024/02/23 02:20:26 fetching corpus: 13949, signal 258052/438415 (executing program) 2024/02/23 02:20:26 fetching corpus: 13999, signal 258418/438415 (executing program) 2024/02/23 02:20:26 fetching corpus: 14049, signal 258688/438415 (executing program) 2024/02/23 02:20:26 fetching corpus: 14099, signal 259364/438415 (executing program) 2024/02/23 02:20:26 fetching corpus: 14149, signal 259700/438415 (executing program) 2024/02/23 02:20:26 fetching corpus: 14199, signal 259952/438417 (executing program) 2024/02/23 02:20:26 fetching corpus: 14249, signal 260252/438417 (executing program) 2024/02/23 02:20:27 fetching corpus: 14299, signal 260513/438417 (executing program) 2024/02/23 02:20:27 fetching corpus: 14349, signal 260783/438417 (executing program) 2024/02/23 02:20:27 fetching corpus: 14399, signal 261048/438417 (executing program) 2024/02/23 02:20:27 fetching corpus: 14449, signal 261526/438417 (executing program) 2024/02/23 02:20:27 fetching corpus: 14499, signal 261866/438417 (executing program) 2024/02/23 02:20:27 fetching corpus: 14549, signal 262325/438417 (executing program) 2024/02/23 02:20:27 fetching corpus: 14599, signal 262684/438417 (executing program) 2024/02/23 02:20:27 fetching corpus: 14649, signal 263020/438419 (executing program) 2024/02/23 02:20:28 fetching corpus: 14699, signal 263268/438419 (executing program) 2024/02/23 02:20:28 fetching corpus: 14749, signal 263480/438419 (executing program) 2024/02/23 02:20:28 fetching corpus: 14799, signal 263761/438420 (executing program) 2024/02/23 02:20:28 fetching corpus: 14849, signal 264040/438420 (executing program) 2024/02/23 02:20:28 fetching corpus: 14899, signal 264329/438420 (executing program) 2024/02/23 02:20:28 fetching corpus: 14949, signal 264573/438420 (executing program) 2024/02/23 02:20:28 fetching corpus: 14999, signal 265166/438420 (executing program) 2024/02/23 02:20:28 fetching corpus: 15049, signal 265488/438420 (executing program) 2024/02/23 02:20:28 fetching corpus: 15099, signal 265850/438420 (executing program) 2024/02/23 02:20:29 fetching corpus: 15149, signal 266114/438420 (executing program) 2024/02/23 02:20:29 fetching corpus: 15199, signal 266466/438420 (executing program) 2024/02/23 02:20:29 fetching corpus: 15249, signal 266840/438420 (executing program) 2024/02/23 02:20:29 fetching corpus: 15299, signal 267130/438420 (executing program) 2024/02/23 02:20:29 fetching corpus: 15349, signal 267533/438420 (executing program) 2024/02/23 02:20:29 fetching corpus: 15399, signal 267930/438420 (executing program) 2024/02/23 02:20:29 fetching corpus: 15449, signal 268308/438420 (executing program) 2024/02/23 02:20:29 fetching corpus: 15499, signal 268563/438420 (executing program) 2024/02/23 02:20:30 fetching corpus: 15549, signal 268858/438420 (executing program) 2024/02/23 02:20:30 fetching corpus: 15599, signal 269115/438420 (executing program) 2024/02/23 02:20:30 fetching corpus: 15649, signal 269393/438420 (executing program) 2024/02/23 02:20:30 fetching corpus: 15699, signal 269709/438420 (executing program) 2024/02/23 02:20:30 fetching corpus: 15749, signal 270080/438420 (executing program) 2024/02/23 02:20:30 fetching corpus: 15799, signal 270315/438420 (executing program) 2024/02/23 02:20:30 fetching corpus: 15849, signal 271000/438420 (executing program) 2024/02/23 02:20:31 fetching corpus: 15899, signal 271331/438421 (executing program) 2024/02/23 02:20:31 fetching corpus: 15949, signal 271563/438421 (executing program) 2024/02/23 02:20:31 fetching corpus: 15999, signal 271794/438421 (executing program) 2024/02/23 02:20:31 fetching corpus: 16049, signal 272146/438421 (executing program) 2024/02/23 02:20:31 fetching corpus: 16099, signal 272621/438421 (executing program) 2024/02/23 02:20:31 fetching corpus: 16149, signal 273059/438422 (executing program) 2024/02/23 02:20:31 fetching corpus: 16199, signal 273292/438422 (executing program) 2024/02/23 02:20:31 fetching corpus: 16249, signal 273624/438422 (executing program) 2024/02/23 02:20:32 fetching corpus: 16299, signal 274157/438422 (executing program) 2024/02/23 02:20:32 fetching corpus: 16349, signal 274495/438422 (executing program) 2024/02/23 02:20:32 fetching corpus: 16399, signal 274817/438422 (executing program) 2024/02/23 02:20:32 fetching corpus: 16449, signal 275303/438422 (executing program) 2024/02/23 02:20:32 fetching corpus: 16499, signal 275602/438422 (executing program) 2024/02/23 02:20:32 fetching corpus: 16549, signal 275878/438422 (executing program) 2024/02/23 02:20:32 fetching corpus: 16599, signal 277496/438423 (executing program) 2024/02/23 02:20:32 fetching corpus: 16649, signal 277882/438423 (executing program) 2024/02/23 02:20:32 fetching corpus: 16699, signal 278126/438423 (executing program) 2024/02/23 02:20:32 fetching corpus: 16749, signal 278584/438423 (executing program) 2024/02/23 02:20:32 fetching corpus: 16799, signal 278919/438423 (executing program) 2024/02/23 02:20:33 fetching corpus: 16849, signal 279373/438423 (executing program) 2024/02/23 02:20:33 fetching corpus: 16899, signal 279590/438423 (executing program) 2024/02/23 02:20:33 fetching corpus: 16949, signal 279808/438423 (executing program) 2024/02/23 02:20:33 fetching corpus: 16999, signal 280051/438423 (executing program) 2024/02/23 02:20:33 fetching corpus: 17049, signal 280425/438423 (executing program) 2024/02/23 02:20:33 fetching corpus: 17099, signal 280764/438423 (executing program) 2024/02/23 02:20:33 fetching corpus: 17149, signal 281065/438423 (executing program) 2024/02/23 02:20:33 fetching corpus: 17199, signal 281316/438423 (executing program) 2024/02/23 02:20:33 fetching corpus: 17249, signal 281601/438423 (executing program) 2024/02/23 02:20:33 fetching corpus: 17299, signal 281824/438423 (executing program) 2024/02/23 02:20:33 fetching corpus: 17349, signal 282011/438423 (executing program) 2024/02/23 02:20:33 fetching corpus: 17399, signal 282404/438423 (executing program) 2024/02/23 02:20:34 fetching corpus: 17449, signal 282614/438423 (executing program) 2024/02/23 02:20:34 fetching corpus: 17499, signal 282940/438423 (executing program) 2024/02/23 02:20:34 fetching corpus: 17549, signal 283260/438423 (executing program) 2024/02/23 02:20:34 fetching corpus: 17599, signal 283525/438423 (executing program) 2024/02/23 02:20:34 fetching corpus: 17649, signal 284020/438423 (executing program) 2024/02/23 02:20:34 fetching corpus: 17699, signal 284293/438423 (executing program) 2024/02/23 02:20:34 fetching corpus: 17749, signal 284595/438423 (executing program) 2024/02/23 02:20:34 fetching corpus: 17799, signal 284819/438423 (executing program) 2024/02/23 02:20:34 fetching corpus: 17849, signal 285045/438423 (executing program) 2024/02/23 02:20:34 fetching corpus: 17899, signal 285215/438423 (executing program) 2024/02/23 02:20:35 fetching corpus: 17949, signal 285510/438424 (executing program) 2024/02/23 02:20:35 fetching corpus: 17999, signal 285782/438424 (executing program) 2024/02/23 02:20:35 fetching corpus: 18049, signal 286082/438424 (executing program) 2024/02/23 02:20:35 fetching corpus: 18099, signal 286253/438424 (executing program) 2024/02/23 02:20:35 fetching corpus: 18149, signal 286551/438424 (executing program) 2024/02/23 02:20:35 fetching corpus: 18199, signal 286929/438424 (executing program) 2024/02/23 02:20:35 fetching corpus: 18249, signal 287187/438424 (executing program) 2024/02/23 02:20:35 fetching corpus: 18299, signal 287432/438424 (executing program) 2024/02/23 02:20:35 fetching corpus: 18349, signal 287659/438424 (executing program) 2024/02/23 02:20:35 fetching corpus: 18399, signal 287856/438424 (executing program) 2024/02/23 02:20:35 fetching corpus: 18449, signal 288206/438424 (executing program) 2024/02/23 02:20:35 fetching corpus: 18499, signal 288491/438424 (executing program) 2024/02/23 02:20:35 fetching corpus: 18549, signal 288858/438424 (executing program) 2024/02/23 02:20:35 fetching corpus: 18599, signal 289077/438424 (executing program) 2024/02/23 02:20:36 fetching corpus: 18649, signal 289402/438424 (executing program) 2024/02/23 02:20:36 fetching corpus: 18699, signal 289913/438424 (executing program) 2024/02/23 02:20:36 fetching corpus: 18749, signal 290128/438424 (executing program) 2024/02/23 02:20:36 fetching corpus: 18799, signal 290457/438424 (executing program) 2024/02/23 02:20:36 fetching corpus: 18849, signal 293196/438424 (executing program) 2024/02/23 02:20:36 fetching corpus: 18899, signal 293388/438424 (executing program) 2024/02/23 02:20:36 fetching corpus: 18949, signal 293672/438424 (executing program) 2024/02/23 02:20:36 fetching corpus: 18999, signal 293878/438424 (executing program) 2024/02/23 02:20:36 fetching corpus: 19049, signal 294290/438424 (executing program) 2024/02/23 02:20:36 fetching corpus: 19099, signal 294597/438424 (executing program) 2024/02/23 02:20:36 fetching corpus: 19149, signal 294808/438424 (executing program) 2024/02/23 02:20:36 fetching corpus: 19199, signal 295091/438424 (executing program) 2024/02/23 02:20:37 fetching corpus: 19249, signal 295342/438424 (executing program) 2024/02/23 02:20:37 fetching corpus: 19299, signal 295577/438424 (executing program) 2024/02/23 02:20:37 fetching corpus: 19349, signal 295882/438424 (executing program) 2024/02/23 02:20:37 fetching corpus: 19399, signal 296189/438424 (executing program) 2024/02/23 02:20:37 fetching corpus: 19449, signal 296435/438424 (executing program) 2024/02/23 02:20:37 fetching corpus: 19499, signal 296599/438424 (executing program) 2024/02/23 02:20:37 fetching corpus: 19549, signal 296881/438424 (executing program) 2024/02/23 02:20:37 fetching corpus: 19599, signal 297055/438424 (executing program) 2024/02/23 02:20:37 fetching corpus: 19649, signal 297358/438424 (executing program) 2024/02/23 02:20:37 fetching corpus: 19699, signal 297738/438424 (executing program) 2024/02/23 02:20:37 fetching corpus: 19749, signal 297987/438424 (executing program) 2024/02/23 02:20:37 fetching corpus: 19799, signal 298312/438424 (executing program) 2024/02/23 02:20:38 fetching corpus: 19849, signal 298570/438424 (executing program) 2024/02/23 02:20:38 fetching corpus: 19899, signal 298908/438424 (executing program) 2024/02/23 02:20:38 fetching corpus: 19949, signal 299269/438424 (executing program) 2024/02/23 02:20:38 fetching corpus: 19999, signal 299524/438424 (executing program) 2024/02/23 02:20:38 fetching corpus: 20049, signal 299711/438424 (executing program) 2024/02/23 02:20:38 fetching corpus: 20099, signal 299916/438424 (executing program) 2024/02/23 02:20:38 fetching corpus: 20149, signal 300224/438424 (executing program) 2024/02/23 02:20:38 fetching corpus: 20199, signal 300473/438424 (executing program) 2024/02/23 02:20:38 fetching corpus: 20249, signal 300710/438424 (executing program) 2024/02/23 02:20:38 fetching corpus: 20299, signal 301045/438424 (executing program) 2024/02/23 02:20:38 fetching corpus: 20349, signal 301381/438424 (executing program) 2024/02/23 02:20:38 fetching corpus: 20399, signal 301587/438424 (executing program) 2024/02/23 02:20:38 fetching corpus: 20449, signal 301798/438424 (executing program) 2024/02/23 02:20:38 fetching corpus: 20499, signal 302083/438424 (executing program) 2024/02/23 02:20:39 fetching corpus: 20549, signal 302389/438424 (executing program) 2024/02/23 02:20:39 fetching corpus: 20599, signal 302642/438424 (executing program) 2024/02/23 02:20:39 fetching corpus: 20649, signal 302966/438424 (executing program) 2024/02/23 02:20:39 fetching corpus: 20699, signal 303424/438424 (executing program) 2024/02/23 02:20:39 fetching corpus: 20749, signal 303682/438424 (executing program) 2024/02/23 02:20:39 fetching corpus: 20799, signal 303897/438424 (executing program) 2024/02/23 02:20:39 fetching corpus: 20849, signal 304245/438424 (executing program) 2024/02/23 02:20:39 fetching corpus: 20899, signal 304470/438424 (executing program) 2024/02/23 02:20:39 fetching corpus: 20949, signal 304700/438424 (executing program) 2024/02/23 02:20:39 fetching corpus: 20999, signal 305003/438424 (executing program) 2024/02/23 02:20:39 fetching corpus: 21049, signal 305216/438424 (executing program) 2024/02/23 02:20:39 fetching corpus: 21099, signal 305566/438424 (executing program) 2024/02/23 02:20:40 fetching corpus: 21149, signal 305752/438424 (executing program) 2024/02/23 02:20:40 fetching corpus: 21199, signal 305952/438424 (executing program) 2024/02/23 02:20:40 fetching corpus: 21249, signal 306234/438424 (executing program) 2024/02/23 02:20:40 fetching corpus: 21299, signal 306469/438424 (executing program) 2024/02/23 02:20:40 fetching corpus: 21349, signal 306748/438424 (executing program) 2024/02/23 02:20:40 fetching corpus: 21399, signal 307027/438424 (executing program) 2024/02/23 02:20:40 fetching corpus: 21449, signal 307244/438424 (executing program) 2024/02/23 02:20:40 fetching corpus: 21499, signal 307467/438424 (executing program) 2024/02/23 02:20:40 fetching corpus: 21549, signal 307737/438424 (executing program) 2024/02/23 02:20:40 fetching corpus: 21599, signal 308021/438424 (executing program) 2024/02/23 02:20:40 fetching corpus: 21649, signal 308334/438424 (executing program) 2024/02/23 02:20:40 fetching corpus: 21699, signal 308504/438424 (executing program) 2024/02/23 02:20:40 fetching corpus: 21749, signal 308738/438424 (executing program) 2024/02/23 02:20:40 fetching corpus: 21799, signal 308943/438424 (executing program) 2024/02/23 02:20:41 fetching corpus: 21849, signal 309251/438424 (executing program) 2024/02/23 02:20:41 fetching corpus: 21899, signal 309510/438424 (executing program) 2024/02/23 02:20:41 fetching corpus: 21949, signal 309678/438424 (executing program) 2024/02/23 02:20:42 fetching corpus: 21999, signal 309941/438424 (executing program) 2024/02/23 02:20:42 fetching corpus: 22049, signal 310199/438424 (executing program) 2024/02/23 02:20:42 fetching corpus: 22099, signal 310428/438424 (executing program) 2024/02/23 02:20:42 fetching corpus: 22149, signal 310586/438424 (executing program) 2024/02/23 02:20:42 fetching corpus: 22199, signal 310934/438424 (executing program) 2024/02/23 02:20:42 fetching corpus: 22249, signal 311184/438424 (executing program) 2024/02/23 02:20:42 fetching corpus: 22299, signal 311367/438424 (executing program) 2024/02/23 02:20:43 fetching corpus: 22349, signal 311608/438424 (executing program) 2024/02/23 02:20:43 fetching corpus: 22399, signal 311804/438424 (executing program) 2024/02/23 02:20:43 fetching corpus: 22449, signal 312120/438424 (executing program) 2024/02/23 02:20:43 fetching corpus: 22499, signal 312349/438424 (executing program) 2024/02/23 02:20:43 fetching corpus: 22549, signal 312512/438424 (executing program) 2024/02/23 02:20:43 fetching corpus: 22599, signal 312819/438424 (executing program) 2024/02/23 02:20:43 fetching corpus: 22649, signal 313001/438424 (executing program) 2024/02/23 02:20:43 fetching corpus: 22699, signal 313161/438424 (executing program) 2024/02/23 02:20:43 fetching corpus: 22749, signal 313354/438424 (executing program) 2024/02/23 02:20:43 fetching corpus: 22799, signal 313520/438424 (executing program) 2024/02/23 02:20:43 fetching corpus: 22849, signal 313690/438424 (executing program) 2024/02/23 02:20:44 fetching corpus: 22899, signal 313878/438424 (executing program) 2024/02/23 02:20:44 fetching corpus: 22949, signal 314086/438424 (executing program) 2024/02/23 02:20:44 fetching corpus: 22999, signal 314324/438424 (executing program) 2024/02/23 02:20:44 fetching corpus: 23049, signal 314550/438424 (executing program) 2024/02/23 02:20:44 fetching corpus: 23099, signal 314757/438424 (executing program) 2024/02/23 02:20:44 fetching corpus: 23149, signal 314974/438424 (executing program) 2024/02/23 02:20:44 fetching corpus: 23199, signal 315163/438424 (executing program) 2024/02/23 02:20:44 fetching corpus: 23249, signal 315360/438424 (executing program) 2024/02/23 02:20:45 fetching corpus: 23299, signal 315825/438424 (executing program) 2024/02/23 02:20:45 fetching corpus: 23349, signal 315998/438424 (executing program) 2024/02/23 02:20:45 fetching corpus: 23399, signal 316216/438424 (executing program) 2024/02/23 02:20:45 fetching corpus: 23449, signal 316406/438424 (executing program) 2024/02/23 02:20:45 fetching corpus: 23499, signal 316880/438424 (executing program) 2024/02/23 02:20:45 fetching corpus: 23549, signal 317053/438424 (executing program) 2024/02/23 02:20:46 fetching corpus: 23599, signal 317320/438425 (executing program) 2024/02/23 02:20:46 fetching corpus: 23649, signal 317679/438425 (executing program) 2024/02/23 02:20:46 fetching corpus: 23699, signal 317901/438425 (executing program) 2024/02/23 02:20:46 fetching corpus: 23749, signal 318665/438425 (executing program) 2024/02/23 02:20:46 fetching corpus: 23799, signal 318879/438425 (executing program) 2024/02/23 02:20:46 fetching corpus: 23849, signal 319106/438425 (executing program) 2024/02/23 02:20:46 fetching corpus: 23899, signal 319311/438425 (executing program) 2024/02/23 02:20:47 fetching corpus: 23949, signal 319572/438425 (executing program) 2024/02/23 02:20:47 fetching corpus: 23999, signal 319753/438425 (executing program) 2024/02/23 02:20:47 fetching corpus: 24049, signal 319901/438425 (executing program) 2024/02/23 02:20:47 fetching corpus: 24099, signal 320187/438425 (executing program) 2024/02/23 02:20:47 fetching corpus: 24149, signal 320418/438425 (executing program) 2024/02/23 02:20:47 fetching corpus: 24199, signal 320646/438425 (executing program) 2024/02/23 02:20:47 fetching corpus: 24249, signal 321001/438425 (executing program) 2024/02/23 02:20:48 fetching corpus: 24299, signal 321273/438425 (executing program) 2024/02/23 02:20:48 fetching corpus: 24349, signal 321459/438425 (executing program) 2024/02/23 02:20:48 fetching corpus: 24399, signal 321718/438425 (executing program) 2024/02/23 02:20:48 fetching corpus: 24449, signal 321989/438425 (executing program) 2024/02/23 02:20:48 fetching corpus: 24499, signal 322198/438425 (executing program) 2024/02/23 02:20:48 fetching corpus: 24549, signal 322454/438425 (executing program) 2024/02/23 02:20:49 fetching corpus: 24599, signal 322692/438425 (executing program) 2024/02/23 02:20:49 fetching corpus: 24649, signal 322877/438425 (executing program) 2024/02/23 02:20:49 fetching corpus: 24699, signal 323064/438425 (executing program) 2024/02/23 02:20:49 fetching corpus: 24749, signal 323370/438425 (executing program) 2024/02/23 02:20:49 fetching corpus: 24799, signal 323629/438425 (executing program) 2024/02/23 02:20:49 fetching corpus: 24849, signal 323863/438425 (executing program) 2024/02/23 02:20:49 fetching corpus: 24899, signal 324052/438425 (executing program) 2024/02/23 02:20:50 fetching corpus: 24949, signal 324305/438425 (executing program) 2024/02/23 02:20:50 fetching corpus: 24999, signal 324475/438425 (executing program) 2024/02/23 02:20:50 fetching corpus: 25049, signal 324732/438425 (executing program) 2024/02/23 02:20:50 fetching corpus: 25099, signal 324892/438426 (executing program) 2024/02/23 02:20:50 fetching corpus: 25149, signal 325241/438426 (executing program) 2024/02/23 02:20:50 fetching corpus: 25199, signal 325573/438426 (executing program) 2024/02/23 02:20:51 fetching corpus: 25249, signal 325764/438426 (executing program) 2024/02/23 02:20:51 fetching corpus: 25299, signal 325989/438426 (executing program) 2024/02/23 02:20:51 fetching corpus: 25349, signal 326195/438426 (executing program) 2024/02/23 02:20:51 fetching corpus: 25399, signal 326374/438427 (executing program) 2024/02/23 02:20:51 fetching corpus: 25449, signal 326540/438427 (executing program) 2024/02/23 02:20:51 fetching corpus: 25499, signal 326736/438427 (executing program) 2024/02/23 02:20:51 fetching corpus: 25549, signal 326968/438427 (executing program) 2024/02/23 02:20:52 fetching corpus: 25599, signal 327182/438427 (executing program) 2024/02/23 02:20:52 fetching corpus: 25649, signal 327394/438427 (executing program) 2024/02/23 02:20:52 fetching corpus: 25699, signal 327552/438427 (executing program) 2024/02/23 02:20:52 fetching corpus: 25749, signal 327804/438427 (executing program) 2024/02/23 02:20:52 fetching corpus: 25799, signal 328000/438427 (executing program) 2024/02/23 02:20:52 fetching corpus: 25849, signal 328232/438427 (executing program) 2024/02/23 02:20:52 fetching corpus: 25899, signal 328413/438427 (executing program) 2024/02/23 02:20:53 fetching corpus: 25949, signal 328607/438429 (executing program) 2024/02/23 02:20:53 fetching corpus: 25999, signal 328841/438429 (executing program) 2024/02/23 02:20:53 fetching corpus: 26049, signal 328993/438429 (executing program) 2024/02/23 02:20:53 fetching corpus: 26099, signal 329185/438429 (executing program) 2024/02/23 02:20:53 fetching corpus: 26149, signal 329389/438429 (executing program) 2024/02/23 02:20:53 fetching corpus: 26199, signal 329544/438429 (executing program) [ 280.505007][ T1209] ieee802154 phy0 wpan0: encryption failed: -22 [ 280.512354][ T1209] ieee802154 phy1 wpan1: encryption failed: -22 2024/02/23 02:20:54 fetching corpus: 26249, signal 329749/438429 (executing program) 2024/02/23 02:20:54 fetching corpus: 26299, signal 329979/438429 (executing program) 2024/02/23 02:20:54 fetching corpus: 26349, signal 330235/438429 (executing program) 2024/02/23 02:20:54 fetching corpus: 26399, signal 330588/438429 (executing program) 2024/02/23 02:20:54 fetching corpus: 26449, signal 330755/438429 (executing program) 2024/02/23 02:20:54 fetching corpus: 26499, signal 330945/438429 (executing program) 2024/02/23 02:20:54 fetching corpus: 26549, signal 331083/438429 (executing program) 2024/02/23 02:20:55 fetching corpus: 26599, signal 331304/438429 (executing program) 2024/02/23 02:20:55 fetching corpus: 26649, signal 331498/438429 (executing program) 2024/02/23 02:20:55 fetching corpus: 26699, signal 331745/438429 (executing program) 2024/02/23 02:20:55 fetching corpus: 26749, signal 331944/438429 (executing program) 2024/02/23 02:20:55 fetching corpus: 26799, signal 332239/438429 (executing program) 2024/02/23 02:20:55 fetching corpus: 26849, signal 332462/438429 (executing program) 2024/02/23 02:20:56 fetching corpus: 26899, signal 332672/438429 (executing program) 2024/02/23 02:20:56 fetching corpus: 26949, signal 332991/438429 (executing program) 2024/02/23 02:20:56 fetching corpus: 26999, signal 333239/438429 (executing program) 2024/02/23 02:20:56 fetching corpus: 27049, signal 333428/438430 (executing program) 2024/02/23 02:20:56 fetching corpus: 27099, signal 333718/438430 (executing program) 2024/02/23 02:20:57 fetching corpus: 27149, signal 333881/438430 (executing program) 2024/02/23 02:20:57 fetching corpus: 27199, signal 334156/438430 (executing program) 2024/02/23 02:20:57 fetching corpus: 27249, signal 334502/438430 (executing program) 2024/02/23 02:20:57 fetching corpus: 27299, signal 334884/438430 (executing program) 2024/02/23 02:20:57 fetching corpus: 27349, signal 335058/438430 (executing program) 2024/02/23 02:20:57 fetching corpus: 27399, signal 335261/438431 (executing program) 2024/02/23 02:20:57 fetching corpus: 27449, signal 335500/438431 (executing program) 2024/02/23 02:20:58 fetching corpus: 27499, signal 335683/438431 (executing program) 2024/02/23 02:20:58 fetching corpus: 27549, signal 335921/438431 (executing program) 2024/02/23 02:20:58 fetching corpus: 27599, signal 336114/438431 (executing program) 2024/02/23 02:20:58 fetching corpus: 27649, signal 336377/438431 (executing program) 2024/02/23 02:20:58 fetching corpus: 27699, signal 336601/438431 (executing program) 2024/02/23 02:20:58 fetching corpus: 27749, signal 336779/438431 (executing program) 2024/02/23 02:20:58 fetching corpus: 27799, signal 336979/438431 (executing program) 2024/02/23 02:20:59 fetching corpus: 27849, signal 337236/438431 (executing program) 2024/02/23 02:20:59 fetching corpus: 27899, signal 337427/438431 (executing program) 2024/02/23 02:20:59 fetching corpus: 27949, signal 337625/438431 (executing program) 2024/02/23 02:20:59 fetching corpus: 27999, signal 337776/438431 (executing program) 2024/02/23 02:20:59 fetching corpus: 28049, signal 337997/438431 (executing program) 2024/02/23 02:20:59 fetching corpus: 28099, signal 338179/438431 (executing program) 2024/02/23 02:20:59 fetching corpus: 28149, signal 338378/438431 (executing program) 2024/02/23 02:21:00 fetching corpus: 28199, signal 338741/438431 (executing program) 2024/02/23 02:21:00 fetching corpus: 28249, signal 338911/438431 (executing program) 2024/02/23 02:21:00 fetching corpus: 28299, signal 339061/438431 (executing program) 2024/02/23 02:21:00 fetching corpus: 28349, signal 339486/438431 (executing program) 2024/02/23 02:21:00 fetching corpus: 28399, signal 339705/438431 (executing program) 2024/02/23 02:21:00 fetching corpus: 28449, signal 339859/438431 (executing program) 2024/02/23 02:21:01 fetching corpus: 28499, signal 340092/438432 (executing program) 2024/02/23 02:21:01 fetching corpus: 28549, signal 340296/438432 (executing program) 2024/02/23 02:21:01 fetching corpus: 28599, signal 340438/438432 (executing program) 2024/02/23 02:21:01 fetching corpus: 28649, signal 340611/438432 (executing program) 2024/02/23 02:21:01 fetching corpus: 28699, signal 340773/438432 (executing program) 2024/02/23 02:21:01 fetching corpus: 28749, signal 340959/438432 (executing program) 2024/02/23 02:21:02 fetching corpus: 28799, signal 341170/438432 (executing program) 2024/02/23 02:21:02 fetching corpus: 28849, signal 341359/438432 (executing program) 2024/02/23 02:21:02 fetching corpus: 28899, signal 341549/438432 (executing program) 2024/02/23 02:21:02 fetching corpus: 28949, signal 341754/438432 (executing program) 2024/02/23 02:21:02 fetching corpus: 28999, signal 341969/438432 (executing program) 2024/02/23 02:21:02 fetching corpus: 29049, signal 342200/438432 (executing program) 2024/02/23 02:21:02 fetching corpus: 29099, signal 342364/438432 (executing program) 2024/02/23 02:21:02 fetching corpus: 29149, signal 342508/438432 (executing program) 2024/02/23 02:21:03 fetching corpus: 29199, signal 342709/438432 (executing program) 2024/02/23 02:21:03 fetching corpus: 29249, signal 342900/438432 (executing program) 2024/02/23 02:21:03 fetching corpus: 29299, signal 342994/438432 (executing program) 2024/02/23 02:21:03 fetching corpus: 29349, signal 343153/438432 (executing program) 2024/02/23 02:21:03 fetching corpus: 29399, signal 343328/438432 (executing program) 2024/02/23 02:21:03 fetching corpus: 29449, signal 343630/438432 (executing program) 2024/02/23 02:21:03 fetching corpus: 29499, signal 343849/438432 (executing program) 2024/02/23 02:21:04 fetching corpus: 29549, signal 344051/438432 (executing program) 2024/02/23 02:21:04 fetching corpus: 29599, signal 344221/438432 (executing program) 2024/02/23 02:21:04 fetching corpus: 29649, signal 344432/438432 (executing program) 2024/02/23 02:21:04 fetching corpus: 29699, signal 344566/438432 (executing program) 2024/02/23 02:21:04 fetching corpus: 29749, signal 344747/438432 (executing program) 2024/02/23 02:21:04 fetching corpus: 29799, signal 344920/438432 (executing program) 2024/02/23 02:21:05 fetching corpus: 29849, signal 345197/438432 (executing program) 2024/02/23 02:21:05 fetching corpus: 29899, signal 345363/438436 (executing program) 2024/02/23 02:21:05 fetching corpus: 29949, signal 345565/438436 (executing program) 2024/02/23 02:21:05 fetching corpus: 29999, signal 345876/438436 (executing program) 2024/02/23 02:21:05 fetching corpus: 30049, signal 346063/438436 (executing program) 2024/02/23 02:21:05 fetching corpus: 30099, signal 346296/438436 (executing program) 2024/02/23 02:21:05 fetching corpus: 30149, signal 346472/438436 (executing program) 2024/02/23 02:21:06 fetching corpus: 30199, signal 346632/438436 (executing program) 2024/02/23 02:21:06 fetching corpus: 30249, signal 346831/438436 (executing program) 2024/02/23 02:21:06 fetching corpus: 30299, signal 347024/438436 (executing program) 2024/02/23 02:21:06 fetching corpus: 30349, signal 347223/438436 (executing program) 2024/02/23 02:21:06 fetching corpus: 30399, signal 347385/438436 (executing program) 2024/02/23 02:21:06 fetching corpus: 30449, signal 347559/438436 (executing program) 2024/02/23 02:21:06 fetching corpus: 30499, signal 347778/438436 (executing program) 2024/02/23 02:21:06 fetching corpus: 30549, signal 348023/438436 (executing program) 2024/02/23 02:21:07 fetching corpus: 30599, signal 348193/438436 (executing program) 2024/02/23 02:21:07 fetching corpus: 30649, signal 348337/438436 (executing program) 2024/02/23 02:21:07 fetching corpus: 30699, signal 348762/438436 (executing program) 2024/02/23 02:21:07 fetching corpus: 30749, signal 348938/438436 (executing program) 2024/02/23 02:21:07 fetching corpus: 30799, signal 349145/438436 (executing program) 2024/02/23 02:21:07 fetching corpus: 30849, signal 349314/438436 (executing program) 2024/02/23 02:21:07 fetching corpus: 30899, signal 349543/438436 (executing program) 2024/02/23 02:21:07 fetching corpus: 30949, signal 349713/438436 (executing program) 2024/02/23 02:21:08 fetching corpus: 30999, signal 349896/438436 (executing program) 2024/02/23 02:21:08 fetching corpus: 31049, signal 350171/438436 (executing program) 2024/02/23 02:21:08 fetching corpus: 31099, signal 350404/438436 (executing program) 2024/02/23 02:21:08 fetching corpus: 31149, signal 350586/438436 (executing program) 2024/02/23 02:21:08 fetching corpus: 31199, signal 350758/438436 (executing program) 2024/02/23 02:21:09 fetching corpus: 31249, signal 350971/438436 (executing program) 2024/02/23 02:21:09 fetching corpus: 31299, signal 351180/438436 (executing program) 2024/02/23 02:21:09 fetching corpus: 31349, signal 351323/438436 (executing program) 2024/02/23 02:21:09 fetching corpus: 31399, signal 351485/438436 (executing program) 2024/02/23 02:21:09 fetching corpus: 31449, signal 351649/438436 (executing program) 2024/02/23 02:21:09 fetching corpus: 31499, signal 351830/438436 (executing program) 2024/02/23 02:21:10 fetching corpus: 31549, signal 352037/438436 (executing program) 2024/02/23 02:21:10 fetching corpus: 31599, signal 352197/438436 (executing program) 2024/02/23 02:21:10 fetching corpus: 31649, signal 352389/438436 (executing program) 2024/02/23 02:21:10 fetching corpus: 31699, signal 352569/438436 (executing program) 2024/02/23 02:21:10 fetching corpus: 31749, signal 352815/438436 (executing program) 2024/02/23 02:21:10 fetching corpus: 31799, signal 352975/438436 (executing program) 2024/02/23 02:21:10 fetching corpus: 31849, signal 353140/438436 (executing program) 2024/02/23 02:21:10 fetching corpus: 31899, signal 353335/438436 (executing program) 2024/02/23 02:21:11 fetching corpus: 31949, signal 353521/438436 (executing program) 2024/02/23 02:21:11 fetching corpus: 31999, signal 353646/438436 (executing program) 2024/02/23 02:21:11 fetching corpus: 32049, signal 353874/438436 (executing program) 2024/02/23 02:21:11 fetching corpus: 32099, signal 354026/438436 (executing program) 2024/02/23 02:21:11 fetching corpus: 32149, signal 354211/438436 (executing program) 2024/02/23 02:21:11 fetching corpus: 32199, signal 354413/438436 (executing program) 2024/02/23 02:21:11 fetching corpus: 32249, signal 354578/438436 (executing program) 2024/02/23 02:21:12 fetching corpus: 32299, signal 354771/438436 (executing program) 2024/02/23 02:21:12 fetching corpus: 32349, signal 354962/438436 (executing program) 2024/02/23 02:21:12 fetching corpus: 32399, signal 355166/438436 (executing program) 2024/02/23 02:21:12 fetching corpus: 32449, signal 355322/438436 (executing program) 2024/02/23 02:21:12 fetching corpus: 32499, signal 355711/438436 (executing program) 2024/02/23 02:21:12 fetching corpus: 32549, signal 355882/438436 (executing program) 2024/02/23 02:21:13 fetching corpus: 32599, signal 356109/438436 (executing program) 2024/02/23 02:21:13 fetching corpus: 32649, signal 356265/438436 (executing program) 2024/02/23 02:21:13 fetching corpus: 32699, signal 356474/438436 (executing program) 2024/02/23 02:21:13 fetching corpus: 32749, signal 356615/438436 (executing program) 2024/02/23 02:21:13 fetching corpus: 32799, signal 356798/438436 (executing program) 2024/02/23 02:21:13 fetching corpus: 32849, signal 357005/438436 (executing program) 2024/02/23 02:21:14 fetching corpus: 32899, signal 357166/438436 (executing program) 2024/02/23 02:21:14 fetching corpus: 32949, signal 357323/438436 (executing program) 2024/02/23 02:21:14 fetching corpus: 32999, signal 357545/438436 (executing program) 2024/02/23 02:21:14 fetching corpus: 33049, signal 357730/438436 (executing program) 2024/02/23 02:21:14 fetching corpus: 33099, signal 357970/438436 (executing program) 2024/02/23 02:21:14 fetching corpus: 33149, signal 358172/438437 (executing program) 2024/02/23 02:21:14 fetching corpus: 33199, signal 358376/438437 (executing program) 2024/02/23 02:21:15 fetching corpus: 33249, signal 358587/438437 (executing program) 2024/02/23 02:21:15 fetching corpus: 33299, signal 358740/438437 (executing program) 2024/02/23 02:21:15 fetching corpus: 33349, signal 358892/438437 (executing program) 2024/02/23 02:21:15 fetching corpus: 33399, signal 359043/438437 (executing program) 2024/02/23 02:21:15 fetching corpus: 33449, signal 359222/438437 (executing program) 2024/02/23 02:21:15 fetching corpus: 33499, signal 359377/438437 (executing program) 2024/02/23 02:21:15 fetching corpus: 33549, signal 359542/438437 (executing program) 2024/02/23 02:21:15 fetching corpus: 33599, signal 359660/438437 (executing program) 2024/02/23 02:21:15 fetching corpus: 33649, signal 359839/438437 (executing program) 2024/02/23 02:21:15 fetching corpus: 33699, signal 360038/438437 (executing program) 2024/02/23 02:21:15 fetching corpus: 33749, signal 360222/438437 (executing program) 2024/02/23 02:21:16 fetching corpus: 33799, signal 360413/438437 (executing program) 2024/02/23 02:21:16 fetching corpus: 33849, signal 360613/438437 (executing program) 2024/02/23 02:21:16 fetching corpus: 33899, signal 360813/438437 (executing program) 2024/02/23 02:21:16 fetching corpus: 33949, signal 361003/438437 (executing program) 2024/02/23 02:21:16 fetching corpus: 33999, signal 361207/438437 (executing program) 2024/02/23 02:21:16 fetching corpus: 34049, signal 361410/438437 (executing program) 2024/02/23 02:21:16 fetching corpus: 34099, signal 361578/438437 (executing program) 2024/02/23 02:21:16 fetching corpus: 34149, signal 361732/438437 (executing program) 2024/02/23 02:21:16 fetching corpus: 34199, signal 361902/438437 (executing program) 2024/02/23 02:21:16 fetching corpus: 34249, signal 362074/438437 (executing program) 2024/02/23 02:21:16 fetching corpus: 34299, signal 362213/438437 (executing program) 2024/02/23 02:21:16 fetching corpus: 34349, signal 362333/438437 (executing program) 2024/02/23 02:21:16 fetching corpus: 34399, signal 362543/438437 (executing program) 2024/02/23 02:21:17 fetching corpus: 34449, signal 362721/438437 (executing program) 2024/02/23 02:21:17 fetching corpus: 34499, signal 362933/438437 (executing program) 2024/02/23 02:21:17 fetching corpus: 34549, signal 363092/438437 (executing program) 2024/02/23 02:21:17 fetching corpus: 34599, signal 363216/438437 (executing program) 2024/02/23 02:21:17 fetching corpus: 34649, signal 363338/438437 (executing program) 2024/02/23 02:21:17 fetching corpus: 34699, signal 363484/438438 (executing program) 2024/02/23 02:21:17 fetching corpus: 34749, signal 363685/438438 (executing program) 2024/02/23 02:21:17 fetching corpus: 34799, signal 363827/438438 (executing program) 2024/02/23 02:21:18 fetching corpus: 34849, signal 364020/438438 (executing program) 2024/02/23 02:21:18 fetching corpus: 34899, signal 364158/438438 (executing program) 2024/02/23 02:21:18 fetching corpus: 34949, signal 364299/438438 (executing program) 2024/02/23 02:21:18 fetching corpus: 34999, signal 364529/438438 (executing program) 2024/02/23 02:21:18 fetching corpus: 35049, signal 364714/438438 (executing program) 2024/02/23 02:21:18 fetching corpus: 35099, signal 365008/438438 (executing program) 2024/02/23 02:21:18 fetching corpus: 35149, signal 365230/438438 (executing program) 2024/02/23 02:21:18 fetching corpus: 35199, signal 365388/438438 (executing program) 2024/02/23 02:21:18 fetching corpus: 35249, signal 365633/438438 (executing program) 2024/02/23 02:21:18 fetching corpus: 35299, signal 365798/438438 (executing program) 2024/02/23 02:21:18 fetching corpus: 35349, signal 366043/438438 (executing program) 2024/02/23 02:21:18 fetching corpus: 35399, signal 366164/438438 (executing program) 2024/02/23 02:21:18 fetching corpus: 35449, signal 366340/438438 (executing program) 2024/02/23 02:21:18 fetching corpus: 35499, signal 366606/438438 (executing program) 2024/02/23 02:21:18 fetching corpus: 35549, signal 366829/438438 (executing program) 2024/02/23 02:21:19 fetching corpus: 35599, signal 366983/438438 (executing program) 2024/02/23 02:21:19 fetching corpus: 35649, signal 367143/438438 (executing program) 2024/02/23 02:21:19 fetching corpus: 35699, signal 367297/438438 (executing program) 2024/02/23 02:21:19 fetching corpus: 35749, signal 367461/438438 (executing program) 2024/02/23 02:21:19 fetching corpus: 35799, signal 367646/438438 (executing program) 2024/02/23 02:21:19 fetching corpus: 35849, signal 367800/438438 (executing program) 2024/02/23 02:21:19 fetching corpus: 35899, signal 368027/438438 (executing program) 2024/02/23 02:21:19 fetching corpus: 35949, signal 368185/438438 (executing program) 2024/02/23 02:21:19 fetching corpus: 35999, signal 368351/438438 (executing program) 2024/02/23 02:21:19 fetching corpus: 36049, signal 368525/438438 (executing program) 2024/02/23 02:21:19 fetching corpus: 36099, signal 368687/438438 (executing program) 2024/02/23 02:21:19 fetching corpus: 36149, signal 368815/438438 (executing program) 2024/02/23 02:21:19 fetching corpus: 36199, signal 368959/438438 (executing program) 2024/02/23 02:21:20 fetching corpus: 36249, signal 369166/438438 (executing program) 2024/02/23 02:21:20 fetching corpus: 36299, signal 369300/438438 (executing program) 2024/02/23 02:21:20 fetching corpus: 36349, signal 369433/438438 (executing program) 2024/02/23 02:21:20 fetching corpus: 36399, signal 369577/438438 (executing program) 2024/02/23 02:21:20 fetching corpus: 36449, signal 370334/438438 (executing program) 2024/02/23 02:21:20 fetching corpus: 36499, signal 370524/438438 (executing program) 2024/02/23 02:21:20 fetching corpus: 36549, signal 370743/438438 (executing program) 2024/02/23 02:21:20 fetching corpus: 36599, signal 370895/438438 (executing program) 2024/02/23 02:21:20 fetching corpus: 36649, signal 371065/438438 (executing program) 2024/02/23 02:21:20 fetching corpus: 36699, signal 371252/438438 (executing program) 2024/02/23 02:21:21 fetching corpus: 36749, signal 371393/438438 (executing program) 2024/02/23 02:21:21 fetching corpus: 36799, signal 371540/438438 (executing program) 2024/02/23 02:21:21 fetching corpus: 36849, signal 371723/438438 (executing program) 2024/02/23 02:21:21 fetching corpus: 36899, signal 371926/438438 (executing program) 2024/02/23 02:21:21 fetching corpus: 36949, signal 372089/438438 (executing program) 2024/02/23 02:21:21 fetching corpus: 36999, signal 372225/438438 (executing program) 2024/02/23 02:21:21 fetching corpus: 37049, signal 372363/438438 (executing program) 2024/02/23 02:21:21 fetching corpus: 37099, signal 372497/438438 (executing program) 2024/02/23 02:21:21 fetching corpus: 37149, signal 372659/438438 (executing program) 2024/02/23 02:21:21 fetching corpus: 37199, signal 372827/438438 (executing program) 2024/02/23 02:21:21 fetching corpus: 37249, signal 372952/438438 (executing program) 2024/02/23 02:21:21 fetching corpus: 37299, signal 373071/438438 (executing program) 2024/02/23 02:21:21 fetching corpus: 37349, signal 373246/438438 (executing program) 2024/02/23 02:21:21 fetching corpus: 37399, signal 373405/438438 (executing program) 2024/02/23 02:21:21 fetching corpus: 37449, signal 373582/438438 (executing program) 2024/02/23 02:21:22 fetching corpus: 37499, signal 373866/438438 (executing program) 2024/02/23 02:21:22 fetching corpus: 37549, signal 374026/438438 (executing program) 2024/02/23 02:21:22 fetching corpus: 37599, signal 374190/438438 (executing program) 2024/02/23 02:21:22 fetching corpus: 37649, signal 374341/438438 (executing program) 2024/02/23 02:21:22 fetching corpus: 37699, signal 374694/438439 (executing program) 2024/02/23 02:21:22 fetching corpus: 37749, signal 374854/438439 (executing program) 2024/02/23 02:21:22 fetching corpus: 37799, signal 374993/438439 (executing program) 2024/02/23 02:21:22 fetching corpus: 37849, signal 375137/438439 (executing program) 2024/02/23 02:21:22 fetching corpus: 37899, signal 375266/438439 (executing program) 2024/02/23 02:21:22 fetching corpus: 37949, signal 375430/438439 (executing program) 2024/02/23 02:21:22 fetching corpus: 37999, signal 375553/438439 (executing program) 2024/02/23 02:21:22 fetching corpus: 38049, signal 375657/438439 (executing program) 2024/02/23 02:21:22 fetching corpus: 38099, signal 375847/438439 (executing program) 2024/02/23 02:21:23 fetching corpus: 38149, signal 376028/438439 (executing program) 2024/02/23 02:21:23 fetching corpus: 38199, signal 376162/438439 (executing program) 2024/02/23 02:21:23 fetching corpus: 38249, signal 376315/438439 (executing program) 2024/02/23 02:21:23 fetching corpus: 38299, signal 376542/438439 (executing program) 2024/02/23 02:21:23 fetching corpus: 38349, signal 376671/438439 (executing program) 2024/02/23 02:21:23 fetching corpus: 38399, signal 376803/438439 (executing program) 2024/02/23 02:21:23 fetching corpus: 38449, signal 376957/438439 (executing program) 2024/02/23 02:21:23 fetching corpus: 38499, signal 377136/438439 (executing program) 2024/02/23 02:21:23 fetching corpus: 38549, signal 377266/438439 (executing program) 2024/02/23 02:21:24 fetching corpus: 38599, signal 377444/438439 (executing program) 2024/02/23 02:21:24 fetching corpus: 38649, signal 377601/438439 (executing program) 2024/02/23 02:21:24 fetching corpus: 38699, signal 377726/438439 (executing program) 2024/02/23 02:21:24 fetching corpus: 38749, signal 377919/438439 (executing program) 2024/02/23 02:21:24 fetching corpus: 38799, signal 378080/438439 (executing program) 2024/02/23 02:21:24 fetching corpus: 38849, signal 378235/438439 (executing program) 2024/02/23 02:21:24 fetching corpus: 38899, signal 378345/438439 (executing program) 2024/02/23 02:21:24 fetching corpus: 38949, signal 378500/438439 (executing program) 2024/02/23 02:21:24 fetching corpus: 38999, signal 378652/438439 (executing program) 2024/02/23 02:21:24 fetching corpus: 39049, signal 378796/438439 (executing program) 2024/02/23 02:21:24 fetching corpus: 39099, signal 378905/438439 (executing program) 2024/02/23 02:21:24 fetching corpus: 39149, signal 379091/438439 (executing program) 2024/02/23 02:21:24 fetching corpus: 39199, signal 379244/438439 (executing program) 2024/02/23 02:21:24 fetching corpus: 39249, signal 379441/438439 (executing program) 2024/02/23 02:21:25 fetching corpus: 39299, signal 379619/438439 (executing program) 2024/02/23 02:21:25 fetching corpus: 39349, signal 379765/438439 (executing program) 2024/02/23 02:21:25 fetching corpus: 39399, signal 379923/438439 (executing program) 2024/02/23 02:21:25 fetching corpus: 39449, signal 380114/438439 (executing program) 2024/02/23 02:21:25 fetching corpus: 39499, signal 380231/438439 (executing program) 2024/02/23 02:21:25 fetching corpus: 39549, signal 380369/438439 (executing program) 2024/02/23 02:21:25 fetching corpus: 39599, signal 380563/438439 (executing program) 2024/02/23 02:21:25 fetching corpus: 39649, signal 380716/438439 (executing program) 2024/02/23 02:21:25 fetching corpus: 39699, signal 380899/438439 (executing program) 2024/02/23 02:21:25 fetching corpus: 39749, signal 381031/438439 (executing program) 2024/02/23 02:21:25 fetching corpus: 39799, signal 381205/438439 (executing program) 2024/02/23 02:21:25 fetching corpus: 39849, signal 381330/438439 (executing program) 2024/02/23 02:21:25 fetching corpus: 39899, signal 381456/438439 (executing program) 2024/02/23 02:21:26 fetching corpus: 39949, signal 381635/438439 (executing program) 2024/02/23 02:21:26 fetching corpus: 39999, signal 381779/438439 (executing program) 2024/02/23 02:21:26 fetching corpus: 40049, signal 381956/438439 (executing program) 2024/02/23 02:21:26 fetching corpus: 40099, signal 382078/438439 (executing program) 2024/02/23 02:21:26 fetching corpus: 40149, signal 382205/438439 (executing program) 2024/02/23 02:21:26 fetching corpus: 40199, signal 382337/438439 (executing program) 2024/02/23 02:21:26 fetching corpus: 40249, signal 382449/438439 (executing program) 2024/02/23 02:21:26 fetching corpus: 40299, signal 382608/438439 (executing program) 2024/02/23 02:21:26 fetching corpus: 40349, signal 382727/438439 (executing program) 2024/02/23 02:21:27 fetching corpus: 40399, signal 382921/438439 (executing program) 2024/02/23 02:21:27 fetching corpus: 40449, signal 383058/438439 (executing program) 2024/02/23 02:21:27 fetching corpus: 40499, signal 383218/438439 (executing program) 2024/02/23 02:21:27 fetching corpus: 40549, signal 383384/438439 (executing program) 2024/02/23 02:21:27 fetching corpus: 40599, signal 383572/438439 (executing program) 2024/02/23 02:21:27 fetching corpus: 40649, signal 383701/438439 (executing program) 2024/02/23 02:21:27 fetching corpus: 40699, signal 383869/438439 (executing program) 2024/02/23 02:21:27 fetching corpus: 40749, signal 384037/438439 (executing program) 2024/02/23 02:21:27 fetching corpus: 40799, signal 384235/438439 (executing program) 2024/02/23 02:21:27 fetching corpus: 40849, signal 384389/438439 (executing program) 2024/02/23 02:21:27 fetching corpus: 40899, signal 384545/438439 (executing program) 2024/02/23 02:21:27 fetching corpus: 40949, signal 384702/438439 (executing program) 2024/02/23 02:21:27 fetching corpus: 40999, signal 384836/438439 (executing program) 2024/02/23 02:21:27 fetching corpus: 41049, signal 385000/438439 (executing program) 2024/02/23 02:21:28 fetching corpus: 41099, signal 385156/438439 (executing program) 2024/02/23 02:21:28 fetching corpus: 41149, signal 385430/438443 (executing program) 2024/02/23 02:21:28 fetching corpus: 41199, signal 385622/438443 (executing program) 2024/02/23 02:21:28 fetching corpus: 41249, signal 385735/438443 (executing program) 2024/02/23 02:21:28 fetching corpus: 41299, signal 386007/438443 (executing program) 2024/02/23 02:21:28 fetching corpus: 41349, signal 386126/438443 (executing program) 2024/02/23 02:21:28 fetching corpus: 41399, signal 386231/438443 (executing program) 2024/02/23 02:21:28 fetching corpus: 41449, signal 386378/438443 (executing program) 2024/02/23 02:21:28 fetching corpus: 41499, signal 386542/438443 (executing program) 2024/02/23 02:21:28 fetching corpus: 41549, signal 386692/438443 (executing program) 2024/02/23 02:21:28 fetching corpus: 41599, signal 386881/438443 (executing program) 2024/02/23 02:21:28 fetching corpus: 41649, signal 387039/438443 (executing program) 2024/02/23 02:21:28 fetching corpus: 41699, signal 387157/438443 (executing program) 2024/02/23 02:21:28 fetching corpus: 41749, signal 387278/438443 (executing program) 2024/02/23 02:21:29 fetching corpus: 41799, signal 387403/438443 (executing program) 2024/02/23 02:21:29 fetching corpus: 41849, signal 387579/438443 (executing program) 2024/02/23 02:21:29 fetching corpus: 41899, signal 387718/438443 (executing program) 2024/02/23 02:21:29 fetching corpus: 41949, signal 387870/438443 (executing program) 2024/02/23 02:21:29 fetching corpus: 41999, signal 387999/438443 (executing program) 2024/02/23 02:21:29 fetching corpus: 42049, signal 388086/438443 (executing program) 2024/02/23 02:21:29 fetching corpus: 42099, signal 388277/438443 (executing program) 2024/02/23 02:21:29 fetching corpus: 42149, signal 388406/438443 (executing program) 2024/02/23 02:21:29 fetching corpus: 42199, signal 388560/438443 (executing program) 2024/02/23 02:21:29 fetching corpus: 42249, signal 388733/438443 (executing program) 2024/02/23 02:21:30 fetching corpus: 42299, signal 388878/438443 (executing program) 2024/02/23 02:21:30 fetching corpus: 42349, signal 389017/438443 (executing program) 2024/02/23 02:21:30 fetching corpus: 42399, signal 389199/438443 (executing program) 2024/02/23 02:21:30 fetching corpus: 42449, signal 389301/438443 (executing program) 2024/02/23 02:21:30 fetching corpus: 42499, signal 389458/438443 (executing program) 2024/02/23 02:21:30 fetching corpus: 42549, signal 389632/438443 (executing program) 2024/02/23 02:21:30 fetching corpus: 42599, signal 389841/438443 (executing program) 2024/02/23 02:21:30 fetching corpus: 42649, signal 390054/438443 (executing program) 2024/02/23 02:21:30 fetching corpus: 42699, signal 390212/438443 (executing program) 2024/02/23 02:21:30 fetching corpus: 42749, signal 390369/438443 (executing program) 2024/02/23 02:21:30 fetching corpus: 42799, signal 390497/438443 (executing program) 2024/02/23 02:21:30 fetching corpus: 42849, signal 390679/438443 (executing program) 2024/02/23 02:21:30 fetching corpus: 42899, signal 390854/438443 (executing program) 2024/02/23 02:21:30 fetching corpus: 42949, signal 391005/438443 (executing program) 2024/02/23 02:21:30 fetching corpus: 42999, signal 391207/438443 (executing program) 2024/02/23 02:21:30 fetching corpus: 43049, signal 391364/438443 (executing program) 2024/02/23 02:21:31 fetching corpus: 43099, signal 391481/438443 (executing program) 2024/02/23 02:21:31 fetching corpus: 43149, signal 391616/438443 (executing program) 2024/02/23 02:21:31 fetching corpus: 43199, signal 391803/438443 (executing program) 2024/02/23 02:21:31 fetching corpus: 43249, signal 391915/438443 (executing program) 2024/02/23 02:21:31 fetching corpus: 43299, signal 392044/438443 (executing program) 2024/02/23 02:21:31 fetching corpus: 43349, signal 392217/438443 (executing program) 2024/02/23 02:21:31 fetching corpus: 43399, signal 392380/438443 (executing program) 2024/02/23 02:21:31 fetching corpus: 43449, signal 392535/438443 (executing program) 2024/02/23 02:21:31 fetching corpus: 43499, signal 392754/438443 (executing program) 2024/02/23 02:21:31 fetching corpus: 43549, signal 392879/438443 (executing program) 2024/02/23 02:21:31 fetching corpus: 43599, signal 393005/438443 (executing program) 2024/02/23 02:21:31 fetching corpus: 43649, signal 393135/438443 (executing program) 2024/02/23 02:21:31 fetching corpus: 43699, signal 393304/438443 (executing program) 2024/02/23 02:21:32 fetching corpus: 43749, signal 393548/438443 (executing program) 2024/02/23 02:21:32 fetching corpus: 43799, signal 394926/438443 (executing program) 2024/02/23 02:21:32 fetching corpus: 43849, signal 395090/438443 (executing program) 2024/02/23 02:21:32 fetching corpus: 43899, signal 395235/438443 (executing program) 2024/02/23 02:21:32 fetching corpus: 43949, signal 395334/438443 (executing program) 2024/02/23 02:21:32 fetching corpus: 43999, signal 395542/438443 (executing program) 2024/02/23 02:21:32 fetching corpus: 44049, signal 395710/438443 (executing program) 2024/02/23 02:21:32 fetching corpus: 44099, signal 395826/438446 (executing program) 2024/02/23 02:21:32 fetching corpus: 44149, signal 395970/438446 (executing program) 2024/02/23 02:21:32 fetching corpus: 44199, signal 396100/438446 (executing program) 2024/02/23 02:21:32 fetching corpus: 44249, signal 396251/438446 (executing program) 2024/02/23 02:21:33 fetching corpus: 44299, signal 396390/438446 (executing program) 2024/02/23 02:21:33 fetching corpus: 44349, signal 396611/438446 (executing program) 2024/02/23 02:21:33 fetching corpus: 44399, signal 396739/438446 (executing program) 2024/02/23 02:21:33 fetching corpus: 44449, signal 396890/438446 (executing program) 2024/02/23 02:21:33 fetching corpus: 44499, signal 397030/438446 (executing program) 2024/02/23 02:21:33 fetching corpus: 44549, signal 397176/438446 (executing program) 2024/02/23 02:21:33 fetching corpus: 44599, signal 397360/438446 (executing program) 2024/02/23 02:21:33 fetching corpus: 44649, signal 397510/438446 (executing program) 2024/02/23 02:21:33 fetching corpus: 44699, signal 397613/438446 (executing program) 2024/02/23 02:21:33 fetching corpus: 44749, signal 397734/438446 (executing program) 2024/02/23 02:21:33 fetching corpus: 44799, signal 397899/438446 (executing program) 2024/02/23 02:21:33 fetching corpus: 44849, signal 398139/438447 (executing program) 2024/02/23 02:21:34 fetching corpus: 44899, signal 398292/438447 (executing program) 2024/02/23 02:21:34 fetching corpus: 44949, signal 398418/438447 (executing program) 2024/02/23 02:21:34 fetching corpus: 44999, signal 398579/438447 (executing program) 2024/02/23 02:21:34 fetching corpus: 45049, signal 398720/438447 (executing program) 2024/02/23 02:21:34 fetching corpus: 45099, signal 398828/438447 (executing program) 2024/02/23 02:21:34 fetching corpus: 45149, signal 398956/438447 (executing program) 2024/02/23 02:21:34 fetching corpus: 45199, signal 399155/438447 (executing program) 2024/02/23 02:21:34 fetching corpus: 45249, signal 399310/438447 (executing program) 2024/02/23 02:21:34 fetching corpus: 45299, signal 399538/438447 (executing program) 2024/02/23 02:21:34 fetching corpus: 45349, signal 399664/438447 (executing program) 2024/02/23 02:21:34 fetching corpus: 45399, signal 399840/438447 (executing program) 2024/02/23 02:21:34 fetching corpus: 45449, signal 399991/438447 (executing program) 2024/02/23 02:21:34 fetching corpus: 45499, signal 400138/438447 (executing program) 2024/02/23 02:21:35 fetching corpus: 45549, signal 400278/438447 (executing program) 2024/02/23 02:21:35 fetching corpus: 45599, signal 400441/438447 (executing program) 2024/02/23 02:21:35 fetching corpus: 45649, signal 400634/438447 (executing program) 2024/02/23 02:21:35 fetching corpus: 45699, signal 400812/438447 (executing program) 2024/02/23 02:21:35 fetching corpus: 45749, signal 400950/438447 (executing program) 2024/02/23 02:21:35 fetching corpus: 45799, signal 401128/438447 (executing program) 2024/02/23 02:21:35 fetching corpus: 45849, signal 401276/438447 (executing program) 2024/02/23 02:21:35 fetching corpus: 45899, signal 401431/438447 (executing program) 2024/02/23 02:21:35 fetching corpus: 45949, signal 401586/438447 (executing program) 2024/02/23 02:21:35 fetching corpus: 45999, signal 401689/438447 (executing program) 2024/02/23 02:21:35 fetching corpus: 46049, signal 401858/438447 (executing program) 2024/02/23 02:21:35 fetching corpus: 46099, signal 401995/438447 (executing program) 2024/02/23 02:21:35 fetching corpus: 46149, signal 402191/438447 (executing program) 2024/02/23 02:21:35 fetching corpus: 46199, signal 402308/438447 (executing program) 2024/02/23 02:21:36 fetching corpus: 46249, signal 402480/438447 (executing program) 2024/02/23 02:21:36 fetching corpus: 46299, signal 402647/438447 (executing program) 2024/02/23 02:21:36 fetching corpus: 46349, signal 402770/438447 (executing program) 2024/02/23 02:21:36 fetching corpus: 46399, signal 402926/438447 (executing program) 2024/02/23 02:21:36 fetching corpus: 46449, signal 403074/438447 (executing program) 2024/02/23 02:21:36 fetching corpus: 46499, signal 403181/438447 (executing program) 2024/02/23 02:21:36 fetching corpus: 46549, signal 403325/438447 (executing program) 2024/02/23 02:21:37 fetching corpus: 46599, signal 403460/438471 (executing program) 2024/02/23 02:21:37 fetching corpus: 46649, signal 403743/438471 (executing program) 2024/02/23 02:21:37 fetching corpus: 46699, signal 403872/438471 (executing program) 2024/02/23 02:21:37 fetching corpus: 46749, signal 403990/438471 (executing program) 2024/02/23 02:21:37 fetching corpus: 46799, signal 404116/438471 (executing program) 2024/02/23 02:21:37 fetching corpus: 46849, signal 404248/438471 (executing program) 2024/02/23 02:21:37 fetching corpus: 46899, signal 404361/438471 (executing program) 2024/02/23 02:21:38 fetching corpus: 46949, signal 404509/438471 (executing program) 2024/02/23 02:21:38 fetching corpus: 46999, signal 404625/438471 (executing program) 2024/02/23 02:21:38 fetching corpus: 47049, signal 404773/438471 (executing program) 2024/02/23 02:21:38 fetching corpus: 47099, signal 404927/438471 (executing program) 2024/02/23 02:21:38 fetching corpus: 47149, signal 405032/438471 (executing program) 2024/02/23 02:21:38 fetching corpus: 47199, signal 405163/438471 (executing program) 2024/02/23 02:21:39 fetching corpus: 47249, signal 405304/438471 (executing program) 2024/02/23 02:21:39 fetching corpus: 47299, signal 405450/438471 (executing program) 2024/02/23 02:21:39 fetching corpus: 47349, signal 405600/438471 (executing program) 2024/02/23 02:21:39 fetching corpus: 47399, signal 405721/438471 (executing program) 2024/02/23 02:21:39 fetching corpus: 47449, signal 405921/438471 (executing program) 2024/02/23 02:21:40 fetching corpus: 47499, signal 406029/438471 (executing program) 2024/02/23 02:21:40 fetching corpus: 47549, signal 406173/438471 (executing program) 2024/02/23 02:21:40 fetching corpus: 47599, signal 406314/438471 (executing program) 2024/02/23 02:21:40 fetching corpus: 47649, signal 406448/438471 (executing program) 2024/02/23 02:21:40 fetching corpus: 47699, signal 406555/438471 (executing program) 2024/02/23 02:21:40 fetching corpus: 47749, signal 406673/438471 (executing program) 2024/02/23 02:21:40 fetching corpus: 47799, signal 406795/438471 (executing program) 2024/02/23 02:21:40 fetching corpus: 47849, signal 406934/438471 (executing program) 2024/02/23 02:21:41 fetching corpus: 47899, signal 407037/438471 (executing program) 2024/02/23 02:21:41 fetching corpus: 47949, signal 407156/438471 (executing program) 2024/02/23 02:21:41 fetching corpus: 47999, signal 407298/438471 (executing program) 2024/02/23 02:21:41 fetching corpus: 48049, signal 407454/438471 (executing program) 2024/02/23 02:21:41 fetching corpus: 48099, signal 407609/438471 (executing program) 2024/02/23 02:21:41 fetching corpus: 48149, signal 407777/438471 (executing program) 2024/02/23 02:21:41 fetching corpus: 48199, signal 407885/438471 (executing program) 2024/02/23 02:21:41 fetching corpus: 48249, signal 408033/438471 (executing program) 2024/02/23 02:21:42 fetching corpus: 48299, signal 408174/438471 (executing program) 2024/02/23 02:21:42 fetching corpus: 48349, signal 408300/438471 (executing program) 2024/02/23 02:21:42 fetching corpus: 48399, signal 408416/438471 (executing program) 2024/02/23 02:21:42 fetching corpus: 48449, signal 408564/438471 (executing program) 2024/02/23 02:21:42 fetching corpus: 48499, signal 408707/438471 (executing program) 2024/02/23 02:21:42 fetching corpus: 48549, signal 408835/438471 (executing program) 2024/02/23 02:21:43 fetching corpus: 48599, signal 408970/438471 (executing program) 2024/02/23 02:21:43 fetching corpus: 48649, signal 409110/438471 (executing program) 2024/02/23 02:21:43 fetching corpus: 48699, signal 409222/438471 (executing program) 2024/02/23 02:21:43 fetching corpus: 48749, signal 409605/438471 (executing program) 2024/02/23 02:21:43 fetching corpus: 48799, signal 409718/438471 (executing program) 2024/02/23 02:21:43 fetching corpus: 48849, signal 409864/438471 (executing program) 2024/02/23 02:21:44 fetching corpus: 48899, signal 409985/438471 (executing program) 2024/02/23 02:21:44 fetching corpus: 48949, signal 410232/438471 (executing program) 2024/02/23 02:21:44 fetching corpus: 48999, signal 410365/438471 (executing program) 2024/02/23 02:21:44 fetching corpus: 49049, signal 410497/438471 (executing program) 2024/02/23 02:21:44 fetching corpus: 49099, signal 410618/438471 (executing program) 2024/02/23 02:21:44 fetching corpus: 49149, signal 410747/438471 (executing program) 2024/02/23 02:21:44 fetching corpus: 49199, signal 410953/438471 (executing program) 2024/02/23 02:21:44 fetching corpus: 49249, signal 411061/438471 (executing program) 2024/02/23 02:21:44 fetching corpus: 49299, signal 411188/438471 (executing program) 2024/02/23 02:21:45 fetching corpus: 49349, signal 411323/438471 (executing program) 2024/02/23 02:21:45 fetching corpus: 49399, signal 411441/438471 (executing program) 2024/02/23 02:21:45 fetching corpus: 49449, signal 411612/438471 (executing program) 2024/02/23 02:21:45 fetching corpus: 49499, signal 411774/438471 (executing program) 2024/02/23 02:21:45 fetching corpus: 49549, signal 411934/438471 (executing program) 2024/02/23 02:21:45 fetching corpus: 49599, signal 412078/438471 (executing program) 2024/02/23 02:21:46 fetching corpus: 49649, signal 412203/438471 (executing program) 2024/02/23 02:21:46 fetching corpus: 49699, signal 412297/438472 (executing program) 2024/02/23 02:21:46 fetching corpus: 49749, signal 412408/438472 (executing program) 2024/02/23 02:21:46 fetching corpus: 49799, signal 412550/438472 (executing program) 2024/02/23 02:21:46 fetching corpus: 49849, signal 412691/438472 (executing program) 2024/02/23 02:21:46 fetching corpus: 49899, signal 412796/438472 (executing program) 2024/02/23 02:21:46 fetching corpus: 49949, signal 413022/438472 (executing program) 2024/02/23 02:21:46 fetching corpus: 49999, signal 413135/438472 (executing program) 2024/02/23 02:21:47 fetching corpus: 50049, signal 413250/438472 (executing program) 2024/02/23 02:21:47 fetching corpus: 50099, signal 413357/438472 (executing program) 2024/02/23 02:21:47 fetching corpus: 50149, signal 413478/438472 (executing program) 2024/02/23 02:21:47 fetching corpus: 50199, signal 413607/438472 (executing program) 2024/02/23 02:21:47 fetching corpus: 50249, signal 413812/438472 (executing program) 2024/02/23 02:21:47 fetching corpus: 50299, signal 413955/438472 (executing program) 2024/02/23 02:21:47 fetching corpus: 50349, signal 414090/438472 (executing program) 2024/02/23 02:21:47 fetching corpus: 50399, signal 415417/438472 (executing program) 2024/02/23 02:21:48 fetching corpus: 50449, signal 415569/438472 (executing program) 2024/02/23 02:21:48 fetching corpus: 50499, signal 415687/438472 (executing program) 2024/02/23 02:21:48 fetching corpus: 50549, signal 415825/438472 (executing program) 2024/02/23 02:21:48 fetching corpus: 50599, signal 415965/438472 (executing program) 2024/02/23 02:21:48 fetching corpus: 50649, signal 416071/438472 (executing program) 2024/02/23 02:21:48 fetching corpus: 50699, signal 416232/438472 (executing program) 2024/02/23 02:21:48 fetching corpus: 50749, signal 416338/438472 (executing program) 2024/02/23 02:21:49 fetching corpus: 50799, signal 416455/438472 (executing program) 2024/02/23 02:21:49 fetching corpus: 50849, signal 416603/438472 (executing program) 2024/02/23 02:21:49 fetching corpus: 50899, signal 416747/438472 (executing program) 2024/02/23 02:21:49 fetching corpus: 50949, signal 416907/438474 (executing program) 2024/02/23 02:21:50 fetching corpus: 50999, signal 417085/438474 (executing program) 2024/02/23 02:21:50 fetching corpus: 51049, signal 417243/438474 (executing program) 2024/02/23 02:21:50 fetching corpus: 51099, signal 417351/438474 (executing program) 2024/02/23 02:21:50 fetching corpus: 51149, signal 417508/438474 (executing program) 2024/02/23 02:21:50 fetching corpus: 51199, signal 417650/438474 (executing program) 2024/02/23 02:21:50 fetching corpus: 51249, signal 417761/438474 (executing program) 2024/02/23 02:21:50 fetching corpus: 51299, signal 417889/438474 (executing program) 2024/02/23 02:21:50 fetching corpus: 51349, signal 418008/438474 (executing program) 2024/02/23 02:21:51 fetching corpus: 51399, signal 418131/438474 (executing program) 2024/02/23 02:21:51 fetching corpus: 51449, signal 418274/438474 (executing program) 2024/02/23 02:21:51 fetching corpus: 51499, signal 418429/438474 (executing program) 2024/02/23 02:21:51 fetching corpus: 51549, signal 418574/438474 (executing program) 2024/02/23 02:21:51 fetching corpus: 51599, signal 418700/438474 (executing program) 2024/02/23 02:21:51 fetching corpus: 51649, signal 418813/438474 (executing program) 2024/02/23 02:21:51 fetching corpus: 51699, signal 418986/438474 (executing program) 2024/02/23 02:21:51 fetching corpus: 51749, signal 419101/438474 (executing program) 2024/02/23 02:21:52 fetching corpus: 51799, signal 419217/438474 (executing program) 2024/02/23 02:21:52 fetching corpus: 51849, signal 419356/438474 (executing program) 2024/02/23 02:21:52 fetching corpus: 51899, signal 419495/438474 (executing program) 2024/02/23 02:21:52 fetching corpus: 51949, signal 419619/438474 (executing program) 2024/02/23 02:21:52 fetching corpus: 51999, signal 419748/438474 (executing program) 2024/02/23 02:21:52 fetching corpus: 52049, signal 419856/438474 (executing program) 2024/02/23 02:21:52 fetching corpus: 52099, signal 419990/438474 (executing program) 2024/02/23 02:21:53 fetching corpus: 52149, signal 420128/438474 (executing program) 2024/02/23 02:21:53 fetching corpus: 52199, signal 420277/438474 (executing program) 2024/02/23 02:21:53 fetching corpus: 52249, signal 420392/438474 (executing program) 2024/02/23 02:21:53 fetching corpus: 52299, signal 420498/438474 (executing program) 2024/02/23 02:21:53 fetching corpus: 52349, signal 420607/438474 (executing program) 2024/02/23 02:21:54 fetching corpus: 52399, signal 420767/438474 (executing program) 2024/02/23 02:21:54 fetching corpus: 52449, signal 420881/438474 (executing program) 2024/02/23 02:21:54 fetching corpus: 52499, signal 420989/438474 (executing program) 2024/02/23 02:21:54 fetching corpus: 52549, signal 421158/438474 (executing program) 2024/02/23 02:21:54 fetching corpus: 52599, signal 421300/438474 (executing program) 2024/02/23 02:21:54 fetching corpus: 52649, signal 421434/438474 (executing program) 2024/02/23 02:21:54 fetching corpus: 52699, signal 421551/438474 (executing program) 2024/02/23 02:21:55 fetching corpus: 52749, signal 421658/438474 (executing program) 2024/02/23 02:21:55 fetching corpus: 52799, signal 421778/438474 (executing program) [ 341.976193][ T1209] ieee802154 phy0 wpan0: encryption failed: -22 [ 341.983111][ T1209] ieee802154 phy1 wpan1: encryption failed: -22 2024/02/23 02:21:55 fetching corpus: 52849, signal 421926/438474 (executing program) 2024/02/23 02:21:55 fetching corpus: 52899, signal 422047/438474 (executing program) 2024/02/23 02:21:55 fetching corpus: 52949, signal 422219/438474 (executing program) 2024/02/23 02:21:55 fetching corpus: 52999, signal 422325/438474 (executing program) 2024/02/23 02:21:55 fetching corpus: 53049, signal 422418/438474 (executing program) 2024/02/23 02:21:56 fetching corpus: 53099, signal 422531/438474 (executing program) 2024/02/23 02:21:56 fetching corpus: 53149, signal 422618/438474 (executing program) 2024/02/23 02:21:56 fetching corpus: 53199, signal 422752/438474 (executing program) 2024/02/23 02:21:56 fetching corpus: 53249, signal 422886/438474 (executing program) 2024/02/23 02:21:57 fetching corpus: 53299, signal 422992/438474 (executing program) 2024/02/23 02:21:57 fetching corpus: 53349, signal 423107/438474 (executing program) 2024/02/23 02:21:57 fetching corpus: 53399, signal 423295/438474 (executing program) 2024/02/23 02:21:57 fetching corpus: 53449, signal 423459/438474 (executing program) 2024/02/23 02:21:57 fetching corpus: 53499, signal 423623/438474 (executing program) 2024/02/23 02:21:57 fetching corpus: 53549, signal 423774/438474 (executing program) 2024/02/23 02:21:58 fetching corpus: 53599, signal 423893/438474 (executing program) 2024/02/23 02:21:58 fetching corpus: 53649, signal 424035/438474 (executing program) 2024/02/23 02:21:58 fetching corpus: 53699, signal 424154/438474 (executing program) 2024/02/23 02:21:58 fetching corpus: 53749, signal 424271/438476 (executing program) 2024/02/23 02:21:58 fetching corpus: 53799, signal 424372/438476 (executing program) 2024/02/23 02:21:58 fetching corpus: 53825, signal 424458/438476 (executing program) 2024/02/23 02:21:58 fetching corpus: 53825, signal 424458/438476 (executing program) 2024/02/23 02:22:03 starting 5 fuzzer processes [ 350.699039][ T48] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 350.708454][ T48] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 350.720844][ T48] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 350.734216][ T48] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 350.753005][ T5034] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 350.775065][ T5034] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 350.950999][ T5034] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 351.018341][ T5034] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 351.052300][ T5034] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 351.103019][ T5034] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 351.125691][ T48] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 351.135297][ T48] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 351.202945][ T48] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 351.257389][ T48] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 351.266728][ T4397] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 351.373891][ T4397] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 351.524661][ T5041] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 351.556077][ T5041] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 351.567926][ T5041] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 351.581029][ T5041] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 351.596519][ T5047] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 351.634368][ T5041] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 351.653910][ T5041] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 351.663324][ T5041] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 351.737601][ T48] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 351.759288][ T48] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 351.822012][ T48] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 351.906045][ T48] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 351.956054][ T48] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 351.976764][ T48] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 352.301055][ T5032] chnl_net:caif_netlink_parms(): no params data found [ 352.458235][ T5038] chnl_net:caif_netlink_parms(): no params data found [ 352.892428][ T4397] Bluetooth: hci0: command 0x0409 tx timeout [ 353.291621][ T4397] Bluetooth: hci1: command 0x0409 tx timeout [ 353.476237][ T5040] chnl_net:caif_netlink_parms(): no params data found [ 353.583590][ T5045] chnl_net:caif_netlink_parms(): no params data found [ 353.603453][ T5038] bridge0: port 1(bridge_slave_0) entered blocking state [ 353.611414][ T5038] bridge0: port 1(bridge_slave_0) entered disabled state [ 353.619167][ T5038] bridge_slave_0: entered allmulticast mode [ 353.628503][ T5038] bridge_slave_0: entered promiscuous mode [ 353.691849][ T4397] Bluetooth: hci2: command 0x0409 tx timeout [ 353.726733][ T5038] bridge0: port 2(bridge_slave_1) entered blocking state [ 353.734697][ T5038] bridge0: port 2(bridge_slave_1) entered disabled state [ 353.742576][ T5038] bridge_slave_1: entered allmulticast mode [ 353.751823][ T5038] bridge_slave_1: entered promiscuous mode [ 353.781496][ T4397] Bluetooth: hci3: command 0x0409 tx timeout [ 353.795971][ T5048] chnl_net:caif_netlink_parms(): no params data found [ 353.977661][ T5032] bridge0: port 1(bridge_slave_0) entered blocking state [ 353.985448][ T5032] bridge0: port 1(bridge_slave_0) entered disabled state [ 353.993350][ T5032] bridge_slave_0: entered allmulticast mode [ 354.002332][ T5032] bridge_slave_0: entered promiscuous mode [ 354.120216][ T5032] bridge0: port 2(bridge_slave_1) entered blocking state [ 354.132261][ T5032] bridge0: port 2(bridge_slave_1) entered disabled state [ 354.140487][ T5032] bridge_slave_1: entered allmulticast mode [ 354.149690][ T5032] bridge_slave_1: entered promiscuous mode [ 354.171714][ T5038] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 354.172560][ T4397] Bluetooth: hci4: command 0x0409 tx timeout [ 354.284860][ T5038] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 354.445847][ T5032] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 354.520983][ T5032] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 354.539698][ T5038] team0: Port device team_slave_0 added [ 354.633738][ T5038] team0: Port device team_slave_1 added [ 354.830912][ T5032] team0: Port device team_slave_0 added [ 354.937390][ T5032] team0: Port device team_slave_1 added [ 354.945890][ T5045] bridge0: port 1(bridge_slave_0) entered blocking state [ 354.953724][ T5045] bridge0: port 1(bridge_slave_0) entered disabled state [ 354.961577][ T5045] bridge_slave_0: entered allmulticast mode [ 354.970682][ T5045] bridge_slave_0: entered promiscuous mode [ 354.976912][ T4397] Bluetooth: hci0: command 0x041b tx timeout [ 354.996582][ T5038] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 355.003975][ T5038] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 355.030547][ T5038] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 355.122639][ T5045] bridge0: port 2(bridge_slave_1) entered blocking state [ 355.130480][ T5045] bridge0: port 2(bridge_slave_1) entered disabled state [ 355.138701][ T5045] bridge_slave_1: entered allmulticast mode [ 355.148213][ T5045] bridge_slave_1: entered promiscuous mode [ 355.174204][ T5038] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 355.181689][ T5038] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 355.208189][ T5038] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 355.400952][ T4397] Bluetooth: hci1: command 0x041b tx timeout [ 355.442192][ T5032] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 355.449416][ T5032] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 355.476104][ T5032] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 355.499001][ T5040] bridge0: port 1(bridge_slave_0) entered blocking state [ 355.506978][ T5040] bridge0: port 1(bridge_slave_0) entered disabled state [ 355.515087][ T5040] bridge_slave_0: entered allmulticast mode [ 355.525435][ T5040] bridge_slave_0: entered promiscuous mode [ 355.585571][ T5048] bridge0: port 1(bridge_slave_0) entered blocking state [ 355.593442][ T5048] bridge0: port 1(bridge_slave_0) entered disabled state [ 355.601433][ T5048] bridge_slave_0: entered allmulticast mode [ 355.610512][ T5048] bridge_slave_0: entered promiscuous mode [ 355.624910][ T5032] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 355.632537][ T5032] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 355.659854][ T5032] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 355.673700][ T5040] bridge0: port 2(bridge_slave_1) entered blocking state [ 355.681763][ T5040] bridge0: port 2(bridge_slave_1) entered disabled state [ 355.689402][ T5040] bridge_slave_1: entered allmulticast mode [ 355.698677][ T5040] bridge_slave_1: entered promiscuous mode [ 355.758134][ T5045] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 355.768225][ T5048] bridge0: port 2(bridge_slave_1) entered blocking state [ 355.775728][ T4397] Bluetooth: hci2: command 0x041b tx timeout [ 355.786083][ T5048] bridge0: port 2(bridge_slave_1) entered disabled state [ 355.794220][ T5048] bridge_slave_1: entered allmulticast mode [ 355.803304][ T5048] bridge_slave_1: entered promiscuous mode [ 355.859818][ T4397] Bluetooth: hci3: command 0x041b tx timeout [ 355.986633][ T5045] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 356.092677][ T5038] hsr_slave_0: entered promiscuous mode [ 356.102339][ T5038] hsr_slave_1: entered promiscuous mode [ 356.125145][ T5040] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 356.187325][ T5048] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 356.248069][ T5040] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 356.257557][ T4397] Bluetooth: hci4: command 0x041b tx timeout [ 356.300663][ T5045] team0: Port device team_slave_0 added [ 356.318151][ T5048] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 356.414664][ T5045] team0: Port device team_slave_1 added [ 356.533457][ T5032] hsr_slave_0: entered promiscuous mode [ 356.544175][ T5032] hsr_slave_1: entered promiscuous mode [ 356.552927][ T5032] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 356.560643][ T5032] Cannot create hsr debugfs directory [ 356.661352][ T5040] team0: Port device team_slave_0 added [ 356.726072][ T5048] team0: Port device team_slave_0 added [ 356.735812][ T5045] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 356.743288][ T5045] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 356.769740][ T5045] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 356.794668][ T5040] team0: Port device team_slave_1 added [ 356.804861][ T5045] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 356.812614][ T5045] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 356.839052][ T5045] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 356.912511][ T5048] team0: Port device team_slave_1 added [ 357.052965][ T4397] Bluetooth: hci0: command 0x040f tx timeout [ 357.182342][ T5040] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 357.189548][ T5040] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 357.216193][ T5040] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 357.349280][ T5045] hsr_slave_0: entered promiscuous mode [ 357.373294][ T5045] hsr_slave_1: entered promiscuous mode [ 357.387483][ T5045] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 357.397837][ T5045] Cannot create hsr debugfs directory [ 357.451686][ T4397] Bluetooth: hci1: command 0x040f tx timeout [ 357.487578][ T5040] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 357.495033][ T5040] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 357.521554][ T5040] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 357.555348][ T5048] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 357.562792][ T5048] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 357.589376][ T5048] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 357.735675][ T5048] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 357.743308][ T5048] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 357.769967][ T5048] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 357.861373][ T4397] Bluetooth: hci2: command 0x040f tx timeout [ 357.931455][ T4397] Bluetooth: hci3: command 0x040f tx timeout [ 358.143564][ T5048] hsr_slave_0: entered promiscuous mode [ 358.153174][ T5048] hsr_slave_1: entered promiscuous mode [ 358.161486][ T5048] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 358.169285][ T5048] Cannot create hsr debugfs directory [ 358.331551][ T4397] Bluetooth: hci4: command 0x040f tx timeout [ 358.350091][ T5040] hsr_slave_0: entered promiscuous mode [ 358.359594][ T5040] hsr_slave_1: entered promiscuous mode [ 358.368411][ T5040] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 358.376432][ T5040] Cannot create hsr debugfs directory [ 358.762346][ T5038] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 358.847012][ T5038] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 358.931697][ T5038] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 359.018017][ T5038] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 359.111134][ T5032] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 359.132052][ T4397] Bluetooth: hci0: command 0x0419 tx timeout [ 359.140049][ T5032] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 359.350873][ T5032] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 359.379439][ T5032] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 359.469587][ T5045] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 359.535408][ T5045] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 359.541884][ T4397] Bluetooth: hci1: command 0x0419 tx timeout [ 359.649528][ T5045] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 359.684435][ T5045] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 359.931489][ T4397] Bluetooth: hci2: command 0x0419 tx timeout [ 360.014567][ T4397] Bluetooth: hci3: command 0x0419 tx timeout [ 360.038118][ T5048] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 360.070640][ T5048] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 360.167961][ T5048] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 360.208919][ T5048] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 360.386596][ T5040] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 360.412265][ T4397] Bluetooth: hci4: command 0x0419 tx timeout [ 360.444256][ T5040] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 360.493022][ T5040] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 360.526099][ T5040] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 360.737872][ T5038] 8021q: adding VLAN 0 to HW filter on device bond0 [ 360.952458][ T5032] 8021q: adding VLAN 0 to HW filter on device bond0 [ 360.975089][ T5038] 8021q: adding VLAN 0 to HW filter on device team0 [ 361.061328][ T33] bridge0: port 1(bridge_slave_0) entered blocking state [ 361.069153][ T33] bridge0: port 1(bridge_slave_0) entered forwarding state [ 361.209899][ T33] bridge0: port 2(bridge_slave_1) entered blocking state [ 361.217824][ T33] bridge0: port 2(bridge_slave_1) entered forwarding state [ 361.244098][ T5032] 8021q: adding VLAN 0 to HW filter on device team0 [ 361.307994][ T5090] bridge0: port 1(bridge_slave_0) entered blocking state [ 361.316109][ T5090] bridge0: port 1(bridge_slave_0) entered forwarding state [ 361.407793][ T5090] bridge0: port 2(bridge_slave_1) entered blocking state [ 361.415649][ T5090] bridge0: port 2(bridge_slave_1) entered forwarding state [ 361.687940][ T5045] 8021q: adding VLAN 0 to HW filter on device bond0 [ 361.766398][ T5048] 8021q: adding VLAN 0 to HW filter on device bond0 [ 361.963086][ T5045] 8021q: adding VLAN 0 to HW filter on device team0 [ 361.980005][ T5038] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 362.125334][ T5048] 8021q: adding VLAN 0 to HW filter on device team0 [ 362.140885][ T5094] bridge0: port 1(bridge_slave_0) entered blocking state [ 362.148921][ T5094] bridge0: port 1(bridge_slave_0) entered forwarding state [ 362.245974][ T5094] bridge0: port 2(bridge_slave_1) entered blocking state [ 362.253841][ T5094] bridge0: port 2(bridge_slave_1) entered forwarding state [ 362.270609][ T5094] bridge0: port 1(bridge_slave_0) entered blocking state [ 362.278522][ T5094] bridge0: port 1(bridge_slave_0) entered forwarding state [ 362.537922][ T5094] bridge0: port 2(bridge_slave_1) entered blocking state [ 362.545861][ T5094] bridge0: port 2(bridge_slave_1) entered forwarding state [ 362.738964][ T5040] 8021q: adding VLAN 0 to HW filter on device bond0 [ 362.811047][ T5048] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 362.823687][ T5048] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 363.176954][ T5040] 8021q: adding VLAN 0 to HW filter on device team0 [ 363.302689][ T777] bridge0: port 1(bridge_slave_0) entered blocking state [ 363.310519][ T777] bridge0: port 1(bridge_slave_0) entered forwarding state [ 363.426935][ T777] bridge0: port 2(bridge_slave_1) entered blocking state [ 363.434856][ T777] bridge0: port 2(bridge_slave_1) entered forwarding state [ 364.169436][ T5038] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 364.352813][ T5032] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 364.745272][ T5038] veth0_vlan: entered promiscuous mode [ 364.937095][ T5032] veth0_vlan: entered promiscuous mode [ 364.966553][ T5038] veth1_vlan: entered promiscuous mode [ 365.102326][ T5032] veth1_vlan: entered promiscuous mode [ 365.189964][ T5048] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 365.225161][ T5045] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 365.532882][ T5038] veth0_macvtap: entered promiscuous mode [ 365.645404][ T5038] veth1_macvtap: entered promiscuous mode [ 365.674372][ T5032] veth0_macvtap: entered promiscuous mode [ 365.763663][ T5032] veth1_macvtap: entered promiscuous mode [ 365.855928][ T5048] veth0_vlan: entered promiscuous mode [ 365.944020][ T5038] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 366.025275][ T5040] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 366.039511][ T5048] veth1_vlan: entered promiscuous mode [ 366.080426][ T5038] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 366.144040][ T5032] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 366.154973][ T5032] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 366.170922][ T5032] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 366.265444][ T5032] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 366.276363][ T5032] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 366.292871][ T5032] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 366.322796][ T5038] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 366.335458][ T5038] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 366.345184][ T5038] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 366.354434][ T5038] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 366.457871][ T5032] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 366.467270][ T5032] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 366.476534][ T5032] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 366.485819][ T5032] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 366.634748][ T5048] veth0_macvtap: entered promiscuous mode [ 366.748996][ T5048] veth1_macvtap: entered promiscuous mode [ 366.952596][ T5040] veth0_vlan: entered promiscuous mode [ 367.057741][ T5048] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 367.068706][ T5048] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 367.079038][ T5048] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 367.089984][ T5048] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 367.106485][ T5048] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 367.134960][ T5040] veth1_vlan: entered promiscuous mode [ 367.354169][ T5048] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 367.365100][ T5048] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 367.376322][ T5048] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 367.387792][ T5048] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 367.404417][ T5048] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 367.653733][ T5040] veth0_macvtap: entered promiscuous mode [ 367.741961][ T5048] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 367.751090][ T5048] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 367.760401][ T5048] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 367.769784][ T5048] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 367.819303][ T5040] veth1_macvtap: entered promiscuous mode [ 368.145456][ T5040] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 368.158425][ T5040] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 368.169287][ T5040] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 368.181345][ T5040] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 368.191466][ T5040] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 368.202324][ T5040] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 368.218762][ T5040] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 368.469606][ T5040] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 368.481741][ T5040] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 368.495141][ T5040] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 368.508580][ T5040] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 368.518955][ T5040] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 368.530583][ T5040] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 368.546918][ T5040] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 368.717104][ T5040] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 368.728066][ T5040] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 368.739930][ T5040] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 368.749549][ T5040] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 368.890782][ T5045] veth0_vlan: entered promiscuous mode [ 369.043886][ T5045] veth1_vlan: entered promiscuous mode [ 369.497690][ T5045] veth0_macvtap: entered promiscuous mode [ 369.592146][ T5045] veth1_macvtap: entered promiscuous mode [ 369.890962][ T5045] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 369.903494][ T5045] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 369.914033][ T5045] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 369.924799][ T5045] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 369.935103][ T5045] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 369.945950][ T5045] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 369.956154][ T5045] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 369.967020][ T5045] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 369.983832][ T5045] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 370.243568][ T5045] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 370.255245][ T5045] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 370.266236][ T5045] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 370.277013][ T5045] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 370.287297][ T5045] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 370.298184][ T5045] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 370.308342][ T5045] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 370.319125][ T5045] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 370.340200][ T5045] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 370.567950][ T5045] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 370.577256][ T5045] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 370.586570][ T5045] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 370.596107][ T5045] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 374.087554][ T2463] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 374.096564][ T2463] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 374.341043][ T2463] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 374.350315][ T2463] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 374.446072][ T2463] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 374.454424][ T2463] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 374.698550][ T5170] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 374.706989][ T5170] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 02:22:28 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000005c0)=@base={0x5, 0x7ff, 0xfff, 0x3420}, 0x48) 02:22:28 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@ipv4_getaddr={0x18, 0x16, 0x901}, 0x18}}, 0x0) [ 375.485208][ T57] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 375.493489][ T57] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 02:22:29 executing program 0: bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000040)={{}, 0x0, 0x0}, 0x20) [ 375.610783][ T57] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 375.620067][ T57] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 02:22:29 executing program 1: r0 = socket$igmp(0x2, 0x3, 0x2) ioctl$sock_inet_SIOCADDRT(r0, 0x5411, 0x0) [ 376.096985][ T5105] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 376.105900][ T5105] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 02:22:29 executing program 0: bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000000)={0x1b, 0x0, 0x0, 0x1f, 0x0, 0x1}, 0x48) [ 376.394887][ T5104] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 376.404219][ T5104] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 02:22:29 executing program 1: pipe(&(0x7f0000002840)) 02:22:30 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched_retired(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000fc0)=@delchain={0xec4, 0x65, 0x0, 0x0, 0x0, {}, [@f_rsvp6={{0xa}, {0xd34, 0x2, [@TCA_RSVP_POLICE={0x408, 0x5, [@TCA_POLICE_PEAKRATE={0x404, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000]}]}, @TCA_RSVP_CLASSID={0x8}, @TCA_RSVP_POLICE={0xc, 0x5, [@TCA_POLICE_AVRATE={0x8}]}, @TCA_RSVP_PINFO={0x20}, @TCA_RSVP_POLICE={0x408, 0x5, [@TCA_POLICE_PEAKRATE={0x404, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}]}, @TCA_RSVP_ACT={0x4b4, 0x6, [@m_vlan={0xfc, 0x0, 0x0, 0x0, {{0x9}, {0x5c, 0x2, 0x0, 0x1, [@TCA_VLAN_PUSH_VLAN_ID={0x6}, @TCA_VLAN_PUSH_VLAN_PRIORITY={0x5}, @TCA_VLAN_PUSH_VLAN_ID={0x6}, @TCA_VLAN_PARMS={0x1c}, @TCA_VLAN_PARMS={0x1c}, @TCA_VLAN_PUSH_VLAN_PROTOCOL={0x6}]}, {0x75, 0x6, "d5559eade475521d8c2dd3d9f2e6384c353c6b3d905ae750e7e98726d4789d0076c77d42d0745e18094a047944c1140df6d1312d45e525ed573b7be7289d1c6eb473ec292e7ec2aed02f49caa10ce03f089b35fb0a3c073b253a4685884d7d65890a41e0028bd5a5de4402722e87df1d9d"}, {0xc}, {0xc}}}, @m_mirred={0xcc, 0x0, 0x0, 0x0, {{0xb}, {0x44, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20}, @TCA_MIRRED_PARMS={0x20}]}, {0x5d, 0x6, "ca3c7f343e1c87c11380c542ddd132f14f22cfbf28b20ae3d9722bb58fe1dea33962ff4396240928debb9b24835f44a79897cde263d59e09b8dfefebd8206af0e311024b6854c23224c1f2fc8e6f54029fb947b269fdbd24d3"}, {0xc}, {0xc}}}, @m_simple={0x13c, 0x0, 0x0, 0x0, {{0xb}, {0x38, 0x2, 0x0, 0x1, [@TCA_DEF_DATA={0x5, 0x3, '\x00'}, @TCA_DEF_DATA={0x7, 0x3, '\\-\x00'}, @TCA_DEF_DATA={0xc, 0x3, 'nl80211\x00'}, @TCA_DEF_PARMS={0x18}]}, {0xd9, 0x6, "d605773aca146e0a0dbd972a3051f1acc6a925e4057adfc871ce2ca71eae8dea0976bb3c418d600d0bfd6e7f428671a5964547f1564511f2bfd2657a1a321d7bf78b04a69212e525055ff04ea04568519de6311e3f8dbf06595a72d3bc71ef5634993c0d9e603908f6cc44f14fac7a78e01dc9fd2c560e5f80f8d085ee537b9f9b8bc3441f908aa87d8788a7e12a589161393cd715aafe943970da11100721a47161dee64e7a64a760664eed8fe514515847889f95db345a46169239e6b226b8cbef019d29c277ad75e34a4e5f706c5fd69835b332"}, {0xc}, {0xc}}}, @m_csum={0x144, 0x0, 0x0, 0x0, {{0x9}, {0xc8, 0x2, 0x0, 0x1, [@TCA_CSUM_PARMS={0x1c}, @TCA_CSUM_PARMS={0x1c}, @TCA_CSUM_PARMS={0x1c}, @TCA_CSUM_PARMS={0x1c}, @TCA_CSUM_PARMS={0x1c}, @TCA_CSUM_PARMS={0x1c}, @TCA_CSUM_PARMS={0x1c}]}, {0x51, 0x6, "3b4fb6871e3029be24ce76d1c2088a40f2d8475b2520d2e7abb92013e028f5205725d47682292870b3980ff002a5851073eba5150686c335416faaecdcefa9ae1656cac1f5c61ac227a8c4ca3b"}, {0xc}, {0xc}}}, @m_ct={0x68, 0x0, 0x0, 0x0, {{0x7}, {0x28, 0x2, 0x0, 0x1, [@TCA_CT_NAT_PORT_MAX={0x6}, @TCA_CT_LABELS={0x14, 0x7, "fcca0f928d917a43b4b7e51edd18d9cc"}, @TCA_CT_ZONE={0x6}]}, {0x19, 0x6, "0745dc46abff9319990a04b61d3ae7c6f08746f92c"}, {0xc}, {0xc}}}]}, @TCA_RSVP_POLICE={0x4}, @TCA_RSVP_DST={0x14, 0x2, @private2}, @TCA_RSVP_PINFO={0x20}]}}, @f_rsvp={{0x9}, {0x60, 0x2, [@TCA_RSVP_SRC={0x8, 0x3, @loopback}, @TCA_RSVP_POLICE={0x4c, 0x5, [@TCA_POLICE_TBF={0x3c}, @TCA_POLICE_PEAKRATE64={0xc}]}, @TCA_RSVP_CLASSID={0x8}]}}, @f_rsvp6={{0xa}, {0x4}}, @f_rsvp={{0x9}, {0xd8, 0x2, [@TCA_RSVP_PINFO={0x20}, @TCA_RSVP_POLICE={0xc, 0x5, [@TCA_POLICE_AVRATE={0x8}]}, @TCA_RSVP_DST={0x8, 0x2, @empty}, @TCA_RSVP_ACT={0xa0, 0x6, [@m_skbedit={0x9c, 0x0, 0x0, 0x0, {{0xc}, {0x4}, {0x6d, 0x6, "52323b1696976e72fa52106faf03e325bd946c07a39e0593ccd5119a3cb4c96f4464d21e0b6a697c992b42bb2006babad7f79b88903d0e1c6f535251c42b0c0404b621f8d9b60f8945d1e88e7955a4a28b74f85eacfcd76c90fee905a77faf307af007cb0a7b44a3f2"}, {0xc}, {0xc}}}]}]}}]}, 0xec4}}, 0x0) 02:22:30 executing program 3: r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000540)={0x20, r0, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_PRIVFLAGS_FLAGS={0x8, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x4}]}, @ETHTOOL_A_PRIVFLAGS_HEADER={0x4}]}, 0x20}}, 0x0) 02:22:30 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_LIST_RULES(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x10}, 0x10}}, 0x0) 02:22:30 executing program 1: bpf$BPF_PROG_QUERY(0x10, &(0x7f0000001440)={@cgroup, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 02:22:30 executing program 0: pipe(&(0x7f0000000e80)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, 0x0, 0x0) 02:22:30 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$BATADV_CMD_TP_METER_CANCEL(r0, &(0x7f0000000e40)={0x0, 0x0, &(0x7f0000000e00)={&(0x7f0000000dc0)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8}]}, 0x1c}}, 0x0) 02:22:31 executing program 1: ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) sendmsg$NL80211_CMD_LEAVE_OCB(0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f00000003c0), 0xffffffffffffffff) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_LIST(r0, 0x0, 0x0) syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) 02:22:31 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000d40)=@bpf_lsm={0x1d, 0x6, &(0x7f0000000b80)=@raw=[@map_val, @map_idx, @cb_func={0x18, 0x0, 0x4, 0x0, 0xfffffffffffffffa}], &(0x7f0000000bc0)='GPL\x00', 0x4, 0x3a, &(0x7f0000000c00)=""/58}, 0x90) 02:22:31 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched_retired(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000fc0)=@delchain={0x1ec4, 0x65, 0x300, 0x70bd26, 0x0, {0x0, 0x0, 0x0, 0x0, {0x7}, {0x10}}, [@f_rsvp6={{0xa}, {0xd34, 0x2, [@TCA_RSVP_POLICE={0x408, 0x5, [@TCA_POLICE_PEAKRATE={0x404, 0x3, [0x7fffffff, 0x0, 0xff, 0x3, 0x7f, 0x9, 0x7, 0x6, 0x2, 0x0, 0x0, 0xc9, 0x3, 0x0, 0x0, 0x0, 0x22b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x9, 0x101, 0x3, 0x7, 0x3ff, 0x59, 0x142, 0x7fff, 0x7, 0x3, 0x0, 0x3, 0x81, 0x1, 0x3, 0x4, 0x0, 0x7, 0x6fe, 0x9, 0x8, 0x1, 0x400, 0x2, 0x8, 0x8, 0x8, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x6, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x9, 0x3, 0x0, 0x7, 0x2, 0x8, 0x7fffffff, 0x3ff, 0x40000, 0x5, 0x3, 0x2, 0x470fa008, 0x2, 0x200, 0x294d, 0x400, 0xff, 0x9, 0x7fff, 0x1, 0xffff, 0x9, 0x9, 0x2020, 0x9, 0x9, 0x6, 0x8a6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x8, 0x201a, 0x0, 0x0, 0x0, 0x8, 0x80000001, 0x51, 0x7ff, 0x6, 0x1, 0x68, 0x1, 0x71b2, 0x8, 0x8, 0x1, 0x6, 0x5f5d, 0x4, 0x3, 0x2, 0x80000001, 0x65, 0x579d, 0x9, 0x7fff, 0x1, 0x2, 0xff1, 0x80, 0x5, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6ec8, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x4, 0xffffffe1, 0x6, 0x6, 0x1, 0xffffffff, 0xa9ef, 0x2, 0x80000000, 0x5, 0xf55e, 0x3, 0x7f, 0x9, 0x101, 0xfffffff9, 0x9, 0x8001, 0x40, 0xcc, 0x7f46, 0x0, 0x7, 0x6, 0x1, 0x17e, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x8, 0x80, 0x80, 0x1ff, 0xde77, 0x2, 0x6, 0x800, 0x7fffffff, 0xe8f7, 0x1, 0x2, 0xffff, 0x2, 0x20000000, 0x0, 0x101, 0x9, 0x81, 0x100, 0xcc, 0x7c55, 0x5, 0x9, 0x80000000, 0x20, 0x0, 0x0, 0x45, 0x3, 0x0, 0x7, 0x101, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4, 0x0, 0x1, 0x0, 0x4, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x1, 0x4, 0xbd, 0x40a, 0x6, 0x80000000, 0x7, 0x80, 0x3ff, 0x5]}]}, @TCA_RSVP_CLASSID={0x8, 0x1, {0xe, 0xe}}, @TCA_RSVP_POLICE={0xc, 0x5, [@TCA_POLICE_AVRATE={0x8}]}, @TCA_RSVP_PINFO={0x20, 0x4, {{0x0, 0x3, 0x3cc5}, {0xbe1d, 0x400, 0x7}, 0x6c, 0x1, 0x89}}, @TCA_RSVP_POLICE={0x408, 0x5, [@TCA_POLICE_PEAKRATE={0x404, 0x3, [0x400, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x3, 0x9, 0xa742, 0x7f, 0x9, 0x2, 0x7fffffff, 0x5, 0x4, 0x9ff, 0x9, 0x3, 0x7f, 0x6, 0x4, 0x9, 0x400, 0x40, 0x100, 0x1, 0x1, 0x8, 0xc5, 0x2, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x3, 0x0, 0xfffffff7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x1ff, 0xfffff001, 0x8001, 0x3, 0x4, 0x2, 0x9, 0x9, 0x4, 0x9, 0xfff, 0x101, 0x4, 0x6, 0x1, 0x9, 0x1, 0x200, 0xffff, 0xe78e, 0x2, 0x6, 0x5, 0x0, 0x7, 0xb99, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x554, 0x0, 0x5, 0x4, 0x1, 0x2, 0x8000, 0x5, 0x0, 0xfffff1e1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5b, 0x3ff, 0x89, 0x20000000, 0x9, 0x5, 0x101, 0x6, 0x4, 0xffffffff, 0xdb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}]}, @TCA_RSVP_ACT={0x4b4, 0x6, [@m_vlan={0xfc, 0x0, 0x0, 0x0, {{0x9}, {0x5c, 0x2, 0x0, 0x1, [@TCA_VLAN_PUSH_VLAN_ID={0x6, 0x3, 0xf10}, @TCA_VLAN_PUSH_VLAN_PRIORITY={0x5}, @TCA_VLAN_PUSH_VLAN_ID={0x6}, @TCA_VLAN_PARMS={0x1c}, @TCA_VLAN_PARMS={0x1c}, @TCA_VLAN_PUSH_VLAN_PROTOCOL={0x6}]}, {0x75, 0x6, "d5559eade475521d8c2dd3d9f2e6384c353c6b3d905ae750e7e98726d4789d0076c77d42d0745e18094a047944c1140df6d1312d45e525ed573b7be7289d1c6eb473ec292e7ec2aed02f49caa10ce03f089b35fb0a3c073b253a4685884d7d65890a41e0028bd5a5de4402722e87df1d9d"}, {0xc}, {0xc}}}, @m_mirred={0xcc, 0x4, 0x0, 0x0, {{0xb}, {0x44, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x3, 0x7, 0xffffffffffffffff, 0x31, 0x1000}}}]}, {0x5d, 0x6, "ca3c7f343e1c87c11380c542ddd132f14f22cfbf28b20ae3d9722bb58fe1dea33962ff4396240928debb9b24835f44a79897cde263d59e09b8dfefebd8206af0e311024b6854c23224c1f2fc8e6f54029fb947b269fdbd24d3"}, {0xc, 0x7, {0x1}}, {0xc}}}, @m_simple={0x13c, 0x12, 0x0, 0x0, {{0xb}, {0x38, 0x2, 0x0, 0x1, [@TCA_DEF_DATA={0x5, 0x3, '\x00'}, @TCA_DEF_DATA={0x7, 0x3, '\\-\x00'}, @TCA_DEF_DATA={0xc, 0x3, 'nl80211\x00'}, @TCA_DEF_PARMS={0x18}]}, {0xdb, 0x6, "d605773aca146e0a0dbd972a3051f1acc6a925e4057adfc871ce2ca71eae8dea0976bb3c418d600d0bfd6e7f428671a5964547f1564511f2bfd2657a1a321d7bf78b04a69212e525055ff04ea04568519de6311e3f8dbf06595a72d3bc71ef5634993c0d9e603908f6cc44f14fac7a78e01dc9fd2c560e5f80f8d085ee537b9f9b8bc3441f908aa87d8788a7e12a589161393cd715aafe943970da11100721a47161dee64e7a64a760664eed8fe514515847889f95db345a46169239e6b226b8cbef019d29c277ad75e34a4e5f706c5fd69835b3326d96"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x2, 0x3}}}}, @m_csum={0x144, 0xf, 0x0, 0x0, {{0x9}, {0xc8, 0x2, 0x0, 0x1, [@TCA_CSUM_PARMS={0x1c}, @TCA_CSUM_PARMS={0x1c, 0x1, {{0x3}}}, @TCA_CSUM_PARMS={0x1c, 0x1, {{0x0, 0x10000000, 0x8, 0xa1f4, 0x5}, 0x4c}}, @TCA_CSUM_PARMS={0x1c, 0x1, {{0x0, 0x0, 0x0, 0x0, 0x3}, 0x6f}}, @TCA_CSUM_PARMS={0x1c}, @TCA_CSUM_PARMS={0x1c}, @TCA_CSUM_PARMS={0x1c}]}, {0x51, 0x6, "3b4fb6871e3029be24ce76d1c2088a40f2d8475b2520d2e7abb92013e028f5205725d47682292870b3980ff002a5851073eba5150686c335416faaecdcefa9ae1656cac1f5c61ac227a8c4ca3b"}, {0xc}, {0xc}}}, @m_ct={0x68, 0x0, 0x0, 0x0, {{0x7}, {0x28, 0x2, 0x0, 0x1, [@TCA_CT_NAT_PORT_MAX={0x6}, @TCA_CT_LABELS={0x14, 0x7, "fcca0f928d917a43b4b7e51edd18d9cc"}, @TCA_CT_ZONE={0x6}]}, {0x19, 0x6, "0745dc46abff9319990a04b61d3ae7c6f08746f92c"}, {0xc}, {0xc}}}]}, @TCA_RSVP_POLICE={0x4}, @TCA_RSVP_DST={0x14, 0x2, @private2}, @TCA_RSVP_PINFO={0x20, 0x4, {{0x0, 0x0, 0x2}, {0x0, 0x0, 0x6}, 0x21, 0x8, 0x90}}]}}, @f_rsvp={{0x9}, {0x60, 0x2, [@TCA_RSVP_SRC={0x8, 0x3, @loopback}, @TCA_RSVP_POLICE={0x4c, 0x5, [@TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x9}}, @TCA_POLICE_PEAKRATE64={0xc, 0x9, 0xc5}]}, @TCA_RSVP_CLASSID={0x8}]}}, @f_rsvp6={{0xa}, {0x4}}, @f_rsvp={{0x9}, {0x10d8, 0x2, [@TCA_RSVP_PINFO={0x20, 0x4, {{0x5, 0xffffffff, 0x3}, {0x7ff, 0x2, 0x7}}}, @TCA_RSVP_POLICE={0xc, 0x5, [@TCA_POLICE_AVRATE={0x8}]}, @TCA_RSVP_DST={0x8, 0x2, @empty}, @TCA_RSVP_ACT={0x10a0, 0x6, [@m_skbedit={0x138, 0x7, 0x0, 0x0, {{0xc}, {0x3c, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_PRIORITY={0x8, 0x3, {0xb}}, @TCA_SKBEDIT_PARMS={0x18, 0x2, {0x0, 0x0, 0x2, 0x6d, 0x7ff}}, @TCA_SKBEDIT_PARMS={0x18}]}, {0xd1, 0x6, "52323b1696976e72fa52106faf03e325bd946c07a39e0593ccd5119a3cb4c96f4464d21e0b6a697c992b42bb2006babad7f79b88903d0e1c6f535251c42b0c0404b621f8d9b60f8945d1e88e7955a4a28b74f85eacfcd76c90fee905a77faf307af007cb0a7b44a3f27223d4f546ca9aeb7a6fb894f6ca9cdea2d2fec4671b2036ffe6db75ca0acc1f962134d53e3e18bd61bc8a352bd6bc613f6fc466fb4e36f1d005b6e8027cc564dc878138be1357468f81b670fa3f37b0d0179274b89a74479b6812b371f2abb9571d68c3"}, {0xc}, {0xc}}}, @m_gact={0x40, 0xb, 0x0, 0x0, {{0x9}, {0x10, 0x2, 0x0, 0x1, [@TCA_GACT_PROB={0xc, 0x3, {0x0, 0x2316}}]}, {0x7, 0x6, "23f6ce"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x0, 0x2}}}}, @m_xt={0xef4, 0x10, 0x0, 0x0, {{0x7}, {0xe04, 0x2, 0x0, 0x1, [@TCA_IPT_TARG={0xdfe, 0x6, {0x6, 'nat\x00', 0x7, 0x7, "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"}}]}, {0xc9, 0x6, "9c3161950d5714ddd4f1b5e29fbe6040a98a48fa45d3a74427fbca11028487eb3665cdd5b1750109cba6580aefd7e8533be04ec0af2c0c9dc42c5936a4a1c20d1e111bf4e43281cb6f4393ff71ed7ff6e1a0e6050356d4e608e70cbba763120146991eaf235b24e811ffffaf768b1464b28f33854317279875bc2a26b25002f24b96cc3eba7a7d566f311ee448e43a0a82949d93332295feb44131f50415783ac5b0bb6abb0f092e262ced8acd76317641101a322d38db8b675149dfe1e58c59ab8b10b026"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x2, 0x1}}}}, @m_sample={0x30, 0x0, 0x0, 0x0, {{0xb}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x1ec4}, 0x1, 0x0, 0x0, 0x80}, 0x804) 02:22:31 executing program 3: pwritev(0xffffffffffffffff, &(0x7f0000000200)=[{&(0x7f00000000c0)="444fc5e8d4a9406392fb3fdba4c9b7ba6511dce0fed8c1ddca9110a0476ef9b8c5dde06c8999e768135306b7c9acf369c702adf75869b1ce1c0a20d37a9f3e36f9ea05f12d5d28d9c9b96716081038bdc9c5fa461f86c161e7a2ce9a801a0cb34a164e8456138d356b37d7c976f1f119ef56bb4202412cb4a9f93c8a2af8a0a7e1863dcdc387b5735e11ee365116c3d9460cebeb3d9e31f090597e75e7e6d9da8e76f837df6d78f2fa4a1dff4f465058d8f7cf4638e6e04d91b1bfe08238bd1f630cc908cc120de41621bfe7c181e0ed9569719a4aaa4f6ed60f8009458e8c3378d95cfc", 0xe4}, {&(0x7f0000000240)="b2e36f21d9ba07460f20875ac88aaacaed8df9e65e1772ca3d7f06f126b2be00271b37aebc4ff875ce1c40628cd5af449c3b4d2645dbbb80b53fb7c5c14b3c7ceba1ae5252bbaa60334371d9014aac64f6b110e77a102321b3445b973bc2f177a4f7d6ca90dbd6b1d2b7ce4e3a8c7d2b49bdd4fb63a9c17c57806d15fcd5bcf34da78252669b9be2c5073b7001807d8d3951f5286f02113b2168a6a9e8efe15743a0aa0036c6b4917650617d8ed06b6dd2accc5e4584fb734f5b6b43316fb77014d1ca9301d9355af9227fa7ca3f538810f1290030f1685074f97c2b6470b73f4e3751fdf19e7521f7fa2490957c8aab8be84cc6327341aa", 0x17}], 0x1000000000000292, 0xfffffffffffffffc, 0x0) [ 378.326602][ T5104] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 378.334977][ T5104] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 02:22:31 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x15) writev(r0, &(0x7f0000001200)=[{&(0x7f0000000080)="580000001400add427323b472545b4560a117fffffff81004e200e227f000001925aa80020007b00090080007f000001e809000000ff0000f03ac71005000000ffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 02:22:31 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000005c0)={0x6, 0xb, &(0x7f0000000800)=@framed={{}, [@printk={@lx, {}, {}, {0x7, 0x0, 0x0, 0xa}}]}, &(0x7f0000000180)='syzkaller\x00', 0x5, 0xba, &(0x7f00000001c0)=""/186}, 0x90) 02:22:31 executing program 1: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000080)={0x0, 0x0, 0x764ee75be47b5826}, 0xc) [ 378.550664][ T5104] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 378.559040][ T5104] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 02:22:32 executing program 3: ioctl$IMCLEAR_L2(0xffffffffffffffff, 0x80044946, 0x0) [ 378.877266][ T5255] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.2'. 02:22:32 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_LIST(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={0x0}}, 0x0) 02:22:32 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x8924, &(0x7f0000000180)={'tunl0\x00', 0x0}) 02:22:32 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001880)={0x11, 0x1, &(0x7f0000001680)=@raw=[@exit], &(0x7f0000001700)='GPL\x00', 0x2}, 0x90) 02:22:32 executing program 1: bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000d40)=@bpf_lsm={0x1d, 0x2, &(0x7f0000000b80)=@raw=[@map_val], 0x0}, 0x90) 02:22:32 executing program 4: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000000)) [ 379.500105][ T5265] Zero length message leads to an empty skb 02:22:32 executing program 3: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) bind$phonet(r0, &(0x7f0000000ac0)={0x23, 0x0, 0x82}, 0x10) 02:22:33 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmmsg$inet6(r0, &(0x7f0000000a80)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @private2}, 0x1c, &(0x7f0000000100)=[{&(0x7f00000001c0)="1b", 0x1}], 0x1}}], 0x1, 0x0) shutdown(r0, 0x1) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x83, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x54) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x83, &(0x7f0000000140)={r2}, &(0x7f0000000180)=0x14) 02:22:33 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmmsg$inet6(r0, &(0x7f0000000a80)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @private2}, 0x1c, &(0x7f0000000100)=[{&(0x7f0000000200)="a7", 0x1}], 0x1}}], 0x1, 0x0) sendto$inet6(r0, &(0x7f0000000080)='<', 0x1, 0x0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x8}, 0x1c) shutdown(r0, 0x1) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000140), &(0x7f0000000180)=0x14) 02:22:33 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg(r0, &(0x7f0000001e80)=[{{0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000000080)="e5e58ebabeda1c44f0a0011ea0c06112395de60a78541ecf30102accdc3b84192d4027f329305d5e015850f90c13bde00416405843c4867991cf2b8477d7ecaffc74d28ecee7a4af71f3e7413a81cc7f0a454337106510bd3cf63b88734dd4780022293cd4a87b9a5e38814dfd29406276fb16b7f78b6f8954ecb1c05c80", 0x7e}, {&(0x7f0000000100)="47103fc0c62f8f2824bed18feeacb5f465e95ba367476a22697a47d3d049338b15f7e71f141d09ace1d6025a8f42e31aa206", 0x32}, {&(0x7f0000000140)="cf4879dbb1d6df2b9970c788115150d82e3ad766b6cea740d1f968da50608049b15ad31f1c197f8d370dc6c1da6b6b528430198230c70afc0cfe6bf8dc3b9818b68a0b40d1fa3de0714cfc80751a2eb941ea210b0bdcb5d2f376ca3e8a29dfde966644a3909b4c0011fe163e9a7ff9823f2245215752507fbdded9893a5b318d26530271558a9e7b4c133a746abc5fcf4e19ebbde327153637e5110b5f8656ce2d696b4d4f16cc6a0c06f0b604dc691a192fef101c65759cfc3623bfb03e5c06ce8ac882442d876c8b9848cabc2f4ac6a42bf1b7227183", 0xd7}, {&(0x7f0000000240)="c4287e1875ca29deadf12c60ac2769f3b44564dab258065ff86a029180de2c1e36ee46de9843606d6cec50eee7e92f559c3065636e1899601e142a9a74583eee44f72eeb037f0d0a3e1272640bd209d7d9e26f0dd4bcf1f58f12c224c00ca46400404778805d601b75fe59eb4392de49c0fa3016519eaaa4b5132983e7094b2322c25ab50a39fe9e63be51edba6820734f9c687b81a0f38549cb069b39e3fbb1ad9591dc69d052b51bd4981e4acdf57bcfe8e5daacd2f6e0f4ca036b02ae6b1c08ceb99dd9fe9d2b4c4f03447a72b41dca9fc61d6072131d096d6cefd72d7d4564d6c07d3187e94a401adcf8a0f9b62a774bb2d96fba65d0e2187b5140454c8fae8822fff3d03f35fa1d3b9a4970ba098797b74d00197a9ad2953366e278a77439f87d7540c215425533f376df55562c40602b1b8713ddbfa6ee394e18274ba650b3e75deedda1ed4dcfd5871abbca70365536eeb1320f362efde40253b888fd3cc33d12751c27145e095a96f50a40307af728668c9d670cfc4c00b47a8576f9ebc6a980ed20e7247f67e909af817912ab3413aa8d3974d605198cf82d8b62884d9ffce8c533fbc6a465e4862971f1c1728801fc2fed006c384c9ba21a57cc6074ac247ef2635c0221c5c4404b74fa679d7ee8e8561be8be36572bb8166de97f5b54c9a5fcf7d958c09908b8f0e82b9484ff56ba0070aa2f6b986d2d785ed88fb4b1a7e367960d674237a319cd8c598604184482ce42ea2bf2de4551d08055cc15e71d0e1b2d82e6e821abffd1ee7f972a3ed4e68f59f2045372996813dc8c7aebf19f8822569da641eb1bc1baa3bf93710ce23223930993a46f41599328ce8e99b46eabb9db10bd285b5e9029bdab3d43a19df06a7b7b207f619bda742128761fc0d5c0aaed0bd3f84d3be89daadb132a512a189987800539aa015e61ed70be0ad91f172a9b43b3e8777e97cb37633b6abdadd1a5b7288ad9678aa592ced6f101b900815a8f08756a9137df35f9a18c5ba4c3751c9d0712154a49ac4a96971d2af734f32155ba4c7c8845e62136e0381bc4d04b46ef7d2223c734429ceb99d92915dbbf8a5226c60303b6b7fa6ddaa878998b53b65d76023245a2a6c738a96255beb61e816c6d377af522bfc4859d1f6bdc057e802f4b8c535411832d4e34e46eebbc066e78a4321e306a3a62c90603c59dcb0e43872680bfbc3d5b0707336d1c930cd50363c803b0e00a8ac94d32562651016ec53375e3525bc14009d131e536c116deb37fbed15472d77a30cb4d68d64adc5cd488acb1c2329b530fe9502bc611ae19f63b74ced50e311c1a2c5ea61440c8d14939d172b0cd7ad24f5435a0ffa8cf22edcccb879433fe7fafd3fe50e829208c1fc19c05c26b46b265acf28d530525b09603c18779fe54f82dc3a942513ea2c22c962cbf660880737283bf2ed818ad957e41b62288074d5eb48dac0b612a120aad8abe5e129fa6d10fc7ce4e549d187eb7125f97c8f786ee1ac2a046e03da60d3a6a2aa48fa6ae392cad04f9743581017659870b255c0d016b59e3b8e3c4a5bc7618a80fcb8c5de2993a58bbb46c8132a551ef68b862d60ae8608d37866116db18ed8ebbe2f531db0b1e1a483d445f1d9b48195d05fd5b932e88685b230ba7a538a5841143eddbea57bc45395975d3feb2722eee9ddef456f7cf7dc138a844d2acffce193e1667c445e8bbf75a82ec82ac5af6facd0f5da48ffb9179419c983a9d68ed4ae82f0e72a1d7491d11bee9cb792a959553fd53e35c40bf1cde7d1ebe381709fa317b5db6e69d82b31c7055cc5d70491537e5a04cabd5bf29eb85e9524ca7cc8f8912ade02c8a7eadc561ab6d9ab50029ef4a7edccab0532af31713341cbf2475e212a3d085b1dfcb3e1430c863f4b6a72cd48ccf6f0de620be4480c8f1f37caad35a9fa9ec04320ccdbf842f0e9cdeab138144585073e3d15440c037901b5322ad5b099e4391c2e2f63d7f9747852409b105b5f560a93e862443c2e04ce7d46db2168088e1636dd747df11161edcd8a342ad273db45dbf0bd725841686d9f2edabda3afb5d2a3d9955457e473674037ff948a13012783fe1495cf0b2b5223d48558f4f6775c0e0c73a587b4cba5c3a41bdc0aa3e3def402068ed1bbd5326dc58c7ef5163cdad6c862e8d9614faace5df09629777e2444396f4e5429f062fe2fae2b1b7efa0e175bed2bba7d61f182f60c387915cb32bdb67d7e6eeca2e36bbc39435fce388bc3da73018c8a938dd469e74360ad0942ff4310ae0d75d5e8fb41cafac48fe522e3cbf386bdaff09a81504b221b8533698109437e0c931bacdfbf14bba52531f1fc2376e6cbf774af0b31c1934492460e4d8a2209c4aba017129b3b05f3ee1a365a2b2bba6453939d3f3fac9bf17ece2c51b509bec9c872fc6eca42f9f90c0780d187478585729677542aa5081e4225beb62c4fa6c209634c530e6752b23ac4f2cc07d25a8798cfacf7f4246b0227eefde1c04d2e2fdb3f23e6e7d2e98ab01fb832899963bebce2f82147936bc4548324a6ea52e725f4214c9c623f67027dd609d3c9e18e067eef9fd29af09405547eb325ab75b6bf5453f0c631890d1fa3333fd49ec25c0b168f5c4cc0fc0e819592448d81c244ed700c042d87819d1ecf16d16e211a260ac34cda8a4eb0250f9f3d41158284421be27a7d5389f165f02e5deb546d6f5e34d64e7bbf7eb3cc9961d03734ab54f81a1db376f65952ebc04cfd540af16b75164adaeb81955883c2faeef8a8561f73c6e372cb67dc654686803f115d1e9101f1cab240e72ff2573f8e1345bde6db43990e745bb97ef05592028b41ece58017a04671c59cee1eb2a2084568eb2e5c0e888c573cf3c3258c73904e15cb563e3e3f91c8fcbe2b02b56d65f5fba8fffbe1b5271a7226fc05470b7a37370e3c4eaadb995b71748bf6b97a139559f7e85fa09931d1036467f3f59a7cb08cbfa950fd6b7afa2794e20d83b103822731eb1d9407e058ed11c94fe114be60690ce07a9bb63d1ada521e2dbb148ce36b1add6f6e4ffb364afa2869db93f9ad449d02ae3ecf8dd3fd636fb27a8bbb610b91c1dbce4ae7b9ba27e8b2039ad1ed9411a7ace182bdab97d0dd9cb398c98feca71baf78eafc33c62d5c802d03b82dc2b49beccd13b78df42ba30e80dbc9f9c01a909c9da51d7782000bdba78c71800f6934dda74b0dad7f8d7b0244f7d800c8cc1eff44b3406d9450d7e41290cc4eaf9406e8c0621c29966c906f16fb41bc9fdad5150806b28e37b6f1250bc164f6c782f07581645b9e7e9ccc0413993138ed534de310a44ee5be7fdbeeb8f44f166161da42e73968eec90798c3061d797a924cfcc770d89a9ee10f67db9833d0bbc4a0db5edc50fae87a34b5350445a7e307536fd7908fe779a74c81752028fa86b724fc6b75ed3f8b08e5fabc7f3012acc2f012b95d93237eaa2eec6cd21dbefb459a541de6d4ca34067b13f733a92d167b25d3fc9a619eb1c91f527aab82afaafe0db141aa3c37c6be14ed719fbc4109435538ee08af8e24e17e2d08febf29a54e3d89fec163e3892700b3c875095ca8b4aace3cf7c4fe84a3c8d056d281e53c1bca3784059f9e3bef29b96bb71d7fb4e705a38aafb3d4e78172d1e6f5a73a5309be6bd716d2b9037557b9586489d4aab4ae6e440e9fe8a757fd9d219616147315d2d36583572604829c9e9e90c149b7f18fcde8cb739095d29c3d1546965b9f45f88b3b070291974d1c122d38fe29cc64b4accd03f36b6d1f7639fc307e7cdee143920aa339eb58fe33334aff43be448eaf84acf4b7be32ff60d9e046ebe09f6c6c410014d89d5b138c2c702dd59fd63d20b7f825d73db755dfbb050bf21986235b906fb2c77c7903d73d1d9f38660ab5db7d2f81956282c0e68ec915995995a6460377bd96838b9841309784ba10354700094839b92d9da10fb2c76346f6f0ca6c47afbfa5608655716593ef9c11c1e33769a07ef1d364693bb9d67f7f3b427982e260ae6731c913347152b2bf910a7d9a4b097c244a4b03713350e4d619d413e97c158f1c4d5824c2ffd2197e26dd4f24c22828d3b4ca655a80b12f5d0fe94bf8688e4ae7ad3702730b44108852eb7a2b0d9331c990d95e4e312dee9df4e15f652a3e315f91ea09eb7a5d8561b76a323f26b2aef21f99d8da21fc3f4e5a2fb668f26be65d96874a8833e00dc06682dc5933c1e8af677e5a7b67c4a3fe915487088f944910cfa7fc1b04bf4ab3d520d9832330ff9a4123b5955c6d3689cf2d3fb236f30cb1207b68cb92fdf928362c85b8ff510ae1053dba84be02a543a555dfab1df02d03fd2418c506f660806d62169e68d2014e5739a5b7fc01169f371fdf947903ecb6c8917956bd4992b0787ea7b260fb103c9c2347303d7011ec64df37f7991c6d6fad714bb749a86a318ece7ed21673da7d90e1210529d2640eba429786b8d7c7b70fa3e41eb647ceaf11f6feef8318321fdf3ea9d459f0eb5adb6c99e6021465eadd0621079695b7b348a99fcda938ce1a06e9d7a70d1073a9e4cd4d0594ba09c50692367778b2bd88f64baf7441cdef86f3692377ad7a76596fac7b67944ad", 0xcc1}, {0x0}, {&(0x7f0000001380)="3c8128dfa68e2b7282666a6d7851350aecc5a6f550dac507914c5dc8153719d047bd4420c2031b747c26ccc94394c6ba816938e1e77271d4e041be1eddffe6867a497ff7246e877108598f832984870488cd8f3efd1e05f0a28c8e5fccd88c332d940e5e2be0063f623b4e721c0ddb92d67325785987e761c9", 0x79}], 0x6}}, {{0x0, 0x0, &(0x7f0000001980)=[{0x0}], 0x1}}], 0x2, 0x0) 02:22:33 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x22, 0x0, &(0x7f0000000340)) 02:22:33 executing program 4: bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000000)={0xffffffe0}, 0x8) 02:22:33 executing program 0: r0 = socket$caif_stream(0x25, 0x1, 0x0) accept4$alg(r0, 0x0, 0x0, 0x0) 02:22:33 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e29f) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000b, 0x12, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) ioctl$FIBMAP(r1, 0x1, &(0x7f0000000100)) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000003a00)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000000)="8db4c6d3916872c4d26e8e39f30e9ce9ab2f204389cf53c6", 0x18) r3 = accept$alg(r2, 0x0, 0x0) sendfile(r3, r1, 0x0, 0x10000a006) recvmmsg(r3, &(0x7f00000051c0)=[{{0x0, 0x0, &(0x7f0000004a80)=[{&(0x7f0000003800)=""/204, 0xcc}, {&(0x7f0000003900)=""/249, 0x7fffef34}], 0x2, 0x0, 0xfffffffffffffff0}}], 0xb, 0x0, 0x0) 02:22:34 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e29f) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000b, 0x12, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000003a00)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000000)="8db4c6d3916872c4d26e8e39f30e9ce9ab2f204389cf53c6", 0x18) r3 = accept$alg(r2, 0x0, 0x0) sendfile(r3, r1, 0x0, 0x10000a006) recvmmsg(r3, &(0x7f00000051c0)=[{{0x0, 0x0, &(0x7f0000004a80)=[{&(0x7f0000003800)=""/204, 0x8}, {&(0x7f0000003900)=""/249, 0x7fffef34}], 0x2}}], 0xb, 0x0, 0x0) 02:22:34 executing program 3: socketpair(0x22, 0x0, 0x400002, &(0x7f0000000000)) 02:22:34 executing program 0: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) getpeername$inet6(r0, 0x0, 0x0) 02:22:34 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmmsg$inet6(r0, &(0x7f0000000a80)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @private2}, 0x1c, &(0x7f0000000100)=[{&(0x7f0000000200)="a7", 0x1}], 0x1}}], 0x1, 0x0) sendto$inet6(r0, &(0x7f0000000080)='<', 0x1, 0x0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x8}, 0x1c) shutdown(r0, 0x1) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000140), &(0x7f0000000180)=0x14) [ 381.154343][ T27] audit: type=1804 audit(1708654954.511:2): pid=5295 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir48699906/syzkaller.qxj28D/3/cgroup.controllers" dev="sda1" ino=1950 res=1 errno=0 02:22:34 executing program 3: bpf$BPF_PROG_QUERY(0x10, &(0x7f00000006c0)={@map, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 02:22:35 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000d40)=@bpf_lsm={0x1d, 0x2, &(0x7f0000000b80)=@raw=[@map_val], &(0x7f0000000bc0)='GPL\x00', 0x4}, 0x90) 02:22:35 executing program 0: r0 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f00000007c0)=@nl=@unspec, 0x80, 0x0}, 0x20008810) 02:22:35 executing program 3: bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000400), 0x48) 02:22:35 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000100)) 02:22:35 executing program 2: bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000001c0), 0x48) 02:22:35 executing program 1: r0 = bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) r1 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000000140)=0xffffffffffffffff, 0x4) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) socket$nl_rdma(0x10, 0x3, 0x14) bpf$MAP_UPDATE_CONST_STR(0x2, 0x0, 0x0) bpf$PROG_BIND_MAP(0x23, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000540)={{}, 0x0, &(0x7f0000000500)=r1}, 0x20) r2 = socket$inet(0x2, 0x2, 0x10000) setsockopt$inet_udp_encap(r2, 0x11, 0x64, &(0x7f0000000580)=0x1, 0x4) r3 = bpf$MAP_CREATE(0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000006c0)={@map, 0x24, 0x1, 0x80, &(0x7f00000005c0)=[0x0, 0x0, 0x0], 0x3, 0x0, &(0x7f0000000600)=[0x0], &(0x7f0000000640)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000680)=[0x0, 0x0, 0x0], 0x0}, 0x40) r5 = socket$isdn(0x22, 0x3, 0x1) ioctl$IMCLEAR_L2(0xffffffffffffffff, 0x80044946, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000740)={'batadv0\x00', 0x0}) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000780)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0x0, '\x00', r6, 0xffffffffffffffff, 0x4, 0x3, 0x5}, 0x48) r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000800)='./cgroup.net/syz1\x00', 0x200002, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000840)={@cgroup=r7, r0, 0x10, 0x2008, 0x0, @prog_fd=r1, r4}, 0x20) r8 = syz_genetlink_get_family_id$nl80211(&(0x7f00000008c0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r5, 0x8933, &(0x7f0000000900)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_GET_STATION(r5, &(0x7f0000000a80)={&(0x7f0000000880)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000a40)={&(0x7f0000000940)={0x3c, r8, 0x200, 0x70bd29, 0x25dfdbfe, {{}, {@val={0x8, 0x3, r9}, @void}}, [@NL80211_ATTR_STA_FLAGS2={0xc}, @NL80211_ATTR_STA_SUPPORTED_OPER_CLASSES={0x6, 0xbe, '[-'}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}]}, 0x3c}}, 0x0) r10 = socket$phonet_pipe(0x23, 0x5, 0x2) bind$phonet(r10, &(0x7f0000000ac0), 0x10) r11 = bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000d40)=@bpf_lsm={0x1d, 0x8, &(0x7f0000000b80)=@raw=[@map_val={0x18, 0x9, 0x2, 0x0, r11, 0x0, 0x0, 0x0, 0xa27d}, @map_idx={0x18, 0x7, 0x5, 0x0, 0x10}, @cb_func={0x18, 0x1, 0x4, 0x0, 0xfffffffffffffffa}, @map_idx={0x18, 0x4, 0x5, 0x0, 0x8}], &(0x7f0000000bc0)='GPL\x00', 0x4, 0x3a, &(0x7f0000000c00)=""/58, 0x41000, 0x9, '\x00', r6, 0x1b, r3, 0x8, &(0x7f0000000c40)={0x0, 0x2}, 0x8, 0x10, 0x0, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000cc0)=[0xffffffffffffffff], &(0x7f0000000d00)=[{}, {0x0, 0x1, 0x7}]}, 0x90) 02:22:36 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000380)={'vxcan0\x00'}) 02:22:36 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000080)={'ip6_vti0\x00', 0x0}) 02:22:36 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f00000005c0)={0x0, 0x0, 0x0}, 0x40000060) [ 383.118807][ T5328] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list 02:22:36 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) openat$tun(0xffffffffffffff9c, &(0x7f00000008c0), 0x0, 0x0) sendmsg$unix(r1, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000380)='w', 0x1}], 0x1, &(0x7f00000008c0)=[@rights={{0x14, 0x1, 0x1, [r0]}}], 0x18}, 0x0) 02:22:36 executing program 2: pipe(&(0x7f0000000e80)={0xffffffffffffffff}) accept4$inet6(r0, 0x0, 0x0, 0x0) 02:22:36 executing program 1: r0 = bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) r1 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000000140)=0xffffffffffffffff, 0x4) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) socket$nl_rdma(0x10, 0x3, 0x14) bpf$MAP_UPDATE_CONST_STR(0x2, 0x0, 0x0) bpf$PROG_BIND_MAP(0x23, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000540)={{}, 0x0, &(0x7f0000000500)=r1}, 0x20) r2 = socket$inet(0x2, 0x2, 0x10000) setsockopt$inet_udp_encap(r2, 0x11, 0x64, &(0x7f0000000580)=0x1, 0x4) r3 = bpf$MAP_CREATE(0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000006c0)={@map, 0x24, 0x1, 0x80, &(0x7f00000005c0)=[0x0, 0x0, 0x0], 0x3, 0x0, &(0x7f0000000600)=[0x0], &(0x7f0000000640)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000680)=[0x0, 0x0, 0x0], 0x0}, 0x40) r5 = socket$isdn(0x22, 0x3, 0x1) ioctl$IMCLEAR_L2(0xffffffffffffffff, 0x80044946, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000740)={'batadv0\x00', 0x0}) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000780)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0x0, '\x00', r6, 0xffffffffffffffff, 0x4, 0x3, 0x5}, 0x48) r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000800)='./cgroup.net/syz1\x00', 0x200002, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000840)={@cgroup=r7, r0, 0x10, 0x2008, 0x0, @prog_fd=r1, r4}, 0x20) r8 = syz_genetlink_get_family_id$nl80211(&(0x7f00000008c0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r5, 0x8933, &(0x7f0000000900)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_GET_STATION(r5, &(0x7f0000000a80)={&(0x7f0000000880)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000a40)={&(0x7f0000000940)={0x3c, r8, 0x200, 0x70bd29, 0x25dfdbfe, {{}, {@val={0x8, 0x3, r9}, @void}}, [@NL80211_ATTR_STA_FLAGS2={0xc}, @NL80211_ATTR_STA_SUPPORTED_OPER_CLASSES={0x6, 0xbe, '[-'}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}]}, 0x3c}}, 0x0) r10 = socket$phonet_pipe(0x23, 0x5, 0x2) bind$phonet(r10, &(0x7f0000000ac0), 0x10) r11 = bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000d40)=@bpf_lsm={0x1d, 0x8, &(0x7f0000000b80)=@raw=[@map_val={0x18, 0x9, 0x2, 0x0, r11, 0x0, 0x0, 0x0, 0xa27d}, @map_idx={0x18, 0x7, 0x5, 0x0, 0x10}, @cb_func={0x18, 0x1, 0x4, 0x0, 0xfffffffffffffffa}, @map_idx={0x18, 0x4, 0x5, 0x0, 0x8}], &(0x7f0000000bc0)='GPL\x00', 0x4, 0x3a, &(0x7f0000000c00)=""/58, 0x41000, 0x9, '\x00', r6, 0x1b, r3, 0x8, &(0x7f0000000c40)={0x0, 0x2}, 0x8, 0x10, 0x0, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000cc0)=[0xffffffffffffffff], &(0x7f0000000d00)=[{}, {0x0, 0x1, 0x7}]}, 0x90) 02:22:36 executing program 0: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000140)={'wlan0\x00'}) 02:22:36 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000040)=@security={'security\x00', 0xe, 0x4, 0x410, 0xffffffff, 0xb8, 0x248, 0x248, 0xffffffff, 0xffffffff, 0x378, 0x378, 0x378, 0xffffffff, 0x4, 0x0, {[{{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @private, 0x0, 0x0, 'xfrm0\x00', 'hsr0\x00'}, 0x0, 0x70, 0xb8}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz1\x00'}}}, {{@uncond, 0x0, 0x168, 0x190, 0x0, {}, [@common=@unspec=@conntrack1={{0xb8}, {{@ipv6=@loopback, [], @ipv4=@empty, [], @ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', [], @ipv4, [], 0x0, 0x0, 0x0, 0x4e21, 0x0, 0x0, 0x0, 0x20}}}, @common=@set={{0x40}, {{0x0, [0x0, 0x0, 0x0, 0x0, 0x6]}}}]}, @common=@unspec=@NFQUEUE1={0x28}}, {{@uncond, 0x0, 0xd0, 0x130, 0x0, {}, [@common=@inet=@udplite={{0x30}, {[0x0, 0x4e21]}}, @common=@unspec=@mark={{0x30}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @random="9bb020595537", 0x0, 0x0, [], 0x1}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x470) 02:22:37 executing program 3: socketpair(0x29, 0x2, 0x80000ffb, &(0x7f0000000000)) 02:22:37 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000d40)=@bpf_lsm={0x1d, 0x2, &(0x7f0000000b80)=@raw=[@map_val], &(0x7f0000000bc0)='GPL\x00'}, 0x90) 02:22:37 executing program 2: syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000040)) [ 383.885701][ T5340] x_tables: duplicate underflow at hook 2 02:22:37 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg(r0, &(0x7f0000001e80)=[{{0x0, 0x0, &(0x7f0000001400)=[{0x0}, {&(0x7f0000000140)="cf4879dbb1d6df2b9970c788115150d82e3ad766b6cea740d1f968da50608049b15ad31f1c197f8d370dc6c1da6b6b528430198230c70afc0cfe6bf8dc3b9818b68a0b40d1fa3de0714cfc80751a2eb941ea210b0bdcb5d2f376ca3e8a29dfde966644a3909b4c0011fe163e9a7ff9823f2245215752507fbdded9893a5b318d26530271558a9e7b4c133a746abc5fcf4e19ebbde327153637e5110b5f8656ce2d696b4d4f16cc6a0c06f0b604dc691a192fef101c65759cfc3623bfb03e5c06ce8ac882442d876c8b9848cabc2f4ac6a42bf1b7227183", 0xd7}, {&(0x7f0000000240)="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", 0x1000}], 0x3}}], 0x1, 0x0) 02:22:37 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000440)={'vxcan1\x00'}) 02:22:37 executing program 1: bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000002c0)={@map, 0xffffffffffffffff, 0x0, 0xf}, 0x20) 02:22:37 executing program 2: socket$inet6_udplite(0xa, 0x2, 0x88) socket$inet6_udplite(0xa, 0x2, 0x88) 02:22:37 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched_retired(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000fc0)=@delchain={0xec4, 0x65, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x0, 0x9}}, [@f_rsvp6={{0xa}, {0xd30, 0x2, [@TCA_RSVP_POLICE={0x408, 0x5, [@TCA_POLICE_PEAKRATE={0x404, 0x3, [0x7fffffff, 0x0, 0xff, 0x3, 0x7f, 0x9, 0x7, 0x6, 0x2, 0x97b, 0x2, 0xc9, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x400, 0x2, 0x8, 0x8, 0x8, 0x8001, 0x0, 0xf33b, 0x4, 0x2, 0x0, 0xffffffff, 0x4, 0x6, 0x6, 0x3, 0x80000000, 0x9, 0x8, 0x4, 0x3f, 0x9, 0x3, 0x6, 0x7, 0x2, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x8, 0x8, 0x201a, 0xa8, 0x1, 0x0, 0x8, 0x80000001, 0x51, 0x7ff, 0x6, 0x1, 0x68, 0x1, 0x71b2, 0x8, 0x8, 0x1, 0x6, 0x5f5d, 0x4, 0x3, 0x2, 0x80000001, 0x65, 0x579d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x800, 0x7fffffff, 0xe8f7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcc, 0x7c55, 0x5, 0x9, 0x80000000, 0x20, 0x0, 0x0, 0x0, 0x3, 0x0, 0x7, 0x101, 0x0, 0x4, 0xfffff4ce, 0x0, 0x0, 0x0, 0x0, 0x1, 0x80, 0x4, 0xe6, 0xffffff62, 0x0, 0x101, 0x7fff, 0x10000]}]}, @TCA_RSVP_CLASSID={0x8}, @TCA_RSVP_POLICE={0xc, 0x5, [@TCA_POLICE_AVRATE={0x8}]}, @TCA_RSVP_PINFO={0x20}, @TCA_RSVP_POLICE={0x408, 0x5, [@TCA_POLICE_PEAKRATE={0x404, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x77b, 0x8, 0xfffffff5, 0x9, 0x10000, 0x6, 0x3, 0x9, 0xa742, 0x0, 0x9, 0x0, 0x7fffffff, 0x5, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x9, 0x400, 0x40, 0x100, 0x1, 0x1, 0x8, 0xc5, 0x2, 0x5, 0x0, 0x8, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ad, 0xffffffff, 0x1f, 0x5, 0x2da8c314, 0x3, 0x3f, 0x4, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x5, 0x3, 0xffffff81, 0x1ff, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x10001, 0xff, 0x40, 0x80000001, 0xfff, 0x3f, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}]}, @TCA_RSVP_ACT={0x4b0, 0x6, [@m_vlan={0xfc, 0x1b, 0x0, 0x0, {{0x9}, {0x5c, 0x2, 0x0, 0x1, [@TCA_VLAN_PUSH_VLAN_ID={0x6, 0x3, 0xf10}, @TCA_VLAN_PUSH_VLAN_PRIORITY={0x5, 0x6, 0x7}, @TCA_VLAN_PUSH_VLAN_ID={0x6}, @TCA_VLAN_PARMS={0x1c}, @TCA_VLAN_PARMS={0x1c}, @TCA_VLAN_PUSH_VLAN_PROTOCOL={0x6}]}, {0x78, 0x6, "d5559eade475521d8c2dd3d9f2e6384c353c6b3d905ae750e7e98726d4789d0076c77d42d0745e18094a047944c1140df6d1312d45e525ed573b7be7289d1c6eb473ec292e7ec2aed02f49caa10ce03f089b35fb0a3c073b253a4685884d7d65890a41e0028bd5a5de4402722e87df1d9d4871ea"}, {0xc}, {0xc, 0x8, {0x1}}}}, @m_mirred={0xc8, 0x0, 0x0, 0x0, {{0xb}, {0x44, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20}, @TCA_MIRRED_PARMS={0x20}]}, {0x59, 0x6, "ca3c7f343e1c87c11380c542ddd132f14f22cfbf28b20ae3d9722bb58fe1dea33962ff4396240928debb9b24835f44a79897cde263d59e09b8dfefebd8206af0e311024b6854c23224c1f2fc8e6f54029fb947b269"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x3}}}}, @m_simple={0x13c, 0x0, 0x0, 0x0, {{0xb}, {0x38, 0x2, 0x0, 0x1, [@TCA_DEF_DATA={0x5, 0x3, '\x00'}, @TCA_DEF_DATA={0x7, 0x3, '\\-\x00'}, @TCA_DEF_DATA={0xc, 0x3, 'nl80211\x00'}, @TCA_DEF_PARMS={0x18, 0x2, {0x0, 0x2}}]}, {0xdb, 0x6, "d605773aca146e0a0dbd972a3051f1acc6a925e4057adfc871ce2ca71eae8dea0976bb3c418d600d0bfd6e7f428671a5964547f1564511f2bfd2657a1a321d7bf78b04a69212e525055ff04ea04568519de6311e3f8dbf06595a72d3bc71ef5634993c0d9e603908f6cc44f14fac7a78e01dc9fd2c560e5f80f8d085ee537b9f9b8bc3441f908aa87d8788a7e12a589161393cd715aafe943970da11100721a47161dee64e7a64a760664eed8fe514515847889f95db345a46169239e6b226b8cbef019d29c277ad75e34a4e5f706c5fd69835b3326d96"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x2, 0x3}}}}, @m_csum={0x144, 0xf, 0x0, 0x0, {{0x9}, {0xc8, 0x2, 0x0, 0x1, [@TCA_CSUM_PARMS={0x1c}, @TCA_CSUM_PARMS={0x1c}, @TCA_CSUM_PARMS={0x1c}, @TCA_CSUM_PARMS={0x1c}, @TCA_CSUM_PARMS={0x1c}, @TCA_CSUM_PARMS={0x1c}, @TCA_CSUM_PARMS={0x1c, 0x1, {{0x5, 0x1, 0x7, 0x1, 0x4}}}]}, {0x51, 0x6, "3b4fb6871e3029be24ce76d1c2088a40f2d8475b2520d2e7abb92013e028f5205725d47682292870b3980ff002a5851073eba5150686c335416faaecdcefa9ae1656cac1f5c61ac227a8c4ca3b"}, {0xc, 0x7, {0x0, 0x1}}, {0xc}}}, @m_ct={0x68, 0x0, 0x0, 0x0, {{0x7}, {0x28, 0x2, 0x0, 0x1, [@TCA_CT_NAT_PORT_MAX={0x6, 0xe, 0x4e20}, @TCA_CT_LABELS={0x14, 0x7, "fcca0f928d917a43b4b7e51edd18d9cc"}, @TCA_CT_ZONE={0x6, 0x4, 0x5}]}, {0x19, 0x6, "0745dc46abff9319990a04b61d3ae7c6f08746f92c"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x3, 0x3}}}}]}, @TCA_RSVP_POLICE={0x4}, @TCA_RSVP_DST={0x14, 0x2, @private2}, @TCA_RSVP_PINFO={0x20}]}}, @f_rsvp={{0x9}, {0x60, 0x2, [@TCA_RSVP_SRC={0x8, 0x3, @loopback}, @TCA_RSVP_POLICE={0x4c, 0x5, [@TCA_POLICE_TBF={0x3c}, @TCA_POLICE_PEAKRATE64={0xc}]}, @TCA_RSVP_CLASSID={0x8, 0x1, {0x0, 0xf}}]}}, @f_rsvp6={{0xa}, {0x4}}, @f_rsvp={{0x9}, {0xdc, 0x2, [@TCA_RSVP_PINFO={0x20}, @TCA_RSVP_POLICE={0xc, 0x5, [@TCA_POLICE_AVRATE={0x8}]}, @TCA_RSVP_ACT={0xac, 0x6, [@m_skbedit={0x68, 0x7, 0x0, 0x0, {{0xc}, {0x3c, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_PRIORITY={0x8, 0x3, {0xb, 0xa}}, @TCA_SKBEDIT_PARMS={0x18, 0x2, {0x0, 0x0, 0x2, 0x6d, 0x7ff}}, @TCA_SKBEDIT_PARMS={0x18, 0x2, {0x9, 0x9, 0x6, 0x0, 0xffffffff}}]}, {0x4}, {0xc}, {0xc}}}, @m_gact={0x40, 0x0, 0x0, 0x0, {{0x9}, {0x10, 0x2, 0x0, 0x1, [@TCA_GACT_PROB={0xc}]}, {0x5, 0x6, '#'}, {0xc}, {0xc}}}]}]}}]}, 0xec4}, 0x1, 0x0, 0x0, 0x80}, 0x804) 02:22:38 executing program 4: bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000d40)=@bpf_lsm={0x1d, 0x2, &(0x7f0000000b80)=@raw=[@map_val], &(0x7f0000000bc0)='GPL\x00'}, 0x90) 02:22:38 executing program 0: pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, 0x0) 02:22:38 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmsg$inet6(r0, &(0x7f00000005c0)={&(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c, &(0x7f0000000380)=[{0x0}, {0x0}, {0x0}], 0x3, &(0x7f0000000400)=[@hoplimit={{0x14}}, @dontfrag={{0x14}}, @rthdrdstopts={{0x18}}, @flowinfo={{0x14, 0x29, 0xb, 0xffffbcbb}}, @flowinfo={{0x14}}, @hopopts_2292={{0x18}}], 0x90}, 0x0) 02:22:38 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000005b00), 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000400)=0x1, 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000000)=@gcm_128={{0x303}, "53c2f62fa05f2e7c", "7f71eda99afbf33fe1995175aee5be39", "89ee6c66", "d1577ae95b45ec3e"}, 0x28) sendto$inet6(r0, &(0x7f0000003400)="9b5e46514c432b08d50ac6b42e", 0xd, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000002c00), 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000032c0)=[{{0x0, 0x0, &(0x7f0000002480)=[{&(0x7f0000000180)=""/73, 0x49}], 0x1}}, {{0x0, 0x0, &(0x7f0000002780)=[{&(0x7f0000002640)=""/95, 0x5f}], 0x1}}], 0x2, 0x0, 0x0) 02:22:38 executing program 3: bpf$BPF_PROG_QUERY(0x10, &(0x7f00000009c0)={@cgroup, 0x2b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 02:22:38 executing program 4: pipe(&(0x7f0000000540)={0xffffffffffffffff}) getpeername$packet(r0, 0x0, 0x0) 02:22:38 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000480)={'gretap0\x00', 0x0}) sendto$packet(r0, &(0x7f0000000200)="f1a4a7bcd2189008edbc34ad86dd", 0xe, 0x0, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) 02:22:38 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg(r0, &(0x7f0000001e80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001b00)=[{0x10}], 0x10}}], 0x1, 0x0) 02:22:38 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@bloom_filter={0x1e, 0x40, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x3}, 0x48) 02:22:39 executing program 4: sendmsg$RDMA_NLDEV_CMD_NEWLINK(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) sendmsg$NL80211_CMD_LEAVE_OCB(0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={'batadv_slave_0\x00'}) sendmsg$BATADV_CMD_TP_METER(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) 02:22:39 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff}) accept4$nfc_llcp(r0, 0x0, 0x0, 0x0) 02:22:39 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000480)={'gretap0\x00', 0x0}) sendto$packet(r0, &(0x7f0000000200)="f1a4a7bcd2189008edbc34ad86dd", 0xe, 0x0, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) 02:22:39 executing program 1: socketpair(0x1, 0x3, 0x0, &(0x7f0000000200)) 02:22:39 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000000c0)={'sit0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}) 02:22:39 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000c40)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 02:22:40 executing program 3: r0 = socket$caif_stream(0x25, 0x1, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x0, 0x0, 0x0) 02:22:40 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000020c0)={'erspan0\x00', 0x0}) 02:22:40 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000480)={'gretap0\x00', 0x0}) sendto$packet(r0, &(0x7f0000000200)="f1a4a7bcd2189008edbc34ad86dd", 0xe, 0x0, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) [ 386.894490][ T5396] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list 02:22:40 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$bt_sco_SCO_OPTIONS(r0, 0x11, 0x1, 0x0, &(0x7f0000000c00)) 02:22:40 executing program 2: socketpair(0xf, 0x0, 0x0, &(0x7f0000000080)) 02:22:40 executing program 3: bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f00000000c0)={0x3, 0x4, 0x4, 0xa, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x3}, 0x48) 02:22:40 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff}) connect$bt_rfcomm(r0, &(0x7f0000000100)={0x1f, @fixed}, 0xa) 02:22:40 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000480)={'gretap0\x00', 0x0}) sendto$packet(r0, &(0x7f0000000200)="f1a4a7bcd2189008edbc34ad86dd", 0xe, 0x0, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) 02:22:40 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) accept4(r0, 0x0, 0x0, 0x0) 02:22:41 executing program 4: pipe(&(0x7f0000000e80)={0xffffffffffffffff}) connect$pppl2tp(r0, &(0x7f0000000ec0)=@pppol2tpv3, 0x2e) 02:22:41 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) socket$inet_udp(0x2, 0x2, 0x0) sendto$packet(r0, &(0x7f0000000200)="f1a4a7bcd2189008edbc34ad86dd", 0xe, 0x0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) 02:22:41 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) accept4$inet6(r0, 0x0, 0x0, 0x0) 02:22:41 executing program 1: r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000140)={{r0, 0xffffffffffffffff}, &(0x7f00000000c0), &(0x7f0000000100)}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x11, 0xc, &(0x7f0000000000)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r1}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0xc3}}]}, &(0x7f0000000300)='GPL\x00'}, 0x90) 02:22:41 executing program 4: bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000001940)={@ifindex, 0xffffffffffffffff, 0x25, 0x11, 0xffffffffffffffff, @link_id=0xffffffffffffffff}, 0x20) 02:22:41 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$gtp(&(0x7f0000000040), r0) syz_genetlink_get_family_id$l2tp(&(0x7f0000001f80), r0) 02:22:41 executing program 3: pipe(&(0x7f0000002340)={0xffffffffffffffff}) sendmsg$RDMA_NLDEV_CMD_GET_CHARDEV(r0, 0x0, 0x0) 02:22:41 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) socket$inet_udp(0x2, 0x2, 0x0) sendto$packet(r0, &(0x7f0000000200)="f1a4a7bcd2189008edbc34ad86dd", 0xe, 0x0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) 02:22:42 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, 0x0, 0x0) 02:22:42 executing program 1: bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000840)=@o_path={0x0}, 0x18) 02:22:42 executing program 2: pselect6(0x40, &(0x7f0000000200), 0x0, &(0x7f0000000280)={0x41c3}, 0x0, &(0x7f0000000340)={0x0}) 02:22:42 executing program 3: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000140)="2600000022004701050000070000000000000020002b1f000a4a51f1ee839cd53400b017ca5b", 0x26) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000b4bffc), 0x4) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000000200)=0x1, 0x4) recvmmsg$unix(r0, &(0x7f0000000a80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=[@cred={{0x1c}}], 0x20}}], 0x1, 0x2, 0x0) 02:22:42 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) socket$inet_udp(0x2, 0x2, 0x0) sendto$packet(r0, &(0x7f0000000200)="f1a4a7bcd2189008edbc34ad86dd", 0xe, 0x0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) 02:22:42 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000002280)={'wlan1\x00'}) 02:22:42 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000400)) 02:22:42 executing program 1: syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$gtp(&(0x7f0000000040), r0) 02:22:43 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e22, @local}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e22, @local}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0x6012, 0x4) recvmmsg(r0, &(0x7f0000006840)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 02:22:43 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000480)={'gretap0\x00', 0x0}) sendto$packet(r0, &(0x7f0000000200)="f1a4a7bcd2189008edbc34ad86dd", 0xe, 0x0, &(0x7f0000000100)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) 02:22:43 executing program 4: bpf$MAP_CREATE(0x0, 0xffffffffffffffff, 0x0) 02:22:43 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$BATADV_CMD_TP_METER_CANCEL(r0, &(0x7f0000000e40)={&(0x7f0000000d80), 0xc, &(0x7f0000000e00)={&(0x7f0000000dc0)={0x20, r1, 0x1, 0x0, 0x0, {}, [@BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @broadcast}]}, 0x20}}, 0x0) 02:22:43 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg(r0, &(0x7f0000001e80)=[{{0x0, 0x0, &(0x7f0000001400)=[{0x0}, {&(0x7f0000000100)='G', 0x1}], 0x2}}], 0x1, 0x0) 02:22:43 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000480)={'gretap0\x00', 0x0}) sendto$packet(r0, &(0x7f0000000200)="f1a4a7bcd2189008edbc34ad86dd", 0xe, 0x0, &(0x7f0000000100)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) 02:22:43 executing program 3: bpf$BPF_PROG_QUERY(0x10, &(0x7f00000001c0)={@ifindex, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 02:22:43 executing program 4: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x14, 0x453, 0x0, 0x0, 0x0, "a3"}, 0x14}}, 0x0) 02:22:43 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000001e00)) 02:22:44 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, 0xfffffffffffffffc, 0x1) 02:22:44 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000480)={'gretap0\x00', 0x0}) sendto$packet(r0, &(0x7f0000000200)="f1a4a7bcd2189008edbc34ad86dd", 0xe, 0x0, &(0x7f0000000100)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) [ 390.931440][ T27] audit: type=1107 audit(1708654964.221:3): pid=5462 uid=0 auid=4294967295 ses=4294967295 subj=unconfined msg='£' 02:22:44 executing program 4: syz_genetlink_get_family_id$nl80211(&(0x7f0000000280), 0xffffffffffffffff) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='net_prio.prioidx\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000380)=ANY=[], 0x208e24b) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000001240)='block_split\x00', r1}, 0x10) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000034c40)={0x401, [], 0x0, "0b2ec3d22d0222"}) preadv(r0, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) 02:22:44 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000380)={'vxcan0\x00', 0x0}) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000001600)={0x1b, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, '\x00', r1}, 0x48) 02:22:44 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_TP_METER_CANCEL(r0, &(0x7f0000000e40)={0x0, 0x0, &(0x7f0000000e00)={&(0x7f0000000dc0)={0x14}, 0x140}}, 0x0) 02:22:44 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, 0xfffffffffffffffc, 0x1) 02:22:44 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000480)={'gretap0\x00', 0x0}) sendto$packet(0xffffffffffffffff, &(0x7f0000000200)="f1a4a7bcd2189008edbc34ad86dd", 0xe, 0x0, &(0x7f0000000100)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) 02:22:44 executing program 3: pselect6(0x40, &(0x7f0000000200), 0x0, &(0x7f0000000280)={0x41c3}, &(0x7f00000002c0)={0x77359400}, &(0x7f0000000340)={&(0x7f0000000300)={[0x3]}, 0x8}) 02:22:44 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000200)={'gre0\x00', &(0x7f0000000180)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @loopback}}}}) 02:22:45 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000480)={'gretap0\x00', 0x0}) sendto$packet(0xffffffffffffffff, &(0x7f0000000200)="f1a4a7bcd2189008edbc34ad86dd", 0xe, 0x0, &(0x7f0000000100)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) 02:22:45 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, 0xfffffffffffffffc, 0x1) 02:22:45 executing program 2: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000040)) 02:22:45 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000005c0)={0x6, 0xb, &(0x7f0000000800)=@framed={{}, [@printk={@lx, {}, {0x7, 0x1, 0xb, 0x1, 0xb}}]}, &(0x7f0000000180)='syzkaller\x00', 0x5, 0xba, &(0x7f00000001c0)=""/186}, 0x90) 02:22:45 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, 0xfffffffffffffffc, 0x1) 02:22:45 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="4dc07f947163300c", 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$inet6(r1, &(0x7f0000003880)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000140)="9a3423ccba68ddab72f53aede3a03348dd6dff28e3724f431a5d82d9de2bbdd060aba5356661ecacdfc0518d13f8a5929346bafa2420c282379dbd70b36a9aa0ecd93927650abbb4414926da25657cd45018ba191a7c14f12e54be464b62ba5dd654cb42c825b3f4e25ad3aae977a4157e943432cf09ef", 0x77}, {&(0x7f00000002c0)='\t', 0x1}], 0x2}}], 0x1, 0x0) 02:22:45 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000480)={'gretap0\x00', 0x0}) sendto$packet(0xffffffffffffffff, &(0x7f0000000200)="f1a4a7bcd2189008edbc34ad86dd", 0xe, 0x0, &(0x7f0000000100)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) 02:22:45 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched_retired(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000fc0)=@delchain={0xec4, 0x65, 0x0, 0x0, 0x0, {}, [@f_rsvp6={{0xa}, {0xd34, 0x2, [@TCA_RSVP_POLICE={0x408, 0x5, [@TCA_POLICE_PEAKRATE={0x404, 0x3, [0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x675, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x3, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf33b, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x9, 0x0, 0x9, 0x0, 0x0, 0x8a6, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f5d, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xab49, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}]}, @TCA_RSVP_CLASSID={0x8}, @TCA_RSVP_POLICE={0xc, 0x5, [@TCA_POLICE_AVRATE={0x8}]}, @TCA_RSVP_PINFO={0x20, 0x4, {{0x0, 0x0, 0x3cc5}, {0xbe1d}, 0x0, 0x0, 0x89}}, @TCA_RSVP_POLICE={0x408, 0x5, [@TCA_POLICE_PEAKRATE={0x404, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x400, 0x0, 0x0, 0x1, 0x1, 0x0, 0xc5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff00, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x6]}]}, @TCA_RSVP_ACT={0x4b4, 0x6, [@m_vlan={0xfc, 0x0, 0x0, 0x0, {{0x9}, {0x5c, 0x2, 0x0, 0x1, [@TCA_VLAN_PUSH_VLAN_ID={0x6}, @TCA_VLAN_PUSH_VLAN_PRIORITY={0x5, 0x6, 0x7}, @TCA_VLAN_PUSH_VLAN_ID={0x6}, @TCA_VLAN_PARMS={0x1c}, @TCA_VLAN_PARMS={0x1c}, @TCA_VLAN_PUSH_VLAN_PROTOCOL={0x6}]}, {0x78, 0x6, "d5559eade475521d8c2dd3d9f2e6384c353c6b3d905ae750e7e98726d4789d0076c77d42d0745e18094a047944c1140df6d1312d45e525ed573b7be7289d1c6eb473ec292e7ec2aed02f49caa10ce03f089b35fb0a3c073b253a4685884d7d65890a41e0028bd5a5de4402722e87df1d9d4871ea"}, {0xc}, {0xc, 0x8, {0x1}}}}, @m_mirred={0xcc, 0x4, 0x0, 0x0, {{0xb}, {0x44, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x2, {{0x4}}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x0, 0x7, 0x0, 0x31}}}]}, {0x5d, 0x6, "ca3c7f343e1c87c11380c542ddd132f14f22cfbf28b20ae3d9722bb58fe1dea33962ff4396240928debb9b24835f44a79897cde263d59e09b8dfefebd8206af0e311024b6854c23224c1f2fc8e6f54029fb947b269fdbd24d3"}, {0xc}, {0xc, 0x8, {0x3}}}}, @m_simple={0x13c, 0x0, 0x0, 0x0, {{0xb}, {0x38, 0x2, 0x0, 0x1, [@TCA_DEF_DATA={0x5, 0x3, '\x00'}, @TCA_DEF_DATA={0x7, 0x3, '\\-\x00'}, @TCA_DEF_DATA={0xc, 0x3, 'nl80211\x00'}, @TCA_DEF_PARMS={0x18, 0x2, {0x0, 0x2}}]}, {0xd9, 0x6, "d605773aca146e0a0dbd972a3051f1acc6a925e4057adfc871ce2ca71eae8dea0976bb3c418d600d0bfd6e7f428671a5964547f1564511f2bfd2657a1a321d7bf78b04a69212e525055ff04ea04568519de6311e3f8dbf06595a72d3bc71ef5634993c0d9e603908f6cc44f14fac7a78e01dc9fd2c560e5f80f8d085ee537b9f9b8bc3441f908aa87d8788a7e12a589161393cd715aafe943970da11100721a47161dee64e7a64a760664eed8fe514515847889f95db345a46169239e6b226b8cbef019d29c277ad75e34a4e5f706c5fd69835b332"}, {0xc}, {0xc}}}, @m_csum={0x144, 0x0, 0x0, 0x0, {{0x9}, {0xc8, 0x2, 0x0, 0x1, [@TCA_CSUM_PARMS={0x1c}, @TCA_CSUM_PARMS={0x1c, 0x1, {{0x0, 0x0, 0x0, 0x0, 0x7}}}, @TCA_CSUM_PARMS={0x1c, 0x1, {{0x0, 0x0, 0x0, 0xa1f4}}}, @TCA_CSUM_PARMS={0x1c}, @TCA_CSUM_PARMS={0x1c}, @TCA_CSUM_PARMS={0x1c}, @TCA_CSUM_PARMS={0x1c, 0x1, {{0x0, 0x0, 0x7}}}]}, {0x51, 0x6, "3b4fb6871e3029be24ce76d1c2088a40f2d8475b2520d2e7abb92013e028f5205725d47682292870b3980ff002a5851073eba5150686c335416faaecdcefa9ae1656cac1f5c61ac227a8c4ca3b"}, {0xc, 0x7, {0x0, 0x1}}, {0xc}}}, @m_ct={0x68, 0x0, 0x0, 0x0, {{0x7}, {0x28, 0x2, 0x0, 0x1, [@TCA_CT_NAT_PORT_MAX={0x6}, @TCA_CT_LABELS={0x14, 0x7, "fcca0f928d917a43b4b7e51edd18d9cc"}, @TCA_CT_ZONE={0x6, 0x4, 0x5}]}, {0x19, 0x6, "0745dc46abff9319990a04b61d3ae7c6f08746f92c"}, {0xc}, {0xc}}}]}, @TCA_RSVP_POLICE={0x4}, @TCA_RSVP_DST={0x14, 0x2, @private2}, @TCA_RSVP_PINFO={0x20}]}}, @f_rsvp={{0x9}, {0x60, 0x2, [@TCA_RSVP_SRC={0x8, 0x3, @loopback}, @TCA_RSVP_POLICE={0x4c, 0x5, [@TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x5}}}, @TCA_POLICE_PEAKRATE64={0xc}]}, @TCA_RSVP_CLASSID={0x8}]}}, @f_rsvp6={{0xa}, {0x4}}, @f_rsvp={{0x9}, {0xd8, 0x2, [@TCA_RSVP_PINFO={0x20}, @TCA_RSVP_POLICE={0xc, 0x5, [@TCA_POLICE_AVRATE={0x8}]}, @TCA_RSVP_ACT={0xa8, 0x6, [@m_skbedit={0x68, 0x0, 0x0, 0x0, {{0xc}, {0x3c, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_PRIORITY={0x8, 0x3, {0x0, 0xa}}, @TCA_SKBEDIT_PARMS={0x18, 0x2, {0x0, 0x0, 0x0, 0x6d, 0x7ff}}, @TCA_SKBEDIT_PARMS={0x18}]}, {0x4}, {0xc}, {0xc}}}, @m_gact={0x3c, 0x0, 0x0, 0x0, {{0x9}, {0x10, 0x2, 0x0, 0x1, [@TCA_GACT_PROB={0xc}]}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0xec4}}, 0x0) 02:22:46 executing program 1: writev(0xffffffffffffffff, 0xfffffffffffffffc, 0x1) 02:22:46 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000005b00), 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000400)=0x1, 0x4) sendto$inet6(r0, &(0x7f0000000100)="1402414f403822c4b9d3deee63", 0xd, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000000)=@gcm_128={{0x303}, "53c2f62fa05f2e7c", "7f71eda99afbf33fe1995175aee5be39", "89ee6c66", "d1577ae95b45ec3e"}, 0x28) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000002c00), 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000200)=""/64, 0x40}], 0x1}, 0x10103) 02:22:46 executing program 0: r0 = socket$packet(0x11, 0x0, 0x300) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000480)={'gretap0\x00', 0x0}) sendto$packet(r0, &(0x7f0000000200)="f1a4a7bcd2189008edbc34ad86dd", 0xe, 0x0, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) 02:22:46 executing program 1: writev(0xffffffffffffffff, 0xfffffffffffffffc, 0x1) 02:22:46 executing program 4: bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000dc0)={{}, 0x0, 0x0}, 0x20) 02:22:46 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f0000000240)={'erspan0\x00', 0x0}) 02:22:46 executing program 0: r0 = socket$packet(0x11, 0x0, 0x300) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000480)={'gretap0\x00', 0x0}) sendto$packet(r0, &(0x7f0000000200)="f1a4a7bcd2189008edbc34ad86dd", 0xe, 0x0, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) 02:22:47 executing program 4: bpf$PROG_BIND_MAP(0x23, &(0x7f00000003c0), 0xc) 02:22:47 executing program 1: writev(0xffffffffffffffff, 0xfffffffffffffffc, 0x1) 02:22:47 executing program 0: r0 = socket$packet(0x11, 0x0, 0x300) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000480)={'gretap0\x00', 0x0}) sendto$packet(r0, &(0x7f0000000200)="f1a4a7bcd2189008edbc34ad86dd", 0xe, 0x0, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) 02:22:47 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg(r0, &(0x7f0000003a00)=[{{0x0, 0x0, &(0x7f0000000540)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}}], 0x1, 0x0) 02:22:47 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x40241, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'syzkaller1\x00', 0xc201}) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$tun(r0, &(0x7f0000000040)={@val={0x4803, 0x86dd}, @val={0x3}, @mpls={[], @ipv6=@gre_packet={0x0, 0x6, "70fd5f", 0x44, 0x2b, 0x0, @private2, @mcast2, {[], {{0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x1, 0x6558}, {}, {0x0, 0x0, 0x0, 0x0, 0x6}, {0x8, 0x88be, 0x0, {{}, 0xffffa888}}, {0x2f, 0x22eb, 0x0, {{0x0, 0x8, 0x41}, 0x2b}}}}}}}, 0x7a) 02:22:47 executing program 4: pselect6(0x40, &(0x7f0000000000), &(0x7f00000000c0), 0x0, &(0x7f0000000140), &(0x7f00000001c0)={&(0x7f0000000180)={[0x7fffffff]}, 0x8}) 02:22:47 executing program 1: socket$netlink(0x10, 0x3, 0x0) writev(0xffffffffffffffff, 0xfffffffffffffffc, 0x1) 02:22:48 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000480)={'gretap0\x00', 0x0}) sendto$packet(r0, &(0x7f0000000200)="f1a4a7bcd2189008edbc34ad86dd", 0xe, 0x0, &(0x7f0000000100)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) 02:22:48 executing program 2: bpf$OBJ_GET_MAP(0x7, &(0x7f0000000180)=@o_path={0x0}, 0x18) [ 394.865926][ T5535] syz-executor.3 uses obsolete (PF_INET,SOCK_PACKET) 02:22:48 executing program 4: socketpair(0x18, 0x0, 0x9, &(0x7f0000000040)) 02:22:48 executing program 1: socket$netlink(0x10, 0x3, 0x0) writev(0xffffffffffffffff, 0xfffffffffffffffc, 0x1) 02:22:48 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000480)={'gretap0\x00', 0x0}) sendto$packet(r0, &(0x7f0000000200)="f1a4a7bcd2189008edbc34ad86dd", 0xe, 0x0, &(0x7f0000000100)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) 02:22:48 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) listen(r0, 0x0) 02:22:48 executing program 2: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) connect$llc(r0, &(0x7f0000000280)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x10) 02:22:48 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000000040)='l', 0xa10c, 0x0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) 02:22:49 executing program 1: socket$netlink(0x10, 0x3, 0x0) writev(0xffffffffffffffff, 0xfffffffffffffffc, 0x1) 02:22:49 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg$inet6(r0, &(0x7f00000022c0)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x1c, 0x0, 0x0, &(0x7f0000000480)=[@hoplimit={{0x14, 0x29, 0x34, 0x2800}}], 0x18}}], 0x1, 0x0) 02:22:49 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000480)={'gretap0\x00', 0x0}) sendto$packet(r0, &(0x7f0000000200)="f1a4a7bcd2189008edbc34ad86dd", 0xe, 0x0, &(0x7f0000000100)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) 02:22:49 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000000040)='l', 0xa10c, 0x0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) 02:22:49 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, 0x0) sendto$packet(r0, &(0x7f0000000200)="f1a4a7bcd2189008edbc34ad86dd", 0xe, 0x0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) 02:22:49 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg$inet6(r0, &(0x7f00000022c0)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x1c, 0x0, 0x0, &(0x7f0000000480)=[@hoplimit={{0x14, 0x29, 0x43, 0x2800}}], 0x18}}], 0x1, 0x0) 02:22:49 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$IPVS_CMD_GET_DAEMON(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x14, r1, 0x6c04073ee59f7719, 0x0, 0x0, {0x8}}, 0x14}}, 0x0) 02:22:49 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmmsg$inet6(r0, &(0x7f0000004180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @private2}, 0x1c, &(0x7f00000000c0)=[{&(0x7f0000000040)="99", 0x1}], 0x1a}}, {{&(0x7f0000000140)={0xa, 0x0, 0x0, @private2}, 0x1c, 0x0, 0x0, &(0x7f0000000300)=ANY=[], 0x98}}], 0x2, 0x0) 02:22:50 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmmsg$inet6(r0, &(0x7f0000004180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @private2}, 0x1c, &(0x7f00000000c0)=[{&(0x7f0000000040)="99", 0x1}], 0x1b}}, {{&(0x7f0000000140)={0xa, 0x0, 0x0, @private2}, 0x1c, 0x0, 0x0, &(0x7f0000000300)=ANY=[], 0x98}}], 0x2, 0x0) 02:22:50 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, 0x0) sendto$packet(r0, &(0x7f0000000200)="f1a4a7bcd2189008edbc34ad86dd", 0xe, 0x0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) 02:22:50 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x0, 0x0, 0x0, 0x0, 0xa0c}, 0x48) 02:22:50 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg$inet6(r0, &(0x7f00000022c0)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x1c, 0x0, 0x0, &(0x7f0000000480)=[@hoplimit={{0x14, 0x29, 0x43, 0x2800}}], 0x18}}], 0x1, 0x0) 02:22:50 executing program 3: bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) write$cgroup_netprio_ifpriomap(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, 0x0, 0x0) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f00000026c0), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000002700)) recvmsg$unix(0xffffffffffffffff, 0x0, 0x0) 02:22:50 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmmsg$inet6(r0, &(0x7f0000004180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @private2}, 0x1c, &(0x7f00000000c0)=[{&(0x7f0000000040)="99", 0x1}], 0x1b}}, {{&(0x7f0000000140)={0xa, 0x0, 0x0, @private2}, 0x1c, 0x0, 0x0, &(0x7f0000000300)=ANY=[], 0x98}}], 0x2, 0x0) 02:22:50 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, 0x0) sendto$packet(r0, &(0x7f0000000200)="f1a4a7bcd2189008edbc34ad86dd", 0xe, 0x0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) 02:22:50 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg$inet6(r0, &(0x7f00000022c0)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x1c, 0x0, 0x0, &(0x7f0000000480)=[@hoplimit={{0x14, 0x29, 0x43, 0x2800}}], 0x18}}], 0x1, 0x0) 02:22:50 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f00000000c0)="a89e", 0x7ffffffff000}], 0x1}, 0x1) 02:22:51 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmmsg$inet6(r0, &(0x7f0000004180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @private2}, 0x1c, &(0x7f00000000c0)=[{&(0x7f0000000040)="99", 0x1}], 0x1b}}, {{&(0x7f0000000140)={0xa, 0x0, 0x0, @private2}, 0x1c, 0x0, 0x0, &(0x7f0000000300)=ANY=[], 0x98}}], 0x2, 0x0) 02:22:51 executing program 3: r0 = socket(0x10, 0x2, 0x0) sendmmsg$unix(r0, &(0x7f0000013780)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)="a2", 0x1}], 0x1}}, {{&(0x7f0000000180)=@abs, 0x6e, 0x0}}], 0x2, 0x0) 02:22:51 executing program 0: socket$packet(0x11, 0x3, 0x300) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000480)={'gretap0\x00', 0x0}) sendto$packet(0xffffffffffffffff, &(0x7f0000000200)="f1a4a7bcd2189008edbc34ad86dd", 0xe, 0x0, &(0x7f0000000100)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) 02:22:51 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg$inet6(r0, &(0x7f00000022c0)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x1c, 0x0, 0x0, &(0x7f0000000480)=[@hoplimit={{0x14, 0x29, 0x43, 0x2800}}], 0x18}}], 0x1, 0x0) 02:22:51 executing program 3: syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) waitid(0x0, 0x0, 0x0, 0x80000008, 0x0) rt_sigreturn() r0 = syz_clone(0x0, 0x0, 0xf, 0x0, 0x0, 0x0) ptrace$peeksig(0x10, r0, 0x0, 0x0) waitid(0x0, 0x0, 0x0, 0x40000000, &(0x7f0000000200)) 02:22:51 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmmsg$inet6(r0, &(0x7f0000004180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @private2}, 0x1c, &(0x7f00000000c0)=[{&(0x7f0000000040)="99", 0x1}], 0x1b}}, {{&(0x7f0000000140)={0xa, 0x0, 0x0, @private2}, 0x1c, 0x0, 0x0, &(0x7f0000000300)=ANY=[], 0x98}}], 0x2, 0x0) 02:22:51 executing program 1: sendmmsg$inet6(0xffffffffffffffff, &(0x7f00000022c0)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x1c, 0x0, 0x0, &(0x7f0000000480)=[@hoplimit={{0x14, 0x29, 0x43, 0x2800}}], 0x18}}], 0x1, 0x0) 02:22:51 executing program 0: socket$packet(0x11, 0x3, 0x300) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000480)={'gretap0\x00', 0x0}) sendto$packet(0xffffffffffffffff, &(0x7f0000000200)="f1a4a7bcd2189008edbc34ad86dd", 0xe, 0x0, &(0x7f0000000100)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) 02:22:52 executing program 2: sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000004180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @private2}, 0x1c, &(0x7f00000000c0)=[{&(0x7f0000000040)="99", 0x1}], 0x1b}}, {{&(0x7f0000000140)={0xa, 0x0, 0x0, @private2}, 0x1c, 0x0, 0x0, &(0x7f0000000300)=ANY=[], 0x98}}], 0x2, 0x0) 02:22:52 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001800)={&(0x7f0000000040)=@file={0x0, './file0\x00'}, 0x6e, 0x0}, 0x0) 02:22:52 executing program 0: socket$packet(0x11, 0x3, 0x300) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000480)={'gretap0\x00', 0x0}) sendto$packet(0xffffffffffffffff, &(0x7f0000000200)="f1a4a7bcd2189008edbc34ad86dd", 0xe, 0x0, &(0x7f0000000100)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) 02:22:52 executing program 1: sendmmsg$inet6(0xffffffffffffffff, &(0x7f00000022c0)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x1c, 0x0, 0x0, &(0x7f0000000480)=[@hoplimit={{0x14, 0x29, 0x43, 0x2800}}], 0x18}}], 0x1, 0x0) 02:22:52 executing program 2: sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000004180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @private2}, 0x1c, &(0x7f00000000c0)=[{&(0x7f0000000040)="99", 0x1}], 0x1b}}, {{&(0x7f0000000140)={0xa, 0x0, 0x0, @private2}, 0x1c, 0x0, 0x0, &(0x7f0000000300)=ANY=[], 0x98}}], 0x2, 0x0) 02:22:52 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, 0x0, 0x0) 02:22:52 executing program 4: syz_clone(0x9000, 0x0, 0x0, 0x0, &(0x7f0000000500), &(0x7f0000000640)="aa") 02:22:53 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000480)={'gretap0\x00', 0x0}) sendto$packet(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) 02:22:53 executing program 1: sendmmsg$inet6(0xffffffffffffffff, &(0x7f00000022c0)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x1c, 0x0, 0x0, &(0x7f0000000480)=[@hoplimit={{0x14, 0x29, 0x43, 0x2800}}], 0x18}}], 0x1, 0x0) 02:22:53 executing program 2: sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000004180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @private2}, 0x1c, &(0x7f00000000c0)=[{&(0x7f0000000040)="99", 0x1}], 0x1b}}, {{&(0x7f0000000140)={0xa, 0x0, 0x0, @private2}, 0x1c, 0x0, 0x0, &(0x7f0000000300)=ANY=[], 0x98}}], 0x2, 0x0) 02:22:53 executing program 3: syz_clone(0x300c180, 0x0, 0x0, 0x0, 0x0, 0x0) 02:22:53 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000480)={'gretap0\x00', 0x0}) sendto$packet(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) 02:22:53 executing program 1: socket$l2tp6(0xa, 0x2, 0x73) sendmmsg$inet6(0xffffffffffffffff, &(0x7f00000022c0)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x1c, 0x0, 0x0, &(0x7f0000000480)=[@hoplimit={{0x14, 0x29, 0x43, 0x2800}}], 0x18}}], 0x1, 0x0) 02:22:53 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000dc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70}, 0x90) 02:22:53 executing program 2: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) sendmmsg$inet6(r0, &(0x7f0000004180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @private2}, 0x1c, &(0x7f00000000c0)=[{&(0x7f0000000040)="99", 0x1}], 0x1b}}, {{&(0x7f0000000140)={0xa, 0x0, 0x0, @private2}, 0x1c, 0x0, 0x0, &(0x7f0000000300)=ANY=[], 0x98}}], 0x2, 0x0) 02:22:54 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000480)={'gretap0\x00', 0x0}) sendto$packet(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) 02:22:54 executing program 1: socket$l2tp6(0xa, 0x2, 0x73) sendmmsg$inet6(0xffffffffffffffff, &(0x7f00000022c0)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x1c, 0x0, 0x0, &(0x7f0000000480)=[@hoplimit={{0x14, 0x29, 0x43, 0x2800}}], 0x18}}], 0x1, 0x0) 02:22:54 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_freezer_state(0xffffffffffffffff, 0x0, 0x2, 0x0) 02:22:54 executing program 3: bpf$MAP_UPDATE_CONST_STR(0x4, 0x0, 0xd3) 02:22:54 executing program 1: socket$l2tp6(0xa, 0x2, 0x73) sendmmsg$inet6(0xffffffffffffffff, &(0x7f00000022c0)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x1c, 0x0, 0x0, &(0x7f0000000480)=[@hoplimit={{0x14, 0x29, 0x43, 0x2800}}], 0x18}}], 0x1, 0x0) 02:22:54 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000480)={'gretap0\x00', 0x0}) sendto$packet(r0, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) 02:22:54 executing program 4: socketpair(0x3, 0x0, 0xffffa59d, &(0x7f00000002c0)) 02:22:55 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg$inet6(r0, 0x0, 0x0, 0x0) 02:22:55 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000011c0)=@base={0x12, 0x0, 0x0, 0x70000, 0x0, 0x1}, 0x48) 02:22:55 executing program 2: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) sendmmsg$inet6(r0, &(0x7f0000004180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @private2}, 0x1c, &(0x7f00000000c0)=[{&(0x7f0000000040)="99", 0x1}], 0x1b}}, {{&(0x7f0000000140)={0xa, 0x0, 0x0, @private2}, 0x1c, 0x0, 0x0, &(0x7f0000000300)=ANY=[], 0x98}}], 0x2, 0x0) 02:22:55 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000480)={'gretap0\x00', 0x0}) sendto$packet(r0, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) 02:22:55 executing program 4: bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f00000000c0)={0xffffffffffffffff, 0x0, 0x0}, 0x20) 02:22:55 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg$inet6(r0, 0x0, 0x0, 0x0) 02:22:55 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000002380)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002200)=[@rights={{0x18, 0x1, 0x1, [r0, r1]}}], 0x18, 0x1}, 0x0) 02:22:55 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000480)={'gretap0\x00', 0x0}) sendto$packet(r0, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) 02:22:56 executing program 4: bpf$OBJ_GET_MAP(0x7, &(0x7f00000006c0)=@generic={&(0x7f0000000680)='./file0\x00'}, 0x18) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000002700)) 02:22:56 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000540)={&(0x7f0000000100)=@abs={0x1}, 0x6e, 0x0, 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32], 0x148}, 0x0) 02:22:56 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg$inet6(r0, 0x0, 0x0, 0x0) 02:22:56 executing program 2: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) sendmmsg$inet6(r0, &(0x7f0000004180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @private2}, 0x1c, &(0x7f00000000c0)=[{&(0x7f0000000040)="99", 0x1}], 0x1b}}, {{&(0x7f0000000140)={0xa, 0x0, 0x0, @private2}, 0x1c, 0x0, 0x0, &(0x7f0000000300)=ANY=[], 0x98}}], 0x2, 0x0) 02:22:56 executing program 4: bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f00000017c0), 0x4) 02:22:56 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000380)={&(0x7f0000000040)=@file={0x1, './file0\x00'}, 0x6e, 0x0}, 0x0) 02:22:56 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000480)={'gretap0\x00', 0x0}) sendto$packet(r0, &(0x7f0000000200)="f1a4a7bcd21890", 0x7, 0x0, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) 02:22:56 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg$inet6(r0, &(0x7f00000022c0), 0x0, 0x0) [ 403.391859][ T1209] ieee802154 phy0 wpan0: encryption failed: -22 [ 403.398636][ T1209] ieee802154 phy1 wpan1: encryption failed: -22 02:22:57 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg(r0, &(0x7f00000003c0)={&(0x7f0000000040)=@pppoe={0x18, 0x0, {0x0, @remote, 'ip6gretap0\x00'}}, 0x80, 0x0}, 0x0) 02:22:57 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f00000000c0)="a89e", 0x2}], 0x1}, 0x1) 02:22:57 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg$inet6(r0, &(0x7f00000022c0), 0x0, 0x0) 02:22:57 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000480)={'gretap0\x00', 0x0}) sendto$packet(r0, &(0x7f0000000200)="f1a4a7bcd21890", 0x7, 0x0, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) [ 404.263930][ C1] hrtimer: interrupt took 412813 ns 02:22:57 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000980)=@base={0x0, 0x0, 0x0, 0x0, 0x14}, 0x48) 02:22:57 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f00000000c0)="a89e", 0x7ffff000}], 0x1}, 0x1) 02:22:57 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg$inet6(r0, &(0x7f00000022c0), 0x0, 0x0) 02:22:57 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000480)={'gretap0\x00', 0x0}) sendto$packet(r0, &(0x7f0000000200)="f1a4a7bcd21890", 0x7, 0x0, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) 02:22:57 executing program 2: socket$inet6_sctp(0xa, 0x5, 0x84) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000004180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @private2}, 0x1c, &(0x7f00000000c0)=[{&(0x7f0000000040)="99", 0x1}], 0x1b}}, {{&(0x7f0000000140)={0xa, 0x0, 0x0, @private2}, 0x1c, 0x0, 0x0, &(0x7f0000000300)=ANY=[], 0x98}}], 0x2, 0x0) 02:22:58 executing program 3: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.net/syz1\x00', 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup.net/syz0\x00', 0x200002, 0x0) 02:22:58 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg$inet6(r0, &(0x7f00000022c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=[@hoplimit={{0x14, 0x29, 0x43, 0x2800}}], 0x18}}], 0x1, 0x0) 02:22:58 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000480)={'gretap0\x00', 0x0}) sendto$packet(r0, &(0x7f0000000200)="f1a4a7bcd2189008edbc34", 0xb, 0x0, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) 02:22:58 executing program 2: socket$inet6_sctp(0xa, 0x5, 0x84) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000004180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @private2}, 0x1c, &(0x7f00000000c0)=[{&(0x7f0000000040)="99", 0x1}], 0x1b}}, {{&(0x7f0000000140)={0xa, 0x0, 0x0, @private2}, 0x1c, 0x0, 0x0, &(0x7f0000000300)=ANY=[], 0x98}}], 0x2, 0x0) 02:22:58 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000980)=@base={0x0, 0x0, 0x0, 0x0, 0x14, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x1}, 0x48) 02:22:58 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000480)={'gretap0\x00', 0x0}) sendto$packet(r0, &(0x7f0000000200)="f1a4a7bcd2189008edbc34", 0xb, 0x0, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) 02:22:58 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg$inet6(r0, &(0x7f00000022c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=[@hoplimit={{0x14, 0x29, 0x43, 0x2800}}], 0x18}}], 0x1, 0x0) 02:22:58 executing program 2: socket$inet6_sctp(0xa, 0x5, 0x84) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000004180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @private2}, 0x1c, &(0x7f00000000c0)=[{&(0x7f0000000040)="99", 0x1}], 0x1b}}, {{&(0x7f0000000140)={0xa, 0x0, 0x0, @private2}, 0x1c, 0x0, 0x0, &(0x7f0000000300)=ANY=[], 0x98}}], 0x2, 0x0) 02:22:59 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000001600)={0x0, 0x0, &(0x7f0000001540)=[{0x0}, {0x0, 0xeffdffff00000000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 02:22:59 executing program 4: r0 = socket$kcm(0x29, 0x5, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x2) 02:22:59 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000480)={'gretap0\x00', 0x0}) sendto$packet(r0, &(0x7f0000000200)="f1a4a7bcd2189008edbc34", 0xb, 0x0, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) 02:22:59 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmmsg$inet6(r0, 0x0, 0x0, 0x0) 02:22:59 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg$inet6(r0, &(0x7f00000022c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=[@hoplimit={{0x14, 0x29, 0x43, 0x2800}}], 0x18}}], 0x1, 0x0) 02:22:59 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000600)={0x0, 0x0, 0x0}, 0x3) 02:22:59 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmmsg$inet6(r0, 0x0, 0x0, 0x0) 02:22:59 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000480)={'gretap0\x00', 0x0}) sendto$packet(r0, &(0x7f0000000200)="f1a4a7bcd2189008edbc34ad86", 0xd, 0x0, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) 02:23:00 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg$inet6(r0, &(0x7f00000022c0)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x1c, 0x0}}], 0x1, 0x0) 02:23:00 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x0, 0x0, 0x0, 0x0, 0xa0c, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x5}, 0x48) 02:23:00 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x1, 0x0, 0x0, 0x0, 0x3028}, 0x48) 02:23:00 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000480)={'gretap0\x00', 0x0}) sendto$packet(r0, &(0x7f0000000200)="f1a4a7bcd2189008edbc34ad86", 0xd, 0x0, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) 02:23:00 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg$inet6(r0, &(0x7f00000022c0)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x1c, 0x0}}], 0x1, 0x0) 02:23:00 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmmsg$inet6(r0, 0x0, 0x0, 0x0) 02:23:00 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)=@generic={&(0x7f0000000040)='./file0\x00'}, 0x18) 02:23:00 executing program 4: socketpair(0x18, 0x0, 0x6, &(0x7f0000000040)) 02:23:00 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg$inet6(r0, &(0x7f00000022c0)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x1c, 0x0}}], 0x1, 0x0) 02:23:00 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmmsg$inet6(r0, &(0x7f0000004180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @private2}, 0x1c, &(0x7f00000000c0)=[{&(0x7f0000000040)="99", 0x1}], 0x1}}], 0x1, 0x0) 02:23:01 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000480)={'gretap0\x00', 0x0}) sendto$packet(r0, &(0x7f0000000200)="f1a4a7bcd2189008edbc34ad86", 0xd, 0x0, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) 02:23:01 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000002700)) 02:23:01 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000480)={'gretap0\x00'}) sendto$packet(r0, &(0x7f0000000200)="f1a4a7bcd2189008edbc34ad86dd", 0xe, 0x0, 0x0, 0x0) 02:23:01 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg$inet6(r0, &(0x7f00000022c0)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x1c, 0x0, 0x0, &(0x7f0000000480)}}], 0x1, 0x0) 02:23:01 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x1}, 0x48) 02:23:01 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001580)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001540)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff, 0xffffffffffffffff}}}], 0x20}, 0x0) 02:23:01 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x4000) 02:23:01 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg$inet6(r0, &(0x7f00000022c0)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x1c, 0x0, 0x0, &(0x7f0000000480)}}], 0x1, 0x0) 02:23:02 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000480)={'gretap0\x00'}) sendto$packet(r0, &(0x7f0000000200)="f1a4a7bcd2189008edbc34ad86dd", 0xe, 0x0, 0x0, 0x0) 02:23:02 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001580)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001540)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff, 0xffffffffffffffff}}}], 0x20}, 0x0) 02:23:02 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmmsg$inet6(r0, &(0x7f0000004180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @private2}, 0x1c, &(0x7f00000000c0)=[{&(0x7f0000000040)="99", 0x1}], 0x1}}], 0x1, 0x0) 02:23:02 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000480)={'gretap0\x00'}) sendto$packet(r0, &(0x7f0000000200)="f1a4a7bcd2189008edbc34ad86dd", 0xe, 0x0, 0x0, 0x0) 02:23:02 executing program 4: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000021c0), 0x2, 0x0) write$FUSE_DIRENTPLUS(r0, 0x0, 0xffffffffffffff98) 02:23:02 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg$inet6(r0, &(0x7f00000022c0)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x1c, 0x0, 0x0, &(0x7f0000000480)}}], 0x1, 0x0) 02:23:02 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001580)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001540)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff, 0xffffffffffffffff}}}], 0x20}, 0x0) 02:23:03 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_WRITE(r1, &(0x7f0000002080)={0x18}, 0xfffffdf2) write$FUSE_POLL(r1, 0x0, 0x0) pipe(0x0) write$FUSE_INTERRUPT(0xffffffffffffffff, &(0x7f00000020c0)={0x10, 0xfffffffffffffff5}, 0x10) geteuid() write$eventfd(r1, 0x0, 0x0) read$FUSE(r0, &(0x7f0000004180)={0x2020}, 0x2020) 02:23:03 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000480)={'gretap0\x00'}) sendto$packet(r0, &(0x7f0000000200)="f1a4a7bcd2189008edbc34ad86dd", 0xe, 0x0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) 02:23:03 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg$inet6(r0, &(0x7f00000022c0)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x1c, 0x0, 0x0, &(0x7f0000000480)=[@hoplimit={{0x14, 0x29, 0x43}}], 0x18}}], 0x1, 0x0) 02:23:03 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001580)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001540)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff, 0xffffffffffffffff}}}], 0x20}, 0x0) 02:23:03 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000480)={'gretap0\x00'}) sendto$packet(r0, &(0x7f0000000200)="f1a4a7bcd2189008edbc34ad86dd", 0xe, 0x0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) 02:23:03 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmmsg$inet6(r0, &(0x7f0000004180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @private2}, 0x1c, &(0x7f00000000c0)=[{&(0x7f0000000040)="99", 0x1}], 0x1}}], 0x1, 0x0) 02:23:03 executing program 3: r0 = socket(0xa, 0x1, 0x0) sendmmsg$sock(r0, &(0x7f0000006240)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 02:23:03 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg$inet6(r0, &(0x7f00000022c0)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x1c, 0x0, 0x0, &(0x7f0000000480)=[@hoplimit={{0x14, 0x29, 0x43}}], 0x18}}], 0x1, 0x0) 02:23:04 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg$inet6(r0, &(0x7f00000022c0)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x1c, 0x0, 0x0, &(0x7f0000000480)=[@hoplimit={{0x14, 0x29, 0x43}}], 0x18}}], 0x1, 0x0) 02:23:04 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000480)={'gretap0\x00'}) sendto$packet(r0, &(0x7f0000000200)="f1a4a7bcd2189008edbc34ad86dd", 0xe, 0x0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) 02:23:04 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000100)='cpuset.sched_load_balance\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0x12) 02:23:04 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETCARRIER(r0, 0x5452, &(0x7f0000001480)) 02:23:04 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000b80)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001280)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001240)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xee01, 0xee01}}}], 0x20}, 0x0) 02:23:04 executing program 3: socketpair(0x10, 0x0, 0xa, &(0x7f0000000300)) 02:23:04 executing program 0: socketpair(0x2c, 0x0, 0x0, &(0x7f0000000300)) 02:23:04 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmmsg$inet6(r0, &(0x7f0000004180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @private2}, 0x1c, &(0x7f00000000c0)=[{&(0x7f0000000040)="99", 0x1}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=ANY=[], 0x98}}], 0x2, 0x0) 02:23:04 executing program 4: socketpair(0x11, 0x2, 0x500, &(0x7f0000000300)) 02:23:05 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000100)='cpuset.sched_load_balance\x00', 0x2, 0x0) write$cgroup_int(r1, 0x0, 0x0) 02:23:05 executing program 0: socketpair(0x10, 0x2, 0x1f, &(0x7f00000000c0)) 02:23:05 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000840)={0x6, 0x0, 0x0, 0x0}, 0x90) 02:23:05 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000004880)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000680)=[{0x1010, 0x0, 0x0, "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"}, {0xff8, 0x0, 0x0, "53887f1393b50504ce36d27005512223435e67f2fcf8cbcb0b70c9ef94f2e0107f1d4ed622d6b649cdc37bceaf875925acdb1f25b31ca16be28f041b8ce365d10cd2a0058adae60b8dbc0959e33c3ff96adcc29aa6e8669b1846d58d278ae9a03e2392256bc15ec0849bd5307ac729fdb6085ca9a2e048786b9230bff2ff1c4d232a1a85702cc6fa9f388f53b706e23e72cab6a9eb40a165b7c679d76cb215113cc53199d00f430964bb758080ca4c420d0a9ba3aa13248c00d4b5306d1603071e69fad3752289198aa7e54243ce13908a9dd8ce2fd099556f69198d9fa4ba28ee460b87e196eadabd94f1695bb1c1b247d38db627b11a5a47a5d619adfedf54a5d7171fa45e5ffcf0c701465f64d46a96a2b20423d7e894820eafced0c5a0376094f041840ef2670c125056e3627a8cf91f47d99e54a763982db1f50bf3a022d1987f8dfeb8792ea14edda998e44ad0a1da3c56ffddd980e4d9f8c0e1ec7ca28f60f2906f995000be30dd3995bab17a8bcf1c1074f3bc95040b999da16ebaca960e69fc3ccbced24e12d6a2e522fb8599d4ef989ced807566e70d6d0150364fe9b2be45711fc2bb56a3ef6f8d6016f00cc089e9af4ef079e04ef4969b27294e341b592b04a3ab007a0bcd476c9cecb062b9b15868f2befb86fb7a5f8fb1203b71724e6d090c9af3b7533300ce110a9ed123421116802f662198edeeb7f851c06efecccd83696a75226c9bd3de5ccc5d701f2d6cb6784cebefc138a1c4bb5acc5cab91eb6a9a01e416e85bae2470e054e6fd3a94f1ee104827e3796fde42ab6dce5057ba2244e6c3e976c2d3d19d83ad7466454bd7d2b62767c4bd89ebb6069e5921eecf0b04e1a8b7b74afd110410c000f652ef883b645c708720712c75ca3097d9a63fe62a3c895880d94925fb9467a6b5331d19dd36b161532e62854bf307573ada7a7282f80e316f41f0aa4049a12cac4c652ed7bada012b3116f9770055139ee6f5aa0d0e7515b67f6f5dc425e05691c5fc0c4c1b1792abcbc04689ea10db7d3e22842eec5e34154e316572ef9306271b3aaeaa7251b9302aa0b3e422476303bd13205989942297196eb9043a5eca0aa177e0a8f56b4ad89d09eae164ebc76bf2a28f3f92d692d4047c70d84ce569357ac1bb04f0704d2f75fa52de99cf9bf2841c2adcc8cddc184cd5209ff5f3405b067e6b3c9f2d68bf8f70d1b1f229848b85e9aa36cea6ee680b1ceebf209c400b2512a7f39963b666851bc3b23b7154f038d7fd7ba2716fc1de04d3a601c450dfb344938e8dd4b60a76e53cc51e6500254231d6930bd8ff3efcc747d01c95e29390d9574c03dde72a3022dd27e2d9011e3cbcff7ed8780bdf65c6d1abf18c2430ae5ae866a21380ae5321dd188fbbeec08d01c8da1e6a2a684db0e3420e84e5cb15db0f05a4534541834f819cc1d845c46c8c597066c8f5a89fb700c9d42e07edec6c6111d36ae3162eb496e2536f7a2435a51a8ca87076181f09a6d792c6a478c35a954e3b19d10d34942d9014bd57b8a384cd56f7a7c38130440c5d7d6bf3dd049a9c5a42ea66c90704cd715f63f10d288ae7d6b2c29a03936dcd9e0f6248b1f83b62f622bd68270acfd8488b7d48d2f790aca8d8af4b1115aa8ba407216e8e8529c50dc3c955e931bc477f14cf14a799d5897951764a79dd4882c07392cb45711a048cba739dbcc8e87d4e6e75b7d0639cde38f4ba9431274226eee7e2d0540ec5f764db49002c51913b9cdb8866ca6f958524f0fb935af8781d7280357122dea6defe8b80bd58cad3fcd74966bebf45885e0813d6c386322d90cb3ded85922a9b64144b68f426bf992e011fe8cdeee297797087e82063858c79bbc2a9003f2141f236a43a1b42d8669291e76d44e39a488982ac702e203e99061c231ae473f2512f40a7b0d8ee21e4282fa4e06eb0f025f426ef65817f37c00908d02a6d92840932dd41fc9a370d7e4f3189d6cd3a54877bf4ccb5926ca37aa7242ef5b3c293b2949d1926dfc10c68892473a314f2aab0058edb9fe1a2be515c3d72542a1b25051129a7b936dae9aff974e9f81e512f1b51d233a9dca8d9b6a79eeaaf81dce20a8f789cab211a4cebf4615f3bd3082b0b4099d64b0bde3124373d602b68190f032312f9a6050a3f343e3bd7805bb454b43aead78bbfba1f12a3196d2cf94f999cd461e5fb00f3a8105472a43f0cc14e2a1a3d8d574759ed9044208d44187b49cbfe1c840896748463a50977b16a8d41e91c11a0cea269f3bba8a115cd395abeaa4e2dd5f1b2b270c036c8f569df51004cc295099d5977a622aefd5eacce5b1d5236c791d37bb034cda35c774b4fa3389f96da4db814b941b455e2f82e4f9195ead6b70d9dc2c701d10bbbe285ad564661088b45dda7100519c6068f6780188d470b48784169e9a68cc3bca0636253a50ddbc4eb41bdca48b64e08d731aa168c911173909cd0e678b2ff321c3281796d8fb36827e7bd36c4d88ffc83cdca5831f11903622b343c9a78a44b0c75d201ef997d74894420e352c2f4b2cda3c5cdcf5841f45e744887a29d60118e24fd5ceb78d5c91c792d2835cffe3b5575931b87458ff5878d8398ea282c20a8f40e8811ceefee1718628eeda1d5253fe9d3483420e8a8915e266d3def92f207d48d7ee21db262049878e5df008b73b67afb09ec65600dfdfdc31811d524cde52b9ab0f296c3beafb136013cae896505788b70e42ad53a1569faed20d4453d503c11e9da1e6c82283cbd016107ed2fd5c7f9a0a775a2b03c1dccc9f42d486ae7fe17713d816efaadf9c1a0a9af9594e70ef6e75dd7ea1dc08579cb4898e7d8dfa56cff9e0886dd28230974611fd72d27cff5152c012dcc8e07a8ca9f4dfd029f98c07509377ff5a344cdf38ef7b616a03790f80601c2242ec01e09934b37deaaecf4f5e8202b759d3a1d213e493c4bc01001e0677bf071753d937a132a315e77287dbe26c7de6541926bb5bd22658d4c100d1e8b34e0e8951d22a2c32cddada69b9d28fd6e0abf3351184680e008001e0123261bb77f985d048c21f5347230b2c23c493406a2ed644456b0a856f5b111fda7e37cf0b348c64626bb65e1b700177006cc5a013b7609b7d3eda8c8765a0a8996d094284c4173daef2dc197cfe398b419f9ec690bab4d959572eca22ba617b55934c47449ffce29aaf56e4c0b0de036b12e87f3b238d5d53fbb7f9e7adf062e3702e974bf947bebea0a456ddbb9b3d5253c77348d72aa3617aee365538d6a20b04ebc1480f8370c2d738052b3567a038b3605e2c5ad66eb8a67c0e1540f0f54028086fa94bb116e2195d43d7c587e428a6e6f1ae3175932745853a227b52c4181afb040cb419075cf062e616e72021f12fdb708a96a2db5017564b8deaa506c686c803e6369347bd8bbe4e0f297241c5e0f9ef0819b128b2cc1f0f46fc8a545ddc38ec3fc2a7ae8dd41d9d5769ea62085b8b26bdecb6028d5135d3b07f7eaebb93aec42a9cdd4302510dd3bbb7d2f970779ee468a50daecbfce2d4d0b855e93be065f4d7708a911ada647106f10d2b2664ccb8832f8b0042be6a4f8b211856ba796585c2ec7a2cfc2608fc4dcca1c1718112155f6e8d138ec4c11339cb181ac75cdb219e5ca8f76000cdc2cd03a8b8192edd02a0f2df2f8add72315e79a6570ebe80ef0ff8633e0b6d3ffa8b933b47c53a1890dd8bddf1ae282b5ab6aa4277458b6709ce6721f02fc13a550a5c64dedb68ae630356f865e695dfde4770eaa931719fe7a2dd72a4cbe95c19b9688964461518dabb401a3519d1705202cb3a825fcc58a8e62f6d9a6053fec2152e6f12304048b6d283dbce69d9a633f63c3aeb43e11ec925474e983ca993f3ae8ad928813b6a9f702dd1eec76a5f0e53bda7e52be22316ddfe855660db502a07dbe489addf30d023adc4d00c256fc3dc2810d7996e23c7fd1f83fd7c090c85bf9ca828b38019794d3377f75bd6b28051fe753b3e7ac3a6d976ac2c066ade3e11635669aa66236bec5335f25e8ecae07d3e7f0e5b65761192add579cee1c232f22c7d1169f72dbc129d45b739b36727a88c062ec7e3d1549a153a8ca2527ef90651d7a4db0cfebfe0f91a837b0df79f9dd0fe7fd3b739f67286d7cb3d2e9afb13bf21235c91dfbc42894c3b4b37f7716aba5dd99c5e84c2167c56fc4e671548178aaf532946cdf6ea6bb284efe58e213d67f2772d2b54557afb9b38bedccfbd1b266e2c1b1f61a96fc8129ebf92f511de53919faf594f50d603659f7a85a86e37d60f6dc625c13b209f1738228fdaa72682304265e6cb60a2cb5c42a419c2b73db68a19331484d1b4a312114ea1ecbcf52e3b53bc624444161a767a5869aa7e4834e7e5b2dd5f3c4be7256828f94faee6775c924a105afaec66e450dcb30fd1e17a599563182e09412dae282829214d640a83279adf8cf0989cba41ed32bfa4e44a4d77afd9f930c31728c9416375a8c41e6caef1a63e8d0c89f07a9438c0c4934699179eb0b9dae951a65298bf5ff964ba063fe1dd80efa4a5c747a88b32731495f22313a4ff524de46e051479b1dbe26a01e4de80408c6e0c6bd2561a4a987d9246cdefdb9e57ac635171ce9eab073e05cf9fadaaf71476d27cde880bacbe7a67c7e7a4c8240a90e0488f60ead7ab2962685f2a2edeb76a8e39779c1141ffd595a46082be9dadf47e89c62c4a4db8e36891ce0a41ddba28f34b5ecad2a58b47de56bc9f26f1c461e7f94dd4b7680e3be02a13d7d5e43d2ac14d96438913478adb010a617ae07e98a146f0863c86dbf9f251e2f386d02b18c51b2a3124bee0ea0c3336a7a448ca24108416289fc3019359857bf26370d2a77f433f242f91871c1a78170525021ad0427c4f096f293df30244e48d14c25c78cecb65446ae24215e1db70271f99938cfa6cf0fb0fa2db0f1ac4ba06e5098977887100579372c82dca1edcf1cd302185789fd6e05db9d8696c021a8519d200de742e9e906989ceb65f392c318d67399db31db8167f7d0768d8315446298a3a76f7dc96f68622ff35c8b581a5e815b9232d13195d1a327f67c81cd18bd70418998fb74892ec0768ef5184bced7bfb3d823b91fae1bfe483eee97df605ee87d7d7d77763c38d15afe43b5df039a91104dc320960161e2049d9cb1d66e12ceb8339f4e3fb0a48f3b482841b94f7886894de3ae669cc1de1b41f156fef98fbf85ee4aa8aec7fc31e1b468b4f385951afccc9dce77c2873de880e68acc227601fee81c493490219311aa84ca7b7fcbb1e037a26e6e39e65b8565c9909664fb4003220374c4a33aab487254c8264940015cca0a041b263cd4c36e68a790073205a4cab75f3241fa1124d2f0283a0cb4ef4bb5284d6c74df052fe88bc9f1b09b26d0bef54fab63348f281ad6afb5509358bc82ee4fcf100a852155937bd9411e67473c58f0f693397b2b011ae85fcad2a3eb07beb0175d74df3356ebee13257d480621fff1a19f69e7e6eeba6c112be39e918b81056d85e9b383f024c9a781f08508b9305b99571581df5df8e2b90158ecad001c3bb10455801e72d245215d6d53281981999a13c7199398265d20f169ab05a46ede86f93e7d149fb609f171e3d9eca8e07632af54bbb69530f631e4d07deb88fd8b5198588e53b1d0a2f9b3edcd626d8855118185d5692629fdfb11a988e3442b45d64ea06bc57d0aac884d804e2cd4be3df75e2055458516ea18e258"}], 0x2008}, 0x0) 02:23:05 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_type(r0, &(0x7f0000000100), 0x2, 0x0) write$cgroup_type(r1, 0x0, 0x0) 02:23:05 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000001580)) 02:23:05 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454d9, &(0x7f0000000640)={'veth0_to_bond\x00'}) 02:23:06 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000004880)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000006b00)={0x0, 0x0, 0x0}, 0x2e98f38123afb2fb) 02:23:06 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='cpuset.memory_spread_page\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f00000000c0), 0x12) 02:23:06 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmmsg$inet6(r0, &(0x7f0000004180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @private2}, 0x1c, &(0x7f00000000c0)=[{&(0x7f0000000040)="99", 0x1}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=ANY=[], 0x98}}], 0x2, 0x0) 02:23:06 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x11}, 0x0) 02:23:06 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x40) 02:23:06 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='cpuset.cpu_exclusive\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f00000000c0)=0xcf, 0x12) 02:23:06 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x5421, 0x0) 02:23:06 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000004880)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x2, 0x0, @private}, 0x10, 0x0}, 0x0) 02:23:07 executing program 0: socketpair(0x10, 0x0, 0xe, &(0x7f0000000300)) 02:23:07 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000080)={'veth1_vlan\x00', 0x400}) 02:23:07 executing program 1: syz_clone(0x10025000, 0x0, 0x0, 0x0, 0x0, 0x0) 02:23:07 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000240)={'caif0\x00', 0x1}) ioctl$TUNSETCARRIER(r0, 0x400454cd, &(0x7f0000001480)) 02:23:07 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmmsg$inet6(r0, &(0x7f0000004180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @private2}, 0x1c, &(0x7f00000000c0)=[{&(0x7f0000000040)="99", 0x1}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=ANY=[], 0x98}}], 0x2, 0x0) 02:23:07 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000240)={'caif0\x00', 0x1}) bpf$ITER_CREATE(0x21, 0x0, 0x0) close(r0) 02:23:07 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) sendmsg$sock(r1, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) 02:23:07 executing program 3: socketpair(0xa, 0x5, 0x0, &(0x7f0000000300)) 02:23:08 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f00000000c0)={'macvlan0\x00', 0x200}) 02:23:08 executing program 1: socketpair(0x3c, 0x0, 0x0, &(0x7f0000000000)) 02:23:08 executing program 4: socketpair$unix(0x1, 0x4, 0x0, &(0x7f0000000100)) 02:23:08 executing program 3: bpf$LINK_DETACH(0x22, &(0x7f0000001f80), 0x4) 02:23:08 executing program 3: bpf$BPF_MAP_CONST_STR_FREEZE(0x7, &(0x7f0000000f80), 0x4) 02:23:08 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000002b80)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000053c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000005300)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xee01, 0xee01}}}], 0x20}, 0x0) 02:23:08 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmmsg$inet6(r0, &(0x7f0000004180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @private2}, 0x1c, &(0x7f00000000c0)=[{&(0x7f0000000040)="99", 0x1}], 0x1}}, {{&(0x7f0000000140)={0xa, 0x0, 0x0, @private2}, 0x1c, 0x0, 0x0, 0x0, 0x98}}], 0x2, 0x0) 02:23:08 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) openat$cgroup_int(r0, &(0x7f0000000100)='cpuset.sched_load_balance\x00', 0x2, 0x0) 02:23:08 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x286a00, 0x0) close(r0) 02:23:09 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000004c0)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000002ac0)={0x0, 0x0, &(0x7f0000002600)=[{0x0}, {0x0}, {0x0}], 0x3}, 0x0) 02:23:09 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f00000007c0)={0x0, 0x0, 0x0}, 0x0) 02:23:09 executing program 0: bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000001080)={@cgroup, 0xffffffffffffffff, 0x0, 0x2000, 0xffffffffffffffff, @prog_id}, 0x20) 02:23:09 executing program 4: bpf$BPF_MAP_CONST_STR_FREEZE(0xe, 0x0, 0x0) 02:23:09 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000004c0)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000002ac0)={0x0, 0x0, &(0x7f0000002600)=[{0x0}, {0x0}, {&(0x7f0000001600)="b4", 0x1}], 0x3}, 0x0) 02:23:09 executing program 4: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000002b00)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000055c0), 0x1, 0x0) 02:23:09 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000002b80)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000400), 0x4) 02:23:09 executing program 3: bpf$BPF_MAP_CONST_STR_FREEZE(0x13, &(0x7f0000000f80), 0x4) 02:23:10 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmmsg$inet6(r0, &(0x7f0000004180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @private2}, 0x1c, &(0x7f00000000c0)=[{&(0x7f0000000040)="99", 0x1}], 0x1}}, {{&(0x7f0000000140)={0xa, 0x0, 0x0, @private2}, 0x1c, 0x0, 0x0, 0x0, 0x98}}], 0x2, 0x0) 02:23:10 executing program 0: bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000003b80)={0x3, 0x4, 0x4, 0xa, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x2}, 0x48) 02:23:10 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000004c0)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000002ac0)={0x0, 0x0, 0x0}, 0x0) 02:23:10 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000040), &(0x7f0000000080)=0x14) 02:23:10 executing program 4: syz_clone(0x4805080, 0x0, 0x0, &(0x7f00000009c0), 0x0, 0x0) 02:23:11 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x0, 0x0, 0x0, 0x0, 0x23a, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x3}, 0x48) 02:23:11 executing program 1: bpf$BPF_LINK_UPDATE(0x1d, &(0x7f0000001b80), 0x10) 02:23:11 executing program 3: bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000880)={0x4, 0x4, 0x4, 0xa, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x48) 02:23:11 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmmsg$inet6(r0, &(0x7f0000004180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @private2}, 0x1c, &(0x7f00000000c0)=[{&(0x7f0000000040)="99", 0x1}], 0x1}}, {{&(0x7f0000000140)={0xa, 0x0, 0x0, @private2}, 0x1c, 0x0, 0x0, 0x0, 0x98}}], 0x2, 0x0) 02:23:11 executing program 4: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) 02:23:12 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000002b80)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=[@rights={{0x14, 0x1, 0x1, [r1]}}, @rights={{0x10}}], 0x28}, 0x0) 02:23:12 executing program 1: bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000001c0)={0xffffffffffffffff, 0x0, 0x0}, 0x10) r0 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000200), 0xc) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000480)=@o_path={&(0x7f0000000440)='./file0\x00', 0x0, 0x0, r0}, 0x18) openat$tun(0xffffffffffffff9c, &(0x7f0000002cc0), 0x82001, 0x0) 02:23:12 executing program 3: bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000003b40)={0xffffffffffffffff, 0x0, 0x0}, 0x20) 02:23:12 executing program 4: syz_clone(0x4010000, 0x0, 0x0, 0x0, 0x0, 0x0) 02:23:12 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000480)=@base={0xe, 0x0, 0x0, 0x20}, 0x48) 02:23:12 executing program 3: bpf$ITER_CREATE(0x21, &(0x7f00000004c0), 0x8) 02:23:13 executing program 0: bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$PROG_BIND_MAP(0x23, 0x0, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x0) bpf$MAP_UPDATE_CONST_STR(0x2, 0x0, 0x0) r0 = bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000002b80)={0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f00000053c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000005300)=[@rights={{0x14, 0x1, 0x1, [r0]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee01, 0xee01}}}, @rights={{0x10}}], 0x48}, 0x4000035) 02:23:13 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmmsg$inet6(r0, &(0x7f0000004180)=[{{&(0x7f0000000140)={0xa, 0x0, 0x0, @private2}, 0x1c, 0x0, 0x0, &(0x7f0000000300)=ANY=[], 0x98}}], 0x1, 0x0) 02:23:13 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000004c0)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000002ac0)={0x0, 0x0, &(0x7f0000002600)=[{&(0x7f0000000540)="c6", 0x1}, {0x0}, {&(0x7f0000001600)="b4", 0x1}], 0x3}, 0x0) 02:23:13 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000cc0)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 02:23:13 executing program 3: recvmsg$unix(0xffffffffffffffff, 0x0, 0x0) syz_clone(0x8400, 0x0, 0x0, 0x0, &(0x7f0000000e80), &(0x7f0000000ec0)) 02:23:13 executing program 0: bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000004880)={0x0, 0x0, 0x0}, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000049c0)) 02:23:13 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmmsg$inet6(r0, &(0x7f0000004180)=[{{&(0x7f0000000140)={0xa, 0x0, 0x0, @private2}, 0x1c, 0x0, 0x0, &(0x7f0000000300)=ANY=[], 0x98}}], 0x1, 0x0) 02:23:14 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 02:23:14 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000580)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x4}, 0x48) 02:23:14 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmmsg$inet6(r0, &(0x7f0000004180)=[{{&(0x7f0000000140)={0xa, 0x0, 0x0, @private2}, 0x1c, 0x0, 0x0, &(0x7f0000000300)=ANY=[], 0x98}}], 0x1, 0x0) 02:23:14 executing program 3: bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000001e80)={{}, 0x0, 0x0}, 0x20) 02:23:14 executing program 0: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000480)={@map, 0xffffffffffffffff, 0x2f}, 0x20) 02:23:15 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000100)="5c00000014006b05c84e21000ab16d6e230675f802000000040002007a17d30460bc24eab556a705251e6182949a36c23d3b48dfd8cdbf9367b498fa51f60a64c9f4d4938037e786a6d0bdd70000b6c0504bb9189d9193e9bd1c1b78", 0x5c}], 0x1, 0x0, 0x0, 0x1f00c00e}, 0x0) 02:23:15 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmmsg$inet6(r0, &(0x7f0000004180)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="99", 0x1}], 0x1}}, {{&(0x7f0000000140)={0xa, 0x0, 0x0, @private2}, 0x1c, 0x0, 0x0, &(0x7f0000000300)=ANY=[], 0x98}}], 0x2, 0x0) 02:23:15 executing program 3: bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 02:23:15 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000004e80)={0x11, 0x1, &(0x7f0000004c00)=@raw=[@generic], &(0x7f0000004c40)='syzkaller\x00', 0x9, 0xe6, &(0x7f0000004c80)=""/230}, 0x90) 02:23:15 executing program 0: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000880)=@generic={&(0x7f0000000840)='./file0\x00'}, 0x18) [ 422.506962][ T5980] netlink: 'syz-executor.4': attribute type 2 has an invalid length. 02:23:16 executing program 4: bpf$ITER_CREATE(0x21, &(0x7f0000001d40), 0x8) 02:23:16 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmmsg$inet6(r0, &(0x7f0000004180)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="99", 0x1}], 0x1}}, {{&(0x7f0000000140)={0xa, 0x0, 0x0, @private2}, 0x1c, 0x0, 0x0, &(0x7f0000000300)=ANY=[], 0x98}}], 0x2, 0x0) 02:23:16 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001b40)={0x18, 0x3, &(0x7f0000000700)=@framed, &(0x7f0000000740)='syzkaller\x00'}, 0x90) 02:23:16 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000006c0)={0x6, 0x3, &(0x7f0000000580)=@framed, &(0x7f00000005c0)='syzkaller\x00', 0x9}, 0x90) 02:23:16 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000800)={&(0x7f00000006c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, 0x0, 0x1a}, 0x20) 02:23:16 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001b40)={0x18, 0x3, &(0x7f0000000700)=@framed, &(0x7f0000000740)='syzkaller\x00', 0x2, 0x1000, &(0x7f0000000780)=""/4096, 0x40f00, 0x40, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, &(0x7f0000001b00)=[{0x0, 0x4, 0x8, 0xc}, {0x4, 0x2, 0xa, 0x6}, {0x0, 0x5, 0x1, 0x9}, {0x1, 0x4, 0x6}], 0x10, 0x8}, 0x90) 02:23:17 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmmsg$inet6(r0, &(0x7f0000004180)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="99", 0x1}], 0x1}}, {{&(0x7f0000000140)={0xa, 0x0, 0x0, @private2}, 0x1c, 0x0, 0x0, &(0x7f0000000300)=ANY=[], 0x98}}], 0x2, 0x0) 02:23:17 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000004e80)={0x11, 0x1, &(0x7f0000004c00)=@raw=[@generic], &(0x7f0000004c40)='syzkaller\x00'}, 0x90) 02:23:17 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001b40)={0x18, 0x5, &(0x7f0000000700)=@framed={{}, [@map_idx_val]}, &(0x7f0000000740)='syzkaller\x00', 0x2, 0x1000, &(0x7f0000000780)=""/4096, 0x40f00, 0x40, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, &(0x7f0000001b00)=[{0x0, 0x4, 0x8, 0xc}, {0x4, 0x2, 0xa, 0x6}, {0x0, 0x5, 0x1, 0x9}, {0x1, 0x4, 0x6}], 0x10, 0x8}, 0x90) 02:23:17 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) 02:23:17 executing program 3: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='blkio.throttle.io_serviced_recursive\x00', 0x0, 0x0) 02:23:18 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmmsg$inet6(r0, &(0x7f0000004180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @private2}, 0x1c, 0x0}}, {{&(0x7f0000000140)={0xa, 0x0, 0x0, @private2}, 0x1c, 0x0, 0x0, &(0x7f0000000300)=ANY=[], 0x98}}], 0x2, 0x0) 02:23:18 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000800)={0x0, &(0x7f0000000700)=""/207, 0x0, 0xcf}, 0x20) 02:23:18 executing program 4: r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000640), 0x48) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000002080)={r0, 0x58, &(0x7f0000002000)}, 0x10) 02:23:18 executing program 3: recvmsg$unix(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) bpf$OBJ_PIN_PROG(0x6, 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) close(0xffffffffffffffff) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 02:23:18 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000800)={&(0x7f00000006c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@typedef]}}, 0x0, 0x26}, 0x20) 02:23:18 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmmsg$inet6(r0, &(0x7f0000004180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @private2}, 0x1c, 0x0}}, {{&(0x7f0000000140)={0xa, 0x0, 0x0, @private2}, 0x1c, 0x0, 0x0, &(0x7f0000000300)=ANY=[], 0x98}}], 0x2, 0x0) 02:23:18 executing program 4: bpf$OBJ_GET_MAP(0x7, &(0x7f0000000f80)=@generic={0x0, 0x0, 0x18}, 0x18) 02:23:19 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x4) close(r0) socket$kcm(0x10, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000040)={0x0, 0x4860, &(0x7f0000000000)=[{&(0x7f0000000100)="5c00000010006bab9e3fe3d86e17aa31076b876c1d0000007ea60864160af36504001a0038001d007e31a0e69ee517d34460bc24eab556a705251e6182949a3651f60a84c9f4d4938037e786a6d0bdd7fcf50e4509c5bb5b64f69853", 0x5c}], 0x1, 0x0, 0x0, 0x1f005807}, 0x0) 02:23:19 executing program 3: recvmsg$unix(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) bpf$OBJ_PIN_PROG(0x6, 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) close(0xffffffffffffffff) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 02:23:19 executing program 4: bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, 0x0, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000004e80)={0x11, 0x1, &(0x7f0000004c00)=@raw=[@generic], &(0x7f0000004c40)='syzkaller\x00', 0x9, 0xe6, &(0x7f0000004c80)=""/230, 0x1f00}, 0x90) 02:23:19 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001f00)={0x6, 0x12, &(0x7f0000001c00)=@ringbuf={{}, {}, {}, [@jmp, @jmp, @alu]}, &(0x7f0000001d00)='syzkaller\x00'}, 0x90) [ 426.117188][ T6027] netlink: 'syz-executor.0': attribute type 29 has an invalid length. 02:23:19 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmmsg$inet6(r0, &(0x7f0000004180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @private2}, 0x1c, 0x0}}, {{&(0x7f0000000140)={0xa, 0x0, 0x0, @private2}, 0x1c, 0x0, 0x0, &(0x7f0000000300)=ANY=[], 0x98}}], 0x2, 0x0) 02:23:19 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) recvmsg$unix(0xffffffffffffffff, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) bpf$OBJ_PIN_PROG(0x6, 0x0, 0x0) recvmsg$unix(0xffffffffffffffff, 0x0, 0x10062) bpf$ITER_CREATE(0x21, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f00000008c0), 0x4) close(0xffffffffffffffff) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f00000009c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000ac0)={r0, &(0x7f0000000a00)="db5ba7aa762dc53bfa7ec65f84d9e009b84f82", &(0x7f0000000a80)=""/58}, 0x20) syz_clone(0x8400, &(0x7f0000000d80)="5af1be819078e8db616c9b0be6e6dd6c9b64bdcf03be0ccb736435a718dfa0502018e3f503c3953b17d73fb225f2b9d2ea8a93354b83d9c1889deb32c9756c70b33fc42175a1e948e77cb6bf4077c5c305d18c17cf5f3d4c53fae8b1ef4abb56b0a4af7925a6fcc27655cd78fc0fdfe3c440f03bd636a8c01788d2e10890dc1f664d", 0x82, &(0x7f0000000e40), &(0x7f0000000e80), &(0x7f0000000ec0)="71d0f4f7277a5d25e5663a9b80da4e10d65b99237befbc195c5acb6459a4070f3de2a5f40948e34ba301c584a4") ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, &(0x7f00000048c0)) 02:23:20 executing program 4: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) recvmsg$unix(0xffffffffffffffff, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) bpf$OBJ_PIN_PROG(0x6, 0x0, 0x0) recvmsg$unix(0xffffffffffffffff, 0x0, 0x10062) r0 = bpf$ITER_CREATE(0x21, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f00000008c0), 0x4) close(0xffffffffffffffff) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f00000009c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000ac0)={r1, &(0x7f0000000a00)="db5ba7aa762dc53bfa7ec65f84d9e009b84f82a27aa1ba3f09847e635a68bab4b998d807f5743237b2653885e9c9fe08b0f5f9d2af99b30953bd8c46c33bc36da7e3d8b526ddb9dda1546d12d218966fc38c8f3b37ebdf168afb52b27332df6f3d", &(0x7f0000000a80)=""/58}, 0x20) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000b40)=@o_path={&(0x7f0000000b00)='./file0/file0\x00', 0xffffffffffffffff, 0x4000, r0}, 0x18) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000cc0)={r1, 0x0, 0x0}, 0x20) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, 0x0) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000004980)) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000004e80)={0x11, 0x3, &(0x7f0000004c00)=@raw=[@map_val={0x18, 0x0, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xff}, @generic={0x80, 0x4, 0xb, 0x0, 0x2}], &(0x7f0000004c40)='syzkaller\x00', 0x9, 0xe6, &(0x7f0000004c80)=""/230, 0x1f00, 0x50, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000004d80), 0x8}, 0x90) 02:23:20 executing program 1: socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f00000009c0), 0x4) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 02:23:20 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmmsg$inet6(r0, &(0x7f0000004180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @private2}, 0x1c, &(0x7f00000000c0)}}, {{&(0x7f0000000140)={0xa, 0x0, 0x0, @private2}, 0x1c, 0x0, 0x0, &(0x7f0000000300)=ANY=[], 0x98}}], 0x2, 0x0) 02:23:20 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) sendmsg(r1, &(0x7f0000002e80)={0x0, 0x0, &(0x7f0000002d80)=[{&(0x7f0000002bc0)='1', 0x1}], 0x1}, 0x0) 02:23:20 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000050c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000019c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001940)=[@rights={{0x1c, 0x1, 0x1, [r1, r2, 0xffffffffffffffff]}}], 0x20}, 0x0) 02:23:20 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmmsg$inet6(r0, &(0x7f0000004180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @private2}, 0x1c, &(0x7f00000000c0)}}, {{&(0x7f0000000140)={0xa, 0x0, 0x0, @private2}, 0x1c, 0x0, 0x0, &(0x7f0000000300)=ANY=[], 0x98}}], 0x2, 0x0) 02:23:20 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001b40)={0x18, 0x3, &(0x7f0000000700)=@framed, &(0x7f0000000740)='syzkaller\x00', 0x2}, 0x90) 02:23:20 executing program 4: r0 = socket$kcm(0x21, 0x2, 0x2) setsockopt$sock_attach_bpf(r0, 0x1, 0x7, &(0x7f0000000000), 0x4) 02:23:21 executing program 3: syz_clone(0x8400, &(0x7f0000000d80), 0x0, 0x0, 0x0, 0x0) 02:23:21 executing program 0: recvmsg$unix(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)=""/234, 0xea}], 0x1}, 0x0) close(0xffffffffffffffff) syz_clone(0x8400, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000ec0)="71d0f4f7277a5d25e5663a9b80da4e10d65b99237befbc195c5acb6459a4070f3de2a5f40948e34ba301c584a426ace20b747b4990") 02:23:21 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000006c0)={0x1e, 0x3, &(0x7f0000000580)=@framed, 0x0}, 0x90) 02:23:21 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmmsg$inet6(r0, &(0x7f0000004180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @private2}, 0x1c, &(0x7f00000000c0)}}, {{&(0x7f0000000140)={0xa, 0x0, 0x0, @private2}, 0x1c, 0x0, 0x0, &(0x7f0000000300)=ANY=[], 0x98}}], 0x2, 0x0) 02:23:21 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)=[{0x0}], 0x1}, 0x0) 02:23:21 executing program 0: bpf$BPF_MAP_FREEZE(0x16, &(0x7f00000006c0), 0x4) 02:23:21 executing program 3: r0 = socket$kcm(0x21, 0x2, 0x2) setsockopt$sock_attach_bpf(r0, 0x1, 0x48, &(0x7f0000000000), 0x4) 02:23:22 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000008c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000080)="f650", 0x2}], 0x1}, 0x44003) 02:23:22 executing program 0: bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000640)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x48) 02:23:22 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmmsg$inet6(r0, &(0x7f0000004180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @private2}, 0x1c, &(0x7f00000000c0)=[{0x0}], 0x1}}, {{&(0x7f0000000140)={0xa, 0x0, 0x0, @private2}, 0x1c, 0x0, 0x0, &(0x7f0000000300)=ANY=[], 0x98}}], 0x2, 0x0) 02:23:22 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)=[{0x0}, {0x0}], 0x2}, 0x0) 02:23:22 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000100)="1800000014006b05c84e21000ab16d6e230675f802000000", 0x18}], 0x1, 0x0, 0x0, 0x1f00c00e}, 0x0) 02:23:22 executing program 0: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000340)={@ifindex, 0xffffffffffffffff, 0x4, 0x0, 0x0, @prog_id}, 0x20) 02:23:22 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmmsg$inet6(r0, &(0x7f0000004180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @private2}, 0x1c, &(0x7f00000000c0)=[{0x0}], 0x1}}, {{&(0x7f0000000140)={0xa, 0x0, 0x0, @private2}, 0x1c, 0x0, 0x0, &(0x7f0000000300)=ANY=[], 0x98}}], 0x2, 0x0) 02:23:22 executing program 4: r0 = memfd_create(&(0x7f0000000140)='\x01\fD\xd1\x1e\x803\x00\x00\xbf\xecs \xc5\xb55nVg\x1b\xa3\x8a\xcc\xf2!PmENs\xe5\x83Uz\xc0W\xc1\xcc\x97\xd1\x8e\x81\n\xc0\xb3Ac\xfe(\x00\x13\xaeZ\x8bp\x1e\xdc\x18\xddf\xe9\xe1\t\bR) \xa9P9(\xe1-q \xb3\x80\xb9\xdfj\xed\xc2_o\xa6\x04\xf5\x9f\x04\xf1\xd5\xe3\xfa\xfd\x161\x13r\xc49\x80\x86\x1a\xbf\xf8H\xe8Cc\x84\xa6y\xb7\xbe\xf5\xcc\xc9Z\x9f\xa6\xcbX\x891\xed\a\xf9\xa6\xd8\xd0\x03\x00\x00\x00\x00\x00\x00\x00\']\by\xb5\xbcI\xbf\xacw\xda\xed\xf0^\xd35\xeb=\xc7\x82;\xb32;\xc5\xa3\xc8\xb9\xf2\xe5\xf4\x93[\x91F\x83?\xfe\xd9\x7ffvQ\xff\xc0\x8f\xe4\xb8\xa3\xbf\xceAT\x17\xc6\x81\xc0m}O\xfd\xe0\x05$\xcd\xfdkMu\x9bQ\xd8z\xe0\xd6\xe2\xbe\xf4\xd5\x16\x94\xe0\xbf0\xde\xcaS/\xf7\xeb\x89bmX0\x94T\x10\x9dx@\xce:]\xb68\xa2W\xcb\x86\b#s\xb4q6\xe88\x19\x1a\x14Z\xf3\xd7\x92\xe4bT\x02\x00\x10r\x9b~n`m:]#\x989\xc3psjO\x80n\\\xb9\x9b\xeami\xd1\x9cSL\xb6\x87\t\x9bg\xd3\xcf\xc0F\x8c\x9b\x12O\xac`\xb4\x94IH\xb0\xcd\xe9eC\xb1\x8d{\x19\xde\x19\x8e\xb5l\xa6\x1e\r)j\xec\x02\x19SM\xa6\xcf\xb9b)\xe7\xa8\x03~{\xc5\x9b\xa8I\x19j\xa5g\x877Xa\x91\x144\x064w\xc1\xe7J)\xean\xfd\xc6\xa5Y\x84\x82U\xdc\x1bQ\xd54\x01\x98\x88\xc8\xce\x94\xf8d\x9c\xba\x1e\xf3o\x87\xbc\xbaL\x87\b<\xb8o\xc8nd\xe0\xea-5P\xa0\xc7\x18\xdb\\O\xb8xT\xa1', 0x0) r1 = dup(r0) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000000)="d6", 0x27}], 0x1) sendfile(r0, r1, &(0x7f0000000100), 0x80000000) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x2, 0x0) 02:23:23 executing program 0: recvmsg$unix(0xffffffffffffffff, 0x0, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 02:23:23 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000100)="1800000014006b05c84e21000ab16d6e230675f802000000", 0x18}], 0x1, 0x0, 0x0, 0x1f00c00e}, 0x0) 02:23:23 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmmsg$inet6(r0, &(0x7f0000004180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @private2}, 0x1c, &(0x7f00000000c0)=[{0x0}], 0x1}}, {{&(0x7f0000000140)={0xa, 0x0, 0x0, @private2}, 0x1c, 0x0, 0x0, &(0x7f0000000300)=ANY=[], 0x98}}], 0x2, 0x0) 02:23:23 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmmsg$inet6(r0, &(0x7f0000004180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @private2}, 0x1c, &(0x7f00000000c0)=[{&(0x7f0000000040)}], 0x1}}, {{&(0x7f0000000140)={0xa, 0x0, 0x0, @private2}, 0x1c, 0x0, 0x0, &(0x7f0000000300)=ANY=[], 0x98}}], 0x2, 0x0) 02:23:23 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000100)="1800000014006b05c84e21000ab16d6e230675f802000000", 0x18}], 0x1, 0x0, 0x0, 0x1f00c00e}, 0x0) 02:23:23 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000100)="5c00000014006b05c84e21000ab16d6e230675f802000000440002007a17d30460bc24eab556a705251e6182949a36c23d3b48dfd8cdbf9367b498fa51f60a64c9f4d4938037e786a6d0bdd70000b6c0504bb9189d9193e9bd1c1b78", 0x5c}], 0x1, 0x0, 0x0, 0x1f00c00e}, 0x0) 02:23:23 executing program 0: bpf$BPF_PROG_QUERY(0x10, &(0x7f0000001c00)={@ifindex, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 02:23:24 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmmsg$inet6(r0, &(0x7f0000004180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @private2}, 0x1c, &(0x7f00000000c0)=[{&(0x7f0000000040)}], 0x1}}, {{&(0x7f0000000140)={0xa, 0x0, 0x0, @private2}, 0x1c, 0x0, 0x0, &(0x7f0000000300)=ANY=[], 0x98}}], 0x2, 0x0) 02:23:24 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000100)="1800000014006b05c84e21000ab16d6e230675f802000000", 0x18}], 0x1, 0x0, 0x0, 0x1f00c00e}, 0x0) [ 430.915353][ T6108] netlink: 'syz-executor.3': attribute type 2 has an invalid length. 02:23:24 executing program 4: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000002f40)={0x6, 0xf, &(0x7f0000001d00)=@ringbuf, &(0x7f0000001dc0)='GPL\x00'}, 0x90) 02:23:24 executing program 0: r0 = epoll_create1(0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) recvmmsg(r2, &(0x7f0000001880)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, &(0x7f0000001900)) 02:23:24 executing program 3: mq_open(&(0x7f0000000000)='.\x06\x00', 0x0, 0x0, &(0x7f0000000080)) 02:23:24 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmmsg$inet6(r0, &(0x7f0000004180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @private2}, 0x1c, &(0x7f00000000c0)=[{&(0x7f0000000040)}], 0x1}}, {{&(0x7f0000000140)={0xa, 0x0, 0x0, @private2}, 0x1c, 0x0, 0x0, &(0x7f0000000300)=ANY=[], 0x98}}], 0x2, 0x0) 02:23:24 executing program 1: sendmsg$inet(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000100)="1800000014006b05c84e21000ab16d6e230675f802000000", 0x18}], 0x1, 0x0, 0x0, 0x1f00c00e}, 0x0) 02:23:24 executing program 4: fcntl$lock(0xffffffffffffffff, 0xb, &(0x7f0000000080)) 02:23:25 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmsg(r0, &(0x7f0000001200)={0x0, 0x15, 0x0}, 0x81) 02:23:25 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x4, &(0x7f00000003c0)={0x0, @multicast2, 0x0, 0x0, 'lblcr\x00'}, 0x2c) 02:23:25 executing program 2: r0 = socket(0x1, 0x1, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000180), 0x8, 0x0) r2 = signalfd4(r1, &(0x7f0000000140), 0x8, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x10042, 0x0) pwrite64(r3, &(0x7f0000000080)='=', 0x1, 0x800b5eb) sendfile(r2, r3, 0x0, 0x1000000000006) sendmsg$unix(r0, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001240)=[@cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [r0]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x50}, 0x0) 02:23:25 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) getpeername$unix(r0, 0x0, &(0x7f0000000080)) 02:23:25 executing program 1: sendmsg$inet(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000100)="1800000014006b05c84e21000ab16d6e230675f802000000", 0x18}], 0x1, 0x0, 0x0, 0x1f00c00e}, 0x0) 02:23:25 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreqn(r0, 0x0, 0x9, &(0x7f00000016c0)={@empty}, 0x61) 02:23:25 executing program 0: pipe2(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) read$FUSE(r0, &(0x7f0000004400)={0x2020}, 0x2020) write$FUSE_DIRENTPLUS(r1, &(0x7f000000c500)={0x10}, 0x10) 02:23:25 executing program 2: r0 = socket(0x1, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f0000000040)=0xc) socket$inet_udp(0x2, 0x2, 0x0) r2 = signalfd4(0xffffffffffffffff, &(0x7f0000000180), 0x8, 0x0) r3 = signalfd4(r2, &(0x7f0000000140), 0x8, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x10042, 0x0) pwrite64(r4, &(0x7f0000000080)='=', 0x1, 0x800b5eb) sendfile(r3, r4, 0x0, 0x1000000000006) syz_open_procfs$userns(r1, 0x0) 02:23:26 executing program 1: sendmsg$inet(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000100)="1800000014006b05c84e21000ab16d6e230675f802000000", 0x18}], 0x1, 0x0, 0x0, 0x1f00c00e}, 0x0) 02:23:26 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) fsetxattr$trusted_overlay_redirect(r0, &(0x7f00000001c0), 0x0, 0x0, 0x0) 02:23:26 executing program 3: pselect6(0x1f00, 0x0, 0x0, 0x0, &(0x7f0000000100), 0x0) 02:23:26 executing program 0: syz_clone(0x4904300, 0x0, 0x0, &(0x7f0000001600), 0x0, 0x0) 02:23:26 executing program 2: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000180), 0x8, 0x0) r1 = signalfd4(r0, &(0x7f0000000140), 0x8, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x10042, 0x0) pwrite64(r2, &(0x7f0000000080)='=', 0x1, 0x800b5eb) sendfile(r1, r2, 0x0, 0x1000000000006) prctl$PR_SET_MM_MAP(0x23, 0xe, 0x0, 0x0) 02:23:26 executing program 1: r0 = socket$kcm(0x10, 0x0, 0x0) sendmsg$inet(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000100)="1800000014006b05c84e21000ab16d6e230675f802000000", 0x18}], 0x1, 0x0, 0x0, 0x1f00c00e}, 0x0) 02:23:26 executing program 4: signalfd4(0xffffffffffffffff, &(0x7f0000000140), 0x8, 0x0) r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000000)={[0x7ff]}, 0x8, 0x80800) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000040)='cgroup.threads\x00', 0x2, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f00000001c0)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000280)) setresuid(0x0, 0x0, 0x0) r1 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x4206, r1) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x10042, 0x0) pwrite64(r2, &(0x7f0000000000)="19", 0x1, 0x800b5eb) r3 = socket$netlink(0x10, 0x3, 0x0) setsockopt$sock_int(r3, 0x1, 0x7, &(0x7f00000000c0)=0xfffffffe, 0x4) sendfile(r3, r2, 0x0, 0x1000000000006) openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000380), 0x40900, 0x0) 02:23:26 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) sendmsg(0xffffffffffffffff, 0x0, 0x0) sendmsg$unix(r0, &(0x7f0000000840)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000a40)=ANY=[@ANYBLOB="14000000000000000100000001"], 0xd0}, 0x0) 02:23:26 executing program 2: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000180), 0x8, 0x0) r1 = signalfd4(r0, &(0x7f0000000140), 0x8, 0x0) renameat(r1, &(0x7f00000017c0)='./file1\x00', r0, &(0x7f0000001800)='./file1\x00') 02:23:27 executing program 1: r0 = socket$kcm(0x10, 0x0, 0x0) sendmsg$inet(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000100)="1800000014006b05c84e21000ab16d6e230675f802000000", 0x18}], 0x1, 0x0, 0x0, 0x1f00c00e}, 0x0) 02:23:27 executing program 0: openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000000c0)='tasks\x00', 0x2, 0x0) 02:23:27 executing program 3: add_key$keyring(&(0x7f0000000080), 0x0, 0x0, 0x0, 0xffffffffffffffff) request_key(&(0x7f00000015c0)='logon\x00', &(0x7f0000001600)={'syz', 0x0}, &(0x7f0000001640)='*\x00', 0x0) 02:23:27 executing program 4: r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0x2000002) 02:23:27 executing program 2: socketpair(0x2c, 0x0, 0x0, &(0x7f0000000180)) 02:23:27 executing program 1: r0 = socket$kcm(0x10, 0x0, 0x0) sendmsg$inet(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000100)="1800000014006b05c84e21000ab16d6e230675f802000000", 0x18}], 0x1, 0x0, 0x0, 0x1f00c00e}, 0x0) 02:23:27 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000140)={&(0x7f0000000080)=@file={0x0, './file0\x00'}, 0x6e, 0x0}, 0x0) 02:23:28 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x40) 02:23:28 executing program 3: bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000480)={0xffffffffffffffff, 0x0}, 0x20) 02:23:28 executing program 2: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) close(r0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000ec000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000007f1600850000008200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r3}, 0x10) close(r1) 02:23:28 executing program 0: bpf$BPF_PROG_QUERY(0x1d, &(0x7f0000000900)={@ifindex, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000008c0)}, 0x40) 02:23:28 executing program 1: socket$kcm(0x10, 0x2, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000100)="1800000014006b05c84e21000ab16d6e230675f802000000", 0x18}], 0x1, 0x0, 0x0, 0x1f00c00e}, 0x0) 02:23:28 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000840)={&(0x7f0000000040), 0x10, &(0x7f0000000640)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 02:23:28 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000080)='-', 0x1}], 0x1}, 0x40) 02:23:28 executing program 2: socketpair(0x3, 0x0, 0x0, &(0x7f0000001380)) 02:23:28 executing program 1: socket$kcm(0x10, 0x2, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000100)="1800000014006b05c84e21000ab16d6e230675f802000000", 0x18}], 0x1, 0x0, 0x0, 0x1f00c00e}, 0x0) 02:23:28 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x2, 0x0, 0x0, 0x7fffffff}, 0x48) 02:23:29 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x40) 02:23:29 executing program 2: socketpair(0x2, 0x2, 0x7, &(0x7f0000000000)) 02:23:29 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) sendmsg(r0, 0x0, 0x0) 02:23:29 executing program 1: socket$kcm(0x10, 0x2, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000100)="1800000014006b05c84e21000ab16d6e230675f802000000", 0x18}], 0x1, 0x0, 0x0, 0x1f00c00e}, 0x0) 02:23:29 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f00000000c0)=""/159, 0x9f}], 0x1}, 0x0) 02:23:29 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000f40)=@base={0x11, 0x4, 0x4, 0x4}, 0x48) 02:23:29 executing program 3: socketpair(0xf, 0x3, 0x0, &(0x7f0000000140)) 02:23:30 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$inet(r0, 0x0, 0x0) 02:23:30 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000009c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000006c0)=[{0x0}, {0x0}, {&(0x7f0000000440)=""/78, 0x4e}], 0x3}, 0x0) sendmsg$unix(r0, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000400)="94", 0x1}], 0x1}, 0x0) 02:23:30 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000580)=@base={0x0, 0x0, 0x0, 0x0, 0x4c4, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x4}, 0x48) 02:23:30 executing program 3: bpf$BPF_PROG_QUERY(0xf, &(0x7f0000000900)={@ifindex, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000008c0)}, 0x40) 02:23:30 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000380), 0x1, 0x0) 02:23:30 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$inet(r0, 0x0, 0x0) 02:23:30 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x2}, 0x48) 02:23:30 executing program 0: socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0xd68210}], 0x1, 0x0, 0x1f00000000000000, 0x200000}, 0x1f00) sendmsg$tipc(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1}, 0x0) sendmsg$tipc(r1, &(0x7f0000000a80)={0x0, 0x0, 0x0}, 0x0) sendmsg$tipc(r1, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) 02:23:30 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000001100)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f00000012c0)={&(0x7f00000009c0)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10, 0x0}, 0x0) 02:23:31 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$inet(r0, 0x0, 0x0) 02:23:31 executing program 4: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='kmem_cache_free\x00'}, 0x10) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000014c0)=ANY=[@ANYBLOB="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"/3077], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe, 0xfffffffffffffff5, &(0x7f0000000980)="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", 0x0, 0x2f, 0xe8034000, 0xf000, 0xfffffffffffffe2a, &(0x7f0000000000), &(0x7f00000000c0)="c6769e45b7c61302926682c7f9e9bb5ba2b3cdf023e8da0392a4cd62e2370f25ae5ba0dab896bcf5b774cd28bebbde39f796ae27d04582bb7c03e9fe830ea22c9fd03f6d2779515fdad3f5d0de07b7b70996102fdb67b1e77a34a5b7136a212fa2c0ea502588309dc3e42c55a6f93e6ba5e1b492f9db48f0fdd2f9fb937b3e8a63dcf9dd855837433998ba579da27559", 0x5dc}, 0x28) 02:23:31 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000600)=[{0x0}, {0x0}, {&(0x7f0000000480)="fb", 0x1}], 0x3}, 0x0) 02:23:31 executing program 3: mkdirat$cgroup(0xffffffffffffffff, &(0x7f00000000c0)='syz0\x00', 0x1ff) 02:23:31 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f00c00e}, 0x0) 02:23:31 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x0, 0x0, 0x0, 0x0, 0x4, 0xffffffffffffffff, 0x8, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x1}, 0x48) 02:23:31 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000002740)={0x0, 0x0, 0x0}, 0x0) 02:23:31 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000940)="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", 0x1000}, {&(0x7f0000001940)="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", 0xe81}], 0x2}, 0x0) 02:23:32 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f00c00e}, 0x0) 02:23:32 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000080)="5092ff682db7f2a8d972c57defb2e6fa5d6aae82614a59205cc41f92bd81611ffbf77dcbf9c982aff756771b53e4ab749a28daea1e62617560a45077b7b2f5ab4cc4ab606c081a3af64de9668a6a383d2f8a1dd110ae100b0e82745516f1cae57afc0563f52e280f272f071fe454d62718c65698b284d0e6bd66041c1afe66e0f35887f1b5718ed8fe1c2c569f0948a97fc9f66e9d06d0cf1386d0d8fdbdac1a8865fd0bbdb022fbc187cae95a76de4042ddf622903d3298bc94f24d17cce1714dce59ae782d7316396dfba174c73373c1dfbc27d4336fc4f7a26949081ec2149048a81f6326b002b5f48368df153c11c889ce022cf4dcc869", 0xf9}, {&(0x7f0000000180)="133e41aa878f07b275b2af0c3acce67b6ee95a68b97b9994ccf41f2274baa887edfe81242d5f649723e5c20805581570ce6ecf968760013643bfc7e7620d581990f6e1aa837240cba4e6213d399b0853bf", 0x51}, {&(0x7f00000004c0)="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", 0x102}, {&(0x7f0000000300)="e81bf8142314d49c888e7321c71aa77c906f69c9ac72145889861f1bbd82355cb279d4e7fa019812ad7260f9ca25e3e616743e6890142aef77802ef719b1d29493571e04b7f82837164b178e827b5a3a45ca34e4", 0x54}, {&(0x7f0000000940)="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", 0xbe1}], 0x5}, 0x0) 02:23:32 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000e00)={0x0, 0x0, 0x0, 0x17}, 0x0) 02:23:32 executing program 0: socketpair(0x28, 0x0, 0x0, &(0x7f00000001c0)) 02:23:33 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000840)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000a40)=ANY=[@ANYBLOB="14000000000000000100000001"], 0xd0}, 0x0) 02:23:33 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000f40)=@base={0x11, 0x4, 0x4, 0x4, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x48) 02:23:33 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f00c00e}, 0x0) 02:23:33 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) r1 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$unix(r0, &(0x7f0000001800)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001780)=[@cred={{0x1c, 0x1, 0x2, {r1, 0xee00, 0xee00}}}, @rights={{0x10, 0x1, 0x2}}], 0x30}, 0x0) 02:23:33 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f0000001680), 0x200000, 0x0) 02:23:33 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000300)="cd", 0x1}], 0x1}, 0x0) 02:23:34 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000014c0)=ANY=[@ANYBLOB="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"/3077], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe28, 0xfffffffffffffff5, &(0x7f0000000980)="b0ff04c66b0d698cb89e2fe086dd1f74ffff06000300fe8000007fffffffac14141846647b7954c4c06b580febc28eb143d0f6c0bad62b67a04402ba4125c7024f63fdb0b6c8ee826b4dfe6042a2f057c66cad677d850ea9928bcfcb47e585e427746ed3b27c40060cbd030a6d675c9926af53cd3085b24f9b7a486775c4f284f8c5a572ca115bce90c0ee9d4e7a07f5f1518092cb1f156694036f6618a59196631e6303fd5307d1112601d3641c9492f7dc3503416836b14590c53b1fc1ac149b70cc1142d6bc57fc3a76839fa2f96878b520fedfb9f64d81584a2e85ab4f6ec718b02d78f2ebf04e6b3b94610a21616181629a03c3dc0bf05e0a71f887833b81db7a10bc53259cb80716f6804934a411d424c1db98d454be1adb2776fdbb92b299d3b80af6987a871b4549fdb4c8297ee31ad925c8b0fb1a9d2589b08ed52602cbc26b56df71201bc4ea8621c56f33d251c1d4589af2dcd78fbb4e34bde02cb3920a30cee9489ee72c3e19304c16c2110e1839712d484b80abe77786a7e2ba834874a4e16b93dd07297554a06c2ad2c906f8ebb1db8730df096709184728d48f0a806696bd0d4b12d0064b933d9675353dae77fe8419451f85da63be78b70ca2a84a77f572d9f289d4313e6f6039fe756ac13a5d08838315dff44cda433cc7bc6b77449f8c", 0x0, 0x2f, 0xe8034000, 0xf000, 0xfffffffffffffe2a, &(0x7f0000000000), &(0x7f00000000c0)="c6769e45b7c61302926682c7f9e9bb5ba2b3cdf023e8da0392a4cd62e2370f25ae5ba0dab896bcf5b774cd28bebbde39f796ae27d04582bb7c03e9fe830ea22c9fd03f6d2779515fdad3f5d0de07b7b70996102fdb67b1e77a34a5b7136a212fa2c0ea502588309dc3e42c55a6f93e6ba5e1b492f9db48f0fdd2f9fb937b3e8a63dcf9dd855837433998ba579da27559", 0x5dc}, 0x28) 02:23:34 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000680), 0x0, 0x0, 0x0, 0x1f00c00e}, 0x0) 02:23:34 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) r1 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001800)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001780)=[@cred={{0x1c, 0x1, 0x2, {r1, 0xee00, 0xee00}}}, @rights={{0x14, 0x1, 0x1, [r2]}}], 0x38}, 0x0) 02:23:34 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000240)="8e", 0x1}], 0x1}, 0x0) 02:23:34 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f00000014c0)={0x0, 0x0, 0x0}, 0x40d0) 02:23:34 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000680), 0x0, 0x0, 0x0, 0x1f00c00e}, 0x0) 02:23:35 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000940)=ANY=[], 0x188}, 0x0) 02:23:35 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000e00)={0x0, 0x0, 0x0, 0x2}, 0x0) 02:23:35 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000680), 0x0, 0x0, 0x0, 0x1f00c00e}, 0x0) 02:23:35 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000009c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000280)=""/190, 0xbe}, {&(0x7f0000000340)=""/70, 0x46}, {&(0x7f0000000440)=""/78, 0x4e}], 0x3, &(0x7f0000000740)=[@rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x48}, 0x12000) sendmsg$unix(r0, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000000)="e4367c1ec4628a6b8d161e4dcae962f6336bd8dc7e2a4b7666ef279e1bdfc90785a7fcddcdab023c99c8c3e9b7cc9c275fd5578a6708c0319d5a518b", 0x3c}, {&(0x7f0000001680)="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", 0xfee}, {0x0}], 0x3}, 0x0) 02:23:35 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000080)='2', 0x1}], 0x1, &(0x7f0000000180)=[@rights={{0x14, 0x1, 0x1, [r1]}}], 0x18}, 0x4c844) 02:23:35 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001b00)={0x0, 0x0, &(0x7f00000008c0)=[{0x0}, {&(0x7f0000000940)="c0", 0x1}], 0x2}, 0x0) 02:23:35 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000680)=[{0x0}], 0x1, 0x0, 0x0, 0x1f00c00e}, 0x0) 02:23:35 executing program 2: bpf$BPF_PROG_QUERY(0x1e, &(0x7f0000000900)={@ifindex, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000008c0)}, 0x40) 02:23:35 executing program 0: socketpair(0x2, 0x0, 0xc000000, &(0x7f0000000000)) 02:23:36 executing program 4: socketpair(0x48447277bffbaea7, 0x0, 0x0, &(0x7f0000000000)) 02:23:36 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg(r0, &(0x7f00000001c0)={&(0x7f0000000040)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80, &(0x7f0000001380)=[{0x0}, {0x0}, {0x0}], 0x3}, 0x0) 02:23:36 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000680)=[{0x0}], 0x1, 0x0, 0x0, 0x1f00c00e}, 0x0) 02:23:36 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000002740)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002640)=""/207, 0xcf}, 0x160) 02:23:36 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000680)={&(0x7f0000000280)=@nfc_llcp={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "67cb5670f8a5004d88c29905901d18042fffe76343ee7e4879dc73b3efb05a2c5acff1a30b3b607cc96a054da1358950e5a7aaaf5bb031c6cc614a72d1cdfd"}, 0x80, &(0x7f0000000600)=[{&(0x7f0000000300)="cd", 0x1}, {0x0}, {&(0x7f0000000480)="fb", 0x1}], 0x3}, 0x40) 02:23:36 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=[@mark={{0x14}}], 0x18}, 0x0) 02:23:36 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000680)=[{0x0}], 0x1, 0x0, 0x0, 0x1f00c00e}, 0x0) 02:23:36 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = getpid() sendmsg$unix(r0, &(0x7f0000001940)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001900)=[@cred={{0x1c, 0x1, 0x2, {r1, 0xee00, 0xee01}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee00}}}], 0x40}, 0x0) 02:23:37 executing program 0: bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000040)={0x2, 0x4, 0x8, 0x1, 0x80, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x2}, 0x48) 02:23:37 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000009c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000006c0)=[{0x0}, {&(0x7f0000000340)=""/70, 0x46}, {&(0x7f0000000440)=""/78, 0x4e}], 0x3}, 0x0) sendmsg$unix(r0, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000400)="94", 0x1}, {&(0x7f0000000000)="e4367c1ec4628a6b8d161e4dcae962f6336bd8dc7e2a4b7666ef279e1bdfc90785a7fcddcdab023c99c8c3e9b7cc9c275fd5578a6708c0319d5a518bb2d7eba807c6ff07b8aa", 0x46}], 0x2}, 0x0) 02:23:37 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000100)}], 0x1, 0x0, 0x0, 0x1f00c00e}, 0x0) 02:23:37 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000e00)={0x0, 0x0, 0x0}, 0x10102) 02:23:37 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000001380)={&(0x7f0000000040)=@nfc_llcp={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "f6ff0b787eb3646c0724695d1c47291ce83d749ff25bf16e7ac63e4389f16a2af1a898f2106e796440413e200a172ef077323b029eeff31edd8ee4b88a95af"}, 0x80, 0x0}, 0x0) 02:23:37 executing program 2: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000100)={0xffffffffffffffff}, 0xc) 02:23:37 executing program 4: bpf$BPF_PROG_QUERY(0x15, &(0x7f0000000900)={@ifindex, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000008c0)}, 0x40) 02:23:37 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000100)}], 0x1, 0x0, 0x0, 0x1f00c00e}, 0x0) 02:23:38 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x517200, 0x0) ioctl$TUNSETLINK(r0, 0x400454cd, 0x17) r1 = bpf$OBJ_GET_MAP(0x7, &(0x7f00000003c0)=@o_path={&(0x7f0000000380)='.\x00', 0x0, 0x8}, 0x18) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000400)=@generic={&(0x7f0000000340)='./file0\x00', r1}, 0x18) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu/syz0\x00', 0x1ff) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000005c0)={r1, 0x58, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) r3 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000780)={&(0x7f0000000600)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xe7, 0xe7, 0x5, [@enum={0xc, 0x1, 0x0, 0x6, 0x4, [{0x1, 0x3}]}, @func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{0xe, 0x5}, {0x5, 0x3}, {0x0, 0x1}, {0xe, 0x1}]}, @datasec={0xf, 0x1, 0x0, 0xf, 0x3, [{0x5, 0xffffffff, 0xffff7fff}], "d06659"}, @enum={0xd, 0x7, 0x0, 0x6, 0x4, [{0xe, 0x5}, {0x7, 0x4}, {0x1, 0x71b2}, {0xf, 0x6}, {0xb, 0x6}, {0x10}, {0x8, 0x2}]}, @struct={0x6, 0x3, 0x0, 0x4, 0x1, 0xffff, [{0x2, 0x3, 0x9}, {0xd, 0x0, 0x6}, {0x9, 0x2, 0x200}]}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x4, 0x1, 0x1f}}]}, {0x0, [0x5f, 0x2e, 0x30]}}, &(0x7f0000000740)=""/55, 0x105, 0x37, 0x0, 0x37}, 0x20) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000007c0)={0x1b, 0x0, 0x0, 0x1, 0x0, r1, 0x16ed, '\x00', r2, r3, 0x2, 0x4, 0x4}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000440)={0x6, 0x2c, &(0x7f0000000080)=@raw=[@generic={0x80, 0x7, 0x5, 0x80, 0x60}, @snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x9}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r1}}, @func={0x85, 0x0, 0x1, 0x0, 0x8}, @ringbuf_query={{0x18, 0x1, 0x1, 0x0, r1}}, @ringbuf_query={{0x18, 0x1, 0x1, 0x0, r1}}, @map_idx={0x18, 0x5, 0x5, 0x0, 0xb}, @printk={@lli, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x1}}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x2}, @printk={@d, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x7}}, @cb_func={0x18, 0x1}], &(0x7f0000000200)='syzkaller\x00', 0x8001, 0x0, 0x0, 0x40f00, 0x63, '\x00', r2, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000240)={0x2, 0xe, 0x1ff, 0x7}, 0x10, 0x0, 0x0, 0x4, 0x0, &(0x7f0000000280)=[{0x0, 0x1, 0x9, 0x7}, {0x1, 0x1, 0x5, 0xc}, {0x0, 0x1, 0x0, 0xc}, {0x4, 0x4, 0xc, 0x8}], 0x10, 0x5}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000ac0)={0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[0xffffffffffffffff, r1, r1]}, 0x90) 02:23:38 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f00000002c0)={&(0x7f0000000040)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000940)=ANY=[@ANYBLOB="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"], 0x188}, 0x0) 02:23:38 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f00000014c0)={0x0, 0x0, 0x0}, 0x0) 02:23:38 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001800)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[@rights={{0x18, 0x1, 0x1, [r1, r2]}}, @rights={{0x18, 0x1, 0x1, [r0, r0]}}], 0x30}, 0x0) 02:23:38 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000100)}], 0x1, 0x0, 0x0, 0x1f00c00e}, 0x0) 02:23:38 executing program 2: socketpair(0x10, 0x3, 0x3ff, &(0x7f0000001f00)) 02:23:38 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x517200, 0x0) ioctl$TUNSETLINK(r0, 0x400454cd, 0x17) r1 = bpf$OBJ_GET_MAP(0x7, &(0x7f00000003c0)=@o_path={&(0x7f0000000380)='.\x00', 0x0, 0x8}, 0x18) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000400)=@generic={&(0x7f0000000340)='./file0\x00', r1}, 0x18) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu/syz0\x00', 0x1ff) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000005c0)={r1, 0x58, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) r3 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000780)={&(0x7f0000000600)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xe7, 0xe7, 0x5, [@enum={0xc, 0x1, 0x0, 0x6, 0x4, [{0x1, 0x3}]}, @func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{0xe, 0x5}, {0x5, 0x3}, {0x0, 0x1}, {0xe, 0x1}]}, @datasec={0xf, 0x1, 0x0, 0xf, 0x3, [{0x5, 0xffffffff, 0xffff7fff}], "d06659"}, @enum={0xd, 0x7, 0x0, 0x6, 0x4, [{0xe, 0x5}, {0x7, 0x4}, {0x1, 0x71b2}, {0xf, 0x6}, {0xb, 0x6}, {0x10}, {0x8, 0x2}]}, @struct={0x6, 0x3, 0x0, 0x4, 0x1, 0xffff, [{0x2, 0x3, 0x9}, {0xd, 0x0, 0x6}, {0x9, 0x2, 0x200}]}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x4, 0x1, 0x1f}}]}, {0x0, [0x5f, 0x2e, 0x30]}}, &(0x7f0000000740)=""/55, 0x105, 0x37, 0x0, 0x37}, 0x20) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000007c0)={0x1b, 0x0, 0x0, 0x1, 0x0, r1, 0x16ed, '\x00', r2, r3, 0x2, 0x4, 0x4}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000440)={0x6, 0x2c, &(0x7f0000000080)=@raw=[@generic={0x80, 0x7, 0x5, 0x80, 0x60}, @snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x9}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r1}}, @func={0x85, 0x0, 0x1, 0x0, 0x8}, @ringbuf_query={{0x18, 0x1, 0x1, 0x0, r1}}, @ringbuf_query={{0x18, 0x1, 0x1, 0x0, r1}}, @map_idx={0x18, 0x5, 0x5, 0x0, 0xb}, @printk={@lli, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x1}}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x2}, @printk={@d, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x7}}, @cb_func={0x18, 0x1}], &(0x7f0000000200)='syzkaller\x00', 0x8001, 0x0, 0x0, 0x40f00, 0x63, '\x00', r2, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000240)={0x2, 0xe, 0x1ff, 0x7}, 0x10, 0x0, 0x0, 0x4, 0x0, &(0x7f0000000280)=[{0x0, 0x1, 0x9, 0x7}, {0x1, 0x1, 0x5, 0xc}, {0x0, 0x1, 0x0, 0xc}, {0x4, 0x4, 0xc, 0x8}], 0x10, 0x5}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000ac0)={0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[0xffffffffffffffff, r1, r1]}, 0x90) 02:23:38 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x60}, 0x10102) 02:23:38 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000100)="1800000014006b05c84e2100", 0xc}], 0x1, 0x0, 0x0, 0x1f00c00e}, 0x0) 02:23:38 executing program 4: bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000100)={@ifindex, 0x0, 0x0, 0x0, &(0x7f0000000140)=[0x0, 0x0, 0x0], 0x3, 0x0, &(0x7f0000000040)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000080)=[0x0, 0x0, 0x0], &(0x7f00000000c0)=[0x0, 0x0, 0x0]}, 0x91) 02:23:39 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x517200, 0x0) ioctl$TUNSETLINK(r0, 0x400454cd, 0x17) r1 = bpf$OBJ_GET_MAP(0x7, &(0x7f00000003c0)=@o_path={&(0x7f0000000380)='.\x00', 0x0, 0x8}, 0x18) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000400)=@generic={&(0x7f0000000340)='./file0\x00', r1}, 0x18) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu/syz0\x00', 0x1ff) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000005c0)={r1, 0x58, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) r3 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000780)={&(0x7f0000000600)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xe7, 0xe7, 0x5, [@enum={0xc, 0x1, 0x0, 0x6, 0x4, [{0x1, 0x3}]}, @func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{0xe, 0x5}, {0x5, 0x3}, {0x0, 0x1}, {0xe, 0x1}]}, @datasec={0xf, 0x1, 0x0, 0xf, 0x3, [{0x5, 0xffffffff, 0xffff7fff}], "d06659"}, @enum={0xd, 0x7, 0x0, 0x6, 0x4, [{0xe, 0x5}, {0x7, 0x4}, {0x1, 0x71b2}, {0xf, 0x6}, {0xb, 0x6}, {0x10}, {0x8, 0x2}]}, @struct={0x6, 0x3, 0x0, 0x4, 0x1, 0xffff, [{0x2, 0x3, 0x9}, {0xd, 0x0, 0x6}, {0x9, 0x2, 0x200}]}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x4, 0x1, 0x1f}}]}, {0x0, [0x5f, 0x2e, 0x30]}}, &(0x7f0000000740)=""/55, 0x105, 0x37, 0x0, 0x37}, 0x20) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000007c0)={0x1b, 0x0, 0x0, 0x1, 0x0, r1, 0x16ed, '\x00', r2, r3, 0x2, 0x4, 0x4}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000440)={0x6, 0x2c, &(0x7f0000000080)=@raw=[@generic={0x80, 0x7, 0x5, 0x80, 0x60}, @snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x9}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r1}}, @func={0x85, 0x0, 0x1, 0x0, 0x8}, @ringbuf_query={{0x18, 0x1, 0x1, 0x0, r1}}, @ringbuf_query={{0x18, 0x1, 0x1, 0x0, r1}}, @map_idx={0x18, 0x5, 0x5, 0x0, 0xb}, @printk={@lli, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x1}}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x2}, @printk={@d, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x7}}, @cb_func={0x18, 0x1}], &(0x7f0000000200)='syzkaller\x00', 0x8001, 0x0, 0x0, 0x40f00, 0x63, '\x00', r2, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000240)={0x2, 0xe, 0x1ff, 0x7}, 0x10, 0x0, 0x0, 0x4, 0x0, &(0x7f0000000280)=[{0x0, 0x1, 0x9, 0x7}, {0x1, 0x1, 0x5, 0xc}, {0x0, 0x1, 0x0, 0xc}, {0x4, 0x4, 0xc, 0x8}], 0x10, 0x5}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000ac0)={0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[0xffffffffffffffff, r1, r1]}, 0x90) 02:23:39 executing program 2: socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000140)) 02:23:39 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000100)="1800000014006b05c84e2100", 0xc}], 0x1, 0x0, 0x0, 0x1f00c00e}, 0x0) 02:23:39 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000b40)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000000e00)={&(0x7f0000000b80)=@hci, 0x80, 0x0}, 0xc000044) 02:23:39 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000700)={0x0, 0x0, 0x0}, 0x10001) 02:23:39 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x517200, 0x0) ioctl$TUNSETLINK(r0, 0x400454cd, 0x17) r1 = bpf$OBJ_GET_MAP(0x7, &(0x7f00000003c0)=@o_path={&(0x7f0000000380)='.\x00', 0x0, 0x8}, 0x18) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000400)=@generic={&(0x7f0000000340)='./file0\x00', r1}, 0x18) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu/syz0\x00', 0x1ff) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000005c0)={r1, 0x58, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) r3 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000780)={&(0x7f0000000600)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xe7, 0xe7, 0x5, [@enum={0xc, 0x1, 0x0, 0x6, 0x4, [{0x1, 0x3}]}, @func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{0xe, 0x5}, {0x5, 0x3}, {0x0, 0x1}, {0xe, 0x1}]}, @datasec={0xf, 0x1, 0x0, 0xf, 0x3, [{0x5, 0xffffffff, 0xffff7fff}], "d06659"}, @enum={0xd, 0x7, 0x0, 0x6, 0x4, [{0xe, 0x5}, {0x7, 0x4}, {0x1, 0x71b2}, {0xf, 0x6}, {0xb, 0x6}, {0x10}, {0x8, 0x2}]}, @struct={0x6, 0x3, 0x0, 0x4, 0x1, 0xffff, [{0x2, 0x3, 0x9}, {0xd, 0x0, 0x6}, {0x9, 0x2, 0x200}]}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x4, 0x1, 0x1f}}]}, {0x0, [0x5f, 0x2e, 0x30]}}, &(0x7f0000000740)=""/55, 0x105, 0x37, 0x0, 0x37}, 0x20) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000007c0)={0x1b, 0x0, 0x0, 0x1, 0x0, r1, 0x16ed, '\x00', r2, r3, 0x2, 0x4, 0x4}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000440)={0x6, 0x2c, &(0x7f0000000080)=@raw=[@generic={0x80, 0x7, 0x5, 0x80, 0x60}, @snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x9}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r1}}, @func={0x85, 0x0, 0x1, 0x0, 0x8}, @ringbuf_query={{0x18, 0x1, 0x1, 0x0, r1}}, @ringbuf_query={{0x18, 0x1, 0x1, 0x0, r1}}, @map_idx={0x18, 0x5, 0x5, 0x0, 0xb}, @printk={@lli, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x1}}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x2}, @printk={@d, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x7}}, @cb_func={0x18, 0x1}], &(0x7f0000000200)='syzkaller\x00', 0x8001, 0x0, 0x0, 0x40f00, 0x63, '\x00', r2, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000240)={0x2, 0xe, 0x1ff, 0x7}, 0x10, 0x0, 0x0, 0x4, 0x0, &(0x7f0000000280)=[{0x0, 0x1, 0x9, 0x7}, {0x1, 0x1, 0x5, 0xc}, {0x0, 0x1, 0x0, 0xc}, {0x4, 0x4, 0xc, 0x8}], 0x10, 0x5}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000ac0)={0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[0xffffffffffffffff, r1, r1]}, 0x90) 02:23:39 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000100)="1800000014006b05c84e2100", 0xc}], 0x1, 0x0, 0x0, 0x1f00c00e}, 0x0) 02:23:39 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x101200, 0x0) 02:23:39 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001800)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[@rights={{0x14, 0x1, 0x1, [r1]}}], 0x18}, 0x0) 02:23:40 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001800)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001a80)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001a40)=[@cred={{0x1c}}], 0x20}, 0x0) 02:23:40 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=[@rights={{0x10}}, @rights={{0x10}}], 0x20}, 0x0) 02:23:40 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000100)="1800000014006b05c84e21000ab16d6e2306", 0x12}], 0x1, 0x0, 0x0, 0x1f00c00e}, 0x0) 02:23:40 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) 02:23:40 executing program 3: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/cgroup\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) 02:23:40 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000700)={&(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10, 0x0}, 0xd0) 02:23:40 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000100)="1800000014006b05c84e21000ab16d6e2306", 0x12}], 0x1, 0x0, 0x0, 0x1f00c00e}, 0x0) 02:23:40 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x811) 02:23:40 executing program 3: bpf$OBJ_PIN_MAP(0xa, 0x0, 0x0) 02:23:41 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000b40)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000000e00)={&(0x7f0000000b80)=@hci, 0x80, 0x0}, 0x0) 02:23:41 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000100)="1800000014006b05c84e21000ab16d6e2306", 0x12}], 0x1, 0x0, 0x0, 0x1f00c00e}, 0x0) 02:23:41 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x0, 0x0, 0x0, 0x0, 0x4, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x1}, 0x48) 02:23:41 executing program 3: syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)='z') socketpair(0x1d, 0x0, 0x800, &(0x7f0000000780)) 02:23:41 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000013c0)='./cgroup.net/syz1\x00', 0x200002, 0x0) openat$cgroup_procs(r0, &(0x7f0000001480)='cgroup.procs\x00', 0x2, 0x0) 02:23:41 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001940)={0x0, 0x0, &(0x7f0000001840)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 02:23:41 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000100)="1800000014006b05c84e21000ab16d6e230675f802", 0x15}], 0x1, 0x0, 0x0, 0x1f00c00e}, 0x0) 02:23:41 executing program 2: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000007c0)={0xffffffffffffffff, 0x0, 0x18}, 0xc) 02:23:42 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000001100)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) 02:23:42 executing program 0: bpf$BPF_PROG_QUERY(0x19, 0x0, 0x0) 02:23:42 executing program 3: bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000480)={0xffffffffffffffff, 0x0, 0x0}, 0x20) 02:23:42 executing program 2: socketpair(0x15, 0x0, 0x0, &(0x7f00000000c0)) 02:23:42 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000100)="1800000014006b05c84e21000ab16d6e230675f802", 0x15}], 0x1, 0x0, 0x0, 0x1f00c00e}, 0x0) 02:23:42 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000a40), 0x252000, 0x0) 02:23:42 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000001c0)={&(0x7f0000000000)=@abs, 0x6e, 0x0, 0x0, &(0x7f0000000180)=[@rights={{0x14, 0x1, 0x1, [r1]}}], 0x18}, 0x0) 02:23:42 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000580)=@base={0xa, 0x0, 0x0, 0x0, 0x3210}, 0x48) 02:23:42 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000100)="1800000014006b05c84e21000ab16d6e230675f802", 0x15}], 0x1, 0x0, 0x0, 0x1f00c00e}, 0x0) 02:23:42 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x17}, 0x48) 02:23:42 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000013c0)='./cgroup.net/syz1\x00', 0x200002, 0x0) 02:23:43 executing program 4: bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000f40)=@base={0x11, 0x4, 0x4, 0x4, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x48) 02:23:43 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) r1 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001800)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001780)=[@cred={{0x1c, 0x1, 0x2, {r1, 0xee00, 0xee00}}}, @rights={{0x18, 0x1, 0x1, [r2, 0xffffffffffffffff]}}], 0x38}, 0x0) 02:23:43 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000100)="1800000014006b05c84e21000ab16d6e230675f8020000", 0x17}], 0x1, 0x0, 0x0, 0x1f00c00e}, 0x0) 02:23:43 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001b00)={&(0x7f0000000700)=@id, 0x10, &(0x7f00000008c0)=[{&(0x7f0000000740)=' ', 0x1}, {&(0x7f0000000800)="11", 0x1}, {&(0x7f0000000940)="c0", 0x1}, {&(0x7f0000000a00)="aa", 0x1}], 0x4}, 0x0) 02:23:43 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d40)=ANY=[@ANYBLOB="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"], 0x13e8}, 0x0) 02:23:43 executing program 4: bpf$OBJ_GET_MAP(0x7, &(0x7f00000000c0)=@generic={&(0x7f0000000080)='.\x00'}, 0x18) 02:23:43 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000100)="1800000014006b05c84e21000ab16d6e230675f8020000", 0x17}], 0x1, 0x0, 0x0, 0x1f00c00e}, 0x0) 02:23:43 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000009c0)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001640)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)="94", 0x1}], 0x300}, 0x40) 02:23:44 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x2, 0x0, 0x0, 0x800}, 0x48) 02:23:44 executing program 0: r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r2, &(0x7f0000000640)={&(0x7f00000001c0)=@abs, 0x6e, 0x0, 0x0, &(0x7f0000000600)=[@cred={{0x1c, 0x1, 0x2, {r0, 0xee01, 0xee00}}}, @rights={{0x14, 0x1, 0x1, [r1]}}], 0x38}, 0x0) 02:23:44 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)}, 0x90) 02:23:44 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000100)="1800000014006b05c84e21000ab16d6e230675f8020000", 0x17}], 0x1, 0x0, 0x0, 0x1f00c00e}, 0x0) 02:23:44 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, 0x0, 0x0) 02:23:44 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x1a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x0, 0x3}, 0x48) 02:23:44 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x402, 0x0) 02:23:44 executing program 0: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000c80)={@map, 0xffffffffffffffff, 0xa, 0x0, 0x0, @prog_id}, 0x20) 02:23:44 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001b00)={&(0x7f0000000700)=@id, 0x10, &(0x7f00000008c0)=[{0x0}, {&(0x7f0000000800)="11", 0x1}, {&(0x7f0000000940)="c0", 0x1}, {&(0x7f0000000a00)="aa", 0x1}], 0x4}, 0x0) 02:23:45 executing program 2: bpf$BPF_PROG_QUERY(0xa, &(0x7f0000000900)={@ifindex, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000008c0)}, 0x40) 02:23:45 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=[{0x10}, {0x10}], 0x20}, 0x20048801) 02:23:45 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000080)='P', 0x1}, {&(0x7f0000000940)="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", 0x1000}], 0x2}, 0x0) 02:23:45 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x1a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x3}, 0x48) 02:23:45 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) sendmsg$unix(r0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@rights={{0x18, 0x1, 0x1, [r1, r2]}}], 0x18}, 0x4001) 02:23:45 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f00000014c0)={&(0x7f00000000c0)=@l2tp6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x80, 0x0}, 0x40d0) 02:23:45 executing program 0: bpf$BPF_PROG_TEST_RUN_LIVE(0xa, &(0x7f00000019c0)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x9}, 0x50) 02:23:45 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000040)={'syzkaller1\x00', 0x200}) 02:23:46 executing program 1: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='blkio.bfq.io_wait_time_recursive\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000840)) 02:23:46 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x4000, 0x0) 02:23:46 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r1, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$unix(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000001dc0)='=', 0x1}], 0x1}, 0x0) 02:23:46 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000800)) 02:23:46 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001d80)={0x0, 0x0, &(0x7f0000001cc0)=[{0x0}, {0x0}, {0x0, 0xc000000000000000}], 0x3}, 0x0) 02:23:46 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r1, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) gettid() sendmsg$unix(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000001dc0)='=', 0x1}], 0x1}, 0x0) 02:23:46 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001d80)={0x0, 0x0, 0x0}, 0x96ae9f3b0f6f238f) 02:23:46 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000180)={'gre0\x00'}) 02:23:46 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000b00), 0x0, 0x0) ioctl$TUNSETIFINDEX(r0, 0x400454da, 0x0) 02:23:46 executing program 4: socketpair(0x21, 0x0, 0x0, &(0x7f0000000800)) 02:23:47 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r1, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) gettid() sendmsg$unix(r0, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x880}, 0x0) 02:23:47 executing program 2: syz_clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240), 0x0) 02:23:47 executing program 3: bpf$BPF_LINK_UPDATE(0x1d, &(0x7f0000000380), 0x10) 02:23:47 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000840)={0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f00000002c0), 0x4) 02:23:47 executing program 4: bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000008c0)={{}, 0x0, 0x0}, 0x20) 02:23:47 executing program 1: bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000700)={@cgroup, 0xffffffffffffffff, 0x23, 0x0, 0xffffffffffffffff, @prog_id}, 0x20) 02:23:47 executing program 3: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000009c0)={0x0, 0x0, 0x18}, 0xc) 02:23:47 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000840)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=[@ip_tos_u8={{0x11}}], 0x18}, 0x0) 02:23:47 executing program 2: bpf$BPF_PROG_DETACH(0x21, &(0x7f0000000440)={@map, 0xffffffffffffffff, 0x0, 0x0, 0x0, @link_id}, 0x20) 02:23:48 executing program 4: pipe(&(0x7f0000000000)) madvise(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0) munmap(&(0x7f0000000000/0x4000)=nil, 0x4000) 02:23:48 executing program 3: clock_gettime(0x0, &(0x7f0000000000)) clock_getres(0x2, &(0x7f0000000040)) 02:23:48 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) poll(&(0x7f0000000140)=[{r0, 0xe65d12693ba8110f}], 0x1, 0x0) 02:23:48 executing program 0: r0 = socket$inet(0x2, 0x3, 0x0) connect(r0, &(0x7f0000000100)=@in6={0x18, 0x2}, 0xc) 02:23:48 executing program 2: shmget(0x0, 0x4000, 0x41, &(0x7f0000ffb000/0x4000)=nil) 02:23:48 executing program 3: linkat(0xffffffffffffffff, &(0x7f0000001cc0)='./file1\x00', 0xffffffffffffffff, 0x0, 0x0) 02:23:48 executing program 1: munmap(&(0x7f0000000000/0x2000)=nil, 0x2000) recvmmsg(0xffffffffffffffff, &(0x7f0000001900), 0x10, 0x0, 0x0) 02:23:48 executing program 4: r0 = socket$inet6(0x18, 0x1, 0x0) shutdown(r0, 0x2) 02:23:49 executing program 2: mmap(&(0x7f0000ff9000/0x3000)=nil, 0x3000, 0x0, 0x1811, 0xffffffffffffffff, 0x0) 02:23:49 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0xffff, 0x1022, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0xc) setregid(r1, 0x0) 02:23:49 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) writev(0xffffffffffffffff, &(0x7f0000001700)=[{&(0x7f0000000040)="d49829984ab95197c4604e7a445aa9f2b3", 0x11}], 0x1) recvmmsg(r0, &(0x7f0000000000), 0x10, 0x0, 0x0) 02:23:49 executing program 4: symlinkat(&(0x7f0000000000)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00') open$dir(&(0x7f0000000040)='./file0\x00', 0x200, 0x0) 02:23:49 executing program 2: r0 = socket$inet(0x2, 0x3, 0x0) getsockopt$inet_opts(r0, 0x0, 0x1, &(0x7f0000000180)=""/162, &(0x7f0000000100)=0xa2) 02:23:49 executing program 0: pipe(&(0x7f0000000000)) madvise(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0) munmap(&(0x7f0000000000/0x4000)=nil, 0x4000) 02:23:49 executing program 3: mknod$loop(&(0x7f00000002c0)='./file0\x00', 0x6000, 0x1) open(&(0x7f0000000040)='./file0/file0\x00', 0x0, 0x0) 02:23:50 executing program 4: mlock(&(0x7f0000001000/0x2000)=nil, 0x2000) mlock(&(0x7f0000001000/0x2000)=nil, 0x2000) 02:23:50 executing program 0: sendto$inet6(0xffffffffffffffff, &(0x7f0000000240)="1cfab6af4b0c4472cafb", 0xa, 0x0, 0x0, 0x0) poll(&(0x7f0000000180)=[{}, {}, {}, {}, {}], 0x1b, 0x0) 02:23:50 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) read(r0, &(0x7f0000000100)=""/29, 0x1d) 02:23:50 executing program 4: pwritev(0xffffffffffffffff, &(0x7f0000000180)=[{0x0}], 0x1, 0x0, 0x0) 02:23:50 executing program 0: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f0000001b80)=[{}, {r0}], 0x2, 0x7) 02:23:50 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000cc0)={&(0x7f0000000a80)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func]}}, &(0x7f0000000bc0)=""/253, 0x26, 0xfd, 0x1}, 0x20) 02:23:50 executing program 2: r0 = socket$inet(0x2, 0x3, 0x0) recvmmsg(r0, &(0x7f0000000040), 0x10, 0x0, 0x0) 02:23:50 executing program 3: r0 = socket(0x2, 0x3, 0x0) recvmmsg(r0, &(0x7f0000002540), 0x10, 0x1000, 0x0) 02:23:51 executing program 4: preadv(0xffffffffffffffff, &(0x7f0000000440)=[{0x0}], 0x1, 0x0, 0x0) 02:23:51 executing program 0: utimensat(0xffffffffffffffff, 0x0, &(0x7f0000000300)={{0x0, 0xfffffffffffffffa}}, 0x0) 02:23:51 executing program 1: pipe(&(0x7f0000000000)) madvise(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0) munmap(&(0x7f0000003000/0x4000)=nil, 0x4000) 02:23:51 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) recvmsg(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f0000000200), 0x17}, 0x0) 02:23:51 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) bind$unix(r0, 0x0, 0x0) 02:23:51 executing program 1: openat$null(0xffffffffffffff9c, &(0x7f00000005c0), 0x2, 0x0) 02:23:52 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000000380), 0xfffffffffffffe53, 0x0, &(0x7f00000000c0)) 02:23:52 executing program 3: munmap(&(0x7f0000000000/0x4000)=nil, 0x4000) readv(0xffffffffffffffff, &(0x7f0000000100)=[{0x0}], 0x1) 02:23:52 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000880)={0xffffffffffffffff}) getpeername$unix(r0, 0x0, 0x0) 02:23:52 executing program 1: pipe(&(0x7f0000000380)={0xffffffffffffffff}) close(r0) 02:23:52 executing program 3: r0 = socket(0x2, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0x18, 0x1}, 0xc) 02:23:52 executing program 0: r0 = socket(0x2, 0x3, 0x0) shutdown(r0, 0x2) 02:23:52 executing program 4: mlock(&(0x7f0000000000/0x14000)=nil, 0x14000) 02:23:53 executing program 1: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) pwritev(r0, &(0x7f0000001980)=[{0x0}, {0x0}, {0x0}], 0x3, 0x0, 0x0) 02:23:53 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0xffff, 0x1022, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0xc) setregid(0x0, r1) 02:23:53 executing program 4: munmap(&(0x7f0000003000/0x4000)=nil, 0x4000) madvise(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) 02:23:53 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom(r1, &(0x7f0000000100)=""/244, 0xf4, 0x2, 0x0, 0x0) sendmsg(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) 02:23:53 executing program 1: madvise(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x6) 02:23:53 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg(r0, &(0x7f00000015c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000013c0)=ANY=[], 0x1c8}, 0x0) 02:23:53 executing program 4: madvise(&(0x7f00003fd000/0xc00000)=nil, 0xc00000, 0x9) 02:23:54 executing program 3: munmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000) msync(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0) 02:23:54 executing program 1: syz_emit_ethernet(0x3e, &(0x7f00000002c0)={@local, @broadcast, @val, {@ipv4}}, 0x0) 02:23:54 executing program 2: unlink(&(0x7f0000003780)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00') 02:23:54 executing program 0: syz_emit_ethernet(0x7a, &(0x7f00000002c0)={@local, @broadcast, @val, {@ipv4}}, 0x0) 02:23:54 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x1, 0x0, 0x0) 02:23:54 executing program 1: open$dir(&(0x7f0000001e80)='./file0\x00', 0x0, 0x0) 02:23:54 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x50, &(0x7f0000000140)={0x0, {{0x10, 0x2}}}, 0x88) 02:23:54 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x7, 0x0, 0x0) 02:23:54 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0xb) 02:23:54 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_opts(r0, 0x0, 0x1, 0x0, &(0x7f0000000200)) 02:23:55 executing program 1: munmap(&(0x7f0000ff8000/0x4000)=nil, 0x4000) mprotect(&(0x7f0000ff7000/0x3000)=nil, 0x3000, 0x7) 02:23:55 executing program 3: select(0x40, &(0x7f0000000000)={0x6c33}, 0x0, 0x0, &(0x7f00000000c0)) 02:23:55 executing program 0: open(&(0x7f00000000c0)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0, 0x0) 02:23:55 executing program 4: accept$unix(0xffffffffffffffff, 0x0, &(0x7f0000000000)) r0 = socket$unix(0x1, 0x5, 0x0) fstat(r0, &(0x7f0000002f40)) 02:23:55 executing program 2: mprotect(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x4) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xd, 0x0, &(0x7f0000000040)) mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) 02:23:55 executing program 1: mprotect(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0) mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) 02:23:55 executing program 3: msync(&(0x7f0000ffe000/0x2000)=nil, 0x2002, 0x0) 02:23:55 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x4, &(0x7f0000000000)=0x3ff, 0x4) 02:23:55 executing program 1: sendmsg(0xffffffffffffffff, &(0x7f0000002b00)={0x0, 0x0, 0x0, 0x0, &(0x7f00000015c0)=[{0xa0, 0x0, 0x0, "397f6655b8c09a965a866ad3b646a763024c0209593f84cfecec195a090ff1c294fb08f084764025b14b7f2f047a5c9549e0af75580d43d11c23e4dd9f74bc63e229b03805a804e4a35cc2b6607e376d776eddca4407586e8ba29a65db9d2d7936d90267a5745de63597652576e1bf3166e0b6eb5acc9d01e365bc5e1e97e6077aba9fb022b22e7140"}, {0x78, 0x0, 0x0, "323f33a6c67ed8831a6a0225ee0b6dc99a3b2edacb099a550a5e9b653e1427bef5baeb64cd5e113058f28178e651a428a26ee374a0d8e713268bcc0f91f3d69013b1d84a3631f96125d006af08c479a37a6c9c08f74d62e4ce570561251436aa58"}, {0x48, 0x0, 0x0, "bab8c3fdcc1f4f08ddc0c1b8128babd0df4941e9e2b94b5e48aad66e2ffffe0540527b26d8f5ad1b1a527b6736338434d8"}, {0x6a8, 0x0, 0x0, "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"}], 0x808}, 0x0) 02:23:56 executing program 2: msync(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) shmget(0x0, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) mlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) 02:23:56 executing program 4: open(0x0, 0x260141, 0x0) 02:23:56 executing program 3: sigaltstack(&(0x7f0000ffd000), 0x0) 02:23:56 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x901, &(0x7f0000000480), 0x8) 02:23:56 executing program 1: setitimer(0x0, &(0x7f0000000000)={{}, {0x0, 0x1}}, 0x0) 02:23:56 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000080)="91", 0x1, 0x80, 0x0, 0x0) 02:23:56 executing program 2: syz_emit_ethernet(0x153, &(0x7f0000000000)=ANY=[@ANYBLOB='^'], 0x0) 02:23:56 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_int(r0, 0x0, 0x42, 0x0, &(0x7f00000010c0)) 02:23:56 executing program 0: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) getsockname$inet(r1, 0x0, &(0x7f0000000380)) 02:23:56 executing program 1: mount(&(0x7f0000000000), 0x0, 0x0, 0x0, 0x0) 02:23:56 executing program 4: getpeername$inet(0xffffffffffffffff, 0x0, &(0x7f0000002d40)) 02:23:57 executing program 2: open$dir(&(0x7f0000000100)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0, 0x0) 02:23:57 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x4, &(0x7f00000000c0), 0x4) 02:23:57 executing program 3: syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @broadcast, @val, {@ipv4}}, 0x0) 02:23:57 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) bind$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) 02:23:57 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_group_source_req(r0, 0x0, 0x52, &(0x7f0000000000)={0x0, {{0x10, 0x2}}, {{0x10, 0x2}}}, 0x108) 02:23:57 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f00000000c0)={0x10, 0x2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000540)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x13, &(0x7f0000000040), 0x8) 02:23:57 executing program 1: setitimer(0x0, &(0x7f0000000000)={{0x8000000000000000}, {0x0, 0x1}}, 0x0) 02:23:57 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreq(r0, 0x0, 0x4b, &(0x7f0000000240)={@remote={0xac, 0x14, 0x0}, @multicast1}, 0x8) 02:23:58 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x1203, &(0x7f00000002c0), &(0x7f0000000080)=0x8) 02:23:58 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg(r0, &(0x7f0000002740)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) 02:23:58 executing program 0: r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x200, 0x0) faccessat(r0, &(0x7f0000000180)='./file0\x00', 0x0) [ 464.849417][ T1209] ieee802154 phy0 wpan0: encryption failed: -22 [ 464.856932][ T1209] ieee802154 phy1 wpan1: encryption failed: -22 02:23:58 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000080)=@abs={0x8, 0x1}, 0x8) 02:23:58 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto$inet6(r0, &(0x7f00000005c0)="b0", 0x1, 0x0, &(0x7f0000000640)={0x1c, 0x1c, 0x1}, 0x1c) 02:23:58 executing program 2: open(0x0, 0xa060a, 0x0) 02:23:58 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x55, 0x0, 0x0) 02:23:58 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f0000000100)='vegas\x00', 0x6) 02:23:59 executing program 4: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x32, &(0x7f0000000100)=ANY=[], 0x10) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x32, &(0x7f0000000000)=ANY=[], 0x18) 02:23:59 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x4, &(0x7f0000000080)={@multicast2}, 0xc) 02:23:59 executing program 0: unlinkat(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x800) 02:23:59 executing program 3: shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000140)={{0x0, 0x0, 0xffffffffffffffff}}) 02:23:59 executing program 1: getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000000)=""/120, 0x0) 02:23:59 executing program 0: munmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000) 02:23:59 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) getsockname$inet(r0, 0x0, &(0x7f00000000c0)) 02:24:00 executing program 3: symlink(&(0x7f0000001cc0)='./file0\x00', &(0x7f0000001d00)='./file0\x00') readlink(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)=""/187, 0xbb) 02:24:00 executing program 1: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x2e, 0x0, 0x0) 02:24:00 executing program 4: mlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) madvise(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x4) 02:24:00 executing program 0: select(0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x7f000000}) 02:24:00 executing program 2: socketpair(0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) 02:24:00 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000040)=@file={0xa}, 0xa) 02:24:00 executing program 4: syz_emit_ethernet(0x87, &(0x7f00000002c0)={@local, @broadcast, @val, {@ipv4}}, 0x0) 02:24:01 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x105, &(0x7f0000000000), &(0x7f00000000c0)=0x4) 02:24:01 executing program 2: syz_emit_ethernet(0x3e, &(0x7f00000002c0)={@local, @broadcast, @val, {@ipv4}}, 0x0) 02:24:01 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x51, &(0x7f0000000000)={0x0, {{0x10, 0x2}}}, 0x88) 02:24:01 executing program 4: select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x2}, 0x0, &(0x7f00000000c0)={0x200}) 02:24:01 executing program 0: syz_emit_ethernet(0x243, 0x0, 0x0) 02:24:01 executing program 1: mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0xe, 0x10, 0xffffffffffffffff, 0x0) 02:24:01 executing program 2: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x401, 0x0, &(0x7f0000000040)) 02:24:02 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_buf(r0, 0x0, 0x1, &(0x7f0000000000)="d819d0478ec7c3492e313f72", 0xc) 02:24:02 executing program 4: symlink(&(0x7f0000001cc0)='./file0\x00', &(0x7f0000001d00)='./file0\x00') open$dir(&(0x7f0000001e80)='./file0\x00', 0x0, 0x0) unlink(&(0x7f0000000100)='./file0\x00') 02:24:02 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x105, &(0x7f0000002f00), &(0x7f0000002f40)=0x4) 02:24:02 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000100)=@abs={0x8, 0x1}, 0x8) 02:24:02 executing program 3: r0 = open(&(0x7f0000000040)='./file0\x00', 0x70e, 0x0) pwritev(r0, &(0x7f00000003c0)=[{&(0x7f0000000740)="90", 0x1}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x11, r0, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) sendto(r1, 0x0, 0x0, 0x0, &(0x7f0000000440)=@in={0x10, 0x2}, 0x10) 02:24:02 executing program 4: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) getsockopt$inet6_int(r0, 0x29, 0x3e, &(0x7f00000000c0), &(0x7f0000000080)=0x4) 02:24:02 executing program 0: shmget(0x2, 0x400000, 0x0, &(0x7f0000c00000/0x400000)=nil) 02:24:02 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000080)={0x0, @in, 0x0, 0x0, 0x2}, 0x98) 02:24:02 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c}, 0x1c) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) dup2(r1, r0) 02:24:03 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000140)={0x0, @in, 0x0, 0x0, 0x88}, 0x98) 02:24:03 executing program 0: getsockname$unix(0xffffffffffffffff, 0x0, &(0x7f0000000080)=0x61) symlink(&(0x7f0000001cc0)='./file0\x00', &(0x7f0000001d00)='./file0\x00') mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x1010, 0xffffffffffffffff, 0x0) 02:24:03 executing program 2: mlock(&(0x7f0000ff9000/0x4000)=nil, 0x4000) munmap(&(0x7f0000ff8000/0x4000)=nil, 0x4000) 02:24:03 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f0000001440)='dctcp\x00', 0x6) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f0000001400)='vegas\x00', 0x6) 02:24:03 executing program 3: open$dir(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) symlink(&(0x7f00000001c0)='./file0\x00', &(0x7f0000001d00)='./file0\x00') 02:24:04 executing program 2: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x2e, &(0x7f0000000000)={@mcast1}, 0x14) 02:24:04 executing program 1: open(&(0x7f0000000440)='.\x00', 0x0, 0x0) 02:24:04 executing program 0: madvise(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x5) 02:24:04 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x47, 0x0, 0x0) 02:24:04 executing program 3: setgroups(0x0, 0x0) setresgid(0x0, 0xffffffffffffffff, 0x0) 02:24:04 executing program 1: syz_emit_ethernet(0x4b, &(0x7f00000002c0)={@local, @broadcast, @val, {@ipv4}}, 0x0) 02:24:04 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x22, &(0x7f00000000c0)="042330bb", 0x4) 02:24:04 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000002a00)={0x10, 0x2}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f00000034c0)={0x10, 0x2}, 0x10) bind$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) 02:24:05 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x50, &(0x7f00000000c0)={0x3, {{0x10, 0x2}}}, 0x88) 02:24:05 executing program 4: getsockname$unix(0xffffffffffffffff, 0x0, &(0x7f0000000200)) 02:24:05 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = dup2(r0, r1) sendmsg(r2, &(0x7f00000015c0)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, &(0x7f00000013c0)=[{&(0x7f0000000040)='7', 0x1}], 0x1}, 0x0) 02:24:05 executing program 0: sigaltstack(&(0x7f0000ffb000), &(0x7f0000000000)) 02:24:05 executing program 2: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) sendto$inet6(r0, &(0x7f0000000180)="34fefcbd556bde22e36a1bfa09769227174364dea5d9b0eb6bb97731898e9fec36f277e83c6a6cad24e0d69c65e5f4f845b823e3617243ad209950edffce8b113da9ee64afb4e229ca4e0ca70a444837a9b623573ed635b8e898d9a5395891d877acbe0a1a3bf06dd123a98e31365fcf3455bca2c309e7da5340bedcc8e0c812cf4b1e0b75f35bf5741a169f7bde5d8ba99c0db6073cbb32cee3fe89d7199cece10a6008a8f9eabbae3ced", 0xab, 0x80, &(0x7f0000000240)={0x1c, 0x1c, 0x3}, 0x1c) 02:24:05 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r1, r0) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x1204, &(0x7f0000000040), &(0x7f0000000080)=0x8) 02:24:05 executing program 4: sendmsg(0xffffffffffffffff, &(0x7f0000002b00)={&(0x7f0000000000)=@un=@file={0xa}, 0xa, 0x0, 0x0, &(0x7f00000015c0)=[{0xa0, 0x0, 0x0, "397f6655b8c09a965a866ad3b646a763024c0209593f84cfecec195a090ff1c294fb08f084764025b14b7f2f047a5c9549e0af75580d43d11c23e4dd9f74bc63e229b03805a804e4a35cc2b6607e376d776eddca4407586e8ba29a65db9d2d7936d90267a5745de63597652576e1bf3166e0b6eb5acc9d01e365bc5e1e97e6077aba9fb022b22e7140"}, {0x78, 0x0, 0x0, "323f33a6c67ed8831a6a0225ee0b6dc99a3b2edacb099a550a5e9b653e1427bef5baeb64cd5e113058f28178e651a428a26ee374a0d8e713268bcc0f91f3d69013b1d84a3631f96125d006af08c479a37a6c9c08f74d62e4ce570561251436aa58"}, {0x48, 0x0, 0x0, "bab8c3fdcc1f4f08ddc0c1b8128babd0df4941e9e2b94b5e48aad66e2ffffe0540527b26d8f5ad1b1a527b6736338434d8"}, {0x6a8, 0x0, 0x0, "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"}], 0x808}, 0x0) 02:24:05 executing program 1: symlink(&(0x7f0000001cc0)='./file0\x00', &(0x7f0000001d00)='./file0\x00') open$dir(&(0x7f00000002c0)='./file0/file0\x00', 0x0, 0x0) symlink(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='./file0/file0\x00') 02:24:05 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg(r0, &(0x7f0000001780)={&(0x7f0000000100)=@un=@abs={0x8}, 0x8, 0x0}, 0x0) 02:24:06 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_int(r0, 0x0, 0x8, 0x0, &(0x7f0000000340)) 02:24:06 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0xf, &(0x7f0000000100), 0xc) 02:24:06 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x22, 0x0, &(0x7f0000000200)) 02:24:06 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x50, &(0x7f0000000140)={0x10000, {{0x10, 0x2}}}, 0x88) 02:24:06 executing program 3: setitimer(0x0, &(0x7f0000000000)={{0x0, 0x7}, {0x1}}, 0x0) 02:24:06 executing program 4: syz_emit_ethernet(0x243, &(0x7f0000000300)=ANY=[@ANYBLOB="ff"], 0x0) 02:24:06 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0xb9269ae63bdbc60c, 0x0) 02:24:06 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c) 02:24:07 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x1, &(0x7f0000000300)="e6", 0x1) 02:24:07 executing program 3: setitimer(0x0, &(0x7f0000000000)={{}, {0x0, 0x8}}, &(0x7f00000000c0)) 02:24:07 executing program 4: utimensat(0xffffffffffffffff, 0x0, 0x0, 0x2) 02:24:07 executing program 2: select(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080), 0x0) 02:24:07 executing program 1: utimensat(0xffffffffffffffff, 0x0, &(0x7f0000000200)={{0x0, 0xffffffffffffffff}}, 0x0) 02:24:07 executing program 3: select(0x40, &(0x7f0000000000)={0x3e8}, 0x0, 0x0, 0x0) 02:24:07 executing program 4: pipe2(&(0x7f00000000c0), 0x0) munmap(&(0x7f0000d98000/0x4000)=nil, 0x4000) 02:24:07 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x2}, 0x1c) 02:24:07 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto$inet6(r0, &(0x7f00000005c0)="b0", 0x1, 0x140, &(0x7f0000000640)={0x1c, 0x1c, 0x1}, 0x1c) 02:24:08 executing program 4: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) 02:24:08 executing program 3: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) getsockopt$inet6_int(r0, 0x29, 0x13, 0x0, &(0x7f0000000080)) 02:24:08 executing program 0: setitimer(0x0, &(0x7f0000000000)={{0x0, 0x2000009}, {0x3}}, 0x0) 02:24:08 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x2}, 0x1c) 02:24:08 executing program 2: socketpair(0x1c, 0x3, 0x0, 0x0) 02:24:09 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x54, 0x0, 0x0) 02:24:09 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x200, &(0x7f0000000040), 0x4) 02:24:09 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)=[{0x0}, {&(0x7f00000000c0)='6', 0x1}, {&(0x7f0000000200)="ea", 0x1}], 0x3}, 0x101) 02:24:09 executing program 2: syz_emit_ethernet(0x8f, &(0x7f00000002c0)={@local, @broadcast, @val, {@ipv4}}, 0x0) 02:24:09 executing program 4: getgroups(0x3, &(0x7f00000032c0)=[0x0, 0xffffffffffffffff, 0xffffffffffffffff]) 02:24:09 executing program 1: r0 = open(&(0x7f0000000440)='.\x00', 0x0, 0x0) utimensat(r0, &(0x7f0000000000)='./file0/file0\x00', 0x0, 0x0) 02:24:09 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80, 0x0, 0x0) 02:24:09 executing program 3: sendmsg$unix(0xffffffffffffffff, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 02:24:10 executing program 2: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x33, &(0x7f00000006c0)=ANY=[], 0x28) 02:24:10 executing program 1: syz_emit_ethernet(0x67, &(0x7f00000002c0)={@local, @broadcast, @val, {@ipv4}}, 0x0) 02:24:10 executing program 0: setitimer(0x1, &(0x7f0000000040)={{0x2}, {0x7}}, &(0x7f0000000080)) 02:24:10 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_int(r0, 0x0, 0x41, 0x0, 0x0) 02:24:10 executing program 4: getsockname$unix(0xffffffffffffffff, 0x0, &(0x7f0000000080)=0x61) socketpair$unix(0x1, 0x1, 0x0, 0x0) open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x1010, 0xffffffffffffffff, 0x0) [ 477.134563][ T6906] Bluetooth: hci1: command 0x0406 tx timeout [ 477.142056][ T6905] Bluetooth: hci3: command 0x0406 tx timeout [ 477.148462][ T6904] Bluetooth: hci0: command 0x0406 tx timeout [ 477.148504][ T6906] Bluetooth: hci2: command 0x0406 tx timeout [ 477.148617][ T6906] Bluetooth: hci4: command 0x0406 tx timeout 02:24:10 executing program 3: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x24, &(0x7f0000000000)="8e1f79", 0x3) 02:24:10 executing program 1: sendmsg$unix(0xffffffffffffffff, &(0x7f0000001c00)={&(0x7f0000000940)=@abs={0x8}, 0x8, 0x0, 0x0, &(0x7f0000001bc0)}, 0x0) 02:24:10 executing program 4: madvise(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x6) 02:24:11 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x33, &(0x7f00000002c0)=ANY=[@ANYBLOB="280a0005"], 0x58) 02:24:11 executing program 2: setitimer(0x1, &(0x7f00000000c0)={{}, {0x0, 0x2}}, 0x0) 02:24:11 executing program 4: pipe2(0x0, 0x8) 02:24:11 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) 02:24:11 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)=[{0x0}, {&(0x7f0000000200)="ea", 0x1}], 0x2}, 0x0) 02:24:11 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0xf, &(0x7f0000000100), 0xc) 02:24:11 executing program 4: munmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000) madvise(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x4) 02:24:12 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x200, &(0x7f00000000c0), 0x4) 02:24:12 executing program 1: madvise(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0xa) 02:24:12 executing program 2: getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000080)=""/231, &(0x7f0000000000)=0xfffffeed) 02:24:12 executing program 4: mlock(&(0x7f0000ffe000/0x2000)=nil, 0x2000) mincore(&(0x7f0000ffc000/0x4000)=nil, 0x4000, &(0x7f0000000000)=""/4096) 02:24:12 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x1, &(0x7f0000000300)="30e883ddf28fcdbfc060cee82180d709593a37028b69aae8accbd5f137723e8863110f98301437a3514a34a1f126fbcba4bece605b09aaae9c794065761d343186b73cf7721db5a149072730c1fdc66e6cfb67345d19922da3d2d3ec93dfcaf2aa85279ebbcc7066de898edb9c2c4783a4f4a427597e31ede991a3a361f6ea5609331bae5f0d0463bb9314bc01bd178f1b0fa5d164826649cb4c9be79095ed97546c0ef0906f87eae8081ee76b4052f566aa851d188ebc1abbeaaab6c1c918a2443d9dfdcbcff2f70f026a64f6e29d87a9a87785c4ad77bc5192dc0ccb8c357c", 0xe0) 02:24:12 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg(r0, &(0x7f0000000b80)={&(0x7f0000000400)=@un=@file={0x13}, 0x13, 0x0}, 0x100) 02:24:12 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreqsrc(r0, 0x0, 0x47, &(0x7f0000000000)={@broadcast, @multicast1, @local={0xac, 0x14, 0x0}}, 0xc) 02:24:12 executing program 2: setitimer(0x0, &(0x7f0000000040)={{0x2}, {0x7}}, 0x0) 02:24:12 executing program 4: socketpair(0x1c, 0x2, 0x0, 0x0) 02:24:12 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0xf, &(0x7f0000000080), &(0x7f0000000180)=0xc) 02:24:13 executing program 3: syz_emit_ethernet(0xe, &(0x7f0000000180)={@local}, 0x0) 02:24:13 executing program 0: syz_emit_ethernet(0x92, &(0x7f00000002c0)={@local, @broadcast, @val, {@ipv4}}, 0x0) 02:24:13 executing program 2: syz_emit_ethernet(0x3e, &(0x7f0000000000)={@broadcast, @remote, @val, {@ipv6}}, 0x0) 02:24:13 executing program 4: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000001180)={0x1c, 0x1c, 0x3}, 0x1c) 02:24:13 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind$inet6(r0, &(0x7f0000000000)={0xf, 0x1c, 0x2}, 0x1c) getsockname$inet6(r0, 0x0, &(0x7f0000000200)) 02:24:13 executing program 0: socket$inet6_sctp(0x1c, 0x5, 0x84) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000001640)={0x0, 0x0, 0x0}, 0x0) mlock(&(0x7f0000ffe000/0x2000)=nil, 0x2000) 02:24:13 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r0, 0x84, 0x1f, 0x0, 0x0) 02:24:14 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x40003, 0x0, 0x0) 02:24:14 executing program 3: utimensat(0xffffffffffffffff, 0x0, &(0x7f0000000200)={{0x0, 0xfffffffffffffffe}, {0x0, 0x100000001}}, 0x0) 02:24:14 executing program 4: getresgid(&(0x7f0000002ac0), &(0x7f0000002b00), 0x0) 02:24:14 executing program 1: syz_emit_ethernet(0x93, &(0x7f00000002c0)={@local, @broadcast, @val, {@ipv4}}, 0x0) 02:24:14 executing program 0: setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000380)="e83172e7359bce0b4f0b2327ee439333e9b2bdcc995cd57d386050259e69a1394bc30315c240f0d5d30c2f31448efec4666a4cd9c5c590cb97cbae23a534d83dc8ffd2df2d044fd3d9a9024c5bc7577943d4c1c91c1047900dce52eaa4", 0xfffffec8) 02:24:14 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x23, 0x0, &(0x7f0000001240)) 02:24:14 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x3, &(0x7f0000000000)={0xbf4b, 0x1, 0x0, 0x3}, 0x8) 02:24:15 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_int(r0, 0x0, 0x41, &(0x7f0000000000), 0x4) 02:24:15 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_int(r0, 0x0, 0x41, 0x0, &(0x7f0000000040)) 02:24:15 executing program 0: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c}, 0x1c) 02:24:15 executing program 2: socketpair(0x1c, 0x0, 0x0, 0x0) 02:24:15 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x1c, 0x1c, 0x1}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x1c, 0x1c}, 0x1c) 02:24:15 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0), 0x4) 02:24:15 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x26, &(0x7f0000000080)="d12afbfbd260706a1f292eb58714933a0d512a93fe73be315f9975a3a9b570ae", 0x20) 02:24:15 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg(r0, &(0x7f0000001780)={&(0x7f0000000100)=@un=@abs={0x8}, 0x8, &(0x7f0000001600)=[{&(0x7f0000000140)="47a531c6cae578e123c6d6a151cb454a750ba337a187ac736ed3cd5101ff20ccafd10e8e80d39e2b7789d97d29d6758d521a05e8a5eac8ce7afa457bcbd6dea5dd3c5cbed3d91abec168210c7afa4867ee05a7932b489bd1d56c857b7f242c354d6e345beae440a15a7d31af424571ffe727cdcc313e0197d5ab54f6ebb50c80797b4679e633c28f2d0bbdcf80f798b01460866d76977c9ab5245874924ffe48b8c6a94146c889b4a1f437c044099514a90d1f3f45f1e21d", 0xb8}, {&(0x7f0000000200)="25fe96b213", 0x5}, {&(0x7f0000000240)="f66094cbfabab6233c9bf1a1f8350d4fd481afd2c51bfbb1e3a07d90e9bde7456f8aa95135a36b455442f7be69b2f39fa98bb142e0333febc6d28bc5fa7b9710940f357cf43d1ab89f45c628df582f8b0feb65656da16873ba0be400bb7f08b44eb830f2", 0x64}, {&(0x7f0000000380)="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", 0x694}], 0x4, &(0x7f0000001680)=[{0x10}], 0x10}, 0x0) 02:24:16 executing program 0: mlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1) 02:24:16 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x400, &(0x7f00000000c0), 0x4) 02:24:16 executing program 2: msync(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0) 02:24:16 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) bind$inet(r0, &(0x7f0000000200)={0x10, 0x2}, 0x10) 02:24:16 executing program 4: nanosleep(&(0x7f0000000280)={0x0, 0x8}, 0x0) 02:24:16 executing program 0: getsockname$unix(0xffffffffffffffff, 0x0, &(0x7f0000000080)=0x61) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x7, 0x1010, 0xffffffffffffffff, 0x0) 02:24:16 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x600401, 0x0) 02:24:16 executing program 2: mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x410, 0xffffffffffffffff, 0x0) 02:24:17 executing program 1: open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) open(&(0x7f0000000440)='./file0/file0\x00', 0x400000, 0x0) 02:24:17 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x2, &(0x7f0000001200), &(0x7f0000001240)=0x14) 02:24:17 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_int(r0, 0x0, 0x8, 0x0, &(0x7f0000000040)) 02:24:17 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000002a00)={0x10, 0x2}, 0x10) bind$inet(r0, &(0x7f0000000280)={0x10, 0x2}, 0x10) 02:24:17 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x32, &(0x7f0000000040), 0x8) 02:24:17 executing program 1: setitimer(0x0, &(0x7f0000000000)={{0x6}, {0x1}}, 0x0) 02:24:17 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0xc) 02:24:17 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) 02:24:17 executing program 0: madvise(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0) mprotect(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0) mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) 02:24:18 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$UI_SET_SWBIT(r1, 0x2004556d, 0x0) 02:24:18 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreqn(r0, 0x0, 0xd, 0x0, 0x0) 02:24:18 executing program 0: clock_nanosleep(0x0, 0x0, &(0x7f0000000000), 0x0) clock_getres(0xe, &(0x7f00000000c0)) 02:24:18 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) sendmsg$unix(r1, &(0x7f0000001640)={0x0, 0x0, 0x0}, 0x0) 02:24:18 executing program 4: syz_emit_ethernet(0x153, &(0x7f0000000000)=ANY=[], 0x0) 02:24:18 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000340)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f00000003c0), 0x98) 02:24:19 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x47, &(0x7f00000000c0), 0x4) 02:24:19 executing program 1: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) getsockopt$inet6_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) 02:24:19 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) setsockopt$inet_mreqsrc(r0, 0x0, 0x0, 0x0, 0x0) 02:24:19 executing program 3: syz_emit_ethernet(0x3e, &(0x7f0000000000)={@broadcast, @remote, @val, {@ipv6}}, 0x0) 02:24:19 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg(r0, &(0x7f0000001780)={&(0x7f0000000100)=@un=@abs={0x8}, 0x8, &(0x7f0000001600)=[{0x0}, {0x0}, {&(0x7f0000000380)="8a", 0x1}], 0x3}, 0x0) 02:24:19 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x20080d, 0x0) 02:24:20 executing program 2: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x1c, 0x1c, 0x3}, 0x1c) 02:24:20 executing program 1: r0 = socket(0x1, 0x20000001, 0x0) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xd, 0x0, 0x0) 02:24:20 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000000)=@in6={0x2, 0x1c, 0x2}, 0x1c) bind$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c, 0x1}, 0x1c) 02:24:20 executing program 3: r0 = shmget(0x2, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) shmat(r0, &(0x7f0000ffd000/0x3000)=nil, 0x0) 02:24:20 executing program 4: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0x1c, 0x1c, 0x3}, 0x1c) 02:24:20 executing program 1: r0 = open(&(0x7f0000000440)='.\x00', 0x0, 0x0) unlinkat(r0, &(0x7f0000000080)='./file0/file0\x00', 0x0) 02:24:20 executing program 3: fchownat(0xffffffffffffffff, &(0x7f00000003c0)='\x00', 0x0, 0x0, 0x0) 02:24:21 executing program 2: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x32, &(0x7f0000000100)=ANY=[], 0x10) 02:24:21 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x2}, 0x1c) 02:24:21 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockname$inet(r0, 0x0, &(0x7f0000001640)) 02:24:21 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreq(r0, 0x0, 0x9, &(0x7f0000000100)={@broadcast, @multicast2}, 0x8) 02:24:21 executing program 4: mkdirat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0) 02:24:21 executing program 1: r0 = socket$inet(0x2, 0x3, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x0, 0x0, 0x0) 02:24:22 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001880)={0x11, 0x7, &(0x7f0000001680)=@raw=[@tail_call, @cb_func={0x18, 0x0, 0x4, 0x0, 0xfffffffffffffffe}], &(0x7f0000001740)='GPL\x00', 0x1, 0x89, &(0x7f0000001780)=""/137}, 0x90) 02:24:22 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0xa}]}]}}, &(0x7f0000000300)=""/241, 0x32, 0xf1, 0x1}, 0x20) 02:24:22 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x18, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0}, 0x90) 02:24:22 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000001ac0)={&(0x7f0000000340)=@in6={0xa, 0x0, 0x0, @private1}, 0x80, &(0x7f0000000600)=[{&(0x7f00000003c0)='1', 0x1}], 0x1}, 0x4000001) 02:24:22 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'hsr0\x00', 0x5901}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'hsr0\x00', 0x5901}) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f0000000000)={'veth0_to_bridge\x00', 0x400}) 02:24:22 executing program 4: socketpair(0x2, 0x3, 0x15, &(0x7f0000000080)) 02:24:22 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) ioctl$TUNSETIFINDEX(r0, 0x400454da, &(0x7f0000000540)) 02:24:22 executing program 0: syz_clone(0x0, 0x0, 0x0, 0x0, &(0x7f00000015c0), &(0x7f0000001600)) 02:24:23 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000001680)=@bloom_filter={0x1e, 0x0, 0x3, 0x17000000}, 0x48) 02:24:23 executing program 1: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)}, 0x50) 02:24:23 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f0000001440)='dctcp\x00', 0x6) 02:24:23 executing program 2: syz_clone(0xff0f0100, 0x0, 0x0, 0x0, 0x0, 0x0) 02:24:23 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000080)="7ce67c1f00f72693f586b6ed8dd16a9f93b014e82d3c5a27b14a6837e5b9886d9f905f14e8525fe0c5ea5dee6c3ab3a64c974f5027fc76aea2dd9acdeb3d3c9e99a6c1987e2d81aa15756539681e", 0x4e}, {&(0x7f0000000100)="1547188211410ddd34468cea64ae820508ff4432669a2cf8ea10b9acc32edac4cba2830fadde00f8d731b3ad162ac0bf12b7060236e0a7656da6aa834a262732b723d54c414b453cea75", 0x4a}, {&(0x7f0000000340)="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", 0xf68}, {&(0x7f0000000180)='6', 0x1}], 0x4}, 0x0) 02:24:23 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETOFFLOAD(r0, 0x401c5820, 0x0) 02:24:23 executing program 2: bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000680)={0x1a, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x2}, 0x48) 02:24:23 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'bond_slave_0\x00', 0x198da87dcfa52b43}) 02:24:24 executing program 0: r0 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000003f000000000000000000f195"], &(0x7f0000000140)='GPL\x00'}, 0x80) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r0, 0x11, 0x25, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 02:24:24 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'hsr0\x00', 0x5901}) ioctl$TUNSETLINK(r0, 0x541b, 0x0) 02:24:24 executing program 4: bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={0xffffffffffffffff, 0x0, 0x0}, 0x20) 02:24:24 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={0x0, &(0x7f0000002780)=""/153, 0x0, 0x99, 0x1}, 0x20) 02:24:24 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000002340)={'sit0\x00', 0x600}) 02:24:24 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETOFFLOAD(r0, 0x2, 0x0) 02:24:24 executing program 2: r0 = bpf$PROG_LOAD_XDP(0x5, &(0x7f00000005c0)={0x6, 0x3, &(0x7f0000000800)=@framed, &(0x7f0000000180)='syzkaller\x00', 0x5, 0xba, &(0x7f00000001c0)=""/186}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000840)={r0, 0xe0, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3b, 0x8, 0x0, 0x0}}, 0x10) 02:24:24 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000700)={0x11, 0x2, &(0x7f0000000580)=@raw=[@initr0], &(0x7f00000005c0)='GPL\x00'}, 0x90) 02:24:25 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002540)={0x18, 0x3, &(0x7f00000013c0)=@framed, &(0x7f0000001400)='GPL\x00'}, 0x90) 02:24:25 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000440)=@bloom_filter={0x1e, 0x365, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x5}, 0x48) 02:24:25 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x11, 0xd, &(0x7f00000000c0)=@raw=[@snprintf={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x85, 0x10}}], &(0x7f0000000140)='syzkaller\x00', 0x1, 0xb5, &(0x7f0000000180)=""/181}, 0x90) 02:24:25 executing program 4: r0 = gettid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001b40)={0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000c00)=[@cred={{0x1c, 0x1, 0x2, {r0, 0xee00, 0xee00}}}], 0x20}, 0x0) 02:24:25 executing program 1: sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) gettid() sendmsg(0xffffffffffffffff, &(0x7f0000001a80)={0x0, 0x0, &(0x7f0000001980)=[{&(0x7f00000017c0)="fdb28fa8540e02a1426fccdf29d1af02156120a3d88fa519e44d19e5af0c32fbaaf0360eead78b509b65554816e5c137f520e62d31acf18f5c0b7b0d1428290bb74a47fa37b6ae73cc79fa2b4ddadc558b2b2d88fecb90bfaf702f75c48a28a681f5aa65577911fbad4c97", 0x6b}, {&(0x7f0000001880)="8d", 0x1}], 0x2, &(0x7f00000019c0)=[{0x40, 0x10f, 0x0, "ba06c4f2c9f5b0f12632ce13f32002599bcadca67478570cb7ea6e5bb2bb79101903861884a89f0a52"}], 0x40}, 0x3000c804) syz_clone(0x42080080, &(0x7f0000000300)="ba91267f944efa6cee97e593480780e85f38c57e9b98d317976f49ceddbe3fa7d6758fdec173303bccbe6b2f23789ad60ee563f69fd9dfcab127e40e61180a45ac5dc975ac7af4250681ea459acddaf67fc5f8322ea26e9ce7ad7b19f3c5bf9f2d6dab132a7d3412b1d32016c60f60682787beba40d6a7c008087464e39a4ffa8e595377d5a4bd27ce0f0fe7be63335080e1d113d43f875cde466c2db3a585322d080136478569c30ca72ac5a8c0377fb54d3335815dc25b82bb29c406abd6220daab1d322257b7d0eec3fe23f6630613f0f", 0xd2, &(0x7f0000000400), &(0x7f0000000440), &(0x7f0000000480)="32c0dff5ed97e79a2fdcec4ce0dd98924a2f1bce76c74df68d5d37c00756fe34d272bb00f33c9074806c8569d9aa5cee764a16a3c03b727009661c2c52ecbc01c39edec0242506d3ebe9b5f5eb712166346920851aeae5205bfcd3305e665052ff87cdd3b8db3c31ec9e1f79f9353bbc222408d63aab6d129e1af63bb9fa6a727936bda918ded646079e675f9cf8ce25b45ba92a25ecd581ba8c584657da44be816ce9681b40") 02:24:25 executing program 0: bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000005c0)={@map, 0xffffffffffffffff, 0x0, 0x1a, 0xffffffffffffffff, @link_id}, 0x20) 02:24:25 executing program 2: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net/syz0\x00', 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup.net/syz0\x00', 0x200002, 0x0) 02:24:26 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f00000016c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000017c0)=[{0x10}, {0x10, 0x1}], 0x20}, 0x0) 02:24:26 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000000c0)="ff01", 0x2}], 0x1}, 0x20020805) close(r0) 02:24:26 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001780)={0xffffffffffffffff}) r1 = getpid() sendmsg$unix(r0, &(0x7f0000001380)={0x0, 0x3, 0x0, 0x0, &(0x7f0000000000)=[@cred={{0x1c, 0x1, 0x2, {r1, 0xee01}}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0xee00, 0xee00}}}], 0x40}, 0x0) 02:24:26 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001780)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000001c0)={&(0x7f0000000040)=@abs={0x1}, 0x6e, 0x0}, 0x0) 02:24:26 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$unix(r0, &(0x7f0000001500)={0x0, 0x0, 0x0, 0x0, &(0x7f00000014c0)=[@cred={{0x1c, 0x1, 0x2, {r1, 0xee01, 0xee00}}}], 0x20}, 0x0) 02:24:26 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001780)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_netprio_ifpriomap(r0, 0x0, 0x7ffffffff000) 02:24:26 executing program 0: socketpair(0x18, 0x0, 0x80000001, &(0x7f0000000000)) 02:24:26 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000001780)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)) 02:24:27 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000680)={&(0x7f0000000000)=@id, 0x10, 0x0}, 0x0) 02:24:27 executing program 0: bpf$BPF_PROG_TEST_RUN_LIVE(0xa, &(0x7f00000001c0)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)}, 0x50) 02:24:27 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001780)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_netprio_ifpriomap(r0, &(0x7f0000000000)=ANY=[], 0x5) 02:24:27 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)=""/100, 0x64}], 0x1}, 0x0) close(r0) 02:24:27 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001780)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_netprio_ifpriomap(r0, &(0x7f0000000000)=ANY=[], 0xfdef) 02:24:27 executing program 3: bpf$BPF_MAP_CONST_STR_FREEZE(0x16, 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x6000, 0x0) 02:24:27 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001780)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_netprio_ifpriomap(r0, &(0x7f0000000000)=ANY=[], 0x5) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) 02:24:27 executing program 2: bpf$BPF_PROG_TEST_RUN_LIVE(0xa, &(0x7f00000001c0)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000100)="b8"}, 0x50) 02:24:28 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001780)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=[@rights={{0x18, 0x1, 0x1, [r1, r0]}}, @rights={{0x10}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x40}, 0x0) 02:24:28 executing program 3: socketpair(0x2, 0x2, 0x2f6, &(0x7f0000000000)) 02:24:28 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001780)={0xffffffffffffffff}) close(r0) recvmsg$unix(r0, 0x0, 0x0) 02:24:28 executing program 2: socketpair(0x10, 0x0, 0x9, &(0x7f0000000040)) 02:24:28 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$unix(r0, &(0x7f0000001500)={&(0x7f0000000240)=@abs, 0x6e, 0x0, 0x0, &(0x7f00000014c0)=[@cred={{0x1c, 0x1, 0x2, {r1, 0xee01, 0xee00}}}], 0x20}, 0x0) 02:24:28 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0xfbbc9d816d308ddc) 02:24:28 executing program 0: socketpair(0xa, 0x2, 0x2f6, &(0x7f0000000000)) 02:24:28 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001780)={0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000002680)={0x0, 0x0, 0x0, 0x2}, 0x0) 02:24:29 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001780)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_netprio_ifpriomap(r1, &(0x7f0000000000)=ANY=[], 0x3e80) recvmsg$unix(r0, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) ioctl$TUNSETSTEERINGEBPF(r2, 0x800454e0, 0x0) 02:24:29 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f00000004c0)={&(0x7f00000000c0)=@id, 0x10, 0x0}, 0x40) 02:24:29 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001780)={0xffffffffffffffff}) close(r0) 02:24:29 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001780)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001180)={&(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e, 0x0}, 0x88d0) 02:24:29 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001600)={0x0, 0x0, 0x0, 0x0, &(0x7f00000016c0)=ANY=[@ANYBLOB="30000000000000000100000002"], 0x70}, 0x0) 02:24:29 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000980)={&(0x7f00000004c0), 0x10, 0x0}, 0x0) 02:24:29 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x478082, 0x0) 02:24:30 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000004c80)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002580)=[{0x10}], 0x10}, 0x4008001) 02:24:30 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001780)={0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x40000162) 02:24:30 executing program 2: socketpair(0xa, 0x5, 0x2f6, &(0x7f0000000000)) 02:24:30 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001780)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_netprio_ifpriomap(r1, &(0x7f0000000000)=ANY=[], 0xfdef) recvmsg(r0, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000840)=""/137, 0x89}, {&(0x7f0000000900)=""/247, 0xf7}], 0x2, &(0x7f0000000a40)=""/122, 0x7a}, 0x0) 02:24:30 executing program 1: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)}, 0x50) 02:24:30 executing program 3: socketpair(0x28, 0x0, 0x7, &(0x7f0000000040)) 02:24:30 executing program 4: bpf$OBJ_GET_MAP(0x7, &(0x7f0000002600)=@generic={&(0x7f0000000100)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00'}, 0x18) 02:24:30 executing program 2: ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, 0x0) r0 = bpf$OBJ_GET_PROG(0x7, &(0x7f00000001c0)=@generic={&(0x7f0000000180)='./file0\x00'}, 0x18) r1 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000340)={@map, 0x20, 0x0, 0x1, &(0x7f0000000240)=[0x0, 0x0, 0x0, 0x0], 0x4, 0x0, 0x0, &(0x7f00000002c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000300)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x40) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000380)={@ifindex, r0, 0x0, 0x14, 0x0, @prog_fd=r1, r2}, 0x20) bpf$ITER_CREATE(0x21, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_clone(0x0, 0x0, 0x0, &(0x7f0000000580), 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000700)={{}, &(0x7f0000000680), &(0x7f00000006c0)}, 0x20) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) 02:24:31 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000000c0)="ff01", 0x2}], 0x1, &(0x7f0000000200)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @multicast1, @multicast2}}}], 0x30}, 0x0) 02:24:31 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001780)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000080)=""/173, 0xad}], 0x1, &(0x7f0000000280)=ANY=[], 0xa8}, 0x40000020) write$cgroup_netprio_ifpriomap(r1, &(0x7f0000000000)=ANY=[], 0x5) 02:24:31 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee00}}}], 0x20}, 0x0) 02:24:31 executing program 0: bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f00000001c0)=@generic={&(0x7f0000000180)='./file0\x00'}, 0x18) 02:24:31 executing program 2: bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000340)={@map, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)}, 0x40) 02:24:31 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001780)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = getpid() sendmsg$unix(r0, &(0x7f00000028c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000016c0)=[@cred={{0x1c, 0x1, 0x2, {r1}}}], 0x20}, 0x0) 02:24:31 executing program 3: unlink(&(0x7f00000001c0)='./file0\x00') bpf$OBJ_GET_MAP(0x7, &(0x7f00000002c0)=@generic={&(0x7f0000000280)='./file0/file0\x00'}, 0x18) 02:24:31 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001780)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000001780)={&(0x7f0000000000)={0x2, 0x0, @dev}, 0x10, 0x0, 0x0, &(0x7f0000001740)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @dev, @local}}}], 0x20}, 0x0) 02:24:31 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000002c80)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002c40)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @multicast2, @remote}}}], 0x20}, 0x0) 02:24:32 executing program 2: bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000500)={@ifindex, 0xffffffffffffffff, 0x17, 0x0, 0xffffffffffffffff, @prog_id}, 0x20) 02:24:32 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001780)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_netprio_ifpriomap(r0, 0x0, 0x0) 02:24:32 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001780)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000080)=""/216, 0xd8}], 0x1}, 0x2) write$cgroup_netprio_ifpriomap(r1, &(0x7f0000000000)=ANY=[], 0x5) 02:24:32 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001500)={&(0x7f0000000040)=@name={0x1e, 0x2, 0x0, {{}, 0x4}}, 0x10, &(0x7f0000001440)=[{&(0x7f0000000080)="d56dba3e2b6a30111fe141bc09a964fbb26ebddbaa39a932b68f47caf0f5c85cb5f854984f9dea135e09025904bff94b606cb010eb08a3477b46cc1ce9935760117a27994ea4391c943d54ae9bf33613b157a75b825d9a290173b79d316166a24d34e2e47371370c3998de8112d41c77ca0711ffa7914501a969bc1c5080121e4090d778f078a22ae6b44e1ea79923e33e614bcf043b6c0093ead142e472a937c9c54d14a954009e8c33d6c08cb792f50ef5f0cbcf3aba03ee8548b2c00cb62ac42b208c035d37e9b82d23100e2b4b584e7226fdf71c306a28d6a5f430de884177fd2e8c66f1e436a953296e2284", 0xee}, {&(0x7f0000000180)="e37511144eafe589f48e9b4bab9e74667cf0468a772593f04fa5ab93cb3c57c1ce10ac5d90e91eb4fab651c5e60d7850bfc337eb4fff4929d53d43c3b2025c362bf899936a6e1712ae2eb43a5078b89d267b91cffd479d57369da0cb1a9ea94bed2891047a57b9ae21dd9c6d5325", 0x6e}, {&(0x7f0000000200)="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", 0x1000}, {&(0x7f0000001200)="3b222a96d80fdedf9d0d2b481434052ca003598093a07e64731996a911de13c4cf7b2c60f2d7db0e81387fd9e658b5a5f5a92a30b300def9b5", 0x39}, {&(0x7f0000001240)="7d23f1a55a6e7647f4996d46eda9cd9e4c617a27bc6acdc0c267ca8d5e02f6bb08ce30053f4ae0671d5cf0ba8388b880cec6cb2f5a36d0a995115f182ce3d8fe442652a1296b", 0x46}, {&(0x7f00000012c0)="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", 0xff}, {&(0x7f00000017c0)="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", 0xabf}], 0x7}, 0x0) 02:24:32 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001780)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001640)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001e40)=ANY=[@ANYBLOB="28000000000000000100000001"], 0x40}, 0x0) 02:24:32 executing program 1: socketpair(0x1d, 0x0, 0x0, &(0x7f0000000540)) 02:24:32 executing program 4: syz_open_procfs$namespace(0x0, &(0x7f0000000480)='ns/net\x00') 02:24:33 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000680)={&(0x7f0000000000)=@id={0x1e, 0x3, 0x0, {0x0, 0x2}}, 0x10, 0x0}, 0x0) 02:24:33 executing program 0: socketpair(0x2, 0x0, 0x2f6, &(0x7f0000000000)) 02:24:33 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001780)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000080)=""/216, 0xd8}], 0x1}, 0x0) write$cgroup_netprio_ifpriomap(r1, &(0x7f0000000000)=ANY=[], 0x5) 02:24:33 executing program 4: bpf$OBJ_GET_MAP(0x1c, 0x0, 0x0) 02:24:33 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) openat$cgroup(r0, &(0x7f0000000ac0)='syz1\x00', 0x200002, 0x0) 02:24:33 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001780)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=[@rights={{0x10}}, @rights={{0x14, 0x1, 0x1, [r0]}}], 0x28}, 0x0) [ 500.496772][ T7345] can: request_module (can-proto-0) failed. 02:24:33 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001780)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = getpid() sendmsg$unix(r1, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@cred={{0x1c, 0x1, 0x2, {r2, 0xee00}}}, @rights={{0x14, 0x1, 0x1, [r0]}}], 0x38}, 0x0) 02:24:33 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f00000017c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001800)}, 0x2142) 02:24:34 executing program 0: socketpair(0x1d, 0x0, 0x200, &(0x7f0000000540)) 02:24:34 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000440)=@bpf_lsm={0x16, 0x3, &(0x7f0000000100)=@framed, &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x90) 02:24:34 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001780)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = getpid() sendmsg$unix(r1, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@cred={{0x1c, 0x1, 0x2, {r2, 0xee00}}}, @rights={{0x18, 0x1, 0x1, [r0, 0xffffffffffffffff]}}], 0x38}, 0x0) 02:24:34 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001780)={0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000002680)={0x0, 0x0, 0x0}, 0x40) 02:24:34 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) recvmsg(r0, &(0x7f0000000740)={&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f0000000640)=[{&(0x7f0000000100)=""/149, 0x95}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, &(0x7f0000000700)}, 0x0) 02:24:34 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001780)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000240)={&(0x7f0000000000)=@abs, 0x6e, &(0x7f0000000140)=[{&(0x7f0000000080)=""/173, 0xad}], 0x1, &(0x7f0000000280)=ANY=[@ANYRES32], 0xa8}, 0x40000020) write$cgroup_netprio_ifpriomap(r1, &(0x7f0000000000)=ANY=[], 0x5) 02:24:34 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001780)={0xffffffffffffffff}) r1 = gettid() sendmsg$unix(r0, &(0x7f0000001500)={0x0, 0x0, 0x0, 0x0, &(0x7f00000014c0)=[@cred={{0x1c, 0x1, 0x2, {r1, 0xee01}}}], 0x20}, 0x0) 02:24:34 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000280)={&(0x7f0000000080)={0x2, 0x0, @dev}, 0x10, &(0x7f00000001c0)=[{&(0x7f00000000c0)="ff", 0x1}], 0x1, &(0x7f0000000200)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @multicast1, @multicast2}}}], 0x20}, 0x20020805) 02:24:35 executing program 4: bpf$OBJ_GET_MAP(0x7, &(0x7f0000000740)=@generic={&(0x7f0000000700)='\x00'}, 0x18) 02:24:35 executing program 0: socketpair(0x2d, 0x0, 0x0, &(0x7f0000000000)) 02:24:35 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001780)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_netprio_ifpriomap(r0, 0x0, 0x37fe0) 02:24:35 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f00000012c0)={0x0, 0x0, 0x0}, 0x20010002) 02:24:35 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001780)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) sendmsg$unix(r0, &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000840)=[@rights={{0x14, 0x1, 0x1, [r1]}}], 0x18}, 0x0) 02:24:35 executing program 4: bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 02:24:35 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000002680)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) 02:24:36 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001780)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = getpid() sendmsg$unix(r0, &(0x7f00000028c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000016c0)=[@cred={{0x1c, 0x1, 0x2, {r1, 0xee01}}}, @cred={{0x1c, 0x1, 0x2, {r2}}}], 0x40}, 0x0) 02:24:36 executing program 4: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000b00)='./cgroup/syz0\x00', 0x1ff) 02:24:36 executing program 2: syz_clone(0x81004480, 0x0, 0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000100)='y') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) 02:24:36 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001780)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) sendmsg$unix(r1, &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000840)=[@rights={{0x18, 0x1, 0x1, [r0, r2]}}], 0x18}, 0x0) 02:24:36 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000001c40)={0x0, 0x0, 0x0}, 0x0) sendmsg$sock(r0, &(0x7f0000001f00)={0x0, 0x0, 0x0}, 0x0) sendmsg(r0, &(0x7f0000001640)={0x0, 0x0, 0x0}, 0x0) close(r1) 02:24:36 executing program 4: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f00000003c0)='\r'}, 0x50) 02:24:37 executing program 2: fanotify_mark(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000001480)='./file0\x00') bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f00000012c0)={0x3, 0x4, 0x4, 0xa, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x48) 02:24:37 executing program 0: syz_io_uring_setup(0x1809, &(0x7f0000000000)={0x0, 0x1df9, 0x7e}, 0x0, 0x0) 02:24:37 executing program 3: r0 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000002000000000000000000082295"], &(0x7f0000000040)='syzkaller\x00'}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r0, 0x1f4, 0xd, 0x0, &(0x7f0000000100)="ff412f66b0833efc792e968781", 0x0, 0x149c, 0x300, 0x0, 0x0, 0x0, 0x0, 0x2, 0xffff80fe}, 0x50) 02:24:37 executing program 1: syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f00000007c0)='./bus\x00', 0x1008004, &(0x7f00000001c0)=ANY=[@ANYRES8=0x0, @ANYRES64=0x0, @ANYRES16, @ANYRES32=0x0], 0xff, 0x59e, &(0x7f0000000800)="$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") openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpuset.effective_cpus\x00', 0x275a, 0x0) 02:24:37 executing program 4: syz_emit_ethernet(0x16, &(0x7f00000000c0)={@broadcast}, 0x0) [ 504.329945][ T7416] ===================================================== [ 504.338320][ T7416] BUG: KMSAN: uninit-value in __netif_receive_skb_core+0x4a4/0x6110 [ 504.346743][ T7416] __netif_receive_skb_core+0x4a4/0x6110 [ 504.352987][ T7416] __netif_receive_skb_list_core+0x31e/0x1420 [ 504.359295][ T7416] netif_receive_skb_list_internal+0x106a/0x16f0 [ 504.366191][ T7416] netif_receive_skb_list+0x5a/0x460 [ 504.372080][ T7416] bpf_test_run_xdp_live+0x29aa/0x2eb0 [ 504.377964][ T7416] bpf_prog_test_run_xdp+0xefd/0x1a30 [ 504.383803][ T7416] bpf_prog_test_run+0x6af/0xac0 [ 504.389213][ T7416] __sys_bpf+0x649/0xd60 [ 504.393934][ T7416] __x64_sys_bpf+0xa0/0xe0 [ 504.399076][ T7416] do_syscall_64+0xcf/0x1e0 [ 504.404491][ T7416] entry_SYSCALL_64_after_hwframe+0x63/0x6b [ 504.410853][ T7416] [ 504.413611][ T7416] Uninit was stored to memory at: [ 504.419073][ T7416] __xdp_build_skb_from_frame+0x8d3/0x9e0 [ 504.425670][ T7416] bpf_test_run_xdp_live+0x2581/0x2eb0 [ 504.431674][ T7416] bpf_prog_test_run_xdp+0xefd/0x1a30 [ 504.437509][ T7416] bpf_prog_test_run+0x6af/0xac0 [ 504.442834][ T7416] __sys_bpf+0x649/0xd60 [ 504.447425][ T7416] __x64_sys_bpf+0xa0/0xe0 [ 504.452304][ T7416] do_syscall_64+0xcf/0x1e0 [ 504.457477][ T7416] entry_SYSCALL_64_after_hwframe+0x63/0x6b [ 504.464721][ T7416] [ 504.467230][ T7416] Uninit was created at: [ 504.472116][ T7416] __alloc_pages+0x9a6/0xe00 [ 504.477375][ T7416] __alloc_pages_bulk+0x195/0x2190 [ 504.483113][ T7416] __page_pool_alloc_pages_slow+0x1ad/0xdb0 [ 504.489419][ T7416] page_pool_alloc_pages+0x10b/0x1c0 [ 504.495279][ T7416] bpf_test_run_xdp_live+0x92e/0x2eb0 [ 504.500966][ T7416] bpf_prog_test_run_xdp+0xefd/0x1a30 [ 504.506815][ T7416] bpf_prog_test_run+0x6af/0xac0 [ 504.512233][ T7416] __sys_bpf+0x649/0xd60 [ 504.516921][ T7416] __x64_sys_bpf+0xa0/0xe0 [ 504.521809][ T7416] do_syscall_64+0xcf/0x1e0 [ 504.526565][ T7416] entry_SYSCALL_64_after_hwframe+0x63/0x6b [ 504.533128][ T7416] [ 504.535602][ T7416] CPU: 0 PID: 7416 Comm: syz-executor.3 Not tainted 6.8.0-rc5-syzkaller-00121-g1c892cdd8fe0 #0 [ 504.546462][ T7416] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/25/2024 [ 504.556828][ T7416] ===================================================== [ 504.564035][ T7416] Disabling lock debugging due to kernel taint [ 504.570339][ T7416] Kernel panic - not syncing: kmsan.panic set ... [ 504.576909][ T7416] CPU: 0 PID: 7416 Comm: syz-executor.3 Tainted: G B 6.8.0-rc5-syzkaller-00121-g1c892cdd8fe0 #0 [ 504.588939][ T7416] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/25/2024 [ 504.599142][ T7416] Call Trace: [ 504.602551][ T7416] [ 504.605777][ T7416] dump_stack_lvl+0x1bf/0x240 [ 504.610668][ T7416] dump_stack+0x1e/0x20 [ 504.615002][ T7416] panic+0x4de/0xc90 [ 504.619156][ T7416] kmsan_report+0x2d0/0x2d0 [ 504.623846][ T7416] ? kmem_cache_alloc_bulk+0x52a/0x1440 [ 504.629625][ T7416] ? kmsan_get_metadata+0x50/0x1c0 [ 504.635199][ T7416] ? __msan_warning+0x96/0x120 [ 504.640130][ T7416] ? __netif_receive_skb_core+0x4a4/0x6110 [ 504.646127][ T7416] ? __netif_receive_skb_list_core+0x31e/0x1420 [ 504.652738][ T7416] ? netif_receive_skb_list_internal+0x106a/0x16f0 [ 504.659477][ T7416] ? netif_receive_skb_list+0x5a/0x460 [ 504.665180][ T7416] ? bpf_test_run_xdp_live+0x29aa/0x2eb0 [ 504.671034][ T7416] ? bpf_prog_test_run_xdp+0xefd/0x1a30 [ 504.676984][ T7416] ? bpf_prog_test_run+0x6af/0xac0 [ 504.682306][ T7416] ? __sys_bpf+0x649/0xd60 [ 504.686907][ T7416] ? __x64_sys_bpf+0xa0/0xe0 [ 504.691682][ T7416] ? do_syscall_64+0xcf/0x1e0 [ 504.696531][ T7416] ? entry_SYSCALL_64_after_hwframe+0x63/0x6b [ 504.702822][ T7416] ? __module_address+0xef/0x7e0 [ 504.708000][ T7416] ? kmsan_get_shadow_origin_ptr+0x4d/0xb0 [ 504.713998][ T7416] ? kmsan_get_metadata+0x146/0x1c0 [ 504.719389][ T7416] ? kmsan_get_shadow_origin_ptr+0x4d/0xb0 [ 504.725464][ T7416] ? __netif_receive_skb_core+0x61/0x6110 [ 504.731579][ T7416] ? filter_irq_stacks+0x60/0x1a0 [ 504.736848][ T7416] ? stack_depot_save_flags+0x2c/0x810 [ 504.742606][ T7416] ? kmsan_get_metadata+0x146/0x1c0 [ 504.748269][ T7416] ? kmsan_internal_set_shadow_origin+0x66/0xe0 [ 504.754762][ T7416] ? kmsan_get_metadata+0x146/0x1c0 [ 504.760138][ T7416] ? kmsan_get_shadow_origin_ptr+0x4d/0xb0 [ 504.766132][ T7416] __msan_warning+0x96/0x120 [ 504.770888][ T7416] __netif_receive_skb_core+0x4a4/0x6110 [ 504.776720][ T7416] ? __netif_receive_skb_list_core+0x18a/0x1420 [ 504.783159][ T7416] ? filter_irq_stacks+0x60/0x1a0 [ 504.788376][ T7416] ? stack_depot_save_flags+0x2c/0x810 [ 504.794246][ T7416] ? kmsan_get_metadata+0x146/0x1c0 [ 504.799621][ T7416] ? kmsan_internal_set_shadow_origin+0x66/0xe0 [ 504.806134][ T7416] __netif_receive_skb_list_core+0x31e/0x1420 [ 504.812756][ T7416] ? kmsan_get_metadata+0x146/0x1c0 [ 504.818146][ T7416] netif_receive_skb_list_internal+0x106a/0x16f0 [ 504.824729][ T7416] netif_receive_skb_list+0x5a/0x460 [ 504.830237][ T7416] bpf_test_run_xdp_live+0x29aa/0x2eb0 [ 504.835920][ T7416] ? kmsan_internal_set_shadow_origin+0x66/0xe0 [ 504.842435][ T7416] ? kmsan_get_metadata+0x146/0x1c0 [ 504.847828][ T7416] ? trace_raw_output_bpf_test_finish+0x180/0x180 [ 504.854512][ T7416] ? kmsan_internal_unpoison_memory+0x14/0x20 [ 504.860822][ T7416] ? bpf_test_run_xdp_live+0x7ee/0x2eb0 [ 504.866606][ T7416] ? kmsan_get_metadata+0x146/0x1c0 [ 504.872386][ T7416] ? kmsan_get_shadow_origin_ptr+0x4d/0xb0 [ 504.878385][ T7416] bpf_prog_test_run_xdp+0xefd/0x1a30 [ 504.884271][ T7416] ? dev_put+0xb0/0xb0 [ 504.888546][ T7416] bpf_prog_test_run+0x6af/0xac0 [ 504.893699][ T7416] __sys_bpf+0x649/0xd60 [ 504.898145][ T7416] ? kmsan_internal_unpoison_memory+0x14/0x20 [ 504.904552][ T7416] __x64_sys_bpf+0xa0/0xe0 [ 504.909241][ T7416] do_syscall_64+0xcf/0x1e0 [ 504.913938][ T7416] entry_SYSCALL_64_after_hwframe+0x63/0x6b [ 504.920052][ T7416] RIP: 0033:0x7f584007dda9 [ 504.924621][ T7416] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 504.944785][ T7416] RSP: 002b:00007f5840dae0c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 504.953380][ T7416] RAX: ffffffffffffffda RBX: 00007f58401abf80 RCX: 00007f584007dda9 [ 504.961511][ T7416] RDX: 0000000000000050 RSI: 0000000020000600 RDI: 000000000000000a [ 504.969895][ T7416] RBP: 00007f58400ca47a R08: 0000000000000000 R09: 0000000000000000 [ 504.978027][ T7416] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 504.986226][ T7416] R13: 000000000000000b R14: 00007f58401abf80 R15: 00007fff71feb478 [ 504.994373][ T7416] [ 504.997609][ T7416] Kernel Offset: disabled [ 505.002018][ T7416] Rebooting in 86400 seconds..