OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... Starting Load/Save RF Kill Switch Status... [ OK ] Started Load/Save RF Kill Switch Status. [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.66' (ECDSA) to the list of known hosts. 2022/11/13 05:33:10 fuzzer started 2022/11/13 05:33:11 dialing manager at 10.128.0.163:41931 2022/11/13 05:33:11 syscalls: 3548 2022/11/13 05:33:11 code coverage: enabled 2022/11/13 05:33:11 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: invalid argument 2022/11/13 05:33:11 extra coverage: extra coverage is not supported by the kernel 2022/11/13 05:33:11 delay kcov mmap: mmap returned an invalid pointer 2022/11/13 05:33:11 setuid sandbox: enabled 2022/11/13 05:33:11 namespace sandbox: enabled 2022/11/13 05:33:11 Android sandbox: /sys/fs/selinux/policy does not exist 2022/11/13 05:33:11 fault injection: enabled 2022/11/13 05:33:11 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2022/11/13 05:33:11 net packet injection: enabled 2022/11/13 05:33:11 net device setup: enabled 2022/11/13 05:33:11 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/11/13 05:33:11 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/11/13 05:33:11 NIC VF setup: PCI device 0000:00:11.0 is not available 2022/11/13 05:33:11 USB emulation: /dev/raw-gadget does not exist 2022/11/13 05:33:11 hci packet injection: enabled 2022/11/13 05:33:11 wifi device emulation: kernel 4.17 required (have 4.14.299-syzkaller) 2022/11/13 05:33:11 802.15.4 emulation: /sys/bus/platform/devices/mac802154_hwsim does not exist 2022/11/13 05:33:11 fetching corpus: 0, signal 0/2000 (executing program) 2022/11/13 05:33:11 fetching corpus: 50, signal 46201/50008 (executing program) 2022/11/13 05:33:11 fetching corpus: 100, signal 65776/71357 (executing program) 2022/11/13 05:33:11 fetching corpus: 150, signal 79358/86654 (executing program) 2022/11/13 05:33:11 fetching corpus: 200, signal 96994/105905 (executing program) 2022/11/13 05:33:11 fetching corpus: 250, signal 108067/118634 (executing program) 2022/11/13 05:33:12 fetching corpus: 300, signal 117379/129519 (executing program) 2022/11/13 05:33:12 fetching corpus: 350, signal 126899/140603 (executing program) 2022/11/13 05:33:12 fetching corpus: 400, signal 138540/153684 (executing program) 2022/11/13 05:33:12 fetching corpus: 450, signal 149455/166015 (executing program) 2022/11/13 05:33:12 fetching corpus: 500, signal 157797/175805 (executing program) 2022/11/13 05:33:12 fetching corpus: 550, signal 162796/182293 (executing program) 2022/11/13 05:33:12 fetching corpus: 600, signal 170526/191434 (executing program) 2022/11/13 05:33:13 fetching corpus: 650, signal 176569/198898 (executing program) 2022/11/13 05:33:13 fetching corpus: 700, signal 181970/205716 (executing program) 2022/11/13 05:33:13 fetching corpus: 750, signal 187672/212768 (executing program) 2022/11/13 05:33:13 fetching corpus: 800, signal 193491/219945 (executing program) 2022/11/13 05:33:13 fetching corpus: 850, signal 197010/224908 (executing program) 2022/11/13 05:33:13 fetching corpus: 900, signal 203478/232631 (executing program) 2022/11/13 05:33:14 fetching corpus: 950, signal 208093/238547 (executing program) 2022/11/13 05:33:14 fetching corpus: 1000, signal 211257/243065 (executing program) 2022/11/13 05:33:14 fetching corpus: 1050, signal 217253/250308 (executing program) 2022/11/13 05:33:14 fetching corpus: 1100, signal 221503/255856 (executing program) 2022/11/13 05:33:14 fetching corpus: 1150, signal 224688/260381 (executing program) 2022/11/13 05:33:14 fetching corpus: 1200, signal 227618/264654 (executing program) 2022/11/13 05:33:14 fetching corpus: 1250, signal 232106/270372 (executing program) 2022/11/13 05:33:14 fetching corpus: 1300, signal 236599/276081 (executing program) 2022/11/13 05:33:15 fetching corpus: 1350, signal 241405/282082 (executing program) 2022/11/13 05:33:15 fetching corpus: 1400, signal 246247/288055 (executing program) 2022/11/13 05:33:15 fetching corpus: 1450, signal 249494/292517 (executing program) 2022/11/13 05:33:15 fetching corpus: 1500, signal 252636/296916 (executing program) 2022/11/13 05:33:15 fetching corpus: 1550, signal 256349/301808 (executing program) 2022/11/13 05:33:15 fetching corpus: 1600, signal 259694/306339 (executing program) 2022/11/13 05:33:15 fetching corpus: 1650, signal 261950/309826 (executing program) 2022/11/13 05:33:16 fetching corpus: 1700, signal 265147/314159 (executing program) 2022/11/13 05:33:16 fetching corpus: 1750, signal 268092/318251 (executing program) 2022/11/13 05:33:16 fetching corpus: 1800, signal 272635/323753 (executing program) 2022/11/13 05:33:16 fetching corpus: 1850, signal 275140/327433 (executing program) 2022/11/13 05:33:16 fetching corpus: 1900, signal 278002/331403 (executing program) 2022/11/13 05:33:16 fetching corpus: 1950, signal 281319/335802 (executing program) 2022/11/13 05:33:16 fetching corpus: 2000, signal 283967/339525 (executing program) 2022/11/13 05:33:17 fetching corpus: 2050, signal 286849/343502 (executing program) 2022/11/13 05:33:17 fetching corpus: 2100, signal 289370/347060 (executing program) 2022/11/13 05:33:17 fetching corpus: 2150, signal 291976/350735 (executing program) 2022/11/13 05:33:17 fetching corpus: 2200, signal 294213/354077 (executing program) 2022/11/13 05:33:17 fetching corpus: 2250, signal 296324/357271 (executing program) 2022/11/13 05:33:17 fetching corpus: 2300, signal 299509/361445 (executing program) 2022/11/13 05:33:17 fetching corpus: 2350, signal 302412/365368 (executing program) 2022/11/13 05:33:17 fetching corpus: 2400, signal 304736/368749 (executing program) 2022/11/13 05:33:18 fetching corpus: 2450, signal 308587/373458 (executing program) 2022/11/13 05:33:18 fetching corpus: 2500, signal 310617/376548 (executing program) 2022/11/13 05:33:18 fetching corpus: 2550, signal 312417/379402 (executing program) 2022/11/13 05:33:18 fetching corpus: 2600, signal 314388/382440 (executing program) 2022/11/13 05:33:18 fetching corpus: 2650, signal 316665/385688 (executing program) 2022/11/13 05:33:18 fetching corpus: 2700, signal 318870/388887 (executing program) 2022/11/13 05:33:18 fetching corpus: 2750, signal 321813/392759 (executing program) 2022/11/13 05:33:19 fetching corpus: 2800, signal 324367/396207 (executing program) 2022/11/13 05:33:19 fetching corpus: 2850, signal 326339/399166 (executing program) 2022/11/13 05:33:19 fetching corpus: 2900, signal 327547/401456 (executing program) 2022/11/13 05:33:19 fetching corpus: 2950, signal 329341/404280 (executing program) 2022/11/13 05:33:19 fetching corpus: 3000, signal 331298/407236 (executing program) 2022/11/13 05:33:19 fetching corpus: 3050, signal 333406/410303 (executing program) 2022/11/13 05:33:19 fetching corpus: 3100, signal 336089/413845 (executing program) 2022/11/13 05:33:19 fetching corpus: 3150, signal 338209/416903 (executing program) 2022/11/13 05:33:20 fetching corpus: 3200, signal 339366/419161 (executing program) 2022/11/13 05:33:20 fetching corpus: 3250, signal 341016/421784 (executing program) 2022/11/13 05:33:20 fetching corpus: 3300, signal 342795/424537 (executing program) 2022/11/13 05:33:20 fetching corpus: 3350, signal 344253/427027 (executing program) 2022/11/13 05:33:20 fetching corpus: 3400, signal 345595/429378 (executing program) 2022/11/13 05:33:20 fetching corpus: 3450, signal 347830/432473 (executing program) 2022/11/13 05:33:20 fetching corpus: 3500, signal 349484/435089 (executing program) 2022/11/13 05:33:20 fetching corpus: 3550, signal 351421/437910 (executing program) 2022/11/13 05:33:21 fetching corpus: 3600, signal 353850/441119 (executing program) 2022/11/13 05:33:21 fetching corpus: 3650, signal 355714/443919 (executing program) 2022/11/13 05:33:21 fetching corpus: 3700, signal 358456/447388 (executing program) 2022/11/13 05:33:21 fetching corpus: 3750, signal 360892/450602 (executing program) 2022/11/13 05:33:21 fetching corpus: 3800, signal 362289/452944 (executing program) 2022/11/13 05:33:21 fetching corpus: 3850, signal 364039/455588 (executing program) 2022/11/13 05:33:21 fetching corpus: 3900, signal 365224/457740 (executing program) 2022/11/13 05:33:21 fetching corpus: 3950, signal 366541/460024 (executing program) 2022/11/13 05:33:22 fetching corpus: 4000, signal 368417/462734 (executing program) 2022/11/13 05:33:22 fetching corpus: 4050, signal 369746/465002 (executing program) 2022/11/13 05:33:22 fetching corpus: 4100, signal 371579/467629 (executing program) 2022/11/13 05:33:22 fetching corpus: 4150, signal 372871/469823 (executing program) 2022/11/13 05:33:22 fetching corpus: 4200, signal 374411/472231 (executing program) 2022/11/13 05:33:22 fetching corpus: 4250, signal 375400/474189 (executing program) 2022/11/13 05:33:22 fetching corpus: 4300, signal 377392/476901 (executing program) 2022/11/13 05:33:22 fetching corpus: 4350, signal 378870/479228 (executing program) 2022/11/13 05:33:22 fetching corpus: 4400, signal 380234/481430 (executing program) 2022/11/13 05:33:23 fetching corpus: 4450, signal 381640/483737 (executing program) 2022/11/13 05:33:23 fetching corpus: 4500, signal 383265/486132 (executing program) 2022/11/13 05:33:23 fetching corpus: 4550, signal 384589/488344 (executing program) 2022/11/13 05:33:23 fetching corpus: 4600, signal 385679/490375 (executing program) 2022/11/13 05:33:23 fetching corpus: 4650, signal 388782/493983 (executing program) 2022/11/13 05:33:23 fetching corpus: 4700, signal 390259/496307 (executing program) 2022/11/13 05:33:23 fetching corpus: 4750, signal 391807/498674 (executing program) 2022/11/13 05:33:24 fetching corpus: 4800, signal 392997/500689 (executing program) 2022/11/13 05:33:24 fetching corpus: 4850, signal 394481/502967 (executing program) 2022/11/13 05:33:24 fetching corpus: 4900, signal 396166/505391 (executing program) 2022/11/13 05:33:24 fetching corpus: 4950, signal 397648/507654 (executing program) 2022/11/13 05:33:24 fetching corpus: 5000, signal 399289/510009 (executing program) 2022/11/13 05:33:24 fetching corpus: 5050, signal 400584/512133 (executing program) 2022/11/13 05:33:24 fetching corpus: 5100, signal 401546/514003 (executing program) 2022/11/13 05:33:25 fetching corpus: 5150, signal 403104/516314 (executing program) 2022/11/13 05:33:25 fetching corpus: 5200, signal 404330/518338 (executing program) 2022/11/13 05:33:25 fetching corpus: 5250, signal 405452/520224 (executing program) 2022/11/13 05:33:25 fetching corpus: 5300, signal 406642/522210 (executing program) 2022/11/13 05:33:25 fetching corpus: 5350, signal 408309/524552 (executing program) 2022/11/13 05:33:25 fetching corpus: 5400, signal 409640/526626 (executing program) 2022/11/13 05:33:25 fetching corpus: 5450, signal 410885/528647 (executing program) 2022/11/13 05:33:25 fetching corpus: 5500, signal 412750/531126 (executing program) 2022/11/13 05:33:26 fetching corpus: 5550, signal 413919/533049 (executing program) 2022/11/13 05:33:26 fetching corpus: 5600, signal 415374/535169 (executing program) 2022/11/13 05:33:26 fetching corpus: 5650, signal 416899/537406 (executing program) 2022/11/13 05:33:26 fetching corpus: 5700, signal 418147/539410 (executing program) 2022/11/13 05:33:26 fetching corpus: 5750, signal 419626/541552 (executing program) 2022/11/13 05:33:26 fetching corpus: 5800, signal 420406/543148 (executing program) 2022/11/13 05:33:26 fetching corpus: 5850, signal 421895/545271 (executing program) 2022/11/13 05:33:26 fetching corpus: 5900, signal 422818/546972 (executing program) 2022/11/13 05:33:26 fetching corpus: 5950, signal 424691/549338 (executing program) 2022/11/13 05:33:27 fetching corpus: 6000, signal 425570/551025 (executing program) 2022/11/13 05:33:27 fetching corpus: 6050, signal 427060/553141 (executing program) 2022/11/13 05:33:27 fetching corpus: 6100, signal 433324/558676 (executing program) 2022/11/13 05:33:27 fetching corpus: 6150, signal 434631/560664 (executing program) 2022/11/13 05:33:27 fetching corpus: 6200, signal 436083/562699 (executing program) 2022/11/13 05:33:27 fetching corpus: 6250, signal 437154/564456 (executing program) 2022/11/13 05:33:27 fetching corpus: 6300, signal 438188/566205 (executing program) 2022/11/13 05:33:27 fetching corpus: 6350, signal 439837/568408 (executing program) 2022/11/13 05:33:28 fetching corpus: 6400, signal 441096/570324 (executing program) 2022/11/13 05:33:28 fetching corpus: 6450, signal 442009/571954 (executing program) 2022/11/13 05:33:28 fetching corpus: 6500, signal 443272/573844 (executing program) 2022/11/13 05:33:28 fetching corpus: 6550, signal 444431/575659 (executing program) 2022/11/13 05:33:28 fetching corpus: 6600, signal 445607/577479 (executing program) 2022/11/13 05:33:28 fetching corpus: 6650, signal 446651/579201 (executing program) 2022/11/13 05:33:28 fetching corpus: 6700, signal 447792/581022 (executing program) 2022/11/13 05:33:29 fetching corpus: 6750, signal 448986/582858 (executing program) 2022/11/13 05:33:29 fetching corpus: 6800, signal 449727/584341 (executing program) 2022/11/13 05:33:29 fetching corpus: 6850, signal 450793/586050 (executing program) 2022/11/13 05:33:29 fetching corpus: 6900, signal 451850/587783 (executing program) 2022/11/13 05:33:29 fetching corpus: 6950, signal 452636/589284 (executing program) 2022/11/13 05:33:29 fetching corpus: 7000, signal 453250/590666 (executing program) 2022/11/13 05:33:29 fetching corpus: 7050, signal 454563/592505 (executing program) 2022/11/13 05:33:30 fetching corpus: 7100, signal 455719/594308 (executing program) 2022/11/13 05:33:30 fetching corpus: 7150, signal 456696/595931 (executing program) 2022/11/13 05:33:30 fetching corpus: 7200, signal 457839/597700 (executing program) 2022/11/13 05:33:30 fetching corpus: 7250, signal 462157/601583 (executing program) 2022/11/13 05:33:30 fetching corpus: 7300, signal 463181/603270 (executing program) 2022/11/13 05:33:30 fetching corpus: 7350, signal 464471/605063 (executing program) 2022/11/13 05:33:30 fetching corpus: 7400, signal 465230/606491 (executing program) 2022/11/13 05:33:31 fetching corpus: 7450, signal 466268/608109 (executing program) 2022/11/13 05:33:31 fetching corpus: 7500, signal 467177/609655 (executing program) 2022/11/13 05:33:31 fetching corpus: 7550, signal 467933/611101 (executing program) 2022/11/13 05:33:31 fetching corpus: 7600, signal 468933/612710 (executing program) 2022/11/13 05:33:31 fetching corpus: 7650, signal 470125/614415 (executing program) 2022/11/13 05:33:31 fetching corpus: 7700, signal 470898/615845 (executing program) 2022/11/13 05:33:31 fetching corpus: 7750, signal 472474/617816 (executing program) 2022/11/13 05:33:32 fetching corpus: 7800, signal 473235/619194 (executing program) 2022/11/13 05:33:32 fetching corpus: 7850, signal 474051/620649 (executing program) 2022/11/13 05:33:32 fetching corpus: 7900, signal 474874/622113 (executing program) 2022/11/13 05:33:32 fetching corpus: 7950, signal 475854/623680 (executing program) 2022/11/13 05:33:32 fetching corpus: 8000, signal 476744/625201 (executing program) 2022/11/13 05:33:32 fetching corpus: 8050, signal 477784/626739 (executing program) 2022/11/13 05:33:32 fetching corpus: 8100, signal 478375/627985 (executing program) 2022/11/13 05:33:32 fetching corpus: 8150, signal 479431/629549 (executing program) 2022/11/13 05:33:33 fetching corpus: 8200, signal 480829/631321 (executing program) 2022/11/13 05:33:33 fetching corpus: 8250, signal 481731/632770 (executing program) 2022/11/13 05:33:33 fetching corpus: 8300, signal 482561/634202 (executing program) 2022/11/13 05:33:33 fetching corpus: 8350, signal 483841/635935 (executing program) 2022/11/13 05:33:33 fetching corpus: 8400, signal 484710/637349 (executing program) 2022/11/13 05:33:33 fetching corpus: 8450, signal 485951/639053 (executing program) 2022/11/13 05:33:33 fetching corpus: 8500, signal 486634/640302 (executing program) 2022/11/13 05:33:34 fetching corpus: 8550, signal 487519/641720 (executing program) 2022/11/13 05:33:34 fetching corpus: 8600, signal 488065/642981 (executing program) 2022/11/13 05:33:34 fetching corpus: 8650, signal 488699/644201 (executing program) 2022/11/13 05:33:34 fetching corpus: 8700, signal 489619/645649 (executing program) 2022/11/13 05:33:34 fetching corpus: 8750, signal 490466/647059 (executing program) 2022/11/13 05:33:34 fetching corpus: 8800, signal 491290/648436 (executing program) 2022/11/13 05:33:34 fetching corpus: 8850, signal 492085/649793 (executing program) 2022/11/13 05:33:35 fetching corpus: 8900, signal 493367/651418 (executing program) 2022/11/13 05:33:35 fetching corpus: 8950, signal 494200/652784 (executing program) 2022/11/13 05:33:35 fetching corpus: 9000, signal 494998/654111 (executing program) 2022/11/13 05:33:35 fetching corpus: 9050, signal 496201/655704 (executing program) 2022/11/13 05:33:35 fetching corpus: 9100, signal 497151/657168 (executing program) 2022/11/13 05:33:35 fetching corpus: 9150, signal 497791/658419 (executing program) 2022/11/13 05:33:35 fetching corpus: 9200, signal 498479/659707 (executing program) 2022/11/13 05:33:36 fetching corpus: 9250, signal 499434/661188 (executing program) 2022/11/13 05:33:36 fetching corpus: 9300, signal 500065/662409 (executing program) 2022/11/13 05:33:36 fetching corpus: 9350, signal 500906/663788 (executing program) 2022/11/13 05:33:36 fetching corpus: 9400, signal 501855/665181 (executing program) 2022/11/13 05:33:36 fetching corpus: 9450, signal 502435/666378 (executing program) 2022/11/13 05:33:36 fetching corpus: 9500, signal 503295/667757 (executing program) 2022/11/13 05:33:37 fetching corpus: 9550, signal 504126/669083 (executing program) 2022/11/13 05:33:37 fetching corpus: 9600, signal 504929/670423 (executing program) 2022/11/13 05:33:37 fetching corpus: 9650, signal 505772/671754 (executing program) 2022/11/13 05:33:37 fetching corpus: 9700, signal 506596/673059 (executing program) 2022/11/13 05:33:37 fetching corpus: 9750, signal 507346/674315 (executing program) 2022/11/13 05:33:37 fetching corpus: 9800, signal 507986/675536 (executing program) 2022/11/13 05:33:38 fetching corpus: 9850, signal 508777/676850 (executing program) 2022/11/13 05:33:38 fetching corpus: 9900, signal 509368/678024 (executing program) 2022/11/13 05:33:38 fetching corpus: 9950, signal 510173/679273 (executing program) 2022/11/13 05:33:38 fetching corpus: 10000, signal 510761/680425 (executing program) 2022/11/13 05:33:38 fetching corpus: 10050, signal 511461/681681 (executing program) 2022/11/13 05:33:38 fetching corpus: 10100, signal 512489/683083 (executing program) 2022/11/13 05:33:38 fetching corpus: 10150, signal 513097/684222 (executing program) 2022/11/13 05:33:39 fetching corpus: 10200, signal 513702/685377 (executing program) 2022/11/13 05:33:39 fetching corpus: 10250, signal 514481/686712 (executing program) 2022/11/13 05:33:39 fetching corpus: 10300, signal 515406/688046 (executing program) 2022/11/13 05:33:39 fetching corpus: 10350, signal 515764/689084 (executing program) 2022/11/13 05:33:39 fetching corpus: 10400, signal 516458/690286 (executing program) 2022/11/13 05:33:39 fetching corpus: 10450, signal 517145/691430 (executing program) 2022/11/13 05:33:40 fetching corpus: 10500, signal 518093/692778 (executing program) 2022/11/13 05:33:40 fetching corpus: 10550, signal 519085/694189 (executing program) 2022/11/13 05:33:40 fetching corpus: 10600, signal 519951/695492 (executing program) 2022/11/13 05:33:40 fetching corpus: 10650, signal 521157/696911 (executing program) 2022/11/13 05:33:40 fetching corpus: 10700, signal 521689/698008 (executing program) 2022/11/13 05:33:40 fetching corpus: 10750, signal 522628/699299 (executing program) 2022/11/13 05:33:40 fetching corpus: 10800, signal 523391/700496 (executing program) 2022/11/13 05:33:40 fetching corpus: 10850, signal 523986/701582 (executing program) 2022/11/13 05:33:41 fetching corpus: 10900, signal 524712/702758 (executing program) 2022/11/13 05:33:41 fetching corpus: 10950, signal 525424/703933 (executing program) 2022/11/13 05:33:41 fetching corpus: 11000, signal 527868/706001 (executing program) 2022/11/13 05:33:41 fetching corpus: 11050, signal 528698/707240 (executing program) 2022/11/13 05:33:41 fetching corpus: 11100, signal 529335/708400 (executing program) 2022/11/13 05:33:41 fetching corpus: 11150, signal 530027/709562 (executing program) 2022/11/13 05:33:41 fetching corpus: 11200, signal 530776/710717 (executing program) 2022/11/13 05:33:41 fetching corpus: 11250, signal 531399/711863 (executing program) 2022/11/13 05:33:42 fetching corpus: 11300, signal 532011/712970 (executing program) 2022/11/13 05:33:42 fetching corpus: 11350, signal 532508/713993 (executing program) 2022/11/13 05:33:42 fetching corpus: 11400, signal 533104/715077 (executing program) 2022/11/13 05:33:42 fetching corpus: 11450, signal 533750/716191 (executing program) 2022/11/13 05:33:42 fetching corpus: 11500, signal 534211/717197 (executing program) 2022/11/13 05:33:42 fetching corpus: 11550, signal 534881/718338 (executing program) 2022/11/13 05:33:42 fetching corpus: 11600, signal 535390/719369 (executing program) 2022/11/13 05:33:42 fetching corpus: 11650, signal 535873/720380 (executing program) 2022/11/13 05:33:43 fetching corpus: 11700, signal 536517/721494 (executing program) 2022/11/13 05:33:43 fetching corpus: 11750, signal 537681/722812 (executing program) 2022/11/13 05:33:43 fetching corpus: 11800, signal 538249/723860 (executing program) 2022/11/13 05:33:43 fetching corpus: 11850, signal 539062/725029 (executing program) 2022/11/13 05:33:43 fetching corpus: 11900, signal 539518/726018 (executing program) 2022/11/13 05:33:43 fetching corpus: 11950, signal 540281/727143 (executing program) 2022/11/13 05:33:43 fetching corpus: 12000, signal 541372/728421 (executing program) 2022/11/13 05:33:43 fetching corpus: 12050, signal 541991/729502 (executing program) 2022/11/13 05:33:44 fetching corpus: 12100, signal 544558/731420 (executing program) 2022/11/13 05:33:44 fetching corpus: 12150, signal 548057/733749 (executing program) 2022/11/13 05:33:44 fetching corpus: 12200, signal 548735/734776 (executing program) 2022/11/13 05:33:44 fetching corpus: 12250, signal 549712/735969 (executing program) 2022/11/13 05:33:44 fetching corpus: 12300, signal 550384/737012 (executing program) 2022/11/13 05:33:44 fetching corpus: 12350, signal 551075/738088 (executing program) 2022/11/13 05:33:44 fetching corpus: 12400, signal 551580/739081 (executing program) 2022/11/13 05:33:44 fetching corpus: 12450, signal 552230/740093 (executing program) 2022/11/13 05:33:45 fetching corpus: 12500, signal 552799/741058 (executing program) 2022/11/13 05:33:45 fetching corpus: 12550, signal 553387/742089 (executing program) 2022/11/13 05:33:45 fetching corpus: 12600, signal 554001/743131 (executing program) 2022/11/13 05:33:45 fetching corpus: 12650, signal 554827/744237 (executing program) 2022/11/13 05:33:45 fetching corpus: 12700, signal 555517/745326 (executing program) 2022/11/13 05:33:45 fetching corpus: 12750, signal 556208/746353 (executing program) 2022/11/13 05:33:45 fetching corpus: 12800, signal 556934/747409 (executing program) 2022/11/13 05:33:46 fetching corpus: 12850, signal 557524/748365 (executing program) 2022/11/13 05:33:46 fetching corpus: 12900, signal 558076/749327 (executing program) 2022/11/13 05:33:46 fetching corpus: 12950, signal 558791/750367 (executing program) 2022/11/13 05:33:46 fetching corpus: 13000, signal 559344/751341 (executing program) 2022/11/13 05:33:46 fetching corpus: 13050, signal 560022/752363 (executing program) 2022/11/13 05:33:46 fetching corpus: 13100, signal 560537/753318 (executing program) 2022/11/13 05:33:46 fetching corpus: 13150, signal 561063/754239 (executing program) 2022/11/13 05:33:47 fetching corpus: 13200, signal 561553/755123 (executing program) 2022/11/13 05:33:47 fetching corpus: 13250, signal 562148/756062 (executing program) 2022/11/13 05:33:47 fetching corpus: 13300, signal 562608/756962 (executing program) 2022/11/13 05:33:47 fetching corpus: 13350, signal 563163/757922 (executing program) 2022/11/13 05:33:47 fetching corpus: 13400, signal 563693/758876 (executing program) 2022/11/13 05:33:47 fetching corpus: 13450, signal 564198/759810 (executing program) 2022/11/13 05:33:47 fetching corpus: 13500, signal 564813/760806 (executing program) 2022/11/13 05:33:47 fetching corpus: 13550, signal 565414/761752 (executing program) 2022/11/13 05:33:48 fetching corpus: 13600, signal 566135/762803 (executing program) 2022/11/13 05:33:48 fetching corpus: 13650, signal 566601/763681 (executing program) 2022/11/13 05:33:48 fetching corpus: 13700, signal 567456/764744 (executing program) 2022/11/13 05:33:48 fetching corpus: 13750, signal 567924/765670 (executing program) 2022/11/13 05:33:48 fetching corpus: 13800, signal 568571/766618 (executing program) 2022/11/13 05:33:48 fetching corpus: 13850, signal 569149/767519 (executing program) 2022/11/13 05:33:48 fetching corpus: 13900, signal 569654/768392 (executing program) 2022/11/13 05:33:48 fetching corpus: 13950, signal 570247/769335 (executing program) 2022/11/13 05:33:48 fetching corpus: 14000, signal 571016/770362 (executing program) 2022/11/13 05:33:49 fetching corpus: 14050, signal 571723/771356 (executing program) 2022/11/13 05:33:49 fetching corpus: 14100, signal 572307/772266 (executing program) 2022/11/13 05:33:49 fetching corpus: 14150, signal 572775/773119 (executing program) 2022/11/13 05:33:49 fetching corpus: 14200, signal 573357/774033 (executing program) 2022/11/13 05:33:49 fetching corpus: 14250, signal 573900/774942 (executing program) 2022/11/13 05:33:49 fetching corpus: 14300, signal 574330/775779 (executing program) 2022/11/13 05:33:49 fetching corpus: 14350, signal 574811/776653 (executing program) 2022/11/13 05:33:49 fetching corpus: 14400, signal 575249/777497 (executing program) 2022/11/13 05:33:50 fetching corpus: 14450, signal 576175/778517 (executing program) 2022/11/13 05:33:50 fetching corpus: 14500, signal 576816/779437 (executing program) 2022/11/13 05:33:50 fetching corpus: 14550, signal 577338/780290 (executing program) 2022/11/13 05:33:50 fetching corpus: 14600, signal 577995/781256 (executing program) 2022/11/13 05:33:50 fetching corpus: 14650, signal 578423/782087 (executing program) 2022/11/13 05:33:50 fetching corpus: 14700, signal 579089/782998 (executing program) 2022/11/13 05:33:50 fetching corpus: 14750, signal 579737/783904 (executing program) 2022/11/13 05:33:50 fetching corpus: 14800, signal 580417/784845 (executing program) 2022/11/13 05:33:50 fetching corpus: 14850, signal 580897/785706 (executing program) 2022/11/13 05:33:51 fetching corpus: 14900, signal 581362/786545 (executing program) 2022/11/13 05:33:51 fetching corpus: 14950, signal 582298/787505 (executing program) 2022/11/13 05:33:51 fetching corpus: 15000, signal 583054/788423 (executing program) 2022/11/13 05:33:51 fetching corpus: 15050, signal 583473/789250 (executing program) 2022/11/13 05:33:51 fetching corpus: 15100, signal 584079/790100 (executing program) 2022/11/13 05:33:51 fetching corpus: 15150, signal 584769/790996 (executing program) 2022/11/13 05:33:52 fetching corpus: 15200, signal 585562/791948 (executing program) 2022/11/13 05:33:52 fetching corpus: 15250, signal 586044/792781 (executing program) 2022/11/13 05:33:52 fetching corpus: 15300, signal 586522/793583 (executing program) 2022/11/13 05:33:52 fetching corpus: 15350, signal 587044/794431 (executing program) 2022/11/13 05:33:52 fetching corpus: 15400, signal 587629/795295 (executing program) 2022/11/13 05:33:52 fetching corpus: 15450, signal 588041/796096 (executing program) 2022/11/13 05:33:52 fetching corpus: 15500, signal 588776/796974 (executing program) 2022/11/13 05:33:52 fetching corpus: 15550, signal 589298/797786 (executing program) 2022/11/13 05:33:53 fetching corpus: 15600, signal 589865/798617 (executing program) 2022/11/13 05:33:53 fetching corpus: 15650, signal 590387/799438 (executing program) 2022/11/13 05:33:53 fetching corpus: 15700, signal 590722/800197 (executing program) 2022/11/13 05:33:53 fetching corpus: 15750, signal 591299/800998 (executing program) 2022/11/13 05:33:53 fetching corpus: 15800, signal 591813/801815 (executing program) 2022/11/13 05:33:53 fetching corpus: 15850, signal 592341/802606 (executing program) 2022/11/13 05:33:53 fetching corpus: 15900, signal 592828/803396 (executing program) 2022/11/13 05:33:54 fetching corpus: 15950, signal 593229/804210 (executing program) 2022/11/13 05:33:54 fetching corpus: 16000, signal 593496/804923 (executing program) 2022/11/13 05:33:54 fetching corpus: 16050, signal 594027/805723 (executing program) 2022/11/13 05:33:54 fetching corpus: 16100, signal 594593/806547 (executing program) 2022/11/13 05:33:54 fetching corpus: 16150, signal 594982/807308 (executing program) 2022/11/13 05:33:54 fetching corpus: 16200, signal 595370/808052 (executing program) 2022/11/13 05:33:54 fetching corpus: 16250, signal 595845/808813 (executing program) 2022/11/13 05:33:54 fetching corpus: 16300, signal 596438/809649 (executing program) 2022/11/13 05:33:54 fetching corpus: 16350, signal 596854/810392 (executing program) 2022/11/13 05:33:55 fetching corpus: 16400, signal 597311/811125 (executing program) 2022/11/13 05:33:55 fetching corpus: 16450, signal 597866/811903 (executing program) 2022/11/13 05:33:55 fetching corpus: 16500, signal 598420/812680 (executing program) 2022/11/13 05:33:55 fetching corpus: 16550, signal 599001/813535 (executing program) 2022/11/13 05:33:55 fetching corpus: 16600, signal 599599/814313 (executing program) 2022/11/13 05:33:55 fetching corpus: 16650, signal 600178/815104 (executing program) 2022/11/13 05:33:55 fetching corpus: 16700, signal 600544/815812 (executing program) 2022/11/13 05:33:56 fetching corpus: 16750, signal 601061/816574 (executing program) 2022/11/13 05:33:56 fetching corpus: 16800, signal 601795/817407 (executing program) 2022/11/13 05:33:56 fetching corpus: 16850, signal 602246/818128 (executing program) 2022/11/13 05:33:56 fetching corpus: 16900, signal 602725/818861 (executing program) 2022/11/13 05:33:56 fetching corpus: 16950, signal 603213/819587 (executing program) 2022/11/13 05:33:56 fetching corpus: 17000, signal 603694/820333 (executing program) 2022/11/13 05:33:56 fetching corpus: 17050, signal 604338/821073 (executing program) 2022/11/13 05:33:56 fetching corpus: 17100, signal 604888/821832 (executing program) 2022/11/13 05:33:56 fetching corpus: 17150, signal 605516/822540 (executing program) 2022/11/13 05:33:57 fetching corpus: 17200, signal 606580/823399 (executing program) 2022/11/13 05:33:57 fetching corpus: 17250, signal 606810/824072 (executing program) 2022/11/13 05:33:57 fetching corpus: 17300, signal 607695/824868 (executing program) 2022/11/13 05:33:57 fetching corpus: 17350, signal 608147/825588 (executing program) 2022/11/13 05:33:57 fetching corpus: 17400, signal 608562/826321 (executing program) 2022/11/13 05:33:57 fetching corpus: 17450, signal 609022/827028 (executing program) 2022/11/13 05:33:58 fetching corpus: 17500, signal 609476/827728 (executing program) 2022/11/13 05:33:58 fetching corpus: 17550, signal 609910/828423 (executing program) 2022/11/13 05:33:58 fetching corpus: 17600, signal 610424/829129 (executing program) 2022/11/13 05:33:58 fetching corpus: 17650, signal 610854/829822 (executing program) 2022/11/13 05:33:58 fetching corpus: 17700, signal 611257/830543 (executing program) 2022/11/13 05:33:58 fetching corpus: 17750, signal 611719/831229 (executing program) 2022/11/13 05:33:58 fetching corpus: 17800, signal 612111/831922 (executing program) 2022/11/13 05:33:58 fetching corpus: 17850, signal 612729/832684 (executing program) 2022/11/13 05:33:59 fetching corpus: 17900, signal 613179/833417 (executing program) 2022/11/13 05:33:59 fetching corpus: 17950, signal 613718/834153 (executing program) 2022/11/13 05:33:59 fetching corpus: 18000, signal 614171/834829 (executing program) 2022/11/13 05:33:59 fetching corpus: 18050, signal 614597/835543 (executing program) 2022/11/13 05:33:59 fetching corpus: 18100, signal 614957/836184 (executing program) 2022/11/13 05:33:59 fetching corpus: 18150, signal 615332/836858 (executing program) 2022/11/13 05:33:59 fetching corpus: 18200, signal 615896/837566 (executing program) 2022/11/13 05:34:00 fetching corpus: 18250, signal 616338/838220 (executing program) 2022/11/13 05:34:00 fetching corpus: 18300, signal 616781/838901 (executing program) 2022/11/13 05:34:00 fetching corpus: 18350, signal 617086/839566 (executing program) 2022/11/13 05:34:00 fetching corpus: 18400, signal 617418/840247 (executing program) 2022/11/13 05:34:00 fetching corpus: 18450, signal 617785/840926 (executing program) 2022/11/13 05:34:00 fetching corpus: 18500, signal 618227/841610 (executing program) 2022/11/13 05:34:00 fetching corpus: 18550, signal 618623/842309 (executing program) 2022/11/13 05:34:01 fetching corpus: 18600, signal 619083/842973 (executing program) 2022/11/13 05:34:01 fetching corpus: 18650, signal 619494/843651 (executing program) 2022/11/13 05:34:01 fetching corpus: 18700, signal 619998/844341 (executing program) 2022/11/13 05:34:01 fetching corpus: 18750, signal 620432/845025 (executing program) 2022/11/13 05:34:01 fetching corpus: 18800, signal 620752/845679 (executing program) 2022/11/13 05:34:01 fetching corpus: 18850, signal 621383/846367 (executing program) 2022/11/13 05:34:01 fetching corpus: 18900, signal 621763/847002 (executing program) 2022/11/13 05:34:01 fetching corpus: 18950, signal 622134/847624 (executing program) 2022/11/13 05:34:02 fetching corpus: 19000, signal 622574/848304 (executing program) 2022/11/13 05:34:02 fetching corpus: 19050, signal 623002/848962 (executing program) 2022/11/13 05:34:02 fetching corpus: 19100, signal 623253/849595 (executing program) 2022/11/13 05:34:02 fetching corpus: 19150, signal 623741/850221 (executing program) 2022/11/13 05:34:02 fetching corpus: 19200, signal 624109/850844 (executing program) 2022/11/13 05:34:02 fetching corpus: 19250, signal 624493/851480 (executing program) 2022/11/13 05:34:02 fetching corpus: 19300, signal 624879/852102 (executing program) 2022/11/13 05:34:02 fetching corpus: 19350, signal 625194/852738 (executing program) 2022/11/13 05:34:02 fetching corpus: 19400, signal 625611/853328 (executing program) 2022/11/13 05:34:03 fetching corpus: 19450, signal 627505/854113 (executing program) 2022/11/13 05:34:03 fetching corpus: 19500, signal 628029/854781 (executing program) 2022/11/13 05:34:03 fetching corpus: 19550, signal 628465/855416 (executing program) 2022/11/13 05:34:03 fetching corpus: 19600, signal 628885/856109 (executing program) 2022/11/13 05:34:03 fetching corpus: 19650, signal 629372/856710 (executing program) 2022/11/13 05:34:03 fetching corpus: 19700, signal 629804/857301 (executing program) 2022/11/13 05:34:03 fetching corpus: 19750, signal 630122/857884 (executing program) 2022/11/13 05:34:03 fetching corpus: 19800, signal 630471/858503 (executing program) 2022/11/13 05:34:03 fetching corpus: 19850, signal 630839/859110 (executing program) 2022/11/13 05:34:04 fetching corpus: 19900, signal 631355/859751 (executing program) 2022/11/13 05:34:04 fetching corpus: 19950, signal 631719/860355 (executing program) 2022/11/13 05:34:04 fetching corpus: 20000, signal 632028/860937 (executing program) 2022/11/13 05:34:04 fetching corpus: 20050, signal 632474/861525 (executing program) 2022/11/13 05:34:04 fetching corpus: 20100, signal 632968/862134 (executing program) 2022/11/13 05:34:04 fetching corpus: 20150, signal 633412/862766 (executing program) 2022/11/13 05:34:04 fetching corpus: 20200, signal 633686/863383 (executing program) 2022/11/13 05:34:04 fetching corpus: 20250, signal 634066/863969 (executing program) 2022/11/13 05:34:05 fetching corpus: 20300, signal 634416/864539 (executing program) 2022/11/13 05:34:05 fetching corpus: 20350, signal 634865/865169 (executing program) 2022/11/13 05:34:05 fetching corpus: 20400, signal 635323/865772 (executing program) 2022/11/13 05:34:05 fetching corpus: 20450, signal 635644/866315 (executing program) 2022/11/13 05:34:05 fetching corpus: 20500, signal 636141/866944 (executing program) 2022/11/13 05:34:05 fetching corpus: 20550, signal 636545/867477 (executing program) 2022/11/13 05:34:05 fetching corpus: 20600, signal 636973/868063 (executing program) 2022/11/13 05:34:05 fetching corpus: 20650, signal 637366/868639 (executing program) 2022/11/13 05:34:06 fetching corpus: 20700, signal 638049/869245 (executing program) 2022/11/13 05:34:06 fetching corpus: 20750, signal 638363/869845 (executing program) 2022/11/13 05:34:06 fetching corpus: 20800, signal 638785/870407 (executing program) 2022/11/13 05:34:06 fetching corpus: 20850, signal 639231/871031 (executing program) 2022/11/13 05:34:06 fetching corpus: 20900, signal 639582/871621 (executing program) 2022/11/13 05:34:06 fetching corpus: 20950, signal 639898/872173 (executing program) 2022/11/13 05:34:07 fetching corpus: 21000, signal 640197/872742 (executing program) 2022/11/13 05:34:07 fetching corpus: 21050, signal 640559/873313 (executing program) 2022/11/13 05:34:07 fetching corpus: 21100, signal 641108/873876 (executing program) 2022/11/13 05:34:07 fetching corpus: 21150, signal 641319/874444 (executing program) 2022/11/13 05:34:07 fetching corpus: 21200, signal 641726/875052 (executing program) 2022/11/13 05:34:07 fetching corpus: 21250, signal 642203/875612 (executing program) 2022/11/13 05:34:07 fetching corpus: 21300, signal 642513/876196 (executing program) 2022/11/13 05:34:07 fetching corpus: 21350, signal 642781/876697 (executing program) 2022/11/13 05:34:08 fetching corpus: 21400, signal 643181/877253 (executing program) 2022/11/13 05:34:08 fetching corpus: 21450, signal 643620/877798 (executing program) 2022/11/13 05:34:08 fetching corpus: 21500, signal 643919/878336 (executing program) 2022/11/13 05:34:08 fetching corpus: 21550, signal 644439/878877 (executing program) 2022/11/13 05:34:08 fetching corpus: 21600, signal 644981/879423 (executing program) 2022/11/13 05:34:08 fetching corpus: 21650, signal 645563/879964 (executing program) 2022/11/13 05:34:09 fetching corpus: 21700, signal 646072/880529 (executing program) 2022/11/13 05:34:09 fetching corpus: 21750, signal 646539/881061 (executing program) 2022/11/13 05:34:09 fetching corpus: 21800, signal 648200/881617 (executing program) 2022/11/13 05:34:09 fetching corpus: 21850, signal 648555/882149 (executing program) 2022/11/13 05:34:09 fetching corpus: 21900, signal 648956/882689 (executing program) 2022/11/13 05:34:09 fetching corpus: 21950, signal 649290/883213 (executing program) 2022/11/13 05:34:09 fetching corpus: 22000, signal 649695/883778 (executing program) 2022/11/13 05:34:09 fetching corpus: 22050, signal 650045/884084 (executing program) 2022/11/13 05:34:10 fetching corpus: 22100, signal 650655/884084 (executing program) 2022/11/13 05:34:10 fetching corpus: 22150, signal 651224/884084 (executing program) 2022/11/13 05:34:10 fetching corpus: 22200, signal 651588/884084 (executing program) 2022/11/13 05:34:10 fetching corpus: 22250, signal 652012/884084 (executing program) 2022/11/13 05:34:10 fetching corpus: 22300, signal 652452/884084 (executing program) 2022/11/13 05:34:10 fetching corpus: 22350, signal 652865/884085 (executing program) 2022/11/13 05:34:10 fetching corpus: 22400, signal 653338/884085 (executing program) 2022/11/13 05:34:10 fetching corpus: 22450, signal 653907/884085 (executing program) 2022/11/13 05:34:10 fetching corpus: 22500, signal 654244/884092 (executing program) 2022/11/13 05:34:11 fetching corpus: 22550, signal 654572/884092 (executing program) 2022/11/13 05:34:11 fetching corpus: 22600, signal 654920/884093 (executing program) 2022/11/13 05:34:11 fetching corpus: 22650, signal 655325/884093 (executing program) 2022/11/13 05:34:11 fetching corpus: 22700, signal 655886/884093 (executing program) 2022/11/13 05:34:11 fetching corpus: 22750, signal 656707/884093 (executing program) 2022/11/13 05:34:11 fetching corpus: 22800, signal 657233/884095 (executing program) 2022/11/13 05:34:11 fetching corpus: 22850, signal 657517/884095 (executing program) 2022/11/13 05:34:11 fetching corpus: 22900, signal 657964/884102 (executing program) 2022/11/13 05:34:12 fetching corpus: 22950, signal 658347/884111 (executing program) 2022/11/13 05:34:12 fetching corpus: 23000, signal 659044/884122 (executing program) 2022/11/13 05:34:12 fetching corpus: 23050, signal 659349/884122 (executing program) 2022/11/13 05:34:12 fetching corpus: 23100, signal 659725/884126 (executing program) 2022/11/13 05:34:12 fetching corpus: 23150, signal 660131/884126 (executing program) 2022/11/13 05:34:12 fetching corpus: 23200, signal 660684/884126 (executing program) 2022/11/13 05:34:12 fetching corpus: 23250, signal 661156/884126 (executing program) 2022/11/13 05:34:12 fetching corpus: 23300, signal 661538/884127 (executing program) 2022/11/13 05:34:13 fetching corpus: 23350, signal 661914/884127 (executing program) 2022/11/13 05:34:13 fetching corpus: 23400, signal 662356/884127 (executing program) 2022/11/13 05:34:13 fetching corpus: 23450, signal 662675/884127 (executing program) 2022/11/13 05:34:13 fetching corpus: 23500, signal 663030/884127 (executing program) 2022/11/13 05:34:13 fetching corpus: 23550, signal 663322/884127 (executing program) 2022/11/13 05:34:13 fetching corpus: 23600, signal 663738/884127 (executing program) 2022/11/13 05:34:13 fetching corpus: 23650, signal 664128/884127 (executing program) 2022/11/13 05:34:13 fetching corpus: 23700, signal 664452/884133 (executing program) 2022/11/13 05:34:14 fetching corpus: 23750, signal 664744/884134 (executing program) 2022/11/13 05:34:14 fetching corpus: 23800, signal 665114/884134 (executing program) 2022/11/13 05:34:14 fetching corpus: 23850, signal 665415/884135 (executing program) 2022/11/13 05:34:14 fetching corpus: 23900, signal 665812/884135 (executing program) 2022/11/13 05:34:14 fetching corpus: 23950, signal 666197/884135 (executing program) 2022/11/13 05:34:14 fetching corpus: 24000, signal 666385/884135 (executing program) 2022/11/13 05:34:15 fetching corpus: 24050, signal 666695/884135 (executing program) 2022/11/13 05:34:15 fetching corpus: 24100, signal 667057/884135 (executing program) 2022/11/13 05:34:15 fetching corpus: 24150, signal 669042/884135 (executing program) 2022/11/13 05:34:15 fetching corpus: 24200, signal 669399/884135 (executing program) 2022/11/13 05:34:15 fetching corpus: 24250, signal 670041/884135 (executing program) 2022/11/13 05:34:15 fetching corpus: 24300, signal 670494/884135 (executing program) 2022/11/13 05:34:15 fetching corpus: 24350, signal 670941/884135 (executing program) 2022/11/13 05:34:15 fetching corpus: 24400, signal 671222/884135 (executing program) 2022/11/13 05:34:15 fetching corpus: 24450, signal 671449/884135 (executing program) 2022/11/13 05:34:16 fetching corpus: 24500, signal 671663/884135 (executing program) 2022/11/13 05:34:16 fetching corpus: 24550, signal 672036/884135 (executing program) 2022/11/13 05:34:16 fetching corpus: 24600, signal 672419/884135 (executing program) 2022/11/13 05:34:16 fetching corpus: 24650, signal 672779/884135 (executing program) 2022/11/13 05:34:16 fetching corpus: 24700, signal 673006/884135 (executing program) 2022/11/13 05:34:16 fetching corpus: 24750, signal 673414/884135 (executing program) 2022/11/13 05:34:16 fetching corpus: 24800, signal 674473/884135 (executing program) 2022/11/13 05:34:17 fetching corpus: 24850, signal 674871/884139 (executing program) 2022/11/13 05:34:17 fetching corpus: 24900, signal 675261/884139 (executing program) 2022/11/13 05:34:17 fetching corpus: 24950, signal 675687/884141 (executing program) 2022/11/13 05:34:17 fetching corpus: 25000, signal 676063/884141 (executing program) 2022/11/13 05:34:17 fetching corpus: 25050, signal 676371/884141 (executing program) 2022/11/13 05:34:17 fetching corpus: 25100, signal 676586/884141 (executing program) 2022/11/13 05:34:17 fetching corpus: 25150, signal 676788/884141 (executing program) 2022/11/13 05:34:17 fetching corpus: 25200, signal 677180/884141 (executing program) 2022/11/13 05:34:18 fetching corpus: 25250, signal 677532/884141 (executing program) 2022/11/13 05:34:18 fetching corpus: 25300, signal 677887/884141 (executing program) 2022/11/13 05:34:18 fetching corpus: 25350, signal 678252/884141 (executing program) 2022/11/13 05:34:18 fetching corpus: 25400, signal 678581/884146 (executing program) 2022/11/13 05:34:18 fetching corpus: 25450, signal 678977/884147 (executing program) 2022/11/13 05:34:18 fetching corpus: 25500, signal 679464/884147 (executing program) 2022/11/13 05:34:18 fetching corpus: 25550, signal 679760/884147 (executing program) 2022/11/13 05:34:18 fetching corpus: 25600, signal 680086/884147 (executing program) 2022/11/13 05:34:18 fetching corpus: 25650, signal 680372/884150 (executing program) 2022/11/13 05:34:19 fetching corpus: 25700, signal 680793/884150 (executing program) 2022/11/13 05:34:19 fetching corpus: 25750, signal 681142/884150 (executing program) 2022/11/13 05:34:19 fetching corpus: 25800, signal 681527/884150 (executing program) 2022/11/13 05:34:19 fetching corpus: 25850, signal 681873/884159 (executing program) 2022/11/13 05:34:19 fetching corpus: 25900, signal 682186/884159 (executing program) 2022/11/13 05:34:19 fetching corpus: 25950, signal 682508/884159 (executing program) 2022/11/13 05:34:19 fetching corpus: 26000, signal 682792/884159 (executing program) 2022/11/13 05:34:19 fetching corpus: 26050, signal 683048/884165 (executing program) 2022/11/13 05:34:20 fetching corpus: 26100, signal 683485/884190 (executing program) 2022/11/13 05:34:20 fetching corpus: 26150, signal 683902/884191 (executing program) 2022/11/13 05:34:20 fetching corpus: 26200, signal 684257/884191 (executing program) 2022/11/13 05:34:20 fetching corpus: 26250, signal 684599/884191 (executing program) 2022/11/13 05:34:20 fetching corpus: 26300, signal 684896/884192 (executing program) 2022/11/13 05:34:20 fetching corpus: 26350, signal 685256/884192 (executing program) 2022/11/13 05:34:20 fetching corpus: 26400, signal 686874/884192 (executing program) 2022/11/13 05:34:21 fetching corpus: 26450, signal 687175/884195 (executing program) 2022/11/13 05:34:21 fetching corpus: 26500, signal 687464/884195 (executing program) 2022/11/13 05:34:21 fetching corpus: 26550, signal 687802/884195 (executing program) 2022/11/13 05:34:21 fetching corpus: 26600, signal 688069/884197 (executing program) 2022/11/13 05:34:21 fetching corpus: 26650, signal 688467/884197 (executing program) 2022/11/13 05:34:21 fetching corpus: 26700, signal 688821/884197 (executing program) 2022/11/13 05:34:21 fetching corpus: 26750, signal 689221/884203 (executing program) 2022/11/13 05:34:21 fetching corpus: 26800, signal 689514/884203 (executing program) 2022/11/13 05:34:21 fetching corpus: 26850, signal 689781/884203 (executing program) 2022/11/13 05:34:22 fetching corpus: 26900, signal 690233/884203 (executing program) 2022/11/13 05:34:22 fetching corpus: 26950, signal 690613/884204 (executing program) 2022/11/13 05:34:22 fetching corpus: 27000, signal 690928/884206 (executing program) 2022/11/13 05:34:22 fetching corpus: 27050, signal 691208/884206 (executing program) 2022/11/13 05:34:22 fetching corpus: 27100, signal 691560/884206 (executing program) 2022/11/13 05:34:22 fetching corpus: 27150, signal 691855/884219 (executing program) 2022/11/13 05:34:22 fetching corpus: 27200, signal 692146/884219 (executing program) 2022/11/13 05:34:23 fetching corpus: 27250, signal 692407/884219 (executing program) 2022/11/13 05:34:23 fetching corpus: 27300, signal 692698/884219 (executing program) 2022/11/13 05:34:23 fetching corpus: 27350, signal 693241/884219 (executing program) 2022/11/13 05:34:23 fetching corpus: 27400, signal 694144/884222 (executing program) 2022/11/13 05:34:23 fetching corpus: 27450, signal 695215/884222 (executing program) 2022/11/13 05:34:23 fetching corpus: 27500, signal 695611/884222 (executing program) 2022/11/13 05:34:23 fetching corpus: 27550, signal 695888/884222 (executing program) 2022/11/13 05:34:23 fetching corpus: 27600, signal 696340/884222 (executing program) 2022/11/13 05:34:24 fetching corpus: 27650, signal 696658/884222 (executing program) 2022/11/13 05:34:24 fetching corpus: 27700, signal 696988/884222 (executing program) 2022/11/13 05:34:24 fetching corpus: 27750, signal 697296/884222 (executing program) 2022/11/13 05:34:24 fetching corpus: 27800, signal 697816/884222 (executing program) 2022/11/13 05:34:24 fetching corpus: 27850, signal 698126/884222 (executing program) 2022/11/13 05:34:24 fetching corpus: 27900, signal 698517/884222 (executing program) 2022/11/13 05:34:24 fetching corpus: 27950, signal 698859/884224 (executing program) 2022/11/13 05:34:25 fetching corpus: 28000, signal 699270/884224 (executing program) 2022/11/13 05:34:25 fetching corpus: 28050, signal 699635/884225 (executing program) 2022/11/13 05:34:25 fetching corpus: 28100, signal 699913/884225 (executing program) 2022/11/13 05:34:25 fetching corpus: 28150, signal 700217/884225 (executing program) 2022/11/13 05:34:25 fetching corpus: 28200, signal 700648/884226 (executing program) 2022/11/13 05:34:25 fetching corpus: 28250, signal 700937/884228 (executing program) 2022/11/13 05:34:25 fetching corpus: 28300, signal 701180/884228 (executing program) 2022/11/13 05:34:25 fetching corpus: 28350, signal 701471/884228 (executing program) 2022/11/13 05:34:25 fetching corpus: 28400, signal 701785/884228 (executing program) 2022/11/13 05:34:26 fetching corpus: 28450, signal 702200/884229 (executing program) 2022/11/13 05:34:26 fetching corpus: 28500, signal 702482/884229 (executing program) 2022/11/13 05:34:26 fetching corpus: 28550, signal 702796/884229 (executing program) 2022/11/13 05:34:26 fetching corpus: 28600, signal 703169/884229 (executing program) 2022/11/13 05:34:26 fetching corpus: 28650, signal 703467/884229 (executing program) 2022/11/13 05:34:26 fetching corpus: 28700, signal 703787/884230 (executing program) 2022/11/13 05:34:26 fetching corpus: 28750, signal 704117/884230 (executing program) 2022/11/13 05:34:26 fetching corpus: 28800, signal 704421/884230 (executing program) 2022/11/13 05:34:27 fetching corpus: 28850, signal 704663/884230 (executing program) 2022/11/13 05:34:27 fetching corpus: 28900, signal 705004/884230 (executing program) 2022/11/13 05:34:27 fetching corpus: 28950, signal 705328/884230 (executing program) 2022/11/13 05:34:27 fetching corpus: 29000, signal 705639/884231 (executing program) 2022/11/13 05:34:27 fetching corpus: 29050, signal 705918/884231 (executing program) 2022/11/13 05:34:27 fetching corpus: 29100, signal 706186/884241 (executing program) 2022/11/13 05:34:27 fetching corpus: 29150, signal 706450/884241 (executing program) 2022/11/13 05:34:27 fetching corpus: 29200, signal 706863/884241 (executing program) 2022/11/13 05:34:27 fetching corpus: 29250, signal 707200/884241 (executing program) 2022/11/13 05:34:28 fetching corpus: 29300, signal 707437/884242 (executing program) 2022/11/13 05:34:28 fetching corpus: 29350, signal 707828/884242 (executing program) 2022/11/13 05:34:28 fetching corpus: 29400, signal 708112/884242 (executing program) 2022/11/13 05:34:28 fetching corpus: 29450, signal 708422/884242 (executing program) 2022/11/13 05:34:28 fetching corpus: 29500, signal 708803/884242 (executing program) 2022/11/13 05:34:28 fetching corpus: 29550, signal 709108/884242 (executing program) 2022/11/13 05:34:28 fetching corpus: 29600, signal 709317/884242 (executing program) 2022/11/13 05:34:28 fetching corpus: 29650, signal 709688/884245 (executing program) 2022/11/13 05:34:29 fetching corpus: 29700, signal 709935/884245 (executing program) 2022/11/13 05:34:29 fetching corpus: 29750, signal 710400/884250 (executing program) 2022/11/13 05:34:29 fetching corpus: 29800, signal 710782/884250 (executing program) 2022/11/13 05:34:29 fetching corpus: 29850, signal 711075/884250 (executing program) 2022/11/13 05:34:29 fetching corpus: 29900, signal 711409/884250 (executing program) 2022/11/13 05:34:29 fetching corpus: 29950, signal 711685/884251 (executing program) 2022/11/13 05:34:29 fetching corpus: 30000, signal 712026/884252 (executing program) 2022/11/13 05:34:29 fetching corpus: 30050, signal 712317/884253 (executing program) 2022/11/13 05:34:30 fetching corpus: 30100, signal 712536/884268 (executing program) 2022/11/13 05:34:30 fetching corpus: 30150, signal 712836/884272 (executing program) 2022/11/13 05:34:30 fetching corpus: 30200, signal 713210/884272 (executing program) 2022/11/13 05:34:30 fetching corpus: 30250, signal 713449/884272 (executing program) 2022/11/13 05:34:30 fetching corpus: 30300, signal 713755/884274 (executing program) 2022/11/13 05:34:30 fetching corpus: 30350, signal 714225/884274 (executing program) 2022/11/13 05:34:30 fetching corpus: 30400, signal 714482/884276 (executing program) 2022/11/13 05:34:31 fetching corpus: 30450, signal 714797/884278 (executing program) 2022/11/13 05:34:31 fetching corpus: 30500, signal 715140/884278 (executing program) 2022/11/13 05:34:31 fetching corpus: 30550, signal 715421/884278 (executing program) 2022/11/13 05:34:31 fetching corpus: 30600, signal 715839/884278 (executing program) 2022/11/13 05:34:31 fetching corpus: 30650, signal 716093/884278 (executing program) 2022/11/13 05:34:31 fetching corpus: 30700, signal 716312/884278 (executing program) 2022/11/13 05:34:31 fetching corpus: 30750, signal 716503/884278 (executing program) 2022/11/13 05:34:32 fetching corpus: 30800, signal 716811/884278 (executing program) 2022/11/13 05:34:32 fetching corpus: 30850, signal 717146/884278 (executing program) 2022/11/13 05:34:32 fetching corpus: 30900, signal 717432/884288 (executing program) 2022/11/13 05:34:32 fetching corpus: 30950, signal 717753/884288 (executing program) 2022/11/13 05:34:32 fetching corpus: 31000, signal 718193/884288 (executing program) 2022/11/13 05:34:32 fetching corpus: 31050, signal 718398/884288 (executing program) 2022/11/13 05:34:32 fetching corpus: 31100, signal 718631/884288 (executing program) 2022/11/13 05:34:33 fetching corpus: 31150, signal 719058/884303 (executing program) 2022/11/13 05:34:33 fetching corpus: 31200, signal 719330/884303 (executing program) 2022/11/13 05:34:33 fetching corpus: 31250, signal 719740/884305 (executing program) 2022/11/13 05:34:33 fetching corpus: 31300, signal 719995/884305 (executing program) 2022/11/13 05:34:33 fetching corpus: 31350, signal 720203/884305 (executing program) 2022/11/13 05:34:33 fetching corpus: 31400, signal 720481/884305 (executing program) 2022/11/13 05:34:33 fetching corpus: 31450, signal 720697/884305 (executing program) 2022/11/13 05:34:34 fetching corpus: 31500, signal 720980/884305 (executing program) 2022/11/13 05:34:34 fetching corpus: 31550, signal 721386/884308 (executing program) 2022/11/13 05:34:34 fetching corpus: 31600, signal 721595/884308 (executing program) 2022/11/13 05:34:34 fetching corpus: 31650, signal 721856/884308 (executing program) 2022/11/13 05:34:34 fetching corpus: 31700, signal 722166/884308 (executing program) 2022/11/13 05:34:34 fetching corpus: 31750, signal 722481/884311 (executing program) 2022/11/13 05:34:34 fetching corpus: 31800, signal 722760/884312 (executing program) 2022/11/13 05:34:34 fetching corpus: 31850, signal 723049/884312 (executing program) 2022/11/13 05:34:35 fetching corpus: 31900, signal 723506/884312 (executing program) 2022/11/13 05:34:35 fetching corpus: 31950, signal 723788/884312 (executing program) 2022/11/13 05:34:35 fetching corpus: 32000, signal 723996/884314 (executing program) 2022/11/13 05:34:35 fetching corpus: 32050, signal 724338/884314 (executing program) 2022/11/13 05:34:35 fetching corpus: 32100, signal 724534/884314 (executing program) 2022/11/13 05:34:35 fetching corpus: 32150, signal 724844/884314 (executing program) 2022/11/13 05:34:35 fetching corpus: 32200, signal 725069/884314 (executing program) 2022/11/13 05:34:35 fetching corpus: 32250, signal 725339/884314 (executing program) 2022/11/13 05:34:36 fetching corpus: 32300, signal 725834/884316 (executing program) 2022/11/13 05:34:36 fetching corpus: 32350, signal 726154/884316 (executing program) 2022/11/13 05:34:36 fetching corpus: 32400, signal 726441/884316 (executing program) 2022/11/13 05:34:36 fetching corpus: 32450, signal 726743/884316 (executing program) 2022/11/13 05:34:36 fetching corpus: 32500, signal 727101/884316 (executing program) 2022/11/13 05:34:36 fetching corpus: 32550, signal 727430/884316 (executing program) 2022/11/13 05:34:36 fetching corpus: 32600, signal 727785/884316 (executing program) 2022/11/13 05:34:37 fetching corpus: 32650, signal 728103/884317 (executing program) 2022/11/13 05:34:37 fetching corpus: 32700, signal 728352/884317 (executing program) 2022/11/13 05:34:37 fetching corpus: 32750, signal 728650/884320 (executing program) 2022/11/13 05:34:37 fetching corpus: 32800, signal 729115/884320 (executing program) 2022/11/13 05:34:37 fetching corpus: 32850, signal 729356/884320 (executing program) 2022/11/13 05:34:37 fetching corpus: 32900, signal 729810/884320 (executing program) 2022/11/13 05:34:37 fetching corpus: 32950, signal 730057/884320 (executing program) 2022/11/13 05:34:37 fetching corpus: 33000, signal 730298/884320 (executing program) 2022/11/13 05:34:38 fetching corpus: 33050, signal 730521/884320 (executing program) 2022/11/13 05:34:38 fetching corpus: 33100, signal 730710/884320 (executing program) 2022/11/13 05:34:38 fetching corpus: 33150, signal 730960/884320 (executing program) 2022/11/13 05:34:38 fetching corpus: 33200, signal 731290/884339 (executing program) 2022/11/13 05:34:38 fetching corpus: 33250, signal 731491/884339 (executing program) 2022/11/13 05:34:38 fetching corpus: 33300, signal 731782/884339 (executing program) 2022/11/13 05:34:38 fetching corpus: 33350, signal 732040/884339 (executing program) 2022/11/13 05:34:38 fetching corpus: 33400, signal 732271/884339 (executing program) 2022/11/13 05:34:39 fetching corpus: 33450, signal 732618/884339 (executing program) 2022/11/13 05:34:39 fetching corpus: 33500, signal 732920/884339 (executing program) 2022/11/13 05:34:39 fetching corpus: 33550, signal 733111/884339 (executing program) 2022/11/13 05:34:39 fetching corpus: 33600, signal 733264/884339 (executing program) 2022/11/13 05:34:39 fetching corpus: 33650, signal 733460/884339 (executing program) 2022/11/13 05:34:39 fetching corpus: 33700, signal 733745/884362 (executing program) 2022/11/13 05:34:40 fetching corpus: 33750, signal 733982/884362 (executing program) 2022/11/13 05:34:40 fetching corpus: 33800, signal 734324/884362 (executing program) 2022/11/13 05:34:40 fetching corpus: 33850, signal 734608/884362 (executing program) 2022/11/13 05:34:40 fetching corpus: 33900, signal 735359/884363 (executing program) 2022/11/13 05:34:40 fetching corpus: 33950, signal 735830/884363 (executing program) 2022/11/13 05:34:40 fetching corpus: 34000, signal 736136/884363 (executing program) 2022/11/13 05:34:40 fetching corpus: 34050, signal 736396/884363 (executing program) 2022/11/13 05:34:40 fetching corpus: 34100, signal 736683/884363 (executing program) 2022/11/13 05:34:41 fetching corpus: 34150, signal 736904/884363 (executing program) 2022/11/13 05:34:41 fetching corpus: 34200, signal 737182/884363 (executing program) 2022/11/13 05:34:41 fetching corpus: 34250, signal 737585/884363 (executing program) 2022/11/13 05:34:41 fetching corpus: 34300, signal 737836/884386 (executing program) 2022/11/13 05:34:41 fetching corpus: 34350, signal 738101/884386 (executing program) 2022/11/13 05:34:41 fetching corpus: 34400, signal 738354/884386 (executing program) 2022/11/13 05:34:41 fetching corpus: 34450, signal 738626/884386 (executing program) 2022/11/13 05:34:41 fetching corpus: 34500, signal 738853/884386 (executing program) 2022/11/13 05:34:42 fetching corpus: 34550, signal 739115/884386 (executing program) 2022/11/13 05:34:42 fetching corpus: 34600, signal 739358/884386 (executing program) 2022/11/13 05:34:42 fetching corpus: 34650, signal 739657/884386 (executing program) 2022/11/13 05:34:42 fetching corpus: 34700, signal 739916/884387 (executing program) 2022/11/13 05:34:42 fetching corpus: 34750, signal 740128/884387 (executing program) 2022/11/13 05:34:42 fetching corpus: 34800, signal 740328/884387 (executing program) 2022/11/13 05:34:43 fetching corpus: 34850, signal 740662/884387 (executing program) 2022/11/13 05:34:43 fetching corpus: 34900, signal 740918/884387 (executing program) 2022/11/13 05:34:43 fetching corpus: 34950, signal 741143/884387 (executing program) 2022/11/13 05:34:43 fetching corpus: 35000, signal 741523/884387 (executing program) 2022/11/13 05:34:43 fetching corpus: 35050, signal 741837/884387 (executing program) 2022/11/13 05:34:43 fetching corpus: 35100, signal 742180/884387 (executing program) 2022/11/13 05:34:44 fetching corpus: 35150, signal 742501/884387 (executing program) 2022/11/13 05:34:44 fetching corpus: 35200, signal 742705/884388 (executing program) 2022/11/13 05:34:44 fetching corpus: 35250, signal 742940/884388 (executing program) 2022/11/13 05:34:44 fetching corpus: 35300, signal 743150/884388 (executing program) 2022/11/13 05:34:44 fetching corpus: 35350, signal 743475/884388 (executing program) 2022/11/13 05:34:44 fetching corpus: 35400, signal 743778/884388 (executing program) 2022/11/13 05:34:44 fetching corpus: 35450, signal 744073/884391 (executing program) 2022/11/13 05:34:44 fetching corpus: 35500, signal 744376/884391 (executing program) 2022/11/13 05:34:45 fetching corpus: 35550, signal 744619/884391 (executing program) 2022/11/13 05:34:45 fetching corpus: 35600, signal 744860/884391 (executing program) 2022/11/13 05:34:45 fetching corpus: 35650, signal 745730/884393 (executing program) 2022/11/13 05:34:45 fetching corpus: 35700, signal 745944/884393 (executing program) 2022/11/13 05:34:45 fetching corpus: 35750, signal 746127/884393 (executing program) 2022/11/13 05:34:45 fetching corpus: 35800, signal 746305/884393 (executing program) 2022/11/13 05:34:45 fetching corpus: 35850, signal 746616/884394 (executing program) 2022/11/13 05:34:45 fetching corpus: 35900, signal 746884/884394 (executing program) 2022/11/13 05:34:45 fetching corpus: 35950, signal 747122/884396 (executing program) 2022/11/13 05:34:46 fetching corpus: 36000, signal 747343/884401 (executing program) 2022/11/13 05:34:46 fetching corpus: 36050, signal 747565/884401 (executing program) 2022/11/13 05:34:46 fetching corpus: 36100, signal 747791/884401 (executing program) 2022/11/13 05:34:46 fetching corpus: 36150, signal 748061/884402 (executing program) 2022/11/13 05:34:46 fetching corpus: 36200, signal 748284/884402 (executing program) 2022/11/13 05:34:46 fetching corpus: 36250, signal 748576/884402 (executing program) 2022/11/13 05:34:46 fetching corpus: 36300, signal 748765/884404 (executing program) 2022/11/13 05:34:46 fetching corpus: 36350, signal 749138/884404 (executing program) 2022/11/13 05:34:47 fetching corpus: 36400, signal 749645/884404 (executing program) 2022/11/13 05:34:47 fetching corpus: 36450, signal 749857/884404 (executing program) 2022/11/13 05:34:47 fetching corpus: 36500, signal 750067/884404 (executing program) 2022/11/13 05:34:47 fetching corpus: 36550, signal 750266/884404 (executing program) 2022/11/13 05:34:47 fetching corpus: 36600, signal 750497/884404 (executing program) 2022/11/13 05:34:47 fetching corpus: 36650, signal 750753/884404 (executing program) 2022/11/13 05:34:47 fetching corpus: 36700, signal 751014/884404 (executing program) 2022/11/13 05:34:47 fetching corpus: 36750, signal 751378/884405 (executing program) 2022/11/13 05:34:48 fetching corpus: 36800, signal 751624/884405 (executing program) 2022/11/13 05:34:48 fetching corpus: 36850, signal 751961/884405 (executing program) 2022/11/13 05:34:48 fetching corpus: 36900, signal 752208/884405 (executing program) 2022/11/13 05:34:48 fetching corpus: 36950, signal 752412/884405 (executing program) 2022/11/13 05:34:48 fetching corpus: 37000, signal 752571/884405 (executing program) 2022/11/13 05:34:48 fetching corpus: 37050, signal 752789/884405 (executing program) 2022/11/13 05:34:49 fetching corpus: 37100, signal 753006/884405 (executing program) 2022/11/13 05:34:49 fetching corpus: 37150, signal 753290/884405 (executing program) 2022/11/13 05:34:49 fetching corpus: 37200, signal 753493/884406 (executing program) 2022/11/13 05:34:49 fetching corpus: 37250, signal 753669/884406 (executing program) 2022/11/13 05:34:49 fetching corpus: 37300, signal 753829/884406 (executing program) 2022/11/13 05:34:49 fetching corpus: 37350, signal 754074/884406 (executing program) 2022/11/13 05:34:49 fetching corpus: 37400, signal 754348/884406 (executing program) 2022/11/13 05:34:49 fetching corpus: 37450, signal 754541/884406 (executing program) 2022/11/13 05:34:50 fetching corpus: 37500, signal 754734/884406 (executing program) 2022/11/13 05:34:50 fetching corpus: 37550, signal 755002/884409 (executing program) 2022/11/13 05:34:50 fetching corpus: 37600, signal 755234/884409 (executing program) 2022/11/13 05:34:50 fetching corpus: 37650, signal 755484/884409 (executing program) 2022/11/13 05:34:50 fetching corpus: 37700, signal 755686/884409 (executing program) 2022/11/13 05:34:50 fetching corpus: 37750, signal 755935/884409 (executing program) 2022/11/13 05:34:50 fetching corpus: 37800, signal 756286/884409 (executing program) 2022/11/13 05:34:50 fetching corpus: 37850, signal 756473/884409 (executing program) 2022/11/13 05:34:51 fetching corpus: 37900, signal 756765/884409 (executing program) 2022/11/13 05:34:51 fetching corpus: 37950, signal 756972/884409 (executing program) 2022/11/13 05:34:51 fetching corpus: 38000, signal 757171/884409 (executing program) 2022/11/13 05:34:51 fetching corpus: 38050, signal 757469/884410 (executing program) 2022/11/13 05:34:51 fetching corpus: 38100, signal 757824/884410 (executing program) 2022/11/13 05:34:51 fetching corpus: 38150, signal 758157/884410 (executing program) 2022/11/13 05:34:51 fetching corpus: 38200, signal 758384/884410 (executing program) 2022/11/13 05:34:52 fetching corpus: 38250, signal 758676/884410 (executing program) 2022/11/13 05:34:52 fetching corpus: 38300, signal 758822/884410 (executing program) 2022/11/13 05:34:52 fetching corpus: 38350, signal 759077/884412 (executing program) 2022/11/13 05:34:52 fetching corpus: 38400, signal 759394/884412 (executing program) 2022/11/13 05:34:52 fetching corpus: 38450, signal 759544/884412 (executing program) 2022/11/13 05:34:52 fetching corpus: 38500, signal 759766/884412 (executing program) 2022/11/13 05:34:52 fetching corpus: 38550, signal 760035/884422 (executing program) 2022/11/13 05:34:53 fetching corpus: 38600, signal 760207/884422 (executing program) 2022/11/13 05:34:53 fetching corpus: 38650, signal 760453/884422 (executing program) 2022/11/13 05:34:53 fetching corpus: 38700, signal 760629/884422 (executing program) 2022/11/13 05:34:53 fetching corpus: 38750, signal 760826/884422 (executing program) 2022/11/13 05:34:53 fetching corpus: 38800, signal 761235/884422 (executing program) 2022/11/13 05:34:53 fetching corpus: 38850, signal 761443/884422 (executing program) 2022/11/13 05:34:53 fetching corpus: 38900, signal 761638/884422 (executing program) 2022/11/13 05:34:53 fetching corpus: 38950, signal 761883/884422 (executing program) 2022/11/13 05:34:54 fetching corpus: 39000, signal 762158/884422 (executing program) 2022/11/13 05:34:54 fetching corpus: 39050, signal 762377/884422 (executing program) 2022/11/13 05:34:54 fetching corpus: 39100, signal 762634/884422 (executing program) 2022/11/13 05:34:54 fetching corpus: 39150, signal 762840/884422 (executing program) 2022/11/13 05:34:54 fetching corpus: 39200, signal 763023/884422 (executing program) 2022/11/13 05:34:54 fetching corpus: 39250, signal 763207/884423 (executing program) 2022/11/13 05:34:54 fetching corpus: 39300, signal 763412/884441 (executing program) 2022/11/13 05:34:54 fetching corpus: 39350, signal 763644/884441 (executing program) 2022/11/13 05:34:55 fetching corpus: 39400, signal 763902/884441 (executing program) 2022/11/13 05:34:55 fetching corpus: 39450, signal 764267/884441 (executing program) 2022/11/13 05:34:55 fetching corpus: 39500, signal 764464/884441 (executing program) 2022/11/13 05:34:56 fetching corpus: 39550, signal 764656/884441 (executing program) 2022/11/13 05:34:56 fetching corpus: 39600, signal 764925/884441 (executing program) 2022/11/13 05:34:56 fetching corpus: 39650, signal 765188/884441 (executing program) 2022/11/13 05:34:56 fetching corpus: 39700, signal 765374/884442 (executing program) 2022/11/13 05:34:56 fetching corpus: 39750, signal 765654/884442 (executing program) 2022/11/13 05:34:56 fetching corpus: 39800, signal 765821/884442 (executing program) 2022/11/13 05:34:56 fetching corpus: 39850, signal 766089/884444 (executing program) 2022/11/13 05:34:57 fetching corpus: 39900, signal 766256/884444 (executing program) 2022/11/13 05:34:57 fetching corpus: 39950, signal 766484/884444 (executing program) 2022/11/13 05:34:57 fetching corpus: 40000, signal 766735/884445 (executing program) 2022/11/13 05:34:57 fetching corpus: 40050, signal 766978/884449 (executing program) 2022/11/13 05:34:57 fetching corpus: 40100, signal 767324/884449 (executing program) 2022/11/13 05:34:57 fetching corpus: 40150, signal 767614/884449 (executing program) 2022/11/13 05:34:57 fetching corpus: 40200, signal 767837/884449 (executing program) 2022/11/13 05:34:58 fetching corpus: 40250, signal 768095/884449 (executing program) 2022/11/13 05:34:58 fetching corpus: 40300, signal 768302/884449 (executing program) 2022/11/13 05:34:58 fetching corpus: 40350, signal 768493/884449 (executing program) 2022/11/13 05:34:58 fetching corpus: 40400, signal 768789/884449 (executing program) 2022/11/13 05:34:58 fetching corpus: 40450, signal 769073/884451 (executing program) 2022/11/13 05:34:58 fetching corpus: 40500, signal 769269/884451 (executing program) 2022/11/13 05:34:58 fetching corpus: 40550, signal 769431/884451 (executing program) 2022/11/13 05:34:59 fetching corpus: 40600, signal 769698/884451 (executing program) 2022/11/13 05:34:59 fetching corpus: 40650, signal 769964/884451 (executing program) 2022/11/13 05:34:59 fetching corpus: 40700, signal 770172/884453 (executing program) 2022/11/13 05:34:59 fetching corpus: 40750, signal 770416/884453 (executing program) 2022/11/13 05:34:59 fetching corpus: 40800, signal 770633/884453 (executing program) 2022/11/13 05:34:59 fetching corpus: 40850, signal 770906/884453 (executing program) 2022/11/13 05:34:59 fetching corpus: 40900, signal 771188/884453 (executing program) 2022/11/13 05:34:59 fetching corpus: 40950, signal 771485/884453 (executing program) 2022/11/13 05:34:59 fetching corpus: 41000, signal 771704/884453 (executing program) 2022/11/13 05:35:00 fetching corpus: 41050, signal 771910/884453 (executing program) 2022/11/13 05:35:00 fetching corpus: 41100, signal 772215/884457 (executing program) 2022/11/13 05:35:00 fetching corpus: 41150, signal 772464/884457 (executing program) 2022/11/13 05:35:00 fetching corpus: 41200, signal 772761/884457 (executing program) 2022/11/13 05:35:00 fetching corpus: 41250, signal 772949/884462 (executing program) 2022/11/13 05:35:00 fetching corpus: 41300, signal 773187/884462 (executing program) 2022/11/13 05:35:00 fetching corpus: 41350, signal 773431/884462 (executing program) 2022/11/13 05:35:00 fetching corpus: 41400, signal 773636/884462 (executing program) 2022/11/13 05:35:00 fetching corpus: 41450, signal 773963/884462 (executing program) 2022/11/13 05:35:01 fetching corpus: 41500, signal 774257/884462 (executing program) 2022/11/13 05:35:01 fetching corpus: 41550, signal 774420/884466 (executing program) 2022/11/13 05:35:01 fetching corpus: 41600, signal 774659/884466 (executing program) 2022/11/13 05:35:01 fetching corpus: 41650, signal 774909/884466 (executing program) 2022/11/13 05:35:01 fetching corpus: 41700, signal 775159/884466 (executing program) 2022/11/13 05:35:02 fetching corpus: 41750, signal 775377/884466 (executing program) 2022/11/13 05:35:02 fetching corpus: 41800, signal 775546/884466 (executing program) 2022/11/13 05:35:02 fetching corpus: 41850, signal 775813/884466 (executing program) 2022/11/13 05:35:02 fetching corpus: 41900, signal 776113/884466 (executing program) 2022/11/13 05:35:02 fetching corpus: 41950, signal 776414/884466 (executing program) 2022/11/13 05:35:02 fetching corpus: 42000, signal 776689/884466 (executing program) 2022/11/13 05:35:02 fetching corpus: 42050, signal 776846/884466 (executing program) 2022/11/13 05:35:02 fetching corpus: 42100, signal 777085/884466 (executing program) 2022/11/13 05:35:03 fetching corpus: 42150, signal 777325/884467 (executing program) 2022/11/13 05:35:03 fetching corpus: 42200, signal 777506/884468 (executing program) 2022/11/13 05:35:03 fetching corpus: 42250, signal 777778/884468 (executing program) 2022/11/13 05:35:03 fetching corpus: 42300, signal 777985/884468 (executing program) 2022/11/13 05:35:03 fetching corpus: 42350, signal 778166/884469 (executing program) 2022/11/13 05:35:03 fetching corpus: 42400, signal 778419/884470 (executing program) 2022/11/13 05:35:03 fetching corpus: 42450, signal 778704/884470 (executing program) 2022/11/13 05:35:03 fetching corpus: 42500, signal 779019/884470 (executing program) 2022/11/13 05:35:04 fetching corpus: 42550, signal 779205/884470 (executing program) 2022/11/13 05:35:04 fetching corpus: 42600, signal 779561/884470 (executing program) 2022/11/13 05:35:04 fetching corpus: 42650, signal 779792/884470 (executing program) 2022/11/13 05:35:04 fetching corpus: 42700, signal 780013/884470 (executing program) 2022/11/13 05:35:04 fetching corpus: 42750, signal 780333/884470 (executing program) 2022/11/13 05:35:04 fetching corpus: 42800, signal 780704/884474 (executing program) 2022/11/13 05:35:05 fetching corpus: 42850, signal 780988/884474 (executing program) 2022/11/13 05:35:05 fetching corpus: 42900, signal 781146/884474 (executing program) 2022/11/13 05:35:05 fetching corpus: 42950, signal 781406/884474 (executing program) 2022/11/13 05:35:05 fetching corpus: 43000, signal 781647/884474 (executing program) 2022/11/13 05:35:05 fetching corpus: 43050, signal 781898/884474 (executing program) 2022/11/13 05:35:05 fetching corpus: 43100, signal 782156/884479 (executing program) 2022/11/13 05:35:05 fetching corpus: 43150, signal 782357/884479 (executing program) 2022/11/13 05:35:06 fetching corpus: 43200, signal 782551/884479 (executing program) 2022/11/13 05:35:06 fetching corpus: 43250, signal 782771/884479 (executing program) 2022/11/13 05:35:06 fetching corpus: 43300, signal 782977/884479 (executing program) 2022/11/13 05:35:06 fetching corpus: 43350, signal 783167/884479 (executing program) 2022/11/13 05:35:06 fetching corpus: 43400, signal 783329/884479 (executing program) 2022/11/13 05:35:06 fetching corpus: 43450, signal 783564/884479 (executing program) 2022/11/13 05:35:06 fetching corpus: 43500, signal 783758/884479 (executing program) 2022/11/13 05:35:06 fetching corpus: 43550, signal 783978/884479 (executing program) 2022/11/13 05:35:06 fetching corpus: 43600, signal 784196/884481 (executing program) 2022/11/13 05:35:07 fetching corpus: 43650, signal 784421/884481 (executing program) 2022/11/13 05:35:07 fetching corpus: 43700, signal 784675/884481 (executing program) 2022/11/13 05:35:07 fetching corpus: 43750, signal 785058/884481 (executing program) 2022/11/13 05:35:07 fetching corpus: 43800, signal 785289/884481 (executing program) 2022/11/13 05:35:07 fetching corpus: 43850, signal 785514/884481 (executing program) 2022/11/13 05:35:07 fetching corpus: 43900, signal 785696/884485 (executing program) 2022/11/13 05:35:07 fetching corpus: 43950, signal 785942/884489 (executing program) 2022/11/13 05:35:07 fetching corpus: 44000, signal 786178/884489 (executing program) 2022/11/13 05:35:07 fetching corpus: 44050, signal 786427/884489 (executing program) 2022/11/13 05:35:08 fetching corpus: 44100, signal 786597/884489 (executing program) 2022/11/13 05:35:08 fetching corpus: 44150, signal 786784/884489 (executing program) 2022/11/13 05:35:08 fetching corpus: 44200, signal 787026/884489 (executing program) 2022/11/13 05:35:08 fetching corpus: 44250, signal 787306/884490 (executing program) 2022/11/13 05:35:08 fetching corpus: 44300, signal 787448/884490 (executing program) 2022/11/13 05:35:08 fetching corpus: 44350, signal 787653/884490 (executing program) 2022/11/13 05:35:08 fetching corpus: 44400, signal 787833/884493 (executing program) 2022/11/13 05:35:08 fetching corpus: 44450, signal 788020/884493 (executing program) 2022/11/13 05:35:08 fetching corpus: 44500, signal 788224/884493 (executing program) 2022/11/13 05:35:09 fetching corpus: 44550, signal 788416/884493 (executing program) 2022/11/13 05:35:09 fetching corpus: 44600, signal 788728/884493 (executing program) 2022/11/13 05:35:09 fetching corpus: 44650, signal 788936/884493 (executing program) 2022/11/13 05:35:09 fetching corpus: 44700, signal 789120/884493 (executing program) 2022/11/13 05:35:09 fetching corpus: 44750, signal 789414/884493 (executing program) 2022/11/13 05:35:09 fetching corpus: 44800, signal 789560/884493 (executing program) 2022/11/13 05:35:09 fetching corpus: 44850, signal 789729/884493 (executing program) 2022/11/13 05:35:09 fetching corpus: 44900, signal 789952/884493 (executing program) 2022/11/13 05:35:10 fetching corpus: 44950, signal 790082/884493 (executing program) 2022/11/13 05:35:10 fetching corpus: 45000, signal 790322/884493 (executing program) 2022/11/13 05:35:10 fetching corpus: 45050, signal 790564/884493 (executing program) 2022/11/13 05:35:10 fetching corpus: 45100, signal 790778/884493 (executing program) 2022/11/13 05:35:10 fetching corpus: 45150, signal 791015/884493 (executing program) 2022/11/13 05:35:10 fetching corpus: 45200, signal 791307/884493 (executing program) 2022/11/13 05:35:10 fetching corpus: 45250, signal 791579/884493 (executing program) 2022/11/13 05:35:10 fetching corpus: 45300, signal 791847/884498 (executing program) 2022/11/13 05:35:11 fetching corpus: 45350, signal 792089/884498 (executing program) 2022/11/13 05:35:11 fetching corpus: 45400, signal 792322/884498 (executing program) 2022/11/13 05:35:11 fetching corpus: 45450, signal 792533/884508 (executing program) 2022/11/13 05:35:11 fetching corpus: 45500, signal 792763/884508 (executing program) 2022/11/13 05:35:11 fetching corpus: 45550, signal 793052/884508 (executing program) 2022/11/13 05:35:11 fetching corpus: 45600, signal 793365/884508 (executing program) 2022/11/13 05:35:11 fetching corpus: 45650, signal 793558/884508 (executing program) 2022/11/13 05:35:12 fetching corpus: 45700, signal 793854/884508 (executing program) 2022/11/13 05:35:12 fetching corpus: 45750, signal 794020/884508 (executing program) 2022/11/13 05:35:12 fetching corpus: 45800, signal 794224/884510 (executing program) 2022/11/13 05:35:12 fetching corpus: 45850, signal 794461/884510 (executing program) 2022/11/13 05:35:12 fetching corpus: 45900, signal 794700/884510 (executing program) 2022/11/13 05:35:12 fetching corpus: 45950, signal 794942/884510 (executing program) 2022/11/13 05:35:12 fetching corpus: 46000, signal 795111/884510 (executing program) 2022/11/13 05:35:12 fetching corpus: 46050, signal 795417/884510 (executing program) 2022/11/13 05:35:13 fetching corpus: 46100, signal 795638/884510 (executing program) 2022/11/13 05:35:13 fetching corpus: 46150, signal 796099/884510 (executing program) 2022/11/13 05:35:13 fetching corpus: 46200, signal 796324/884513 (executing program) 2022/11/13 05:35:13 fetching corpus: 46250, signal 796495/884513 (executing program) 2022/11/13 05:35:13 fetching corpus: 46300, signal 796703/884514 (executing program) 2022/11/13 05:35:13 fetching corpus: 46350, signal 796956/884514 (executing program) 2022/11/13 05:35:13 fetching corpus: 46400, signal 797137/884514 (executing program) 2022/11/13 05:35:13 fetching corpus: 46450, signal 797391/884517 (executing program) 2022/11/13 05:35:13 fetching corpus: 46500, signal 797640/884518 (executing program) 2022/11/13 05:35:14 fetching corpus: 46550, signal 797846/884518 (executing program) 2022/11/13 05:35:14 fetching corpus: 46600, signal 798033/884518 (executing program) 2022/11/13 05:35:14 fetching corpus: 46650, signal 798879/884519 (executing program) 2022/11/13 05:35:14 fetching corpus: 46700, signal 799041/884519 (executing program) 2022/11/13 05:35:14 fetching corpus: 46750, signal 799308/884519 (executing program) 2022/11/13 05:35:14 fetching corpus: 46800, signal 799526/884519 (executing program) 2022/11/13 05:35:14 fetching corpus: 46850, signal 799700/884519 (executing program) 2022/11/13 05:35:14 fetching corpus: 46900, signal 799873/884519 (executing program) 2022/11/13 05:35:14 fetching corpus: 46950, signal 800107/884519 (executing program) 2022/11/13 05:35:15 fetching corpus: 47000, signal 800315/884519 (executing program) 2022/11/13 05:35:15 fetching corpus: 47050, signal 800515/884519 (executing program) 2022/11/13 05:35:15 fetching corpus: 47100, signal 800730/884519 (executing program) 2022/11/13 05:35:15 fetching corpus: 47150, signal 800917/884519 (executing program) 2022/11/13 05:35:15 fetching corpus: 47200, signal 801154/884519 (executing program) 2022/11/13 05:35:15 fetching corpus: 47250, signal 801350/884519 (executing program) 2022/11/13 05:35:15 fetching corpus: 47300, signal 801516/884519 (executing program) 2022/11/13 05:35:15 fetching corpus: 47350, signal 801694/884525 (executing program) 2022/11/13 05:35:16 fetching corpus: 47400, signal 802005/884525 (executing program) 2022/11/13 05:35:16 fetching corpus: 47450, signal 802223/884525 (executing program) 2022/11/13 05:35:16 fetching corpus: 47500, signal 802388/884525 (executing program) 2022/11/13 05:35:16 fetching corpus: 47550, signal 802662/884525 (executing program) 2022/11/13 05:35:16 fetching corpus: 47600, signal 802844/884525 (executing program) 2022/11/13 05:35:16 fetching corpus: 47650, signal 803009/884525 (executing program) 2022/11/13 05:35:16 fetching corpus: 47700, signal 803200/884525 (executing program) 2022/11/13 05:35:16 fetching corpus: 47750, signal 803395/884525 (executing program) 2022/11/13 05:35:16 fetching corpus: 47800, signal 803560/884525 (executing program) 2022/11/13 05:35:17 fetching corpus: 47850, signal 803742/884525 (executing program) 2022/11/13 05:35:17 fetching corpus: 47900, signal 803889/884525 (executing program) 2022/11/13 05:35:17 fetching corpus: 47950, signal 804112/884525 (executing program) 2022/11/13 05:35:17 fetching corpus: 48000, signal 804244/884525 (executing program) 2022/11/13 05:35:17 fetching corpus: 48050, signal 804474/884527 (executing program) 2022/11/13 05:35:17 fetching corpus: 48100, signal 804650/884527 (executing program) 2022/11/13 05:35:18 fetching corpus: 48150, signal 804819/884527 (executing program) 2022/11/13 05:35:18 fetching corpus: 48200, signal 805031/884527 (executing program) 2022/11/13 05:35:18 fetching corpus: 48250, signal 805312/884527 (executing program) 2022/11/13 05:35:18 fetching corpus: 48300, signal 805576/884527 (executing program) 2022/11/13 05:35:18 fetching corpus: 48350, signal 805776/884527 (executing program) 2022/11/13 05:35:18 fetching corpus: 48400, signal 805940/884528 (executing program) 2022/11/13 05:35:18 fetching corpus: 48450, signal 806063/884528 (executing program) 2022/11/13 05:35:18 fetching corpus: 48500, signal 806413/884528 (executing program) 2022/11/13 05:35:19 fetching corpus: 48550, signal 806585/884528 (executing program) 2022/11/13 05:35:19 fetching corpus: 48600, signal 806732/884528 (executing program) 2022/11/13 05:35:19 fetching corpus: 48650, signal 806910/884528 (executing program) 2022/11/13 05:35:19 fetching corpus: 48700, signal 807099/884534 (executing program) 2022/11/13 05:35:19 fetching corpus: 48750, signal 807305/884539 (executing program) 2022/11/13 05:35:19 fetching corpus: 48800, signal 807456/884539 (executing program) 2022/11/13 05:35:19 fetching corpus: 48850, signal 807631/884539 (executing program) 2022/11/13 05:35:19 fetching corpus: 48900, signal 807848/884539 (executing program) 2022/11/13 05:35:19 fetching corpus: 48950, signal 808027/884540 (executing program) 2022/11/13 05:35:19 fetching corpus: 49000, signal 808196/884540 (executing program) 2022/11/13 05:35:20 fetching corpus: 49050, signal 808398/884540 (executing program) 2022/11/13 05:35:20 fetching corpus: 49100, signal 808540/884540 (executing program) 2022/11/13 05:35:20 fetching corpus: 49150, signal 808731/884540 (executing program) 2022/11/13 05:35:20 fetching corpus: 49200, signal 808911/884540 (executing program) 2022/11/13 05:35:20 fetching corpus: 49250, signal 809076/884540 (executing program) 2022/11/13 05:35:20 fetching corpus: 49300, signal 809259/884540 (executing program) 2022/11/13 05:35:20 fetching corpus: 49350, signal 809434/884540 (executing program) 2022/11/13 05:35:21 fetching corpus: 49400, signal 809666/884540 (executing program) 2022/11/13 05:35:21 fetching corpus: 49450, signal 809874/884540 (executing program) 2022/11/13 05:35:21 fetching corpus: 49500, signal 810044/884540 (executing program) 2022/11/13 05:35:21 fetching corpus: 49550, signal 810355/884540 (executing program) 2022/11/13 05:35:21 fetching corpus: 49600, signal 810561/884540 (executing program) 2022/11/13 05:35:21 fetching corpus: 49650, signal 810713/884540 (executing program) 2022/11/13 05:35:21 fetching corpus: 49700, signal 810957/884540 (executing program) 2022/11/13 05:35:21 fetching corpus: 49750, signal 811173/884540 (executing program) 2022/11/13 05:35:21 fetching corpus: 49800, signal 811495/884540 (executing program) 2022/11/13 05:35:22 fetching corpus: 49850, signal 811705/884544 (executing program) 2022/11/13 05:35:22 fetching corpus: 49900, signal 812452/884544 (executing program) 2022/11/13 05:35:22 fetching corpus: 49950, signal 812636/884544 (executing program) 2022/11/13 05:35:22 fetching corpus: 50000, signal 812793/884544 (executing program) 2022/11/13 05:35:22 fetching corpus: 50050, signal 813031/884544 (executing program) 2022/11/13 05:35:22 fetching corpus: 50100, signal 813227/884544 (executing program) 2022/11/13 05:35:22 fetching corpus: 50150, signal 813455/884544 (executing program) 2022/11/13 05:35:22 fetching corpus: 50200, signal 813719/884544 (executing program) 2022/11/13 05:35:22 fetching corpus: 50250, signal 813856/884544 (executing program) 2022/11/13 05:35:23 fetching corpus: 50300, signal 814114/884544 (executing program) 2022/11/13 05:35:23 fetching corpus: 50350, signal 814264/884544 (executing program) 2022/11/13 05:35:23 fetching corpus: 50400, signal 814447/884544 (executing program) 2022/11/13 05:35:23 fetching corpus: 50450, signal 814637/884544 (executing program) 2022/11/13 05:35:23 fetching corpus: 50500, signal 814921/884544 (executing program) 2022/11/13 05:35:23 fetching corpus: 50550, signal 815091/884544 (executing program) 2022/11/13 05:35:23 fetching corpus: 50600, signal 815292/884544 (executing program) 2022/11/13 05:35:23 fetching corpus: 50650, signal 815567/884544 (executing program) 2022/11/13 05:35:23 fetching corpus: 50700, signal 815740/884544 (executing program) 2022/11/13 05:35:24 fetching corpus: 50750, signal 816078/884544 (executing program) 2022/11/13 05:35:24 fetching corpus: 50800, signal 816283/884544 (executing program) 2022/11/13 05:35:24 fetching corpus: 50850, signal 816452/884544 (executing program) 2022/11/13 05:35:24 fetching corpus: 50900, signal 816709/884544 (executing program) 2022/11/13 05:35:24 fetching corpus: 50950, signal 816901/884544 (executing program) 2022/11/13 05:35:24 fetching corpus: 51000, signal 817076/884544 (executing program) 2022/11/13 05:35:24 fetching corpus: 51050, signal 817257/884544 (executing program) 2022/11/13 05:35:24 fetching corpus: 51100, signal 817390/884544 (executing program) 2022/11/13 05:35:25 fetching corpus: 51150, signal 817635/884546 (executing program) 2022/11/13 05:35:25 fetching corpus: 51200, signal 817892/884549 (executing program) 2022/11/13 05:35:25 fetching corpus: 51250, signal 818081/884549 (executing program) 2022/11/13 05:35:25 fetching corpus: 51300, signal 818256/884550 (executing program) 2022/11/13 05:35:25 fetching corpus: 51350, signal 818447/884550 (executing program) 2022/11/13 05:35:26 fetching corpus: 51400, signal 818628/884551 (executing program) 2022/11/13 05:35:26 fetching corpus: 51450, signal 818826/884552 (executing program) 2022/11/13 05:35:26 fetching corpus: 51500, signal 818993/884553 (executing program) 2022/11/13 05:35:26 fetching corpus: 51550, signal 819161/884557 (executing program) 2022/11/13 05:35:26 fetching corpus: 51600, signal 819287/884557 (executing program) 2022/11/13 05:35:26 fetching corpus: 51650, signal 819480/884557 (executing program) 2022/11/13 05:35:27 fetching corpus: 51700, signal 819668/884557 (executing program) 2022/11/13 05:35:27 fetching corpus: 51750, signal 819854/884557 (executing program) 2022/11/13 05:35:27 fetching corpus: 51800, signal 820062/884558 (executing program) 2022/11/13 05:35:27 fetching corpus: 51850, signal 820236/884558 (executing program) 2022/11/13 05:35:27 fetching corpus: 51900, signal 820463/884560 (executing program) 2022/11/13 05:35:27 fetching corpus: 51950, signal 820670/884560 (executing program) 2022/11/13 05:35:27 fetching corpus: 52000, signal 820874/884560 (executing program) 2022/11/13 05:35:28 fetching corpus: 52050, signal 821040/884560 (executing program) 2022/11/13 05:35:28 fetching corpus: 52100, signal 821247/884560 (executing program) 2022/11/13 05:35:28 fetching corpus: 52150, signal 821401/884560 (executing program) 2022/11/13 05:35:28 fetching corpus: 52200, signal 821562/884561 (executing program) 2022/11/13 05:35:28 fetching corpus: 52250, signal 821713/884561 (executing program) 2022/11/13 05:35:28 fetching corpus: 52300, signal 822173/884561 (executing program) 2022/11/13 05:35:29 fetching corpus: 52350, signal 822346/884561 (executing program) 2022/11/13 05:35:29 fetching corpus: 52400, signal 822490/884561 (executing program) 2022/11/13 05:35:29 fetching corpus: 52450, signal 822706/884561 (executing program) 2022/11/13 05:35:29 fetching corpus: 52500, signal 822910/884563 (executing program) 2022/11/13 05:35:29 fetching corpus: 52550, signal 823079/884563 (executing program) 2022/11/13 05:35:29 fetching corpus: 52600, signal 823230/884563 (executing program) 2022/11/13 05:35:29 fetching corpus: 52650, signal 823518/884566 (executing program) 2022/11/13 05:35:30 fetching corpus: 52700, signal 823705/884566 (executing program) 2022/11/13 05:35:30 fetching corpus: 52750, signal 823871/884567 (executing program) 2022/11/13 05:35:30 fetching corpus: 52800, signal 824047/884568 (executing program) 2022/11/13 05:35:30 fetching corpus: 52850, signal 824201/884568 (executing program) 2022/11/13 05:35:30 fetching corpus: 52900, signal 824417/884568 (executing program) 2022/11/13 05:35:30 fetching corpus: 52950, signal 824583/884568 (executing program) 2022/11/13 05:35:30 fetching corpus: 53000, signal 824811/884568 (executing program) 2022/11/13 05:35:30 fetching corpus: 53050, signal 825021/884568 (executing program) 2022/11/13 05:35:31 fetching corpus: 53100, signal 825219/884568 (executing program) 2022/11/13 05:35:31 fetching corpus: 53150, signal 825432/884569 (executing program) 2022/11/13 05:35:31 fetching corpus: 53200, signal 825652/884569 (executing program) 2022/11/13 05:35:31 fetching corpus: 53250, signal 825802/884569 (executing program) 2022/11/13 05:35:31 fetching corpus: 53300, signal 826294/884569 (executing program) 2022/11/13 05:35:31 fetching corpus: 53350, signal 826526/884569 (executing program) 2022/11/13 05:35:31 fetching corpus: 53400, signal 826701/884569 (executing program) 2022/11/13 05:35:32 fetching corpus: 53450, signal 826899/884569 (executing program) 2022/11/13 05:35:32 fetching corpus: 53500, signal 827051/884569 (executing program) 2022/11/13 05:35:32 fetching corpus: 53550, signal 827517/884569 (executing program) 2022/11/13 05:35:32 fetching corpus: 53600, signal 827694/884569 (executing program) 2022/11/13 05:35:32 fetching corpus: 53650, signal 827905/884570 (executing program) 2022/11/13 05:35:32 fetching corpus: 53700, signal 828037/884570 (executing program) 2022/11/13 05:35:33 fetching corpus: 53750, signal 828212/884570 (executing program) 2022/11/13 05:35:33 fetching corpus: 53800, signal 828403/884570 (executing program) 2022/11/13 05:35:33 fetching corpus: 53850, signal 828541/884570 (executing program) 2022/11/13 05:35:33 fetching corpus: 53900, signal 828716/884570 (executing program) 2022/11/13 05:35:33 fetching corpus: 53950, signal 828988/884570 (executing program) 2022/11/13 05:35:33 fetching corpus: 54000, signal 829125/884570 (executing program) 2022/11/13 05:35:33 fetching corpus: 54050, signal 829287/884570 (executing program) 2022/11/13 05:35:33 fetching corpus: 54100, signal 829543/884570 (executing program) 2022/11/13 05:35:34 fetching corpus: 54150, signal 829780/884570 (executing program) 2022/11/13 05:35:34 fetching corpus: 54200, signal 830007/884570 (executing program) 2022/11/13 05:35:34 fetching corpus: 54250, signal 830337/884570 (executing program) 2022/11/13 05:35:34 fetching corpus: 54300, signal 830417/884570 (executing program) 2022/11/13 05:35:34 fetching corpus: 54350, signal 830581/884570 (executing program) 2022/11/13 05:35:34 fetching corpus: 54400, signal 830743/884576 (executing program) 2022/11/13 05:35:34 fetching corpus: 54450, signal 830902/884578 (executing program) 2022/11/13 05:35:34 fetching corpus: 54500, signal 831090/884578 (executing program) 2022/11/13 05:35:34 fetching corpus: 54550, signal 831279/884578 (executing program) 2022/11/13 05:35:35 fetching corpus: 54600, signal 831486/884580 (executing program) 2022/11/13 05:35:35 fetching corpus: 54650, signal 831674/884581 (executing program) 2022/11/13 05:35:35 fetching corpus: 54700, signal 831879/884581 (executing program) 2022/11/13 05:35:35 fetching corpus: 54750, signal 832083/884585 (executing program) 2022/11/13 05:35:35 fetching corpus: 54800, signal 832401/884585 (executing program) 2022/11/13 05:35:35 fetching corpus: 54850, signal 832578/884585 (executing program) 2022/11/13 05:35:36 fetching corpus: 54900, signal 832820/884585 (executing program) 2022/11/13 05:35:36 fetching corpus: 54950, signal 833031/884585 (executing program) 2022/11/13 05:35:36 fetching corpus: 55000, signal 833218/884585 (executing program) 2022/11/13 05:35:36 fetching corpus: 55050, signal 833402/884585 (executing program) 2022/11/13 05:35:36 fetching corpus: 55100, signal 833575/884585 (executing program) 2022/11/13 05:35:36 fetching corpus: 55150, signal 833726/884585 (executing program) 2022/11/13 05:35:36 fetching corpus: 55200, signal 833912/884585 (executing program) 2022/11/13 05:35:36 fetching corpus: 55250, signal 834066/884585 (executing program) 2022/11/13 05:35:37 fetching corpus: 55300, signal 834242/884585 (executing program) 2022/11/13 05:35:37 fetching corpus: 55350, signal 834393/884585 (executing program) 2022/11/13 05:35:37 fetching corpus: 55400, signal 834562/884586 (executing program) 2022/11/13 05:35:37 fetching corpus: 55450, signal 834756/884586 (executing program) 2022/11/13 05:35:37 fetching corpus: 55500, signal 834927/884586 (executing program) 2022/11/13 05:35:37 fetching corpus: 55550, signal 835171/884586 (executing program) 2022/11/13 05:35:38 fetching corpus: 55600, signal 835389/884586 (executing program) 2022/11/13 05:35:38 fetching corpus: 55650, signal 835645/884586 (executing program) 2022/11/13 05:35:38 fetching corpus: 55700, signal 835765/884586 (executing program) 2022/11/13 05:35:38 fetching corpus: 55750, signal 835904/884586 (executing program) 2022/11/13 05:35:38 fetching corpus: 55800, signal 836065/884589 (executing program) 2022/11/13 05:35:38 fetching corpus: 55850, signal 836306/884589 (executing program) 2022/11/13 05:35:38 fetching corpus: 55900, signal 836477/884589 (executing program) 2022/11/13 05:35:38 fetching corpus: 55950, signal 836647/884589 (executing program) 2022/11/13 05:35:38 fetching corpus: 56000, signal 836879/884589 (executing program) 2022/11/13 05:35:39 fetching corpus: 56011, signal 836910/884589 (executing program) 2022/11/13 05:35:39 fetching corpus: 56011, signal 836910/884589 (executing program) 2022/11/13 05:35:40 starting 6 fuzzer processes 05:35:40 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x125e, 0x20000000) 05:35:40 executing program 0: ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(0xffffffffffffff9c, 0xc080661a, &(0x7f0000000000)={@id={0x2, 0x0, @d}}) io_setup(0x1, &(0x7f0000002200)) 05:35:40 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x8913, &(0x7f0000000140)={'sit0\x00', 0x0}) 05:35:40 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) setsockopt$bt_BT_SECURITY(r0, 0x112, 0x4, &(0x7f0000000000)={0x1}, 0x2) 05:35:40 executing program 3: prctl$PR_SET_SECCOMP(0x21, 0x0, &(0x7f0000000200)={0x0, 0x0}) 05:35:40 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000100)={'sit0\x00', &(0x7f0000000040)={'erspan0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x6, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @private, {[@timestamp={0x44, 0x4}]}}}}}) syzkaller login: [ 176.115060] IPVS: ftp: loaded support on port[0] = 21 [ 176.330750] IPVS: ftp: loaded support on port[0] = 21 [ 176.462721] IPVS: ftp: loaded support on port[0] = 21 [ 176.505199] chnl_net:caif_netlink_parms(): no params data found [ 176.657269] chnl_net:caif_netlink_parms(): no params data found [ 176.679575] IPVS: ftp: loaded support on port[0] = 21 [ 176.815324] bridge0: port 1(bridge_slave_0) entered blocking state [ 176.821714] bridge0: port 1(bridge_slave_0) entered disabled state [ 176.844759] device bridge_slave_0 entered promiscuous mode [ 176.897912] bridge0: port 2(bridge_slave_1) entered blocking state [ 176.905522] bridge0: port 2(bridge_slave_1) entered disabled state [ 176.914856] device bridge_slave_1 entered promiscuous mode [ 176.964662] IPVS: ftp: loaded support on port[0] = 21 [ 176.971120] chnl_net:caif_netlink_parms(): no params data found [ 176.982503] bridge0: port 1(bridge_slave_0) entered blocking state [ 176.989965] bridge0: port 1(bridge_slave_0) entered disabled state [ 176.997487] device bridge_slave_0 entered promiscuous mode [ 177.004547] bridge0: port 2(bridge_slave_1) entered blocking state [ 177.010910] bridge0: port 2(bridge_slave_1) entered disabled state [ 177.018784] device bridge_slave_1 entered promiscuous mode [ 177.029118] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 177.041616] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 177.092596] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 177.099890] team0: Port device team_slave_0 added [ 177.106782] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 177.119770] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 177.129159] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 177.136735] team0: Port device team_slave_1 added [ 177.165718] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 177.172840] team0: Port device team_slave_0 added [ 177.184392] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 177.190639] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 177.215866] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 177.236599] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 177.244212] team0: Port device team_slave_1 added [ 177.249727] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 177.256061] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 177.281812] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 177.301320] IPVS: ftp: loaded support on port[0] = 21 [ 177.323403] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 177.329756] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 177.355160] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 177.401810] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 177.409964] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 177.419523] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 177.426450] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 177.452826] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 177.487938] bridge0: port 1(bridge_slave_0) entered blocking state [ 177.494428] bridge0: port 1(bridge_slave_0) entered disabled state [ 177.501283] device bridge_slave_0 entered promiscuous mode [ 177.530693] device hsr_slave_0 entered promiscuous mode [ 177.536756] device hsr_slave_1 entered promiscuous mode [ 177.545558] bridge0: port 2(bridge_slave_1) entered blocking state [ 177.551907] bridge0: port 2(bridge_slave_1) entered disabled state [ 177.559596] device bridge_slave_1 entered promiscuous mode [ 177.573027] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 177.583323] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 177.597105] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 177.626011] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 177.635218] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 177.643085] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 177.656582] chnl_net:caif_netlink_parms(): no params data found [ 177.749661] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 177.757089] team0: Port device team_slave_0 added [ 177.776225] device hsr_slave_0 entered promiscuous mode [ 177.782008] device hsr_slave_1 entered promiscuous mode [ 177.794696] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 177.801578] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 177.810599] team0: Port device team_slave_1 added [ 177.825922] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 177.848989] chnl_net:caif_netlink_parms(): no params data found [ 177.895197] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 177.901475] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 177.927328] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 177.962415] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 177.968720] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 177.994633] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 178.039131] bridge0: port 1(bridge_slave_0) entered blocking state [ 178.045741] bridge0: port 1(bridge_slave_0) entered disabled state [ 178.052605] device bridge_slave_0 entered promiscuous mode [ 178.073327] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 178.101323] bridge0: port 2(bridge_slave_1) entered blocking state [ 178.108343] bridge0: port 2(bridge_slave_1) entered disabled state [ 178.115412] Bluetooth: hci1 command 0x0409 tx timeout [ 178.120849] Bluetooth: hci0 command 0x0409 tx timeout [ 178.121748] device bridge_slave_1 entered promiscuous mode [ 178.145391] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 178.190954] chnl_net:caif_netlink_parms(): no params data found [ 178.197231] Bluetooth: hci3 command 0x0409 tx timeout [ 178.202429] Bluetooth: hci2 command 0x0409 tx timeout [ 178.220535] device hsr_slave_0 entered promiscuous mode [ 178.226621] device hsr_slave_1 entered promiscuous mode [ 178.235600] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 178.243796] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 178.269312] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 178.276384] Bluetooth: hci5 command 0x0409 tx timeout [ 178.281607] Bluetooth: hci4 command 0x0409 tx timeout [ 178.293618] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 178.301270] bridge0: port 1(bridge_slave_0) entered blocking state [ 178.308390] bridge0: port 1(bridge_slave_0) entered disabled state [ 178.315648] device bridge_slave_0 entered promiscuous mode [ 178.349333] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 178.367666] bridge0: port 2(bridge_slave_1) entered blocking state [ 178.374308] bridge0: port 2(bridge_slave_1) entered disabled state [ 178.381458] device bridge_slave_1 entered promiscuous mode [ 178.401879] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 178.409231] team0: Port device team_slave_0 added [ 178.441914] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 178.454140] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 178.461994] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 178.469759] team0: Port device team_slave_1 added [ 178.524243] bridge0: port 1(bridge_slave_0) entered blocking state [ 178.530591] bridge0: port 1(bridge_slave_0) entered disabled state [ 178.538071] device bridge_slave_0 entered promiscuous mode [ 178.549858] bridge0: port 2(bridge_slave_1) entered blocking state [ 178.556293] bridge0: port 2(bridge_slave_1) entered disabled state [ 178.563494] device bridge_slave_1 entered promiscuous mode [ 178.588965] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 178.602341] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 178.611005] team0: Port device team_slave_0 added [ 178.624491] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 178.635276] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 178.641521] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 178.666790] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 178.682088] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 178.689318] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 178.715272] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 178.728151] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 178.736387] team0: Port device team_slave_1 added [ 178.761426] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 178.769111] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 178.794376] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 178.805569] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 178.813786] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 178.833895] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 178.840169] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 178.866663] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 178.877452] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 178.897475] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 178.904934] team0: Port device team_slave_0 added [ 178.910465] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 178.917945] team0: Port device team_slave_1 added [ 178.941049] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 178.947397] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 178.974475] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 178.987661] device hsr_slave_0 entered promiscuous mode [ 178.994430] device hsr_slave_1 entered promiscuous mode [ 179.002455] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 179.014625] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 179.021539] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 179.028165] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 179.053764] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 179.064326] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 179.072447] 8021q: adding VLAN 0 to HW filter on device bond0 [ 179.079121] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 179.102214] device hsr_slave_0 entered promiscuous mode [ 179.108022] device hsr_slave_1 entered promiscuous mode [ 179.114529] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 179.147410] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 179.154991] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 179.162153] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 179.191780] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 179.199601] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 179.237257] 8021q: adding VLAN 0 to HW filter on device bond0 [ 179.246578] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 179.255774] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 179.267290] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 179.285924] device hsr_slave_0 entered promiscuous mode [ 179.291522] device hsr_slave_1 entered promiscuous mode [ 179.297811] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 179.311533] 8021q: adding VLAN 0 to HW filter on device bond0 [ 179.318918] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 179.326762] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 179.333890] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 179.340768] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 179.367685] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 179.383460] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 179.389542] 8021q: adding VLAN 0 to HW filter on device team0 [ 179.397411] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 179.404262] 8021q: adding VLAN 0 to HW filter on device team0 [ 179.425976] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 179.438616] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 179.450410] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 179.458287] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 179.466110] bridge0: port 1(bridge_slave_0) entered blocking state [ 179.472558] bridge0: port 1(bridge_slave_0) entered forwarding state [ 179.480424] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 179.488380] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 179.517795] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 179.526768] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 179.534649] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 179.542320] bridge0: port 2(bridge_slave_1) entered blocking state [ 179.549086] bridge0: port 2(bridge_slave_1) entered forwarding state [ 179.556375] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 179.564230] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 179.571872] bridge0: port 1(bridge_slave_0) entered blocking state [ 179.578260] bridge0: port 1(bridge_slave_0) entered forwarding state [ 179.585885] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 179.616929] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 179.627810] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 179.636931] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 179.648106] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 179.655790] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 179.662579] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 179.670956] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 179.679449] bridge0: port 2(bridge_slave_1) entered blocking state [ 179.685841] bridge0: port 2(bridge_slave_1) entered forwarding state [ 179.692903] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 179.706870] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 179.723857] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 179.731989] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 179.738985] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 179.746899] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 179.756773] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 179.768922] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 179.775167] 8021q: adding VLAN 0 to HW filter on device team0 [ 179.784228] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 179.792174] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 179.800257] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 179.808262] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 179.815985] bridge0: port 1(bridge_slave_0) entered blocking state [ 179.822316] bridge0: port 1(bridge_slave_0) entered forwarding state [ 179.836377] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 179.847756] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 179.857999] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 179.866841] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 179.874021] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 179.880984] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 179.888978] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 179.896601] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 179.904624] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 179.912115] bridge0: port 2(bridge_slave_1) entered blocking state [ 179.918492] bridge0: port 2(bridge_slave_1) entered forwarding state [ 179.925463] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 179.933443] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 179.944086] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 179.950957] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 179.959891] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 179.969854] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 179.979065] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 179.989397] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 179.997484] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 180.005523] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 180.013096] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 180.020559] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 180.028534] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 180.046077] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 180.054432] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 180.070646] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 180.078478] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 180.086450] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 180.096553] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 180.102550] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 180.111922] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 180.120796] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 180.128882] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 180.142280] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 180.149985] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 180.157739] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 180.167173] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 180.181223] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 180.190866] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 180.197851] Bluetooth: hci0 command 0x041b tx timeout [ 180.202901] Bluetooth: hci1 command 0x041b tx timeout [ 180.204146] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 180.215362] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 180.224251] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 180.231754] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 180.239893] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 180.247806] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 180.255595] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 180.263424] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 180.270787] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 180.279809] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 180.287568] Bluetooth: hci2 command 0x041b tx timeout [ 180.302454] 8021q: adding VLAN 0 to HW filter on device bond0 [ 180.309360] Bluetooth: hci3 command 0x041b tx timeout [ 180.317023] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 180.326415] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 180.332410] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 180.343081] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 180.350466] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 180.353059] Bluetooth: hci4 command 0x041b tx timeout [ 180.358148] Bluetooth: hci5 command 0x041b tx timeout [ 180.370736] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 180.376930] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 180.388354] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 180.395881] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 180.404452] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 180.415547] 8021q: adding VLAN 0 to HW filter on device bond0 [ 180.426765] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 180.435212] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 180.443914] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 180.453199] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 180.459266] 8021q: adding VLAN 0 to HW filter on device team0 [ 180.468456] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 180.484827] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 180.491718] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 180.501759] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 180.511216] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 180.521391] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 180.529942] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 180.544525] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 180.551895] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 180.559015] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 180.567290] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 180.574933] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 180.582560] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 180.590332] bridge0: port 1(bridge_slave_0) entered blocking state [ 180.596720] bridge0: port 1(bridge_slave_0) entered forwarding state [ 180.604745] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 180.611411] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 180.618326] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 180.628374] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 180.634881] 8021q: adding VLAN 0 to HW filter on device team0 [ 180.641943] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 180.654382] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 180.661971] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 180.674426] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 180.681857] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 180.688977] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 180.696123] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 180.704877] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 180.712383] bridge0: port 2(bridge_slave_1) entered blocking state [ 180.718748] bridge0: port 2(bridge_slave_1) entered forwarding state [ 180.725944] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 180.734197] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 180.741676] bridge0: port 1(bridge_slave_0) entered blocking state [ 180.748044] bridge0: port 1(bridge_slave_0) entered forwarding state [ 180.755031] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 180.770207] 8021q: adding VLAN 0 to HW filter on device bond0 [ 180.778286] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 180.789853] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 180.799962] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 180.807528] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 180.819212] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 180.827352] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 180.835570] bridge0: port 2(bridge_slave_1) entered blocking state [ 180.841901] bridge0: port 2(bridge_slave_1) entered forwarding state [ 180.851405] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 180.861604] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 180.871077] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 180.878342] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 180.887231] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 180.898696] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 180.908261] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 180.919449] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 180.929585] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 180.938131] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 180.946506] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 180.954549] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 180.965647] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 180.975948] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 180.984842] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 180.996663] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 181.004182] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 181.012164] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 181.020944] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 181.029820] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 181.036531] 8021q: adding VLAN 0 to HW filter on device team0 [ 181.044526] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 181.051786] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 181.060166] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 181.069071] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 181.087533] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 181.096093] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 181.106692] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 181.114595] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 181.122324] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 181.130179] bridge0: port 1(bridge_slave_0) entered blocking state [ 181.136575] bridge0: port 1(bridge_slave_0) entered forwarding state [ 181.144197] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 181.153224] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 181.160956] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 181.171834] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 181.185181] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 181.192466] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 181.200228] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 181.207844] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 181.215596] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 181.225006] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 181.236132] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 181.246732] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 181.254430] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 181.261140] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 181.270076] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 181.288300] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 181.296508] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 181.305511] bridge0: port 2(bridge_slave_1) entered blocking state [ 181.311854] bridge0: port 2(bridge_slave_1) entered forwarding state [ 181.319222] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 181.327348] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 181.334959] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 181.342525] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 181.351697] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 181.361135] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 181.370057] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 181.381431] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 181.387729] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 181.396005] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 181.404276] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 181.412305] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 181.420291] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 181.428140] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 181.436155] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 181.444170] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 181.452593] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 181.462108] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 181.470113] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 181.479355] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 181.487105] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 181.495172] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 181.502835] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 181.510319] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 181.517730] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 181.525658] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 181.532467] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 181.539408] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 181.549369] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 181.556066] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 181.565175] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 181.573043] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 181.580613] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 181.588928] device veth0_vlan entered promiscuous mode [ 181.601430] device veth1_vlan entered promiscuous mode [ 181.611272] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 181.619460] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 181.632414] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 181.640521] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 181.648647] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 181.658839] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 181.670638] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 181.680219] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 181.688234] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 181.695405] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 181.702547] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 181.710176] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 181.717234] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 181.724704] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 181.731767] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 181.739446] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 181.751475] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 181.757898] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 181.768911] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 181.784961] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 181.796007] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 181.804013] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 181.811278] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 181.818913] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 181.827465] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 181.835548] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 181.842365] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 181.849316] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 181.858402] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 181.865852] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 181.876227] device veth0_vlan entered promiscuous mode [ 181.888457] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 181.897353] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 181.905595] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 181.912439] device veth0_vlan entered promiscuous mode [ 181.922138] device veth1_vlan entered promiscuous mode [ 181.928536] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 181.939153] device veth1_vlan entered promiscuous mode [ 181.945410] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 181.953439] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 181.960142] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 181.967077] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 181.974713] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 181.981743] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 181.988521] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 181.995299] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 182.001987] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 182.009211] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 182.015987] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 182.026562] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 182.035326] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 182.045652] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 182.053938] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 182.062535] device veth0_macvtap entered promiscuous mode [ 182.069820] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 182.106661] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 182.121076] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 182.130121] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 182.140860] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 182.148197] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 182.155909] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 182.163794] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 182.173244] device veth1_macvtap entered promiscuous mode [ 182.179240] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 182.188466] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 182.209268] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 182.225638] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 182.237421] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 182.248377] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 182.260729] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 182.269608] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 182.278151] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 182.283171] Bluetooth: hci1 command 0x040f tx timeout [ 182.287001] Bluetooth: hci0 command 0x040f tx timeout [ 182.294369] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 182.303734] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 182.312656] device veth0_macvtap entered promiscuous mode [ 182.319573] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 182.327131] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 182.340180] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 182.349098] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 182.357842] Bluetooth: hci3 command 0x040f tx timeout [ 182.362192] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 182.363354] Bluetooth: hci2 command 0x040f tx timeout [ 182.377082] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 182.384155] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 182.392334] device veth1_macvtap entered promiscuous mode [ 182.399215] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 182.408160] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 182.416302] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 182.424014] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 182.431701] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 182.439662] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 182.443267] Bluetooth: hci4 command 0x040f tx timeout [ 182.447602] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 182.458138] Bluetooth: hci5 command 0x040f tx timeout [ 182.461778] device veth0_macvtap entered promiscuous mode [ 182.471461] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 182.485071] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 182.494129] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 182.501299] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 182.509885] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 182.518520] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 182.529164] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 182.538573] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 182.548234] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 182.563316] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 182.573213] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 182.584591] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 182.592098] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 182.599891] device veth1_macvtap entered promiscuous mode [ 182.606486] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 182.615808] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 182.627207] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 182.634476] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 182.642218] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 182.652177] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 182.662157] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 182.672227] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 182.679654] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 182.688569] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 182.701770] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 182.712642] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 182.720488] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 182.728432] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 182.737306] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 182.747010] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 182.761959] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 182.769838] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 182.777471] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 182.787278] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 182.798136] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 182.808425] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 182.821908] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 182.831389] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 182.842277] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 182.852350] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 182.859790] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 182.867992] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 182.878196] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 182.887616] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 182.897601] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 182.907617] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 182.915158] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 182.931743] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 182.939536] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 182.946858] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 182.954181] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 182.961812] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 182.970065] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 182.978118] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 182.988528] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 182.999332] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 183.010676] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 183.017525] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 183.026470] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 183.034207] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 183.046494] device veth0_vlan entered promiscuous mode [ 183.054969] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 183.063348] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 183.070660] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 183.078189] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 183.085821] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 183.094793] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 183.101615] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 183.113322] device veth1_vlan entered promiscuous mode [ 183.119354] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 183.126895] device veth0_vlan entered promiscuous mode [ 183.136370] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 183.148373] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 183.159880] device veth1_vlan entered promiscuous mode [ 183.167504] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 183.174370] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 183.181466] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 183.189635] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 183.196870] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 183.204680] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 183.213636] device veth0_vlan entered promiscuous mode [ 183.223936] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 183.230894] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 183.242306] device veth1_vlan entered promiscuous mode [ 183.249169] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 183.258204] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready 05:35:47 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind(r0, &(0x7f0000000400)=@in={0x10, 0x2}, 0x10) [ 183.275557] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 183.284717] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 183.301215] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready 05:35:47 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup(r0) getsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x2, &(0x7f0000000340), &(0x7f0000000380)=0x14) [ 183.339402] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 183.350303] device veth0_macvtap entered promiscuous mode [ 183.358175] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 183.367338] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 183.378222] device veth0_macvtap entered promiscuous mode 05:35:47 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xfbe, 0x88e}, 0x14) 05:35:47 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x1d, &(0x7f0000000040), 0x8) [ 183.385499] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 183.391988] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 183.413110] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 183.420861] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready 05:35:47 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000280)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, &(0x7f0000000180)=[{&(0x7f0000000080)=',', 0x1}], 0x1, &(0x7f0000000240)=[@sndinfo={0x1c}, @sndinfo={0x1c, 0x84, 0x4, {0x0, 0x4000}}], 0x38}, 0x0) 05:35:47 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x10, &(0x7f0000000040)=0x9, 0x4) [ 183.433408] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 183.443629] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 183.451325] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 183.461163] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 183.477322] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 183.487857] device veth1_macvtap entered promiscuous mode [ 183.503208] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 183.516103] device veth1_macvtap entered promiscuous mode [ 183.522378] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 183.533052] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 183.541316] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 183.550225] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 183.558551] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 183.568489] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 183.579783] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 183.589367] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 183.597225] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 183.607339] device veth0_macvtap entered promiscuous mode [ 183.614228] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 183.622384] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 183.646693] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 183.655496] device veth1_macvtap entered promiscuous mode [ 183.661777] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 183.677298] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 183.686237] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 183.697043] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 183.706249] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 183.716404] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 183.725591] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 183.735452] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 183.745511] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 183.752492] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 183.762818] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 183.770349] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 183.780608] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 183.790513] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 183.800902] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 183.810089] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 183.819852] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 183.829137] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 183.838882] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 183.848809] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 183.856039] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 183.862940] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 183.870222] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 183.878160] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 183.886551] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 183.894836] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 183.902854] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 183.912318] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 183.922161] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 183.931635] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 183.941709] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 183.950879] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 183.961331] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 183.971570] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 183.978714] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 183.989772] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready 05:35:48 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x101, &(0x7f0000000080), &(0x7f0000000140)=0x98) [ 183.998114] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 184.018022] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 184.028600] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 184.039451] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 184.050065] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 184.059882] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 184.070018] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 184.079691] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 184.089829] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 184.100165] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 184.107154] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 184.115324] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 184.128210] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 184.136335] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 184.156955] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 184.168223] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 184.177622] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 184.188260] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 184.197959] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 184.207904] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 184.217192] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 184.226956] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 184.236122] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 184.246124] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 184.256205] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 184.263670] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 184.271274] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 184.281760] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 184.291562] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 184.302150] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 184.311691] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 184.321764] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 184.330917] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 184.340657] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 184.351664] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 184.353105] Bluetooth: hci1 command 0x0419 tx timeout [ 184.361700] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 184.372028] Bluetooth: hci0 command 0x0419 tx timeout [ 184.375739] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 184.375743] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 184.376881] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 184.406966] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 184.417989] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 184.426216] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 184.441102] Bluetooth: hci2 command 0x0419 tx timeout [ 184.456475] Bluetooth: hci3 command 0x0419 tx timeout [ 184.513700] Bluetooth: hci5 command 0x0419 tx timeout [ 184.521681] Bluetooth: hci4 command 0x0419 tx timeout 05:35:49 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = fcntl$dupfd(r0, 0x0, r1) sendmsg$inet_sctp(r2, &(0x7f0000000380)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c, &(0x7f0000000240)=[{&(0x7f0000000140)='K', 0x1}], 0x1, &(0x7f0000000280)=[@dstaddrv6={0x1c, 0x84, 0xa, @loopback}, @sndinfo={0x1c}], 0x38}, 0x0) 05:35:49 executing program 1: r0 = socket(0x2, 0x5, 0x0) sendto$inet(r0, &(0x7f00000002c0)="a754d7b0d33ca140a2eaa92b292fcf8c6870beffa38cef6d925b7436c8194381a48970a6809220e216cb80db32e57a16807d2145b7327ebb7544db06464cd97ff1fb6bf239b0e98ba397f16e8faca02d0facabac6bd5a0a9ea5fa353a442e8c62fdbad06033b358c4c17d609d853e9328a43d586c3cf0db2b34ce179c6aadaa0d2b2a5f28c5f6a79aad9cefa4414f2c0510d173e11a5de01b0bff9e00f99cb3db144c0810dd05e24eb3b0ef733", 0xffffff90, 0x80, &(0x7f0000000180)={0x10, 0x2}, 0x10) 05:35:49 executing program 4: openat$ptmx(0xffffffffffffff9c, 0x0, 0x3ffff, 0x0) 05:35:49 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x101, &(0x7f0000000000), &(0x7f00000000c0)=0x98) 05:35:49 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = dup(r0) r2 = dup2(r1, r0) sendmsg$inet_sctp(r2, &(0x7f0000000340)={&(0x7f0000000140)=@in={0x10, 0x2}, 0x10, &(0x7f0000000280)=[{&(0x7f0000000180)='h', 0x1}], 0x1, &(0x7f0000000300)=[@init={0x14, 0x84, 0x1, {0x0, 0x0, 0x4}}], 0x14}, 0x0) 05:35:49 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x28, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f00000002c0)=0x8) 05:35:49 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = fcntl$dupfd(r0, 0x0, r1) sendmsg$inet_sctp(r2, &(0x7f0000000700)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0, 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="10"], 0x10}, 0x0) 05:35:49 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x28, &(0x7f0000000040)=ANY=[@ANYBLOB="14"], &(0x7f00000002c0)=0x8) 05:35:49 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) r3 = dup2(r1, r2) sendmsg$inet_sctp(r3, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001440)=[@sndinfo={0x1c}, @prinfo={0x14}, @sndinfo={0x1c, 0x84, 0x4, {0x0, 0x5000}}], 0x4c}, 0x0) 05:35:49 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0x101, &(0x7f0000000200), &(0x7f00000002c0)=0x98) 05:35:49 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001200)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0}, 0x0) 05:35:49 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0xa, &(0x7f0000003500), &(0x7f00000035c0)=0x98) 05:35:49 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xffffff84}, 0x14) 05:35:49 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0xa, &(0x7f0000000080)={0x0, @in, 0x0, 0x0, 0x298}, 0x98) 05:35:49 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = fcntl$dupfd(r0, 0x0, r1) sendmsg$inet_sctp(r2, &(0x7f0000000700)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0, 0x0, &(0x7f0000000640)=[@dstaddrv4={0x10, 0x84, 0x9, @remote={0xac, 0x14, 0x0}}], 0x10}, 0x0) 05:35:49 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x19, &(0x7f0000000100), &(0x7f0000000140)=0x8) 05:35:49 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x2}, 0x1c) 05:35:49 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c, 0x1}, 0x1c) 05:35:49 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) r1 = dup(r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f0000000700)={0x1, [0x0]}, &(0x7f0000000200)=0x8) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) r3 = dup(r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f0000000700)={0x1, [0x0]}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x1, &(0x7f0000000040)={r4}, &(0x7f0000000080)=0x10) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r3, 0x84, 0x102, &(0x7f0000000240)={r5}, &(0x7f00000000c0)=0x8) 05:35:49 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000200)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000005fc0)="dd", 0x1}], 0x1}, 0x0) sendmsg$inet_sctp(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000280)='4', 0x1}], 0x1}, 0x0) 05:35:49 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = dup(r0) sendmsg$inet_sctp(r1, &(0x7f00000022c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000023c0)=[@authinfo={0x10}, @sndinfo={0x1c, 0x84, 0x4, {0x0, 0x5000}}, @sndrcv={0x2c}], 0x58}, 0x0) 05:35:49 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = dup(r0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0xa, &(0x7f0000000180), 0x98) 05:35:49 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x28, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x19, &(0x7f0000000080), 0x8) 05:35:49 executing program 3: syz_emit_ethernet(0x6a, &(0x7f00000002c0)={@random="788f5f99c5d8", @random="1e1c3475c7b7", @val, {@ipv4}}, 0x0) 05:35:49 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = dup(r0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) r3 = dup2(r2, r1) sendto$inet(r3, &(0x7f00000003c0)='\'', 0x1, 0x0, &(0x7f0000000280)={0x10, 0x2}, 0x10) 05:35:49 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000200)={0x1c, 0x1c}, 0x1c) 05:35:49 executing program 1: open(0x0, 0x3ffff, 0x0) 05:35:49 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = dup(r0) sendmsg$inet_sctp(r1, &(0x7f00000022c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000023c0)=[@sndinfo={0x1c, 0x84, 0x4, {0x0, 0x5000}}], 0x1c}, 0x0) 05:35:49 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x4, &(0x7f00000006c0)=0x3, 0x4) 05:35:49 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup(r0) setsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x19, &(0x7f0000000280), 0x8) 05:35:49 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x15, &(0x7f0000000300), 0x8) 05:35:49 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000009c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000940)=[@sndinfo={0x1c, 0x84, 0x4, {0x0, 0x2800}}], 0x1c}, 0x0) 05:35:49 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x900, &(0x7f0000000000), &(0x7f0000000040)=0x8) 05:35:49 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x1c, 0x1c, 0x3}, 0x1c) 05:35:49 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x2, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101}, 0x14) 05:35:49 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind(r0, &(0x7f0000000040)=@un=@abs={0x8}, 0x8) 05:35:49 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x107, &(0x7f00000003c0), &(0x7f0000000400)=0x18) 05:35:49 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) bind$inet(r0, &(0x7f0000000180)={0x10, 0x2}, 0x10) 05:35:49 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000380)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f00000003c0)=[@dstaddrv4={0x10, 0x84, 0x9, @multicast1}], 0x10}, 0x0) 05:35:49 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) r3 = socket$inet_sctp(0x2, 0x5, 0x84) r4 = socket$inet6_sctp(0x1c, 0x1, 0x84) r5 = dup2(r3, r4) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x105, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000080)={r6, 0x0, 0x0, 0x80000000, 0x2}, 0x14) 05:35:49 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r1, 0x84, 0x20, &(0x7f0000000200), &(0x7f0000000240)=0x4) 05:35:49 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendmsg(r0, &(0x7f0000000940)={&(0x7f0000000240)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f00000007c0)=[{0xc}], 0xc}, 0x0) 05:35:49 executing program 0: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000002c0)={0x1c, 0x1c, 0x2}, 0x1c) 05:35:49 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0xb) 05:35:49 executing program 5: socket$inet_sctp(0x2, 0x5, 0x84) listen(0xffffffffffffffff, 0x0) 05:35:49 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000002440)={&(0x7f00000002c0)=@in={0x10, 0x2}, 0x10, &(0x7f00000023c0)=[{&(0x7f0000000300)="288da77557fee0b8bb74025cef48ce657839a7be8cfa86ec1be01892cc748df160f325ae2df73c92b63c461ed76eff65153fad17cc95e76620c82c2fd156fb91a13453c1b635775c6ba6a537c0895e6a92f59ae1f44355f26a861d5d1634a4eb7031c4da90032b12a0ca21341ade7d33b6b511ebc754ffa712ceb6cbcacc3d922aa3a56d51027d921fb0", 0x8a}, {&(0x7f00000003c0)="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", 0x1000}, {&(0x7f00000013c0)="3785dd2c8219fb4f322c785638f14dd222d915cdb537d2b70d0bb179376f37d57420448f07d45e4489603300f62f1177d0bc0559c76093798dc98b8eb073b9e832901450416af111f67e040dc37c388d4af314fa401f57a176fa4c59338ae09bbc280ec7300db987064af4f7de324272fc813db9cae351b4d86b2a019d66e8a0fa7f207726f81608fab945e18d003f2f7653b3d60dff4816a7c8e174a8b73c2c6abd616cd72e74c59e2a882a5c77f8c15cde5b8034cd75c5a1c0d299388bf60a64d02891539768a0975467c2540db459d47254e54d5d9745cb72b2d25f24fde7337f02767076525272fa83c7100739849a6fd98f26a4d6fcabb4faf052dc0e7cd964f294688e90d1486c79a8877d6c2884fd151ca62f5a47296ccc82b7fc74863f77eb3fc4d281d0a47f9940821dda12878eebb5748143c22ca2267a868ef0f3ebb987c5e5bea06949b8d3153b976dd5161d6ae4aad59f40b86c92d69759707a228d312848bc898f8c1941a9f22d1c27b67f9ca5a06ab801efcbd43abc58e8eea63b69060dfa7d3e6469f8c9c1a2fad3600a8d4ff02ed05428b8b373ce5fb81f21463fb25ba0f700e4fbf82185682be6d56993bf767677b8b48e303547dd6b2e2b802ee179c0da44a9bd37e758979a2502332c1930b7afa72d8455708a025cb977f36ce8b042d5ac7e3dad73bd5ee9709bc7de095fd3123ca93571d8fa528e11d5697085324cdf2d3b935af3abc38f94ea555d6bc4d911f6bc2ca78199e63c09b13031a24eb618c123a12d39e20ede6980d41794ce49f66c46955fb527818813f57acb42517d290ad9977fcb112518d8cc58f74198aae9040219e7f5082029a55af449ecfda625d26d31c3cac7e42b9353385be6601a73979a3d9378182a039048fa0fa47afeaf416123cccb6acecfb8abab943066a1730a08eff7a93c7b8a2d64755aceb9e13fc6d22cc576f006ed0212364080d2b2416dfa31552cab6603e80fe331c4cc2ffe7e03a9860e688a4f68b06839f8c4ca75b2afd4bfd44d403894a422aa521146c0aa617366e270ca32d20c2ac979e7f8597d745fb2552af98a532efc33b638d399b1663160ce4ff214eaf030eaa452a71281ee0d2d937ea2cdf46512e6b0022c79a94b23eefc8e4e3f117b06167e00e5fce334d5748d5de0f611e9834a870a219b6866c95c6fbc61062282cf0af1e6277ad5bfd488d1a81fa2f23cbeec5fd0287c32707bc16e737449aea37011ef1c57ed4e3f39b37bc73b6a6b0a3e7720b9e1eb1816347d1596f33c8a1f33af8326bdc1dbe4889d52595bc1bb7232717aef060bbdc3dc053340aa50a14ace5904a45821f83364035ccf60801090445e883d5c41ce873bda4859c78db967ac89d12f8431ed49d7e343675078f6a3196e47f24109d91ca89e81774814999e32729a80e29be86214e7344229e954184cdd241adff83e796d8037be55e05fbdc2bba92caf8c4e3f9767a8abbb213f6a1f1163652decbc3e26f5852b18c7cf27912c1668b2d3a62ea09479ffeb07b704e8eec7c1d5927a21e14831ec465191d8c88da95b1d5d459ed8a257c14a73db8cf3543c3ec655b5691ac7349538b48c479a29b138e11f385e18fd5b54b07efadfd4125fa6341910f06c739589a5a5eb3f21d24669af4d31ad75e9a5971e063205ea7501014fc79a736354af7871338d1469740925d90b0dd7aad10d546a4fab9694ba57aac92a8e29f62fca40fbf3d448ec2bbfa2b0f3dc0b1bb4f3725d58d6b4775003cfdec6931015a24d11370924a23849d5e8664c11c91452dbfc0275780ff9012b7cc0a86d15288ad73a302cfc8b58cdafd75b4df36fce992c9dc13ef043ef8688d92a2d8ff7c6a6cf32fb23d1a7a417d52edae09b91fefa42c563ad6cf2d1e43e5d285c351a9483054332bd13e2ce61d6bf1b5207dad337732b769a7f8e0b7ec67df4cec477ffa6f24ad534630c7698a7e4504843c396ad46d6622c199f2e4a2cddb18b6b5c4d148ba994c2f900f5521345a2184de664fad0767fb78e6e89a9dd670518b4fb0ae4a6069d4189010fdc5c287b25876ffc35fcce1b646f4c01c94432a10b7b89991945829d18f21ba784d7af981869c8dc71f706ab66fe12c00ce4a08ec9091089314ae6aee8770964fa76c090baaa1bae68fca9d2f37c5613b239dcf32410edce4892854ca4bf4669fda5849db8dbd218855937bb40bd40eae10a0c182ad42f4a16f3f42a7ba69ccdc0b50c0a187766db090d20abf2c6eb16eb0a1737b3fc442f7f728ad9fd4c9f646c6520f811bf4901c8c62e2d86d660bff37bb5b859cc745b0af5c80cd658424ab5aa7509430e5bdea752ad6b159f821edafdd4d00d8669b81bd85f9e3154abcb45b3deb158b90bf0c61377b14bc6e1efbd14e8d71c3a2f2f96e617c7118f57fc3205fbc54bb78c9d62a6f07979ce7c564c1b227d318ea13730ca3482a7ab0976b2022652da699386f56ef50097f7c62d072a0cc8a808d63b72fb9dac96a520e5077694eec0777ffa2ec869ece1ed627f65fcc6882b2e0d705de16edc6007e6ca1cd712e701fcbbbfdc9cfdd4f83a5401c0a86fae2ce1d202e2c6552b8f88a96ca984bbfff535f0e43d88514c002f1dedd09093d39d288c09291a452acf94fe35ecd47164497d11960a7b75ff510d45a090e825c86626e7d3d803f65a29112f2d6fcad703abc89a0e87a7b707fc1a47c8d28ed5a3983ad501aeda4ed03dbc439af308d8b46c9e8564fbe13c0c0a24268f09a3dc3ae6724e8ff60a4535c52d9543c57c2f3bdef60d66a2c25db247a09bd5c2aff9ca8ac2b63390ac7b25dd864514fd306c6ac1f5244e7d062c619c46d954a28fb3b1bd36b7a8129f03b7fa98ed19404ccd24158f6dd00ce97b553a052ecac26f7caca3bb8164a03566ab76e2fc3fdb8d77eb0f9a2a436c2cfcd24bac08af0f4f791d638a95d4045e3915c713e2d8d870408718f4be43fae871bb2aa249b6504912840906bf212f233739c40a93186391204e7db9d7f506d2ed38a625a7b16ec8c89574374b592990c819bf987642461486dea4393e6d2d10be36186afb10377be302d7db13b0017bd232ad99e8077edf99ed1afe15de0fcf85409628d32fa40b408bb1b1ce04d786bb3a58aa8992f4299bedf92f7416562437cc0b25ed88bf7b3488075351185b6bce340a89ea518038b83cd9e5a05e853d1891c55fa41f12d20179f12aae4027dda55eb547121f0780410c6bc9277dbb89504f7edc87aa2d2923ea5e44be04b623b08ce4920161cfbe34c7632f59e40a91aee079f239485afe0ba979b0d15a0da1afa37d5522bab135a15387f7108a43fa5fd10d8d41e902e438e990ef30313f989408614a87502de438d2fc8800eee998101826278af8142a1a4c7c8b2a35d674ae4d3f8cf0c48980afc99130f627f62764c054139a37ebb5c3b2c0763b2133823b4ebfc1d6a594f37ad837c8bf503952c8d362cb86b99712b23716a7083ff954f954d4955dbf0415708909c248d97f4c860d479e4a197b19f20213e1034c1a4c7f61dd3b525d52977ee051a261d9c01272cb4e5152bde055db5177aee74f38d30d564d09f99828ea866d18768fa92163eab082dcd61bc2e3bb287fb9581d8700be157d131f4d275d6502e16caa60c613d6f72c8067c411c988bf891a63e99186b78b66be073779c769cc9e9eff4f6139034bea57a9c44a65e65e8a3f9f232946b2596afba78135d0094d78fdbf3c1abaedcf0d8f154abfa991db8e7eeda123504386fb236665868c162ae7a6ce9661d346faf9473cff14029e13532704fb86303d2bd336ec73a72b3cdca77eba3509a53e65f0087827eea77784def7e9ef74708c8cdef5e3ea4ab86030f1ee9d0e11e68ca07a7c46cb87ccabe5c0541c7169486545a5bde1912d01f8973b524e315cd98397ccd94b8ad9359956bc64526255924520643659d09c7943f6508d8df61fbd13a47e20389ea36876381fe67b662fdc9e435a0b6ecb455ed1b557f3d0ae42bfccca3a6a9bdfc85be56d55338406cc9547e08117d2e7fcc90661a42a78e826a9177ceb0add1a097a405bf74cde262d0698b992fc76b1458c725227b2bc5aac7a953135f1a6d5ab59ba689236027660cb47d2610ff1e508f471f50be762f833d230bc79346bc164913590dbb900dc381076c44f1c02ed35b556260a64b248f6e5024ab9151fee58df14cdcbd7b0f9ce9ead9fb07759a50c277a740ddfe5d2878488b2b468eef8146505dcbc1b237483c034cc2d6a41cf4c37953d15b77c1398ce09b95940f5cc46f1b4b80e777382b398274359a37ee07d540ed11e7cb58cb51d66a7eceaeff1e24fb15a9e58cc864b1812e839dce03db313f27ffb67bffbb2b5e9e5e1a525eae53860e4965b40eafbc221aa058dc8ee76473c370fb60c44193f609632d3d4b23cd81b7e108c7ab0bb34ff6586e5a2060490e859d286f6008a17b71b956918389501b4f10b80d0445b6b8f1245553fcd32115b9bd43d97c98a36c27452c8d402ae91b3fb0f6ed1f37eea5e977b816be589ce5ed42eda0862163b5c611cf9e14c531c13e065a987db8ea93f6c46619754bf612d8dcb8a14cbb4bb6ebb2fc6c1184f9e0308f2fa810823cb0b83d51ace74842a8fec828ab28447caba2e14696a55d2ea4ae96419b30243d5f9ddef45b39cf883cd5c37c9ad7c27f2fe174cd1ca6d87f5d8ecc8076b29fc41aa459dd0d43aa94380a3483b67de6dd8b98c6580a867095ff8b2d417d9294317fb8fa3c23652ebddcf9c36e58c9dc37f59ed845017a1240f9ef89b621961d75e60c4cd8ba3712c80ce6b0b9d82996ecfd87e86bf83466e7ac8083f4ded25dd285a112703345e9666b60be5db2f12042835ca7de1340729177eb0cf5844645ed216438b24b0d0ccb5f358268857f79d966749a1599b7460c92956210d013669aef4ef5e92aa26d8c56e3b922104345624da755eec3642ae79c9c0c4cd007496fc8dd0cb20abca0cc1930ef054f2b4da538885b841dc3306baba6aa58367ea95be8e094a16569f0b2811554e1662a9e84620b3f20f340b7c0d509834e7c27b1bd591af8ea576d7940169e5ccaddaf2ad84f45ead8bc8e99fae1f3cbe6cafea9ea2a4e6f7a750f49f9f9c0d6a502b71f74cd155cf988e7d44a095de13a9684035eac2b390023195f532e1bc7450eecf7f3e054cafbd7c86c1dddb6cc4d824cdb280b8125a66fc375a60fac36fff489fdbc70e3cb64cee1996f74b4d6725c52ad425d33b5845cfab4f654f8e67db9c5da3be69491760d6eda8e73303e4a138132b9dfbee2f445fa0054923fcdc170d8b4d20c98a5876cb40278db679bc63665fa0e6371fca9db9685409159efd5c968bab5870df989f225a5bbfbca37dc148719f38eb030623266501658fe945aee67d26f11fab032b63aabb1f0876fed6f2f05328b266148964f46ca99a1b2248b277368990c17550bdc675980a5bdf4db6fdbdb908c9797c004c132f9ba2c770f0f6b458d0b84f61fd22dfea8800271d536f47f029c19a8334860111fccca7c126903234010e845b70b98acd1fa9c4", 0xf67}], 0x3}, 0x0) 05:35:49 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup(r0) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x9, &(0x7f00000001c0), &(0x7f0000000200)=0x4) 05:35:49 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x13, &(0x7f0000000040)={0x0, 0x0, 0x1, '>'}, 0x9) 05:35:49 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r1, &(0x7f0000000400)={0xffffffffffffff20, 0x1c, 0x3}, 0x1c) r2 = dup2(r1, r0) getsockopt$inet_sctp_SCTP_MAXSEG(r2, 0x84, 0xe, &(0x7f0000000040), &(0x7f0000000080)=0x8) 05:35:49 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = fcntl$dupfd(r0, 0x0, r1) sendmsg$inet_sctp(r2, &(0x7f0000000700)={&(0x7f0000000100)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0, 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="2c0000008400000002000000ff000200000a000000000000000000000000000000010000feff7f00", @ANYRES32=0x0, @ANYBLOB="10"], 0x3c}, 0x0) 05:35:49 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = dup(r0) r2 = dup2(r1, r0) sendmsg$inet_sctp(r2, &(0x7f0000000340)={&(0x7f0000000140)=@in={0x10, 0x2}, 0x10, &(0x7f0000000280)=[{&(0x7f0000000180)='h', 0x1}], 0x1, &(0x7f0000000300)=[@init={0x14, 0x84, 0x1, {0x400, 0x0, 0x4}}], 0x14}, 0x0) 05:35:49 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000040), 0xb) 05:35:49 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f00000001c0), 0x8c) 05:35:49 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = fcntl$dupfd(r0, 0x0, r1) getsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x1, &(0x7f0000000140), &(0x7f0000000180)=0x10) 05:35:49 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup(r0) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x19, &(0x7f0000000400), &(0x7f0000000440)=0x8) 05:35:49 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x901, &(0x7f0000000780)=ANY=[@ANYRES32], 0xa) 05:35:49 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x10, &(0x7f0000000040)=0x1, 0x4) 05:35:49 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c, 0x1}, 0x1c) 05:35:49 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r1, &(0x7f0000000200)={0x10, 0x2}, 0x10) connect$inet(r1, &(0x7f0000000040)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000b00)="cd", 0x1}], 0x1}, 0x0) sendmsg$inet_sctp(r1, &(0x7f0000001100)={0x0, 0x0, &(0x7f0000000dc0)=[{&(0x7f0000000740)=']', 0x1}], 0x1}, 0x0) dup2(r0, r1) 05:35:49 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x28, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f00000002c0)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x1a, &(0x7f0000000000)={r2}, &(0x7f0000000040)=0x8) 05:35:49 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r1, r0) getsockopt$inet_sctp_SCTP_STATUS(r2, 0x84, 0x100, &(0x7f00000001c0), &(0x7f0000000040)=0xb0) 05:35:49 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) bind(r0, &(0x7f0000000300)=@in={0x10, 0x2}, 0x10) 05:35:49 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) connect$unix(r1, &(0x7f0000000000)=@file={0xa}, 0xa) 05:35:49 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r1, 0x84, 0x1d, &(0x7f0000000080), 0x8) 05:35:49 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) r1 = dup(r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f0000000700)=ANY=[], &(0x7f0000000200)=0x8) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) r3 = dup(r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f0000000700)={0x1, [0x0]}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x1, &(0x7f0000000040)={r4}, &(0x7f0000000080)=0x10) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x15, &(0x7f0000000100)={r5}, &(0x7f0000000000)=0x8) 05:35:49 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x13, &(0x7f00000001c0)=ANY=[@ANYBLOB="05"], 0xf4) 05:35:49 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) r1 = dup(r0) connect$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c, 0x2}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000300)={0x1c, 0x1c, 0x3}, 0x1c) 05:35:49 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x105, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 05:35:49 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind(r0, &(0x7f0000000000)=@un=@file={0x4}, 0x4) 05:35:49 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x2, &(0x7f0000000080), 0x14) 05:35:49 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x28, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f00000002c0)=0x8) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f0000000080)={r2}, &(0x7f00000000c0)=0x10) 05:35:49 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x15, &(0x7f0000000000)={0x0, 0x3}, 0x8) 05:35:49 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup(r0) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0xf, &(0x7f0000000140), &(0x7f0000000180)=0xc) 05:35:49 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x3, &(0x7f0000000080)={0x0, 0x0, 0x4}, 0x8) 05:35:49 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c, 0x3}, 0x1c) 05:35:49 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f00000001c0)={0x1c, 0x1c, 0x1}, 0x1c) 05:35:49 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = fcntl$dupfd(r0, 0x0, r1) sendmsg$inet_sctp(r2, &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000880)=[@sndinfo={0x1c, 0x84, 0x4, {0x0, 0x120}}], 0x1c}, 0x0) 05:35:49 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x3, &(0x7f0000000140)={0x401, 0x1000, 0x3}, 0x8) 05:35:49 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000380)={0x10, 0x2}, 0x3a) 05:35:49 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001780)={&(0x7f00000001c0)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0, 0x0, &(0x7f0000001700)=[@sndrcv={0x2c}], 0x2c}, 0x0) 05:35:50 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000080), &(0x7f0000000040)=0x14) 05:35:50 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = fcntl$dupfd(r0, 0x0, r1) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0x101, &(0x7f00000001c0), &(0x7f0000000280)=0x98) 05:35:50 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r1, 0x84, 0x14, &(0x7f0000000000), &(0x7f0000000080)=0x4) 05:35:50 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f0000000100)='vegas\x00', 0x6) 05:35:50 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) connect$inet(r0, &(0x7f0000000140)={0x10, 0x2}, 0x10) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 05:35:50 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) connect$inet6(r0, &(0x7f0000000300)={0x1c, 0x1c, 0x1}, 0x1c) 05:35:50 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x3, &(0x7f0000000140)={0x0, 0x1000}, 0x8) 05:35:50 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000280)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f00000001c0)=[@sndinfo={0x1c, 0x84, 0x4, {0x0, 0x1200}}], 0x1c}, 0x0) 05:35:50 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x103, &(0x7f0000000080)={0x0, 0x2, "68ec"}, &(0x7f0000000000)=0xa) 05:35:50 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000280)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, &(0x7f0000000180)=[{&(0x7f0000000080)=',', 0x1}], 0x1}, 0x0) 05:35:50 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = fcntl$dupfd(r0, 0x0, r1) sendmsg$inet_sctp(r2, &(0x7f00000005c0)={&(0x7f00000002c0)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0, 0x0, &(0x7f0000000500)=[@sndinfo={0x1c, 0x84, 0x4, {0x0, 0x200}}], 0x1c}, 0x0) 05:35:50 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x3, &(0x7f0000000080)={0x0, 0x9, 0x0, 0xbe2}, 0x8) 05:35:50 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = fcntl$dupfd(r1, 0x0, r1) r3 = fcntl$dupfd(r0, 0x0, r2) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r3, 0x84, 0x10, &(0x7f0000000040)=0x2, 0x4) 05:35:50 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup(r0) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r2, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) r3 = dup(r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f0000000700)={0x1, [0x0]}, &(0x7f0000000200)=0x8) r4 = socket$inet6_sctp(0x1c, 0x5, 0x84) r5 = dup(r4) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x105, &(0x7f0000000700)={0x1, [0x0]}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp_SCTP_MAXSEG(r1, 0x84, 0xe, &(0x7f00000002c0), &(0x7f0000000300)=0x8) 05:35:50 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x28, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f00000002c0)=0x8) r2 = dup(r0) getsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x2, &(0x7f0000000180)={r1}, &(0x7f00000001c0)=0x14) 05:35:50 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x26, &(0x7f0000000240), &(0x7f0000000280)=0x8) 05:35:50 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x2e, &(0x7f0000000000)={@ipv4={'\x00', '\xff\xff', @multicast2}}, 0x14) 05:35:50 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup(r0) sendmsg$inet_sctp(r1, &(0x7f0000001500)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x2}, 0x1c, &(0x7f00000014c0)=[{&(0x7f0000000100)="a772f9e872f18c23a50b27e6e5a56ff9f69994e6326ab8535c3e68f3216ef5de5534fd463f1345aec90a7b9e67d009758b6b15dabe8cc15759622d60b86a17e2b4622b37c80df436d19290b654c364ba10184ae215970cf1549f36f4f19cce58aa6e2830a63e6085cf8a0d60fa82aa630154a8c510fba120193992589aefce5a528e52b402def265730433a695272cfb1568195a77778cc6777f08cbb717f575a0a0b5d508e1056b2fbe3156d0ab2cc4bde70d4ae74ca8c0e4d8c2a5e03c14d2d4c945f4c72320", 0xc7}, {&(0x7f0000000200)="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", 0xf2a}], 0x2}, 0x100) 05:35:50 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x3, &(0x7f0000000000)={0x3, 0x2}, 0x8) 05:35:50 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x80000000}, 0x14) 05:35:50 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) r1 = dup(r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f0000000700)=ANY=[@ANYRES32=0x0], &(0x7f0000000200)=0x8) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x29, &(0x7f0000000300)={r2}, &(0x7f0000000340)=0x8) 05:35:50 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x105, &(0x7f00000023c0), &(0x7f0000002400)=0x4) 05:35:50 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) 05:35:50 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000009c0)={&(0x7f00000001c0)=@in={0x10, 0x2}, 0x10, &(0x7f00000008c0)=[{&(0x7f0000000200)='C', 0x1}], 0x1, &(0x7f0000000940)=[@dstaddrv6={0x1c, 0x84, 0xa, @loopback}, @dstaddrv6={0x1c, 0x84, 0xa, @rand_addr=' \x01\x00'}, @sndinfo={0x1c, 0x84, 0x4, {0x0, 0x2800}}, @sndrcv={0x2c}], 0x80}, 0x0) 05:35:50 executing program 5: r0 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) symlinkat(&(0x7f00000000c0)='./file0\x00', r0, &(0x7f0000000100)='./file0\x00') r1 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) readlinkat(r1, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)=""/71, 0x47) 05:35:50 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f00000000c0), 0x84) 05:35:50 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) bind$inet(r0, &(0x7f0000000180)={0x10, 0x2}, 0x10) 05:35:50 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = fcntl$dupfd(r0, 0x0, r1) sendmsg$inet_sctp(r2, &(0x7f00000005c0)={&(0x7f00000002c0)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0, 0x0, &(0x7f0000000500)=[@authinfo={0x10}, @authinfo={0x10}], 0x20}, 0x0) 05:35:50 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f00000001c0)={0x0, 0x0, 0x7fffffff}, 0x10) 05:35:50 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup(r0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x102, &(0x7f0000000340), &(0x7f0000000380)=0x8) 05:35:50 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) r1 = dup(r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f0000000700)={0x1, [0x0]}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x19, &(0x7f0000000400), &(0x7f0000000440)=0x8) 05:35:50 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x88e}, 0x14) 05:35:50 executing program 1: r0 = socket$inet(0x2, 0x5, 0x0) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x29, &(0x7f0000000000), 0x8) 05:35:50 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) recvfrom(r0, 0x0, 0x0, 0x80, 0x0, 0x0) 05:35:50 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) r1 = dup(r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f0000000700)=ANY=[@ANYBLOB="f4", @ANYRES32=0x0], &(0x7f0000000200)=0x8) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) r3 = dup(r2) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r3, 0x84, 0xf, &(0x7f0000000140), &(0x7f0000000180)=0xc) 05:35:50 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup(r0) getsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x1, &(0x7f0000000040), &(0x7f0000000080)=0x10) 05:35:50 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c}, 0x1c) 05:35:50 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup(r0) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x10, &(0x7f0000000080), 0x4) 05:35:50 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0xa, &(0x7f0000000180)={0x0, @in, 0xd2b, 0x0, 0x201}, 0x98) 05:35:50 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@sndinfo={0x1c, 0x84, 0x4, {0x0, 0x1200}}], 0x1c}, 0x0) 05:35:50 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000200)={0x1c, 0x1c}, 0x1c) 05:35:50 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = fcntl$dupfd(r0, 0x0, r1) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r2, 0x84, 0x1d, &(0x7f00000003c0)={0x0, 0x8000}, 0x8) 05:35:50 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = fcntl$dupfd(r0, 0x0, r1) sendmsg$inet_sctp(r2, &(0x7f0000000700)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000640)=[@sndrcv={0x2c}, @dstaddrv6={0x1c, 0x84, 0xa, @rand_addr=' \x01\x00'}, @dstaddrv4={0x10, 0x84, 0x9, @multicast1}], 0x58}, 0x0) 05:35:50 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0xb) 05:35:50 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = dup(r0) getsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x1a, &(0x7f0000000000), &(0x7f0000000040)=0x8) 05:35:50 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) r1 = dup(r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f0000000700)=ANY=[@ANYBLOB="f4", @ANYRES32=0x0], &(0x7f0000000200)=0x8) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x29, &(0x7f0000000300)={r2}, &(0x7f0000000340)=0x8) 05:35:50 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x15, &(0x7f0000000000)={0x0, 0x4}, 0x8) 05:35:50 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x3, &(0x7f0000000140)={0x401, 0x0, 0x3}, 0x8) 05:35:50 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) r1 = dup(r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f0000000700)=ANY=[@ANYRES32=0x0], &(0x7f0000000200)=0x8) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) r3 = dup(r2) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r3, 0x84, 0xf, &(0x7f0000000140), &(0x7f0000000180)=0xc) 05:35:50 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x1a, &(0x7f00000000c0), &(0x7f0000000080)=0x2) 05:35:50 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x22, &(0x7f00000003c0), 0xc) 05:35:50 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind(r0, &(0x7f0000000040)=@in6={0x7, 0x1c}, 0x1c) 05:35:50 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0xa, &(0x7f0000000180)={0x0, @in, 0x0, 0x0, 0x201}, 0x98) 05:35:50 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup(r0) sendmsg$inet_sctp(r1, &(0x7f0000000800)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0, 0x0, &(0x7f0000000700)=[@sndrcv={0x2c}], 0x2c}, 0x0) 05:35:50 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000000)={0x0, @in, 0x0, 0x0, 0x314, 0x0, 0xca2}, 0x98) 05:35:50 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = fcntl$dupfd(r0, 0x0, r1) sendmsg$inet_sctp(r2, &(0x7f0000000380)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c, &(0x7f0000000240)=[{&(0x7f0000000140)='K', 0x1}], 0x1}, 0x0) 05:35:50 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = fcntl$dupfd(r0, 0x0, r1) sendmsg$inet_sctp(r2, &(0x7f0000000380)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c, &(0x7f0000000240)=[{&(0x7f0000000140)='K', 0x1}], 0x1, &(0x7f0000000280)=[@sndrcv={0x2c}, @dstaddrv6={0x1c, 0x84, 0xa, @loopback}], 0x48}, 0x0) 05:35:50 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)=@un=@abs={0x8}, 0x8) 05:35:50 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000300), &(0x7f0000000140)=0x98) 05:35:50 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c}, 0x1c) 05:35:50 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup(r0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0x101, &(0x7f0000000180), &(0x7f0000000080)=0x98) 05:35:50 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = dup(r0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x28, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f00000002c0)=0x8) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x15, &(0x7f0000000000)={r3}, &(0x7f0000000040)=0x8) 05:35:50 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) bind$inet(r0, &(0x7f0000000180)={0x10, 0x2}, 0x10) 05:35:50 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = fcntl$dupfd(r0, 0x0, r1) sendmsg$inet_sctp(r2, &(0x7f0000000380)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c, &(0x7f0000000240)=[{&(0x7f0000000140)='K', 0x1}], 0x1, &(0x7f0000000280)=[@dstaddrv6={0x1c, 0x84, 0xa, @loopback}], 0x1c}, 0x0) 05:35:50 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = fcntl$dupfd(r0, 0x0, r1) setsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x1, &(0x7f0000000a40)={0x0, 0x0, 0x0, 0x8000}, 0x10) 05:35:50 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) 05:35:50 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) connect(r0, &(0x7f0000000040)=@in={0x10, 0x2}, 0x10) 05:35:50 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind$inet6(r0, &(0x7f0000000100)={0x1c, 0x1c, 0x2}, 0x1c) 05:35:50 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) r1 = dup(r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f0000000700)=ANY=[@ANYBLOB="f46c0002", @ANYRES32=0x0], &(0x7f0000000200)=0x8) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x29, &(0x7f0000000300)={r2}, &(0x7f0000000340)=0x8) 05:35:50 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r1, &(0x7f0000000200)={0x10, 0x2}, 0x10) connect$inet(r1, &(0x7f0000000040)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000b00)="cd", 0x1}], 0x1}, 0x0) dup2(r0, r1) 05:35:50 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x10, &(0x7f00000000c0), 0x2) 05:35:50 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup(r0) sendmsg$inet_sctp(r1, &(0x7f00000001c0)={&(0x7f0000000080)=@in6={0x1c, 0x1c, 0x1}, 0x1c, 0x0, 0x0, &(0x7f0000000140)=[@dstaddrv6={0x1c, 0x84, 0xa, @loopback}], 0x1c}, 0x0) 05:35:50 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = dup(r0) getsockopt$inet_sctp_SCTP_NODELAY(r1, 0x84, 0x4, &(0x7f0000002300), &(0x7f0000002340)=0x4) 05:35:50 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = dup(r0) sendmsg$inet_sctp(r1, &(0x7f00000022c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000140)="d29e4ce76e358065019b8c0f339410bc25424a714c6884a43041da297a1fc910de9477d8bbcae70b3572fe4474fde3481eb3282bc0f1dcdf8ecc99eac5e1a2150b6623577d24c5a367e23ac72d276fa2f004e98995cb363fb54b535d484eb95a351af2c0979071a34caefa6cba526a60e871d67c802e1f305b324113ef50c2579c013a93e01398b5a0267e9ff6f617454621fddd0da84a7607e229c4d06eecac5412df2ac6cfea008b96cdc89413b8676d5dab98b2ba96f6ef42dded18cc84cf76c5a124edb598b697f3594d7929aa21530727ac592f3d16bf6a1dc0fdf1bf070ec099aa", 0xe4}, {&(0x7f0000000040)="0ddcbc6ea94961e70030454d75f07c35ddba18153a369a70a92474ab18a2b730b41ce5fe36f1d19fc5e14f6d4737b001", 0x30}, {&(0x7f0000000240)="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", 0x485}], 0x3, &(0x7f00000023c0)=[@sndinfo={0x1c, 0x84, 0x4, {0x0, 0x5000}}], 0x1c}, 0x0) 05:35:50 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000280)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, &(0x7f0000000180)=[{&(0x7f0000000080)=',', 0x1}], 0x1, &(0x7f0000000240)=[@sndinfo={0x1c}], 0x1c}, 0x0) 05:35:50 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = dup(r0) sendmsg$inet_sctp(r1, &(0x7f00000022c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000140)="d2", 0x1}], 0x1, &(0x7f00000023c0)=[@authinfo={0x10}, @sndinfo={0x1c, 0x84, 0x4, {0x0, 0x5000}}, @sndrcv={0x2c}], 0x58}, 0x0) 05:35:50 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x3, &(0x7f0000000080)={0x7, 0x8001, 0x9}, 0x8) 05:35:50 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001200)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0, 0x0, &(0x7f00000011c0)=[@authinfo={0x10}], 0x10}, 0x0) 05:35:50 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x4, &(0x7f00000006c0), 0x4) 05:35:50 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) 05:35:50 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x102, &(0x7f0000000000), &(0x7f0000000040)=0x4) 05:35:51 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r1, &(0x7f0000000200)={0x10, 0x2}, 0x10) connect$inet(r1, &(0x7f0000000040)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r1, &(0x7f0000001100)={0x0, 0x0, &(0x7f0000000dc0)=[{&(0x7f0000000740)=']', 0x1}], 0x1}, 0x0) dup2(r0, r1) 05:35:51 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = fcntl$dupfd(r0, 0x0, r1) sendmsg$inet_sctp(r2, &(0x7f0000000380)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c, &(0x7f0000000240)=[{&(0x7f0000000140)='K', 0x1}], 0x1, &(0x7f0000000280)=[@sndrcv={0x2c}, @dstaddrv6={0x1c, 0x84, 0xa, @loopback}, @sndinfo={0x1c}], 0x64}, 0x88) 05:35:51 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) bind$inet(r0, &(0x7f0000000180)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) 05:35:51 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x103, &(0x7f0000000200), &(0x7f0000000240)=0x8) 05:35:51 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c, 0x3}, 0x1c) 05:35:51 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = fcntl$dupfd(r0, 0x0, r1) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r2, 0x84, 0x1d, &(0x7f00000003c0), 0x8) 05:35:51 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) connect$inet(r1, &(0x7f0000000040)={0x10, 0x2}, 0x10) 05:35:51 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0x12, &(0x7f0000000180), 0x1) bind$inet(r0, &(0x7f00000000c0)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0xffffffffffffffd3, 0x2}, 0x10) sendto(r0, &(0x7f0000000240)="90e19c4475", 0x5, 0x0, 0x0, 0x0) 05:35:51 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x103, &(0x7f0000000680)=ANY=[@ANYRES32], &(0x7f0000000080)=0xcb) 05:35:51 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) connect$inet6(r0, &(0x7f0000000300)={0x1c, 0x1c, 0x1}, 0x1c) 05:35:51 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) listen(r0, 0x3) 05:35:51 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xb, &(0x7f0000000200), &(0x7f0000000240)=0x20) 05:35:51 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = dup(r0) r2 = dup2(r1, r0) sendmsg$inet_sctp(r2, &(0x7f0000000340)={&(0x7f0000000140)=@in={0x10, 0x2}, 0x10, &(0x7f0000000280)=[{&(0x7f0000000180)='h', 0x1}], 0x1, &(0x7f0000000300)=[@init={0x14, 0x84, 0x1, {0x400, 0x4, 0x4, 0xfff}}], 0x14}, 0x0) 05:35:51 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x900, &(0x7f0000000000), &(0x7f0000000040)=0x8) 05:35:51 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x3, &(0x7f0000000140), 0x8) 05:35:51 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x29, &(0x7f0000000140), &(0x7f0000000180)=0x8) 05:35:51 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) recvmsg(r1, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)=""/41, 0x29}, 0x80) 05:35:51 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) r3 = socket$inet_sctp(0x2, 0x5, 0x84) r4 = socket$inet6_sctp(0x1c, 0x1, 0x84) r5 = dup2(r3, r4) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x105, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000080)={r6, 0x0, 0x0, 0x80000000}, 0x14) 05:35:51 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x11, &(0x7f0000000040)=0x80000001, 0x4) 05:35:51 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x28, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f00000002c0)=0x8) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = fcntl$dupfd(r1, 0x0, r1) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x19, &(0x7f0000000000), &(0x7f0000000180)=0x8) 05:35:51 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000009c0)={&(0x7f00000001c0)=@in={0x10, 0x2}, 0x10, &(0x7f00000008c0)=[{&(0x7f0000000200)='C', 0x1}], 0x1, &(0x7f0000000940)=[@dstaddrv6={0x1c, 0x84, 0xa, @loopback}], 0x1c}, 0x0) 05:35:51 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup(r0) setsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x2, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x1}, 0x14) 05:35:51 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x3, &(0x7f0000000100), &(0x7f0000000140)=0x8) 05:35:51 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) read(r0, &(0x7f0000000200)=""/180, 0xb4) 05:35:51 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x9, &(0x7f0000000040)=0x5, 0x4) sendmsg$inet_sctp(r1, &(0x7f0000000280)={&(0x7f0000000080)=@in6={0x1c, 0x1c, 0x1}, 0x1c, &(0x7f0000000240)=[{&(0x7f0000000100)="90", 0x1}], 0x1}, 0x0) 05:35:51 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x28, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x29, &(0x7f0000000080)={r3}, 0x8) 05:35:51 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$inet_sctp(r1, &(0x7f00000007c0)={&(0x7f00000002c0)=@in6={0x1c, 0x1c, 0x1}, 0x1c, 0x0, 0x0, &(0x7f00000006c0)=[@sndinfo={0x1c, 0x84, 0x4, {0x0, 0x4200}}], 0x1c}, 0x0) 05:35:51 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r1, 0x84, 0x1f, &(0x7f0000000100), &(0x7f0000000140)=0x4) 05:35:51 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x10, &(0x7f0000000040), 0x4) 05:35:51 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = fcntl$dupfd(r0, 0x0, r1) sendmsg$inet_sctp(r2, &(0x7f0000000700)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000640)=[@sndrcv={0x2c}, @dstaddrv4={0x10, 0x84, 0x9, @multicast1}], 0x3c}, 0x0) 05:35:51 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x103, &(0x7f00000000c0)={0x0, 0x2, "73d4"}, &(0x7f0000000040)=0xa) 05:35:51 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) r1 = dup(r0) getsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x1, &(0x7f0000000040), &(0x7f0000000080)=0x10) 05:35:51 executing program 2: r0 = socket(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x80, &(0x7f0000000040)=0xf1, 0x4) connect$inet(r0, &(0x7f00000000c0)={0x10, 0x2}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 05:35:51 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x103, &(0x7f0000000200)={0x0, 0x2, "5fdd"}, &(0x7f0000000240)=0xa) 05:35:51 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x10, &(0x7f00000000c0), &(0x7f0000000080)=0x3) 05:35:51 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) r3 = dup2(r1, r2) sendmsg$inet_sctp(r3, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000440)="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", 0x599}], 0x1, &(0x7f0000001440)=[@sndinfo={0x1c, 0x84, 0x4, {0x0, 0x5000}}], 0x1c}, 0x0) 05:35:51 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x13, &(0x7f00000001c0)=ANY=[@ANYRES32, @ANYBLOB="050002"], 0xf4) 05:35:51 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup(r0) sendmsg$inet_sctp(r1, &(0x7f00000000c0)={&(0x7f0000000340)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0, 0x0, &(0x7f0000000080)=[@dstaddrv6={0x1c, 0x84, 0xa, @ipv4={'\x00', '\xff\xff', @loopback}}], 0x1c}, 0x0) 05:35:51 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x14, &(0x7f0000000080)={0x1, [0x1]}, 0x6) 05:35:51 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = dup(r0) connect$inet6(r1, &(0x7f0000000280)={0x1c, 0x1c, 0x1}, 0x1c) 05:35:51 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r1, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f0000000140), &(0x7f0000001700)=0x4) 05:35:51 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) recvmsg(r0, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x2) 05:35:51 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x19, &(0x7f0000000380), &(0x7f00000003c0)=0x8) 05:35:51 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x28, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f00000002c0)=0x8) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x900, &(0x7f00000026c0)={r3}, &(0x7f0000002700)=0x8) 05:35:51 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) bind(r1, &(0x7f0000000180)=@in6={0x1c, 0x1c}, 0x1c) 05:35:51 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x3, &(0x7f0000000140)={0x0, 0x1000, 0x0, 0xf12}, 0x8) 05:35:51 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) listen(r0, 0x0) bind$inet(r0, &(0x7f0000000180)={0x10, 0x2}, 0x10) 05:35:51 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x4, 0x0, 0x0) 05:35:51 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = fcntl$dupfd(r0, 0x0, r1) connect$inet(r2, &(0x7f0000000000)={0x10, 0x2}, 0x10) 05:35:51 executing program 2: socket(0x10, 0x0, 0x14) 05:35:51 executing program 0: msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) msgsnd(0xffffffffffffffff, 0x0, 0x0, 0x0) semget(0x0, 0x0, 0x0) 05:35:51 executing program 3: readlink(0x0, 0x0, 0x0) socket$unix(0x1, 0x0, 0x0) 05:35:51 executing program 1: r0 = msgget$private(0x0, 0x0) msgrcv(r0, &(0x7f0000000900)={0x0, ""/4096}, 0x1008, 0xffffffffffffffff, 0x0) msgsnd(r0, &(0x7f0000000080)={0x1, "32be"}, 0xa, 0x800) 05:35:51 executing program 5: r0 = socket(0x18, 0x1, 0x0) listen(r0, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1021, &(0x7f0000000040)=0x5, 0x4) 05:35:51 executing program 2: semctl$IPC_RMID(0x0, 0x0, 0x0) msgctl$IPC_STAT(0x0, 0x2, 0x0) setregid(0x0, 0x0) msgctl$IPC_STAT(0x0, 0x2, 0x0) 05:35:51 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind(r0, &(0x7f0000000080)=@in6={0x1c, 0x1c, 0x1}, 0x1c) 05:35:51 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001140)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001400)={0x0, 0x0, &(0x7f0000001080)=[{&(0x7f0000000040)="716c9006572eadeb3f9e6c1797d856e85bdcc18a69b9d977739c8a0f5a9cf7f544dd3e4b93360a0b1d7e2a777f3ed7e9abdbe4d9856a", 0x36}, {&(0x7f0000000080)="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", 0x67b}], 0x2, &(0x7f0000001580)=[@rights, @cred, @rights, @cred, @cred, @rights, @rights, @cred, @cred], 0x150}, 0x0) 05:35:51 executing program 2: r0 = geteuid() chown(&(0x7f0000000000)='.\x00', r0, 0x0) 05:35:51 executing program 0: msgget$private(0x0, 0x0) semget(0x0, 0x0, 0x0) 05:35:51 executing program 3: semctl$SETALL(0x0, 0x0, 0x9, &(0x7f0000000080)=[0x0]) 05:35:51 executing program 4: mknodat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) readlink(0x0, 0x0, 0x0) 05:35:51 executing program 2: msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KDMKTONE(0xffffffffffffff9c, 0x20004b08, 0x0) 05:35:51 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000000)='c', 0x1, 0x0, 0x0, 0x0) 05:35:51 executing program 1: faccessat(0xffffffffffffffff, 0x0, 0xf2aea6831b1e04c7) 05:35:51 executing program 3: sendmsg$unix(0xffffffffffffffff, &(0x7f00000025c0)={0x0, 0x0, &(0x7f00000023c0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 05:35:51 executing program 2: open$dir(&(0x7f0000000000)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0, 0x0) 05:35:51 executing program 0: syz_emit_ethernet(0x46, &(0x7f00000003c0)={@random="95c22d69036c", @empty, @val, {@ipv6}}, 0x0) 05:35:51 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001140)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0xffff, 0x1022, 0x0, 0x0) 05:35:51 executing program 4: utimensat(0xffffffffffffff9c, 0x0, &(0x7f0000000040)={{0x0, 0x7fffffff}}, 0x0) 05:35:51 executing program 3: syz_emit_ethernet(0x46, &(0x7f00000003c0)={@random="95c22d69036c", @empty, @val, {@ipv6}}, 0x0) 05:35:51 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_linger(r0, 0xffff, 0x80, 0x0, 0x0) 05:35:51 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001140)={0xffffffffffffffff}) getsockopt$sock_int(r0, 0xffff, 0x0, 0x0, 0x0) 05:35:51 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvfrom$unix(r0, 0x0, 0xfffffffffffffe92, 0x0, 0x0, 0x0) 05:35:51 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000580)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000880)=[{0x0}, {0x0}, {0x0}], 0x3, &(0x7f00000008c0)=""/142, 0x8e}, 0x0) 05:35:51 executing program 2: pipe2(&(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = getpid() fcntl$setown(r0, 0x6, r1) fcntl$setown(r0, 0x6, 0x0) 05:35:51 executing program 4: symlinkat(&(0x7f0000000080)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00') open$dir(&(0x7f0000000100)='./file0\x00', 0x200, 0x0) 05:35:51 executing program 5: symlinkat(&(0x7f0000000080)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0xffff, 0x1022, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) lchown(&(0x7f00000001c0)='./file0\x00', r1, 0x0) 05:35:51 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000080)="c63c5729683f6ae6d61a95f907a9313cd6c48af4091382ece65f26d12814ab638fd9fa254741a7d4701295032b14b1cfc6b62338d21fc3a109779f134ab287ee3bb2b8de4ba37459d6df915d223fbb5e49b46fb699f13c88c74c4ff94c152bd2f21234fbbfc91874e188a5ae33ac1bbe389903879218155e138b8ecf0f", 0x7d}, {&(0x7f0000000100)="868c26a53ea0fc1f7cfc3559f4f3e326f1eef25062bd7e44aecc9ff21a906c4921a410ea1b6e108f365f4e41b7dc74bf13445abc2b40dc65d32717f84243cecc8d3970439e3cdce8998dff73c973696665653d5b476367e2cd7e59369bf8c802a98923b3a49a8695388ecf7f62d4586347ab3017f95212582a16da9e0893078305537b9e05bce779d45e63c5d49e3b9c69f37988587917f2fe553b5754e8529d6153a5a466f881ebd56a0f75f74e8931ea4d84ae92d064d1a4d9585007495eecbadcf5e7bad49992acb15a12de89db1c2e3029f9", 0xd4}, {&(0x7f0000000200)="e460589a8b5e", 0x6}, {&(0x7f0000000240)="30fd409a5d22ef3d1faa09628c0c10b99918d2366da68b89ed0b", 0x1a}], 0x4}, 0x0) 05:35:51 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 05:35:51 executing program 1: syz_emit_ethernet(0xe, &(0x7f0000000140)={@local}, 0x0) 05:35:51 executing program 5: utimes(0x0, &(0x7f0000000440)) 05:35:51 executing program 4: pipe2(&(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fcntl$lock(r0, 0x7, 0x0) 05:35:51 executing program 2: syz_emit_ethernet(0x16, &(0x7f0000000140)={@local}, 0x0) 05:35:51 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r0, 0xffff, 0x20, &(0x7f00000000c0)=0xbca6, 0x4) 05:35:52 executing program 0: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) fcntl$lock(r0, 0x0, &(0x7f0000000100)) 05:35:52 executing program 4: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) fcntl$lock(r0, 0x0, 0x0) 05:35:52 executing program 5: pipe2(&(0x7f0000001540)={0xffffffffffffffff}, 0x0) getpeername(r0, 0x0, 0x0) 05:35:52 executing program 2: utimensat(0xffffffffffffff9c, 0x0, &(0x7f0000000040)={{0x0, 0xffffffffffffffff}}, 0x0) 05:35:52 executing program 1: connect$inet(0xffffffffffffff9c, 0x0, 0x0) 05:35:52 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_int(r0, 0xffff, 0x1, 0x0, 0x0) 05:35:52 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000580)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000980)={0x0, 0x0, 0x0}, 0x0) 05:35:52 executing program 0: syz_emit_ethernet(0x46, &(0x7f00000003c0)={@random="95c22d69036c", @empty, @val, {@ipv6}}, 0x0) 05:35:52 executing program 5: shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000380)) 05:35:52 executing program 4: utimensat(0xffffffffffffffff, 0x0, &(0x7f0000001100)={{}, {0x0, 0x7000000000}}, 0x0) 05:35:52 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r0, 0xffff, 0x20, &(0x7f00000000c0), 0x4) 05:35:52 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001140)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001400)={0x0, 0x0, &(0x7f0000001080)=[{&(0x7f0000000040)="716c9006572eadeb3f9e6c1797d856e85bdcc18a69b9d977739c8a0f5a9cf7f544dd3e4b93360a0b1d7e2a777f3ed7e9abdbe4d9856a", 0x36}, {&(0x7f0000000080)="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", 0x13b}], 0x2}, 0x0) 05:35:52 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000000480), 0x10, 0x0, 0x0) 05:35:52 executing program 5: r0 = socket$inet6(0x18, 0x1, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000640), 0x0, 0x0) dup2(r0, r1) r2 = dup2(r1, r0) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000640), 0x0, 0x0) fcntl$lock(r3, 0x8, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x100000000, 0xffffffffffffffff}) dup2(r2, r1) 05:35:52 executing program 4: symlinkat(&(0x7f0000000080)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00') open$dir(&(0x7f0000000100)='./file0/file0\x00', 0x0, 0x0) 05:35:52 executing program 3: socketpair(0x20, 0x0, 0x0, &(0x7f00000015c0)) 05:35:52 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt(r0, 0x0, 0x0, &(0x7f0000000080)=""/38, &(0x7f00000003c0)=0x26) 05:35:52 executing program 5: pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fchown(r0, 0x0, 0x0) 05:35:53 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) bind$unix(r0, 0x0, 0x8) 05:35:53 executing program 4: pipe2(&(0x7f0000001540)={0xffffffffffffffff}, 0x0) fcntl$getflags(r0, 0x1) 05:35:53 executing program 3: chown(&(0x7f0000000140)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = getegid() r1 = geteuid() lchown(&(0x7f0000000000)='.\x00', r1, r0) 05:35:53 executing program 5: pipe2(&(0x7f0000001540)={0xffffffffffffffff}, 0x0) getsockname$inet(r0, 0x0, 0x0) 05:35:53 executing program 1: pipe2(&(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = getpid() fcntl$setown(r0, 0x6, r1) r2 = getpid() fcntl$setown(r0, 0x6, r2) 05:35:53 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001140)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001400)={0x0, 0x0, &(0x7f0000001080)=[{&(0x7f0000000040)="716c9006572eadeb3f9e6c1797d856e85bdcc18a69b9d977739c8a0f5a9cf7f544dd3e4b93360a0b1d7e2a777f3ed7e9abdbe4d9856a", 0x36}, {&(0x7f0000000080)="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", 0x7cb}], 0x2, &(0x7f0000001580)=[@rights, @cred, @rights, @cred, @cred, @rights, @rights], 0xe8}, 0x0) 05:35:53 executing program 0: socketpair(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) connect$inet(r0, &(0x7f0000000180), 0xc) 05:35:53 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001140)) 05:35:53 executing program 2: pipe2(&(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) sendmsg$unix(r0, &(0x7f00000017c0)={0x0, 0x0, 0x0}, 0x0) 05:35:53 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000002400)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002300)=[@cred], 0x20}, 0x0) 05:35:53 executing program 4: pipe2(&(0x7f0000002440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) accept$inet6(r0, 0x0, 0x0) 05:35:53 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) recvmsg(r0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=""/243, 0xf3}, 0x0) 05:35:53 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) sendmmsg(r0, &(0x7f0000001480), 0x10, 0x40b) 05:35:53 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x409, &(0x7f00000000c0)=@abs={0x0, 0x0, 0x1}, 0x8) 05:35:53 executing program 3: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) fcntl$getflags(r0, 0x3) 05:35:53 executing program 1: socketpair(0x18, 0x3, 0x3, 0x0) 05:35:53 executing program 4: utimensat(0xffffffffffffffff, 0x0, &(0x7f00000000c0), 0x3) 05:35:53 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$FIONREAD(r0, 0x4004667f, &(0x7f0000000040)) 05:35:53 executing program 2: r0 = getgid() setregid(r0, r0) 05:35:53 executing program 3: symlinkat(&(0x7f0000000080)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0xffff, 0x1022, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) fchownat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', r1, 0x0, 0x2) 05:35:53 executing program 4: pipe2(&(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) readlinkat(r0, &(0x7f0000001b80)='./file0\x00', 0x0, 0x0) 05:35:53 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$sock_cred(r0, 0xffff, 0x1022, 0x0, 0x0) 05:35:53 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000080)="c6", 0x1}, {0x0}, {&(0x7f0000000240)='0', 0x1}], 0x3}, 0x0) 05:35:54 executing program 0: pipe2(0x0, 0x0) accept$inet6(0xffffffffffffffff, &(0x7f0000002700), &(0x7f0000002740)=0xc) 05:35:54 executing program 1: semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000500)={{0x0, 0xffffffffffffffff}}) 05:35:54 executing program 5: pipe2(&(0x7f0000000080), 0x0) socket$inet6(0x18, 0x0, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) 05:35:54 executing program 3: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000004c0)) 05:35:54 executing program 4: lstat(&(0x7f0000000100)='./file0\x00', 0x0) rename(&(0x7f00000001c0)='./file0\x00', 0x0) 05:35:54 executing program 2: pipe2(&(0x7f0000001540)={0xffffffffffffffff}, 0x0) getdents(r0, 0x0, 0x0) 05:35:54 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg$unix(r0, &(0x7f00000027c0)={&(0x7f0000000400)=@file={0x0, './file0\x00'}, 0xa, &(0x7f0000002700)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 05:35:54 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) getsockname$unix(r0, &(0x7f0000000000), &(0x7f0000001000)=0xffa) 05:35:54 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000002400)={&(0x7f0000000d00)=@file={0x0, './file0\x00'}, 0xa, &(0x7f0000002000)=[{&(0x7f0000000d40)="eac0794bfd3f708ab52cf2b8", 0xc}, {&(0x7f0000000d80)="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", 0xff5}, {0x0}], 0x3}, 0x0) 05:35:54 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) sendmmsg(r0, &(0x7f0000001480), 0x10, 0x40b) 05:35:54 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001140)={0xffffffffffffffff}) getsockopt$sock_int(r0, 0xffff, 0x1008, &(0x7f0000000000), &(0x7f0000000040)=0x4) 05:35:54 executing program 4: syz_emit_ethernet(0x46, &(0x7f00000003c0)={@random="95c22d69036c", @empty, @val, {@ipv6}}, 0x0) 05:35:54 executing program 0: lchown(&(0x7f00000004c0)='\x00', 0x0, 0x0) 05:35:54 executing program 1: getgroups(0x1, &(0x7f0000001840)=[0x0]) 05:35:54 executing program 5: syz_emit_ethernet(0x3e, &(0x7f00000003c0)={@random="95c22d69036c", @empty, @val, {@ipv6}}, 0x0) 05:35:54 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) sendmmsg(r0, &(0x7f0000001280), 0x10, 0x0) 05:35:54 executing program 3: socketpair(0x1, 0x3, 0x26, 0x0) 05:35:54 executing program 1: r0 = socket$inet6(0x18, 0x1, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000640), 0x0, 0x0) dup2(r0, r1) sendmsg$unix(r1, &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=[@rights], 0x10}, 0x0) 05:35:54 executing program 4: recvfrom$inet6(0xffffffffffffff9c, 0x0, 0x0, 0x0, 0x0, 0xfffffdc4) 05:35:54 executing program 5: lchown(&(0x7f0000000000)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0, 0xffffffffffffffff) 05:35:54 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=""/11, 0xb}, 0x841) 05:35:54 executing program 2: pipe2(&(0x7f0000000000), 0x0) munlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) 05:35:54 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) recvfrom$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 05:35:54 executing program 3: pipe2(&(0x7f0000001540)={0xffffffffffffffff}, 0x0) sendmsg$unix(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f00000005c0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 05:35:54 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001140)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000000)="31ff38425b4e6d187e475aac644591cb7b47268b0ae1a741ea23fd5cdc760bd8d8a36a041881a7e8c38d6bf2c574e311a3a5bbe4b7591b26975cbd61f6d4f9484da3ebc26cd36c7bf5faae83aadb1051df3857ef102e868d1315878326158cd8940862ceb83743fcb26757c47bc223111eb283af5f79dc4397344f60b9c483890b07fdba58378773475477e7bffa44cd73", 0x91, 0x40c, 0x0, 0x0) 05:35:54 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) 05:35:54 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001140)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_linger(r0, 0xffff, 0x80, 0x0, 0x0) 05:35:54 executing program 5: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fcntl$setown(r0, 0x6, 0xffffffffffffffff) 05:35:54 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f00000005c0)={&(0x7f0000000240)=@file={0x0, './file0\x00'}, 0xa, 0x0}, 0x0) 05:35:54 executing program 4: socketpair$unix(0x1, 0x0, 0x0, 0x0) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) 05:35:54 executing program 5: semctl$IPC_STAT(0xffffffffffffffff, 0x0, 0x2, &(0x7f0000000000)=""/123) 05:35:54 executing program 4: setrlimit(0x0, &(0x7f0000000000)={0x400000008000}) 05:35:54 executing program 0: getrlimit(0x0, &(0x7f00000004c0)) getrlimit(0x0, &(0x7f00000003c0)) 05:35:54 executing program 2: pipe2(&(0x7f0000001540)={0xffffffffffffffff}, 0x0) recvmmsg(r0, &(0x7f0000001480), 0x10, 0x0, 0x0) 05:35:55 executing program 1: setreuid(0x0, 0x0) chown(&(0x7f0000000140)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = getegid() setsockopt$sock_cred(0xffffffffffffffff, 0xffff, 0x1022, 0x0, 0x0) r1 = geteuid() setreuid(0x0, 0x0) geteuid() lchown(&(0x7f0000000000)='.\x00', r1, r0) semctl$IPC_SET(0x0, 0x0, 0x1, 0x0) 05:35:55 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000580)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000880)=[{0x0}, {0x0}, {0x0}], 0x3}, 0x0) 05:35:55 executing program 4: r0 = open$dir(&(0x7f0000000080)='./file0\x00', 0x200, 0x0) linkat(r0, &(0x7f00000000c0)='./file0\x00', 0xffffffffffffffff, 0x0, 0x0) 05:35:55 executing program 5: utimes(0x0, &(0x7f0000000180)={{}, {0x0, 0x200000}}) 05:35:55 executing program 2: accept$unix(0xffffffffffffff9c, &(0x7f0000000000), &(0x7f0000001040)=0x100a) 05:35:55 executing program 0: pipe2(&(0x7f0000001540)={0xffffffffffffffff}, 0x0) pipe2(&(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = getpid() fcntl$setown(r1, 0x6, r2) fcntl$setown(r0, 0x6, r2) 05:35:55 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r0, 0xffff, 0x20, 0x0, 0x0) 05:35:55 executing program 0: chown(&(0x7f0000000140)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = geteuid() lchown(&(0x7f0000000000)='.\x00', r0, 0x0) 05:35:55 executing program 5: syz_emit_ethernet(0x3e, &(0x7f00000003c0)={@random="95c22d69036c", @empty, @val, {@ipv6}}, 0x0) 05:35:55 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) recvmmsg(r0, &(0x7f0000001900), 0x10, 0x0, 0x0) 05:35:55 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000400)=@base={0x5, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 05:35:55 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@dev, 0x300, 0x0, 0x1, 0x9}, 0x20) 05:35:55 executing program 1: pipe2(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fcntl$getflags(r0, 0x2) 05:35:56 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x11, 0x3, &(0x7f0000000280)=@framed, &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:35:56 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x891d, &(0x7f00000002c0)={'sit0\x00', 0x0}) 05:35:56 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000002400)={&(0x7f0000000d00)=@file={0x0, './file0\x00'}, 0xa, &(0x7f0000002000)=[{0x0}, {&(0x7f0000000d80)="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", 0xf84}, {0x0}], 0x3}, 0x0) 05:35:56 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) connect(r0, &(0x7f0000000000)=@in6={0x18, 0x1}, 0xc) 05:35:56 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@bloom_filter={0x1e, 0x0, 0x2, 0x93}, 0x48) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000080)=r0, 0x4) 05:35:56 executing program 0: bpf$PROG_LOAD(0x1e, &(0x7f0000000d40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:35:56 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8934, &(0x7f0000001e00)={'tunl0\x00', 0x0}) 05:35:56 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) socket$packet(0x11, 0x3, 0x300) sendto$inet6(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) 05:35:56 executing program 2: bpf$BPF_BTF_LOAD(0x15, &(0x7f0000000180)={0x0, 0x0, 0xffffffffffffff10}, 0xb2) 05:35:56 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@loopback, 0x0, 0x1, 0x0, 0x4}, 0x20) 05:35:56 executing program 4: bpf$MAP_CREATE(0x17, &(0x7f0000001480)=@bloom_filter, 0x48) 05:35:56 executing program 3: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) splice(r1, 0x0, r0, 0x0, 0xfffffffffffffffe, 0x0) 05:35:56 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x2e, &(0x7f0000000140), 0x4) 05:35:56 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) recvmsg$unix(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) 05:35:56 executing program 0: accept4$vsock_stream(0xffffffffffffffff, &(0x7f0000000000), 0x10, 0x0) r0 = socket$igmp6(0xa, 0x3, 0x2) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000540)) 05:35:56 executing program 4: r0 = epoll_create(0x3ff) r1 = socket$inet_udplite(0x2, 0x2, 0x88) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r1) 05:35:56 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@dev, 0x0, 0x0, 0x1, 0x9}, 0x23) 05:35:56 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f1, &(0x7f00000002c0)={'sit0\x00', &(0x7f0000000200)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}) 05:35:56 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x890d, 0x0) 05:35:56 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x5, &(0x7f0000000140), 0x4) 05:35:56 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = gettid() r2 = gettid() sendmsg$unix(r0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=[@cred={{0x1c, 0x1, 0x2, {r1}}}, @cred={{0x1c, 0x1, 0x2, {r2, 0x0, 0xee01}}}], 0x40}, 0x0) 05:35:56 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89b0, &(0x7f00000002c0)={'sit0\x00', &(0x7f0000000200)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}) 05:35:56 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000380)={'syztnl2\x00', &(0x7f0000000300)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}) 05:35:56 executing program 1: socketpair$nbd(0x300, 0x1, 0x0, &(0x7f0000000400)) 05:35:56 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000080), r1) sendmsg$NET_DM_CMD_START(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x14, r2, 0x1}, 0x14}}, 0x0) 05:35:56 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f000000c200)={0x0, 0x0, &(0x7f000000c1c0)={&(0x7f0000000680)=@delchain={0x10, 0x65, 0x1}, 0x24}}, 0x0) 05:35:56 executing program 1: socketpair$nbd(0x1, 0x10, 0x0, 0x0) 05:35:56 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendto$inet6(r0, &(0x7f0000000080)="75fb0b1efc0620a84c6b574f5003db0e2265292de9a79dd2695341542cfd92456e4c8fcc5c9655a56d67390de7a2e8a03475a7a09fe5150ecb1110efb04c8b4142ff460ab6146768", 0x48, 0x0, &(0x7f0000001080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 05:35:56 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000400)=@bloom_filter={0x1e, 0x0, 0x1, 0xff, 0x1020}, 0x48) 05:35:56 executing program 3: bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000280)={0xffffffffffffffff, 0x0, 0x0, 0x65aaa3829025b044}, 0x20) 05:35:56 executing program 5: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_generic(0x10, 0x3, 0x10) splice(r1, 0x0, r0, &(0x7f0000000640), 0x6, 0x0) 05:35:56 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_TID_CONFIG(r0, &(0x7f00000011c0)={0x0, 0x0, &(0x7f0000001180)={&(0x7f00000000c0)={0xd04, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_ATTR_TID_CONFIG={0x2f0, 0x11d, 0x0, 0x1, [{0xc, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5, 0x8, 0x87}]}, {0x14, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5, 0x9, 0x1}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0xea}]}, {0xc, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5, 0x7, 0xda}]}, {0x1bc, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5, 0x6, 0x1}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_TX_RATE={0x18c, 0xd, 0x0, 0x1, [@NL80211_BAND_60GHZ={0x6c, 0x2, 0x0, 0x1, [@NL80211_TXRATE_HE_LTF={0x5}, @NL80211_TXRATE_HE_LTF={0x5}, @NL80211_TXRATE_HE_GI={0x5}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x9, 0x1, [0x0, 0x0, 0x0, 0x30, 0x35]}, @NL80211_TXRATE_LEGACY={0x19, 0x1, [0x0, 0xc, 0x68415c6a0a8af16d, 0x6c, 0xb, 0x4, 0x16, 0x24, 0xb, 0x48, 0x2, 0xb, 0x12, 0x2, 0xc, 0xc, 0x12, 0x2, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_HE={0x14, 0x5, {[0x0, 0x0, 0xf001, 0x4, 0x8, 0xfff]}}]}, @NL80211_BAND_2GHZ={0x2c, 0x0, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x4}, @NL80211_TXRATE_HE_GI={0x5}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_HE={0x14, 0x5, {[0x4, 0x0, 0x8, 0x8, 0x8, 0xfff, 0x8, 0xe81]}}]}, @NL80211_BAND_2GHZ={0x9c, 0x0, 0x0, 0x1, [@NL80211_TXRATE_HT={0x37, 0x2, [{0x7, 0x5}, {0x0, 0x1}, {0x1, 0x8}, {0x0, 0xa}, {0x0, 0x2}, {0x1, 0x7}, {0x2, 0x8}, {0x7, 0x8}, {0x4, 0x6}, {0x1, 0x4}, {0x0, 0x1}, {0x2, 0xa}, {0x7, 0xa}, {0x5, 0x9}, {0x0, 0x3}, {0x2, 0x5}, {0x0, 0xa}, {0x7, 0x8}, {0x7}, {0x1, 0x7}, {0x4, 0x7}, {0x3, 0x4}, {0x2, 0x6}, {0x0, 0x9}, {0x0, 0x2}, {0x6, 0x7}, {0x0, 0x2}, {0x0, 0x9}, {0x0, 0x6}, {0x4, 0x6}, {0x7, 0x8}, {0x6, 0x1}, {0x2, 0x9}, {0x6, 0x4}, {0x0, 0x4}, {0x6, 0x4}, {0x3, 0x7}, {0x1, 0x1}, {0x5, 0x4}, {0x7, 0x4}, {}, {0x0, 0x6}, {0x2, 0x1}, {0x7, 0x4}, {0x2, 0x6}, {0x0, 0x5}, {0x2, 0x8}, {0x7, 0x7}, {0x1, 0x8}, {0x6}, {0x6, 0x6}]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x6, 0x0, 0x2, 0x6835, 0x8, 0x1f, 0x800, 0x6]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x8001, 0xe18, 0x8, 0x8, 0x0, 0x81, 0x8000]}}, @NL80211_TXRATE_HE={0x14, 0x5, {[0x0, 0x6227, 0x8, 0x40, 0x3, 0x1, 0x7]}}, @NL80211_TXRATE_HE_GI={0x5, 0x6, 0x2}, @NL80211_TXRATE_LEGACY={0x19, 0x1, [0x48, 0x4, 0x60, 0x6c, 0x3, 0x3, 0x6, 0x60, 0x6c, 0x16, 0x17, 0x18, 0x33, 0x5, 0x1b87929244a29762, 0x12, 0x24, 0x0, 0x0, 0x0, 0x0]}]}, @NL80211_BAND_2GHZ={0xc, 0x0, 0x0, 0x1, [@NL80211_TXRATE_HE_LTF={0x5}]}, @NL80211_BAND_60GHZ={0x48, 0x2, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0xd, 0x1, [0x0, 0x1b, 0x48, 0xc, 0x24, 0x3, 0xb, 0x36, 0x36]}, @NL80211_TXRATE_HE_GI={0x5, 0x6, 0x2}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_HE_LTF={0x5, 0x7, 0x2}, @NL80211_TXRATE_HE_GI={0x5, 0x6, 0x2}, @NL80211_TXRATE_HE={0x14, 0x5, {[0x1, 0x8001, 0xff80, 0x1, 0x5, 0x4, 0xad72, 0x1ff]}}]}]}]}, {0x24, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5, 0x7, 0x19}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc, 0x2, 0x7}]}, {0x20, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc, 0x3, 0x4}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc, 0x2, 0xffffffff00000000}]}, {0xc0, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TX_RATE={0xa4, 0xd, 0x0, 0x1, [@NL80211_BAND_60GHZ={0xc, 0x2, 0x0, 0x1, [@NL80211_TXRATE_HE_LTF={0x5, 0x7, 0x1}]}, @NL80211_BAND_5GHZ={0x94, 0x1, 0x0, 0x1, [@NL80211_TXRATE_HE={0x14, 0x5, {[0x2, 0x6, 0xd99, 0x5, 0x814f, 0x1]}}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HE_LTF={0x5}, @NL80211_TXRATE_LEGACY={0x9, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0xd, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x1d, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c, 0x9, 0x48, 0xb, 0x36, 0x60, 0xc, 0x16, 0xc, 0x36, 0x9, 0x9, 0x0]}, @NL80211_TXRATE_HE_GI={0x5}]}]}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}]}]}, @NL80211_ATTR_TID_CONFIG={0x468, 0x11d, 0x0, 0x1, [{0x10, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5}]}, {0xc, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5}]}, {0x44, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_NOACK={0x5}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc, 0x3, 0x7fffffff}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5, 0x9, 0x1}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc, 0x3, 0x80000001}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5, 0x9, 0x1}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5}]}, {0xc, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}]}, {0xc, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}]}, {0x20, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}]}, {0x1f8, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TX_RATE={0x188, 0xd, 0x0, 0x1, [@NL80211_BAND_5GHZ={0x24, 0x1, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0xd, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_HT={0x5, 0x2, [{}]}, @NL80211_TXRATE_HE_GI={0x5}]}, @NL80211_BAND_5GHZ={0x34, 0x1, 0x0, 0x1, [@NL80211_TXRATE_HE_LTF={0x5}, @NL80211_TXRATE_HE_LTF={0x5}, @NL80211_TXRATE_HT={0x1d, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x7, 0x7}, {0x7, 0x2}, {0x7, 0x8}, {0x0, 0x1}, {}, {0x3, 0x9}, {0x1, 0x8}, {0x6, 0x4}]}]}, @NL80211_BAND_6GHZ={0x60, 0x3, 0x0, 0x1, [@NL80211_TXRATE_HE_GI={0x5}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x2, 0xfff7, 0xffff, 0x1, 0x2, 0x4, 0xe5]}}, @NL80211_TXRATE_LEGACY={0x1b, 0x1, [0xc, 0x16, 0x0, 0x12, 0x24, 0x1, 0x1b, 0x5, 0x36, 0x18, 0x2, 0x36, 0x30, 0x1, 0x30, 0x6, 0x12, 0xc, 0xb, 0x16, 0x6c, 0x1, 0x1]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x4, 0x9, 0x9, 0x1f, 0x101, 0x0, 0x2, 0x2]}}, @NL80211_TXRATE_LEGACY={0xd, 0x1, [0xb, 0x48, 0x16, 0x30, 0x16, 0x0, 0x0, 0x0, 0x0]}]}, @NL80211_BAND_2GHZ={0x4c, 0x0, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x11, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_HE={0x14}, @NL80211_TXRATE_HE_GI={0x5}, @NL80211_TXRATE_HE_LTF={0x5}, @NL80211_TXRATE_HE_LTF={0x5}, @NL80211_TXRATE_HE_GI={0x5}]}, @NL80211_BAND_5GHZ={0x68, 0x1, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_LEGACY={0x15, 0x1, [0x0, 0x30, 0x48, 0x4, 0x24, 0x36, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x11, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_HE_GI={0x5}, @NL80211_TXRATE_HE={0x14}]}, @NL80211_BAND_60GHZ={0x4}, @NL80211_BAND_6GHZ={0x14, 0x3, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0xd, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x12]}]}]}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc, 0x3, 0x9}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc, 0x3, 0x9}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc, 0x3, 0x41d}, @NL80211_TID_CONFIG_ATTR_TX_RATE={0x34, 0xd, 0x0, 0x1, [@NL80211_BAND_2GHZ={0x30, 0x0, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x9, 0x1, [0x0, 0x6c, 0x4, 0x30, 0x63375cf4c0fa5202]}, @NL80211_TXRATE_HE_LTF={0x5}, @NL80211_TXRATE_HE_GI={0x5, 0x6, 0x1}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_HE_GI={0x5}]}]}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc}]}, {0x10, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc}]}, {0x1c4, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5}, @NL80211_TID_CONFIG_ATTR_TX_RATE={0x1a8, 0xd, 0x0, 0x1, [@NL80211_BAND_60GHZ={0x24, 0x2, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HE_GI={0x5}, @NL80211_TXRATE_HE_LTF={0x5}, @NL80211_TXRATE_LEGACY={0x5, 0x1, [0x0]}]}, @NL80211_BAND_6GHZ={0x18, 0x3, 0x0, 0x1, [@NL80211_TXRATE_HE={0x14, 0x5, {[0x0, 0x0, 0x0, 0x9, 0x8e, 0x7f, 0x0, 0x1ff]}}]}, @NL80211_BAND_5GHZ={0xb0, 0x1, 0x0, 0x1, [@NL80211_TXRATE_HE={0x14, 0x5, {[0x0, 0x0, 0x0, 0x0, 0x1]}}, @NL80211_TXRATE_HT={0x49, 0x2, [{0x5}, {0x2}, {0x4, 0x3}, {0x6, 0x7}, {0x6, 0x8}, {0x0, 0xa}, {0x5, 0xa}, {0x1, 0x3}, {0x4, 0x4}, {0x7, 0xa}, {0x4, 0x7}, {0x0, 0x4}, {}, {0x2, 0x8}, {0x5}, {0x1, 0x8}, {0x6, 0x6}, {0x3, 0x3}, {0x0, 0x3}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x2}, {}, {0x5, 0x5}, {0x2, 0x1}, {}, {0x6, 0x9}, {0x6, 0x5}, {0x3, 0x7}]}, @NL80211_TXRATE_HE={0x14, 0x5, {[0x3, 0x1000, 0xff, 0x7ff, 0x80, 0xa3ba, 0x8, 0x100]}}, @NL80211_TXRATE_HE_LTF={0x5, 0x7, 0x1}, @NL80211_TXRATE_HE_GI={0x5}, @NL80211_TXRATE_HT={0x1d, 0x2, [{0x3, 0x9}, {0x1, 0x2}, {0x1, 0x4}, {0x2, 0x8}, {0x5, 0x4}, {0x0, 0x9}, {}, {}, {0x1, 0x5}, {0x5, 0x8}, {0x4, 0x8}, {0x3, 0xa}, {0x1, 0x9}, {0x1, 0x2}, {0x1, 0x1}, {0x6, 0x9}, {0x5, 0x3}, {0x3, 0x7}, {0x2, 0x7}, {0x1}, {0x2, 0x3}, {0x6, 0x8}, {0x2, 0x1}, {0x5, 0x9}, {0x0, 0x3}]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}]}, @NL80211_BAND_60GHZ={0x78, 0x2, 0x0, 0x1, [@NL80211_TXRATE_HE={0x14, 0x5, {[0x9, 0x20, 0x7]}}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_HE_LTF={0x5}, @NL80211_TXRATE_HE_GI={0x5}, @NL80211_TXRATE_HT={0x5, 0x2, [{}]}, @NL80211_TXRATE_LEGACY={0x5, 0x1, [0x0]}, @NL80211_TXRATE_HE_LTF={0x5}, @NL80211_TXRATE_HT={0x19, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x1}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_GI={0x5}]}, @NL80211_BAND_6GHZ={0x20, 0x3, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x0, 0x0, 0x0, 0x0, 0x101]}}, @NL80211_TXRATE_HE_GI={0x5}]}, @NL80211_BAND_6GHZ={0x20, 0x3, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x9, 0x1, [0x0, 0x0, 0x3, 0x36, 0x0]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HE_LTF={0x5}]}]}]}]}, @NL80211_ATTR_TID_CONFIG={0x114, 0x11d, 0x0, 0x1, [{0x8, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}]}, {0x2c, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5, 0x8, 0x75}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc, 0x2, 0x7ff}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5, 0x7, 0xa4}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc, 0x2, 0x3ad}]}, {0x38, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5, 0x7, 0xd3}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5, 0x6, 0x1}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5, 0xa, 0x1}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5, 0xa, 0x1}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc, 0x3, 0x5}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}]}, {0x5c, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5, 0xa, 0x1}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc, 0x2, 0xfff}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5, 0x6, 0x1}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc, 0x3, 0x7}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5, 0xc, 0x1}]}, {0x3c, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5, 0x7, 0xca}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5, 0x8, 0x24}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5, 0x7, 0xb}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5, 0xa, 0x1}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5, 0x9, 0x1}]}, {0xc, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5, 0xc, 0x1}]}]}, @NL80211_ATTR_TID_CONFIG={0x3d8, 0x11d, 0x0, 0x1, [{0xc, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5, 0x7, 0xca}]}, {0xc, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_NOACK={0x5}]}, {0x98, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5, 0xb, 0x1}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5, 0x9, 0x1}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5, 0x8, 0x2b}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0xa6}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5, 0x9, 0x1}, @NL80211_TID_CONFIG_ATTR_TX_RATE={0x60, 0xd, 0x0, 0x1, [@NL80211_BAND_2GHZ={0x5c, 0x0, 0x0, 0x1, [@NL80211_TXRATE_HT={0x2d, 0x2, [{0x7, 0x6}, {0x0, 0x7}, {0x1, 0x5}, {0x0, 0x4}, {0x6, 0x5}, {0x0, 0x1}, {0x7, 0x6}, {0x1, 0x7}, {0x4, 0xa}, {0x0, 0x2}, {}, {}, {0x4, 0x8}, {0x3, 0x3}, {0x6, 0x2}, {0x1}, {0x5, 0x2}, {0x1, 0x8}, {0x0, 0x9}, {0x0, 0x7}, {0x7, 0x7}, {0x3, 0x8}, {0x4, 0xa}, {0x1}, {0x0, 0x7}, {0x4, 0x9}, {0x1}, {0x2, 0x5}, {0x0, 0x4}, {0x1, 0x5}, {0x5}, {0x5, 0x1}, {}, {}, {0x0, 0x8}, {}, {}, {0x0, 0x7}, {}, {0x0, 0x9}, {}]}, @NL80211_TXRATE_LEGACY={0x15, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_HE_GI={0x5}, @NL80211_TXRATE_HE_GI={0x5}]}]}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}]}, {0x34, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5, 0x8, 0x5b}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc, 0x3, 0x8}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0xc0}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc, 0x2, 0x401}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6}]}, {0x2d0, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6}, @NL80211_TID_CONFIG_ATTR_TX_RATE={0x2a0, 0xd, 0x0, 0x1, [@NL80211_BAND_5GHZ={0x4}, @NL80211_BAND_5GHZ={0x50, 0x1, 0x0, 0x1, [@NL80211_TXRATE_HT={0x49, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x2}, {0x2, 0x9}, {0x2, 0x8}, {0x3, 0xa}, {0x4, 0x5}, {0x2, 0x5}, {0x1, 0x9}, {0x0, 0x3}, {0x0, 0x6}, {0x5, 0x1}, {0x1, 0x7}, {}, {}, {0x6, 0x6}, {0x7, 0x5}, {0x7, 0x6}, {0x2}, {}, {}, {}, {}, {0x4, 0xa}, {0x5, 0x8}, {0x2, 0x5}, {}, {}, {}, {}, {0x2}, {}, {0x6, 0x2}, {}, {}, {}, {}, {}, {}]}]}, @NL80211_BAND_5GHZ={0x18, 0x1, 0x0, 0x1, [@NL80211_TXRATE_HE={0x14, 0x5, {[0xfff7, 0x0, 0xf6, 0x2, 0x5, 0x2, 0x8]}}]}, @NL80211_BAND_6GHZ={0x4c, 0x3, 0x0, 0x1, [@NL80211_TXRATE_HT={0x45, 0x2, [{}, {0x0, 0x7}, {0x1}, {}, {0x0, 0xa}, {}, {}, {}, {}, {}, {0x1}, {0x1, 0xa}, {0x6, 0xa}, {0x7, 0xa}, {0x3, 0x9}, {0x7, 0xa}, {0x5, 0x1}, {0x4, 0x8}, {0x0, 0x8}, {0x6, 0x1}, {0x1}, {}, {}, {}, {0x0, 0x4}, {0x1}, {0x2, 0x1}, {0x1, 0x8}, {0x0, 0x3}, {0x5, 0x2}, {0x1, 0x1}, {}, {}, {}, {}, {}, {0x1, 0x15}, {0x5, 0x7}, {0x1, 0x6}, {0x2, 0x6}, {0x1, 0x1}, {0x6, 0x8}, {0x0, 0x9}, {0x1, 0x9}, {}, {}, {}, {}, {0x7}, {0x0, 0x7}, {0x1, 0xa}, {0x0, 0x9}, {0x1, 0x7}, {0x6, 0xa}, {0x6, 0x2}, {0x5, 0x8}, {0x1, 0x2}, {0x1}, {0x1, 0x7}, {0x7, 0x1}, {0x5, 0x6}, {0x4, 0x6}, {0x0, 0x5}, {0x0, 0x1}, {}]}]}, @NL80211_BAND_5GHZ={0x14, 0x1, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0xd, 0x1, [0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}, @NL80211_BAND_60GHZ={0x20, 0x2, 0x0, 0x1, [@NL80211_TXRATE_HE_LTF={0x5}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}}]}, @NL80211_BAND_2GHZ={0x4}, @NL80211_BAND_5GHZ={0xd4, 0x1, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_HT={0x3d, 0x2, [{0x4}, {}, {}, {0x5, 0x8}, {}, {}, {}, {}, {0x2}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0xa}, {0x7}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x7}, {0x6}, {}, {0x1}, {}, {}, {0x4}, {}, {0x1, 0x5}, {0x1}, {0x5, 0x7}, {}, {}, {0x3, 0x2}, {0x3, 0x2}, {0x6, 0x4}, {0x5, 0x4}, {0x3, 0xa}, {0x6, 0x4}, {0x1, 0x6}, {0x4, 0x4}, {0x5, 0x7}, {0x6, 0x3}, {0x5, 0x3}, {0x4, 0x6}, {0x7, 0x9}, {0x0, 0x4}, {0x5, 0x7}, {0x1, 0x5}]}, @NL80211_TXRATE_HT={0x15, 0x2, [{0x3, 0x4}, {0x2, 0x3}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_LEGACY={0xd, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_HE_GI={0x5}, @NL80211_TXRATE_LEGACY={0x19, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_HE={0x14}, @NL80211_TXRATE_VHT={0x14}]}, @NL80211_BAND_2GHZ={0xd8, 0x0, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HT={0x4d, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x1}, {0x0, 0x4}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x1}, {0x0, 0x3}, {0x5, 0x9}, {0x0, 0x9}, {0x3, 0x3}, {}, {}, {}, {0x0, 0x8}, {0x2, 0x1}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_HE_LTF={0x5}, @NL80211_TXRATE_HT={0x49, 0x2, [{0x4}, {0x0, 0x5}, {0x1, 0x5}, {0x3, 0xa}, {0x1, 0x8}, {0x0, 0x9}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x3}, {0x1, 0x5}, {0x3, 0x3}, {0x5, 0x8}, {}, {}, {}, {}, {}, {}, {}, {0x4, 0x9}, {0x1, 0x8}, {0x0, 0x3}, {0x0, 0x1}, {0x2, 0xa}, {0x6, 0x5}, {0x2, 0x9}, {0x0, 0x9}, {0x2, 0x2}, {0x2, 0x1}, {0x0, 0x6}, {0x4, 0x3}, {0x1, 0x2}, {0x0, 0x9}, {0x5, 0x1}, {0x0, 0x7}, {0x3, 0x3}, {0x1, 0xa}, {}, {0x7, 0x9}, {0x7, 0x6}, {0x4, 0x9}, {0x4, 0x7}, {0x1, 0xa}, {0x7, 0x9}, {0x1, 0x8}]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x4, 0x5, 0x1, 0x8, 0x7, 0xfff9, 0x7ff, 0x9]}}]}]}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0xaa}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0xa2}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}]}, {0x14, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}]}, {0xc, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}]}]}, @NL80211_ATTR_TID_CONFIG={0xa0, 0x11d, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0xbf}]}, {0xc, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}]}, {0x68, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TX_RATE={0x64, 0xd, 0x0, 0x1, [@NL80211_BAND_5GHZ={0x38, 0x1, 0x0, 0x1, [@NL80211_TXRATE_HE_GI={0x5, 0x6, 0x2}, @NL80211_TXRATE_LEGACY={0x21, 0x1, [0x0, 0x36, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x9, 0x12, 0x36, 0x4, 0x1, 0xc, 0x36, 0x0, 0x18, 0x16, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_HE_GI={0x5}]}, @NL80211_BAND_6GHZ={0xc, 0x3, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}]}, @NL80211_BAND_60GHZ={0x1c, 0x2, 0x0, 0x1, [@NL80211_TXRATE_HE_LTF={0x5}, @NL80211_TXRATE_LEGACY={0xd, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}]}]}]}]}, 0xd04}}, 0x0) 05:35:56 executing program 0: sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0xd70f5783aae8982c) 05:35:56 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000000740), 0x10, 0x0) 05:35:56 executing program 4: bpf$MAP_CREATE(0x11, &(0x7f0000001480)=@bloom_filter, 0x48) 05:35:56 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x1a, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x3, 0x5}, 0x48) 05:35:56 executing program 0: syz_emit_ethernet(0x3e, &(0x7f0000000040)={@multicast, @link_local, @void, {@ipv4={0x8864, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @loopback}, @time_exceeded={0xb, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @empty}}}}}}, 0x0) 05:35:56 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_PORT_SPLIT(r0, &(0x7f0000000b40)={0x0, 0x0, &(0x7f0000000b00)={0x0}}, 0x11) 05:35:56 executing program 5: r0 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x39, &(0x7f0000000000)={@ipv4={'\x00', '\xff\xff', @broadcast}}, 0x20) 05:35:56 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0xb, &(0x7f0000000200), 0x4) 05:35:56 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f000000c200)={0x0, 0x0, &(0x7f000000c1c0)={&(0x7f0000000680)=@delchain={0x23, 0x65, 0x1}, 0x24}}, 0x0) 05:35:56 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000004c0)={0x6, 0x6, &(0x7f0000000000)=@raw=[@cb_func={0x18, 0x0, 0x4, 0x0, 0x4}, @func={0x85, 0x0, 0x1, 0x0, 0x2}, @call, @exit, @exit], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:35:56 executing program 2: r0 = bpf$PROG_LOAD_XDP(0x5, &(0x7f00000004c0)={0x6, 0x3, &(0x7f00000001c0)=@framed, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r1 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x46, &(0x7f0000000140)=r0, 0x4) 05:35:56 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000400)=@base={0x10, 0x0, 0x0, 0x7}, 0x48) 05:35:56 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x40049409, &(0x7f00000002c0)={'sit0\x00', 0x0}) 05:35:56 executing program 5: r0 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) gettid() r2 = gettid() sendmsg$unix(r1, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001700)=[@cred={{0x1c, 0x1, 0x2, {r0, 0xee00, 0xee01}}}, @cred={{0x1c, 0x1, 0x2, {r2, 0xee00}}}], 0x40}, 0x0) 05:35:56 executing program 3: pipe(&(0x7f0000002380)={0xffffffffffffffff}) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000300)) 05:35:56 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r0, &(0x7f00000010c0)={0x30000013}) 05:35:56 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0xc020660b, 0x0) 05:35:56 executing program 2: bpf$MAP_CREATE(0x16, &(0x7f0000001d00)=@bloom_filter, 0x48) 05:35:56 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000140)={'ip6gre0\x00', &(0x7f00000000c0)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @remote, 0x27}}) 05:35:56 executing program 5: bpf$MAP_CREATE(0xe, &(0x7f0000001480)=@bloom_filter, 0x48) 05:35:56 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) getsockopt$inet_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) 05:35:56 executing program 2: r0 = bpf$PROG_LOAD_XDP(0x5, &(0x7f00000004c0)={0x6, 0x3, &(0x7f00000001c0)=@framed, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r1 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x12, &(0x7f0000000140)=r0, 0x4) 05:35:56 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x4, 0x3, &(0x7f0000000580)=@framed={{0x18, 0x0, 0x0, 0x0, 0x9cffffff}}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:35:56 executing program 4: r0 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1600bd7a, &(0x7f0000000000)={@ipv4={'\x00', '\xff\xff', @broadcast}}, 0x20) 05:35:56 executing program 0: bpf$MAP_CREATE(0x18, &(0x7f0000001480)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x48) 05:35:56 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f000000c200)={0x0, 0x0, &(0x7f000000c1c0)={&(0x7f0000000680)=@delchain={0x2c, 0x65, 0x1, 0x0, 0x0, {}, [@TCA_CHAIN={0x8, 0x5}]}, 0x2c}}, 0x0) 05:35:56 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$packet(0x11, 0x3, 0x300) sendto$inet6(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) 05:35:56 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r0, 0x29, 0x1, 0x0, &(0x7f0000000000)) 05:35:57 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x2, &(0x7f00000002c0)={'sit0\x00', 0x0}) 05:35:57 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000580)={'ip6gre0\x00', &(0x7f0000000500)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev, 0xf029}}) 05:35:57 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind(r0, &(0x7f0000000540)=@l2tp={0x2, 0x0, @private}, 0x80) 05:35:57 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x11, 0x11, 0x0, 0x0) 05:35:57 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x8911, &(0x7f00000002c0)={'sit0\x00', 0x0}) 05:35:57 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000000700)=[{{&(0x7f00000001c0)={0x2, 0x4e23, @dev}, 0x10, 0x0}}, {{&(0x7f0000000080)={0x2, 0x4e20, @broadcast}, 0x10, 0x0}}], 0x2, 0x0) 05:35:57 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x2a, &(0x7f0000000140), 0x4) 05:35:57 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0xa, 0x4e20, 0x0, @loopback, 0x9}, 0x1c) 05:35:57 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r0, 0x11, 0xb, &(0x7f0000000000)=0x5, 0x4) 05:35:57 executing program 4: bpf$MAP_CREATE(0x7, &(0x7f0000001480)=@bloom_filter, 0x48) 05:35:57 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r0, 0x29, 0x13, 0x0, &(0x7f0000000e80)) 05:35:57 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_TTY(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f00000001c0)={0x0}, 0x300}, 0x0) 05:35:57 executing program 0: r0 = bpf$PROG_LOAD_XDP(0x5, &(0x7f00000004c0)={0x6, 0x3, &(0x7f00000001c0)=@framed, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000340)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000280)="10", 0x0}, 0x48) 05:35:57 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x8, 0x3, &(0x7f0000000580)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x3}}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:35:57 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'ip6tnl0\x00', &(0x7f0000000000)=@ethtool_drvinfo={0xa, "c4199094762cab1d4018e0c106b6c9025694b6dba516bd641a14bf68d36808ed", "01c3e98cafc902f73a0206c63b859a666807b639ca2d72a2ad782f766209164d", "98ee2772b47b066e718c171c98171586306e50d4a8ec7edb78111780814afde5", "bc1ab4e0fcc8556b8aad212a6860923c8f640cb0770f99e3fdcad38bb72f6824", "8cdb85958cfa65fc0d070c823717a190d52ba4d0518914ea4bbb81fb5c784d20", "4c959d2441dfe59f65158836"}}) 05:35:57 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000380)={'gre0\x00', &(0x7f0000000340)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x6, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2f, 0x0, @loopback, @broadcast, {[@lsrr={0x83, 0x3}]}}}}}) 05:35:57 executing program 5: r0 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x42, &(0x7f0000000000)={@ipv4={'\x00', '\xff\xff', @broadcast}}, 0x20) 05:35:57 executing program 0: pipe(&(0x7f0000001680)={0xffffffffffffffff}) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x5452, &(0x7f0000000100)={'syztnl1\x00', 0x0}) 05:35:57 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'blake2s-160-generic\x00'}, 0x58) 05:35:57 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000640)={'syztnl0\x00', &(0x7f00000005c0)={'erspan0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback}}}}) 05:35:57 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000400)=@base={0x17, 0x0, 0x7, 0x3, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x5}, 0x48) 05:35:57 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f000000c200)={0x0, 0x0, &(0x7f000000c1c0)={&(0x7f0000000680)=@delchain={0x2c, 0x65, 0x1, 0x0, 0x0, {}, [@TCA_CHAIN={0x8, 0x8}]}, 0x2c}}, 0x0) 05:35:57 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x4020940d, &(0x7f00000002c0)={'sit0\x00', 0x0}) 05:35:57 executing program 2: syz_emit_ethernet(0x32, &(0x7f00000000c0)={@multicast, @link_local, @val={@void}, {@ipv4={0x800, @udp={{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x11, 0x0, @dev, @dev, {[@lsrr={0x83, 0x3, 0xb1}]}}, {0x0, 0x0, 0x8}}}}}, 0x0) 05:35:57 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x8, 0x3, &(0x7f0000000580)=@framed, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x12, 0x0}, 0x80) 05:35:57 executing program 1: r0 = socket(0x2, 0x3, 0xae) r1 = socket(0x2, 0x3, 0xae) recvmsg(r1, &(0x7f0000001880)={0x0, 0x0, &(0x7f0000001740)=[{0x0, 0x7ffffffff000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000340)=@abs, 0x6e) 05:35:57 executing program 0: r0 = socket(0x2, 0x3, 0x6) accept$alg(r0, 0x0, 0x0) 05:35:57 executing program 4: bpf$MAP_CREATE(0x23, &(0x7f0000000400)=@bloom_filter, 0x48) 05:35:57 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xffffffffffffffda}, 0x20) 05:35:57 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r0, 0x11, 0xb, &(0x7f0000000000)=0x257, 0x4) 05:35:57 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x80108906, 0x0) 05:35:57 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x11, 0x3, &(0x7f0000000280)=@framed, &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) 05:35:57 executing program 0: r0 = bpf$PROG_LOAD_XDP(0x5, &(0x7f00000004c0)={0x6, 0x3, &(0x7f00000001c0)=@framed, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r1 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x2f, &(0x7f0000000140)=r0, 0x4) 05:35:57 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$sock_timeval(r0, 0x1, 0x3e, 0x0, &(0x7f0000000000)) 05:35:57 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x8929, &(0x7f00000002c0)={'sit0\x00', 0x0}) 05:35:57 executing program 0: r0 = socket(0x2, 0x3, 0xae) sendto$unix(r0, 0x0, 0x1000000, 0x0, &(0x7f0000000340)=@abs, 0x200003ae) 05:35:57 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x45, &(0x7f0000000140), 0x4) 05:35:57 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x8, 0x3, &(0x7f0000000580)=@framed={{0x18, 0x0, 0x2}}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:35:57 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x0, 0x3, &(0x7f0000000280)=@framed, &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:35:57 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0xa, &(0x7f0000000100)=0x1, 0x4) 05:35:57 executing program 5: r0 = socket$inet(0x2, 0x3, 0x4) setsockopt$inet_udp_encap(r0, 0x11, 0x64, 0x0, 0x0) 05:35:57 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000004640)=[{{&(0x7f0000000080)={0xa, 0x4e24, 0x0, @local}, 0x1c, 0x0, 0x0, &(0x7f0000000580)=[@dstopts={{0x18}}], 0x18}}], 0x1, 0x8040) 05:35:57 executing program 0: r0 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x7, &(0x7f0000000000)={@ipv4={'\x00', '\xff\xff', @broadcast}}, 0x20) 05:35:57 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x28, &(0x7f0000000140), 0x4) [ 192.885327] raw_sendmsg: syz-executor.1 forgot to set AF_INET. Fix it! 05:35:57 executing program 0: syz_emit_ethernet(0x3e, &(0x7f0000000080)={@multicast, @link_local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "0ec27c", 0x8, 0x0, 0x0, @empty, @mcast2, {[], "809c7b1d909ae1bc"}}}}}, 0x0) 05:35:57 executing program 1: syz_emit_ethernet(0x3e, &(0x7f0000000040)={@multicast, @link_local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x3000, 0x0, 0x1, 0x0, @remote, @loopback}, @time_exceeded={0xb, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @empty}}}}}}, 0x0) 05:35:57 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x8914, &(0x7f00000002c0)={'sit0\x00', 0x0}) 05:35:57 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x8921, &(0x7f00000002c0)={'sit0\x00', 0x0}) 05:35:57 executing program 5: unshare(0x3c020800) 05:35:57 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x1600bd59, &(0x7f0000000140), 0x4) 05:35:57 executing program 0: r0 = bpf$PROG_LOAD_XDP(0x5, &(0x7f00000004c0)={0x6, 0x3, &(0x7f00000001c0)=@framed, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r1 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f0000000140)=r0, 0x4) 05:35:57 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x4, 0x3, &(0x7f0000000580)=@framed={{0x18, 0x0, 0x0, 0x0, 0x90ffffff}}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:35:57 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000640)={@dev, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @private1, 0x1776}) 05:35:57 executing program 1: bpf$OBJ_GET_MAP(0x9, &(0x7f0000000040)={&(0x7f0000000540)='./file0\x00', 0x11}, 0x10) 05:35:57 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x33, &(0x7f0000000140), 0x4) 05:35:57 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000440)=@base={0x0, 0x0, 0x0, 0x0, 0x1ed, 0xffffffffffffffff, 0x4}, 0x48) 05:35:57 executing program 2: syz_emit_ethernet(0x3e, &(0x7f0000000080)={@multicast, @link_local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @initdev={0xac, 0x1e, 0x0, 0x0}}, @source_quench={0x4, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast1, @private}}}}}}, 0x0) 05:35:57 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000004c0)={0x6, 0x3, &(0x7f00000001c0)=@framed, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x4, 0x0}, 0x80) 05:35:57 executing program 4: r0 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x3, &(0x7f0000000000)={@ipv4={'\x00', '\xff\xff', @broadcast}}, 0x20) 05:35:57 executing program 5: r0 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x19, &(0x7f0000000000)={@ipv4={'\x00', '\xff\xff', @broadcast}}, 0x20) 05:35:57 executing program 2: r0 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x37, &(0x7f0000000000)={@ipv4={'\x00', '\xff\xff', @broadcast}}, 0x20) 05:35:57 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) accept$inet6(r0, 0x0, 0x0) 05:35:57 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000140)={'ip6gre0\x00', &(0x7f00000000c0)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote, 0x0, 0x700}}) 05:35:57 executing program 2: r0 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x37, &(0x7f0000000000)={@ipv4={'\x00', '\xff\xff', @broadcast}}, 0x20) 05:35:57 executing program 0: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x5411, &(0x7f00000000c0)) 05:35:57 executing program 3: r0 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x5, &(0x7f0000000000)={@ipv4={'\x00', '\xff\xff', @broadcast}}, 0x20) 05:35:57 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)={0x4c, 0x12, 0x1}, 0x4c}}, 0x0) 05:35:57 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0x6, 0x4, &(0x7f0000000000)=@framed={{}, [@func]}, &(0x7f0000000040)='GPL\x00', 0x4, 0x81, &(0x7f0000000080)=""/129, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:35:57 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'ip6tnl0\x00', &(0x7f0000000140)=@ethtool_sset_info={0x37, 0x0, 0x9}}) 05:35:57 executing program 1: bpf$MAP_CREATE(0x15, &(0x7f0000001480)=@bloom_filter, 0x48) 05:35:57 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000000040)={@private2, 0x0, r2}) 05:35:57 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x8927, &(0x7f00000002c0)={'sit0\x00', 0x0}) 05:35:57 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f00000010c0)=[{{&(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10, 0x0}}], 0x1, 0x14) 05:35:57 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000001840)={'sit0\x00', &(0x7f0000001740)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x35, 0x4, 0x0, 0x0, 0xd4, 0x0, 0x0, 0x1, 0x0, 0x0, @local, @multicast2, {[@generic={0x0, 0x10, "34f76793e1e801cc3c9f085a1a6a"}, @timestamp_addr={0x44, 0x1c, 0x0, 0x1, 0x0, [{@initdev={0xac, 0x1e, 0x0, 0x0}}, {@private}, {@local}]}, @timestamp_prespec={0x44, 0x44, 0x0, 0x3, 0x0, [{@dev}, {@local}, {}, {@initdev={0xac, 0x1e, 0x0, 0x0}}, {@loopback}, {@initdev={0xac, 0x1e, 0x0, 0x0}}, {@local}, {@loopback}]}, @timestamp_prespec={0x44, 0x4c, 0x0, 0x3, 0x0, [{@empty}, {@loopback}, {@loopback}, {@local}, {@local}, {@empty}, {@dev}, {@local}, {@loopback}]}, @noop]}}}}}) 05:35:57 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'ip6tnl0\x00', &(0x7f0000000000)=@ethtool_drvinfo={0x26, "c4199094762cab1d4018e0c106b6c9025694b6dba516bd641a14bf68d36808ed", "01c3e98cafc902f73a0206c63b859a666807b639ca2d72a2ad782f766209164d", "98ee2772b47b066e718c171c98171586306e50d4a8ec7edb78111780814afde5", "bc1ab4e0fcc8556b8aad212a6860923c8f640cb0770f99e3fdcad38bb72f6824", "8cdb85958cfa65fc0d070c823717a190d52ba4d0518914ea4bbb81fb5c784d20", "4c959d2441dfe59f65158836"}}) 05:35:57 executing program 1: bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)=@bloom_filter={0x1e, 0x0, 0x4, 0x4000093}, 0x48) 05:35:57 executing program 2: socket$inet6(0xa, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, 0x0) sendmsg$TIPC_NL_BEARER_ADD(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x700) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@dev, 0x300, 0x0, 0x1, 0xd}, 0x20) [ 193.179331] syz-executor.0 uses obsolete (PF_INET,SOCK_PACKET) 05:35:57 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000005c0)={&(0x7f0000000440)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func_proto]}}, &(0x7f0000000500)=""/171, 0x26, 0xab, 0x1}, 0x20) 05:35:57 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x31, &(0x7f0000000140), 0x4) 05:35:57 executing program 5: syz_emit_ethernet(0x36, &(0x7f0000000080)={@multicast, @link_local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "0ec27c", 0x0, 0x2f, 0x0, @empty, @mcast2}}}}, 0x0) 05:35:57 executing program 1: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000100)={0x0, 0x0, 0x4}, 0x10) 05:35:57 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f3, &(0x7f0000000000)={'syztnl0\x00', &(0x7f0000000100)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @empty}}}}) 05:35:57 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000001e00)={'tunl0\x00', &(0x7f0000001cc0)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x29, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @remote}}}}) 05:35:57 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8946, &(0x7f0000001e00)={'tunl0\x00', 0x0}) 05:35:57 executing program 3: bpf$MAP_CREATE(0x3, &(0x7f0000001480)=@bloom_filter, 0x48) 05:35:57 executing program 5: r0 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1c, &(0x7f0000000000)={@ipv4={'\x00', '\xff\xff', @broadcast}}, 0x20) 05:35:57 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_PROTOCOL(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x1c, 0x1, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 05:35:57 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f0000000000)={'syztnl0\x00', &(0x7f0000000100)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @empty}}}}) 05:35:57 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000240)={'gre0\x00', &(0x7f0000000140)={'gretap0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @private}}}}) 05:35:57 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x8, 0x3, &(0x7f0000000580)=@framed, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:35:57 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000000)={@in={{0x2, 0x0, @private}}, 0x0, 0x0, 0x0, 0x0, "c541690a388dd5ac68d51b5ac575bab16d7be3772338c0ab88cf623b5ddc4e545e4311f0b884e0f26b2bf2b038cc34fd52469946c0c45f2702c25bfbed83b54a31d8b4e793107ca8c1f0e8c440d93001"}, 0xd8) [ 193.345021] Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable 05:35:57 executing program 4: bpf$MAP_CREATE(0x6, &(0x7f0000001480)=@bloom_filter, 0x48) 05:35:57 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0xe, &(0x7f0000000140), 0x4) 05:35:57 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x4, 0x3, &(0x7f0000000580)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe}}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:35:57 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x4, 0x4}}, @fwd]}}, &(0x7f0000000280)=""/157, 0x3e, 0x9d, 0x1}, 0x20) 05:35:57 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'ip6tnl0\x00', &(0x7f0000000000)=@ethtool_drvinfo={0x25, "c4199094762cab1d4018e0c106b6c9025694b6dba516bd641a14bf68d36808ed", "01c3e98cafc902f73a0206c63b859a666807b639ca2d72a2ad782f766209164d", "98ee2772b47b066e718c171c98171586306e50d4a8ec7edb78111780814afde5", "bc1ab4e0fcc8556b8aad212a6860923c8f640cb0770f99e3fdcad38bb72f6824", "8cdb85958cfa65fc0d070c823717a190d52ba4d0518914ea4bbb81fb5c784d20", "4c959d2441dfe59f65158836"}}) 05:35:57 executing program 0: bpf$PROG_LOAD(0x21, &(0x7f0000000d40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:35:57 executing program 4: r0 = bpf$PROG_LOAD_XDP(0x5, &(0x7f00000004c0)={0x6, 0x3, &(0x7f00000001c0)=@framed, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r1 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x2e, &(0x7f0000000140)=r0, 0x4) 05:35:57 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x8, 0x3, &(0x7f0000000580)=@framed={{0x18, 0x0, 0xe}}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:35:57 executing program 2: pipe(&(0x7f0000000000)) getuid() socket$inet_udplite(0x2, 0x2, 0x88) socket$alg(0x26, 0x5, 0x0) getuid() 05:35:57 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x19, &(0x7f0000000040)={@dev}, 0x20) 05:35:57 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8947, &(0x7f0000000100)={'ip6tnl0\x00', 0x0}) [ 193.450939] sock: process `syz-executor.5' is using obsolete setsockopt SO_BSDCOMPAT 05:35:57 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000800)={'ip6tnl0\x00', &(0x7f0000000780)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @loopback}}) 05:35:57 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x8922, &(0x7f00000002c0)={'sit0\x00', 0x0}) 05:35:57 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000080)={@multicast, @link_local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "0ec27c", 0x8, 0x0, 0x0, @empty, @mcast2, {[@dstopts]}}}}}, 0x0) 05:35:57 executing program 4: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x541b, &(0x7f00000000c0)) 05:35:57 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$packet(r0, 0x0, 0x0) 05:35:58 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000300), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RATE_GET(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000340)={0x54, r1, 0x1, 0x0, 0x0, {}, [@DEVLINK_ATTR_RATE_NODE_NAME={0xe}, @DEVLINK_ATTR_PORT_INDEX={0x8}, @DEVLINK_ATTR_PORT_INDEX={0x8}, @handle=@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x54}}, 0x0) 05:35:58 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000004640)=[{{&(0x7f0000000080)={0xa, 0x4e24, 0x0, @local, 0x6}, 0x1c, 0x0}}], 0x1, 0x0) 05:35:58 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x11, &(0x7f0000000040)={@dev}, 0x20) 05:35:58 executing program 1: epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0xfffffffe, 0x0, 0x0) [ 193.565998] sit0: Invalid MTU 0 requested, hw min 1280 05:35:58 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000080)={@multicast, @link_local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "0ec27c", 0x8, 0x0, 0x0, @empty, @mcast2, {[@dstopts]}}}}}, 0x0) 05:35:58 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x480, 0x3, &(0x7f0000000580)=@framed, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:35:58 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@bloom_filter={0x1e, 0x0, 0x4, 0x4000093}, 0x48) 05:35:58 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, &(0x7f0000000140)=""/138, 0x26, 0x8a, 0x1}, 0x20) 05:35:58 executing program 1: bpf$MAP_CREATE(0x5, &(0x7f0000001480)=@bloom_filter, 0x48) 05:35:58 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_udp_int(r0, 0x11, 0xa, 0x0, &(0x7f00000005c0)) 05:35:58 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000880)={0x26, 'skcipher\x00', 0x0, 0x0, 'cts-cbc-aes-ce\x00'}, 0x58) 05:35:58 executing program 3: r0 = bpf$PROG_LOAD_XDP(0x5, &(0x7f00000004c0)={0x6, 0x3, &(0x7f00000001c0)=@framed, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) pipe(&(0x7f0000000c80)={0xffffffffffffffff}) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000000)={r0, r1}, 0xc) 05:35:58 executing program 1: syz_emit_ethernet(0x20001001, &(0x7f0000000340)={@empty, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "2aa963", 0xc8b, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @private0, {[@fragment, @dstopts={0x0, 0x18b, '\x00', [@generic={0x0, 0xc57, "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"}]}], "45939708a11f9d046275a3b1dec70cad07d25f83f3a59282facf08"}}}}}, 0x0) 05:35:58 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'ip6tnl0\x00', &(0x7f0000000000)=@ethtool_drvinfo={0x3, "c4199094762cab1d4018e0c106b6c9025694b6dba516bd641a14bf68d36808ed", "01c3e98cafc902f73a0206c63b859a666807b639ca2d72a2ad782f766209164d", "98ee2772b47b066e718c171c98171586306e50d4a8ec7edb78111780814afde5", "bc1ab4e0fcc8556b8aad212a6860923c8f640cb0770f99e3fdcad38bb72f6824", "8cdb85958cfa65fc0d070c823717a190d52ba4d0518914ea4bbb81fb5c784d20", "4c959d2441dfe59f65158836"}}) 05:35:58 executing program 2: r0 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1d, 0x0, 0x0) 05:35:58 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmmsg(r0, &(0x7f0000004b40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x20000001) 05:35:58 executing program 3: r0 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x33, &(0x7f0000000000)={@ipv4={'\x00', '\xff\xff', @broadcast}}, 0x20) 05:35:58 executing program 0: r0 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x48, &(0x7f0000000000)={@ipv4={'\x00', '\xff\xff', @broadcast}}, 0x20) 05:35:58 executing program 1: socket$inet(0x2, 0xa, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000300)={'ip6tnl0\x00', &(0x7f0000000280)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @mcast1}}) 05:35:58 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000400)=@bloom_filter={0x1e, 0x0, 0x1, 0x16000000}, 0x48) 05:35:58 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x15, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 05:35:58 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@base={0x17, 0x0, 0x400, 0xfffffff7, 0x0, 0x1}, 0x48) 05:35:58 executing program 4: socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x3e, &(0x7f0000000040)={@multicast, @link_local, @void, {@ipv4={0x8864, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @loopback}, @time_exceeded={0xb, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @empty}}}}}}, 0x0) 05:35:58 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x42, &(0x7f0000000140), 0x4) 05:35:58 executing program 1: r0 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x11, 0x0, 0x0) 05:35:58 executing program 2: r0 = socket(0x11, 0x3, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, 0x0, 0x0) 05:35:58 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x891e, &(0x7f0000001e00)={'tunl0\x00', 0x0}) 05:35:58 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind(r0, &(0x7f0000000040)=@un=@file={0x0, './file0\x00'}, 0x80) 05:35:58 executing program 0: r0 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$inet6_int(r0, 0x29, 0x17, &(0x7f0000000040)=0x9, 0x4) 05:35:58 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000080)={0x28, r1, 0x1, 0x0, 0x0, {}, [@FOU_ATTR_PORT={0x5}, @FOU_ATTR_TYPE={0x5}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}]}, 0x28}}, 0x0) 05:35:58 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x0, 0x0, &(0x7f0000000200)) 05:35:58 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000004c0)={0x6, 0x4, &(0x7f0000000000)=@raw=[@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call, @exit, @exit], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:35:58 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f5, &(0x7f00000002c0)={'sit0\x00', 0x0}) 05:35:58 executing program 4: epoll_create(0x3ff) 05:35:58 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x8, 0x3, &(0x7f0000000580)=@framed={{0x18, 0x0, 0x0, 0x0, 0xa}}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:35:58 executing program 0: r0 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x16, &(0x7f0000000000)={@ipv4={'\x00', '\xff\xff', @broadcast}}, 0x20) 05:35:58 executing program 5: r0 = bpf$PROG_LOAD_XDP(0x5, &(0x7f00000004c0)={0x6, 0x3, &(0x7f00000001c0)=@framed, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000040)={0x0, r0}, 0x10) 05:35:58 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8912, &(0x7f0000001e00)={'tunl0\x00', 0x0}) 05:35:58 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom(r0, 0x0, 0x0, 0x40012083, 0x0, 0x0) 05:35:58 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000040)={0x10, 0x1a, 0x1}, 0x10}], 0x1}, 0x0) 05:35:58 executing program 0: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000000c0)) 05:35:58 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000004000)=[{{&(0x7f0000000000)={0x2, 0x4e24, @remote}, 0x10, 0x0}}, {{0x0, 0x0, &(0x7f0000001840)=[{&(0x7f0000000740)="f0", 0x1}], 0x1}}], 0x2, 0x48004) 05:35:58 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000080)={0x28, r1, 0x1, 0x0, 0x0, {}, [@FOU_ATTR_PORT={0x6}, @FOU_ATTR_TYPE={0x5}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}]}, 0x28}}, 0x0) 05:35:58 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x1d, &(0x7f0000000140), 0x4) 05:35:58 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x2d, &(0x7f0000000140), 0x4) 05:35:58 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000400)=@bloom_filter={0x1e, 0x0, 0x1, 0x11000000}, 0x48) 05:35:58 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) r1 = epoll_create(0x4) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) 05:35:58 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x894a, &(0x7f00000002c0)={'sit0\x00', 0x0}) 05:35:58 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x4}}]}}, &(0x7f0000000280)=""/157, 0x32, 0x9d, 0x1}, 0x20) 05:35:58 executing program 1: r0 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1c, 0x0, 0x0) 05:35:58 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_PROTOCOL(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="340000000e0603"], 0x34}}, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140), r0) 05:35:58 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f4, &(0x7f0000000000)={'syztnl0\x00', &(0x7f0000000100)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @empty}}}}) 05:35:58 executing program 5: socketpair$nbd(0xa, 0x1, 0x0, &(0x7f0000000400)) 05:35:58 executing program 1: r0 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x3c, &(0x7f0000000000)={@ipv4={'\x00', '\xff\xff', @broadcast}}, 0x20) 05:35:58 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x16, 0x0, 0x81, 0x9, 0x1000}, 0x48) 05:35:58 executing program 0: bpf$OBJ_GET_MAP(0x7, &(0x7f0000000140)={0x0, 0x0, 0x18}, 0x10) 05:35:58 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000140)={'sit0\x00', &(0x7f0000000080)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @multicast2}}}}) 05:35:58 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_TID_CONFIG(r0, &(0x7f00000011c0)={0x0, 0x0, &(0x7f0000001180)={&(0x7f00000000c0)={0xd04, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_ATTR_TID_CONFIG={0x2f0, 0x11d, 0x0, 0x1, [{0xc, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5, 0x8, 0x87}]}, {0x14, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5, 0x9, 0x1}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0xea}]}, {0xc, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5, 0x7, 0xda}]}, {0x1bc, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5, 0x6, 0x1}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_TX_RATE={0x18c, 0xd, 0x0, 0x1, [@NL80211_BAND_60GHZ={0x6c, 0x2, 0x0, 0x1, [@NL80211_TXRATE_HE_LTF={0x5}, @NL80211_TXRATE_HE_LTF={0x5}, @NL80211_TXRATE_HE_GI={0x5, 0x6, 0x1}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0xff, 0x2, 0x1f, 0xc9, 0x9af4, 0x0, 0x80, 0x5]}}, @NL80211_TXRATE_LEGACY={0x9, 0x1, [0x18, 0x9, 0x1, 0x30, 0x35]}, @NL80211_TXRATE_LEGACY={0x1a, 0x1, [0x0, 0xc, 0x68415c6a0a8af16d, 0x6c, 0xb, 0x4, 0x16, 0x24, 0xb, 0x48, 0x2, 0xb, 0x12, 0x2, 0xc, 0xc, 0x12, 0x2, 0x0, 0x48, 0xb, 0x3]}, @NL80211_TXRATE_HE={0x14, 0x5, {[0x5, 0xfc6, 0xf001, 0x4, 0x8, 0xfff, 0x7, 0x52bb]}}]}, @NL80211_BAND_2GHZ={0x2c, 0x0, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x4}, @NL80211_TXRATE_HE_GI={0x5}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HE={0x14, 0x5, {[0x0, 0x0, 0x0, 0x0, 0x8, 0xfff, 0x8, 0xe81]}}]}, @NL80211_BAND_2GHZ={0x9c, 0x0, 0x0, 0x1, [@NL80211_TXRATE_HT={0x37, 0x2, [{0x7, 0x5}, {0x0, 0x1}, {0x1, 0x8}, {0x0, 0xa}, {0x0, 0x2}, {0x1, 0x7}, {0x2, 0x8}, {0x7, 0x8}, {0x4, 0x6}, {0x1, 0x4}, {0x0, 0x1}, {0x2, 0xa}, {0x7, 0xa}, {0x5, 0x9}, {0x0, 0x3}, {0x2, 0x5}, {0x0, 0xa}, {0x7, 0x8}, {0x7}, {0x1, 0x7}, {0x4, 0x7}, {0x3, 0x4}, {0x2, 0x6}, {0x0, 0x9}, {0x0, 0x2}, {0x6, 0x7}, {0x0, 0x2}, {0x0, 0x9}, {0x0, 0x6}, {0x4, 0x6}, {0x7, 0x8}, {0x6, 0x1}, {0x2, 0x9}, {0x6, 0x4}, {0x0, 0x4}, {0x6, 0x4}, {0x3, 0x7}, {0x1, 0x1}, {0x5, 0x4}, {0x7, 0x4}, {}, {0x0, 0x6}, {0x2, 0x1}, {0x7, 0x4}, {0x2, 0x6}, {0x0, 0x5}, {0x2, 0x8}, {0x7, 0x7}, {0x1, 0x8}, {0x6}, {0x6, 0x6}]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x6, 0x0, 0x2, 0x6835, 0x8, 0x1f, 0x800, 0x6]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x8001, 0xe18, 0x8, 0x8, 0x0, 0x81, 0x8000]}}, @NL80211_TXRATE_HE={0x14, 0x5, {[0x0, 0x6227, 0x8, 0x40, 0x3, 0x1, 0x7]}}, @NL80211_TXRATE_HE_GI={0x5, 0x6, 0x2}, @NL80211_TXRATE_LEGACY={0x1c, 0x1, [0x48, 0x4, 0x60, 0x6c, 0x3, 0x3, 0x6, 0x60, 0x6c, 0x16, 0x17, 0x18, 0x33, 0x5, 0x1b87929244a29762, 0x12, 0x24, 0x1b, 0x24, 0x16, 0x60, 0x6, 0x1b, 0x6c]}]}, @NL80211_BAND_2GHZ={0xc, 0x0, 0x0, 0x1, [@NL80211_TXRATE_HE_LTF={0x5}]}, @NL80211_BAND_60GHZ={0x48, 0x2, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x10, 0x1, [0x18, 0x30, 0x1, 0x18, 0x1b, 0x48, 0xc, 0x24, 0x3, 0xb, 0x36, 0x36]}, @NL80211_TXRATE_HE_GI={0x5, 0x6, 0x2}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_HE_LTF={0x5, 0x7, 0x2}, @NL80211_TXRATE_HE_GI={0x5, 0x6, 0x2}, @NL80211_TXRATE_HE={0x14, 0x5, {[0x1, 0x8001, 0xff80, 0x1, 0x5, 0x4, 0xad72, 0x1ff]}}]}]}]}, {0x24, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5, 0x7, 0x19}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc, 0x2, 0x7}]}, {0x20, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc, 0x3, 0x4}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc, 0x2, 0xffffffff00000000}]}, {0xc0, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TX_RATE={0xa4, 0xd, 0x0, 0x1, [@NL80211_BAND_60GHZ={0xc, 0x2, 0x0, 0x1, [@NL80211_TXRATE_HE_LTF={0x5, 0x7, 0x1}]}, @NL80211_BAND_5GHZ={0x94, 0x1, 0x0, 0x1, [@NL80211_TXRATE_HE={0x14, 0x5, {[0x2, 0x6, 0xd99, 0x5, 0x814f, 0x1]}}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HE_LTF={0x5}, @NL80211_TXRATE_LEGACY={0x9, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0xd, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x1d, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c, 0x9, 0x48, 0xb, 0x36, 0x60, 0xc, 0x16, 0xc, 0x36, 0x9, 0x9, 0x0]}, @NL80211_TXRATE_HE_GI={0x5}]}]}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}]}]}, @NL80211_ATTR_TID_CONFIG={0x468, 0x11d, 0x0, 0x1, [{0x10, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5}]}, {0xc, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5}]}, {0x44, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_NOACK={0x5}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc, 0x3, 0x7fffffff}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5, 0x9, 0x1}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc, 0x3, 0x80000001}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5, 0x9, 0x1}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5}]}, {0xc, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}]}, {0xc, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}]}, {0x20, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}]}, {0x1f8, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TX_RATE={0x188, 0xd, 0x0, 0x1, [@NL80211_BAND_5GHZ={0x24, 0x1, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0xd, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_HT={0x5, 0x2, [{}]}, @NL80211_TXRATE_HE_GI={0x5}]}, @NL80211_BAND_5GHZ={0x34, 0x1, 0x0, 0x1, [@NL80211_TXRATE_HE_LTF={0x5}, @NL80211_TXRATE_HE_LTF={0x5}, @NL80211_TXRATE_HT={0x1d, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x7, 0x7}, {0x7, 0x2}, {0x7, 0x8}, {0x0, 0x1}, {}, {0x3, 0x9}, {0x1, 0x8}, {0x6, 0x4}]}]}, @NL80211_BAND_6GHZ={0x60, 0x3, 0x0, 0x1, [@NL80211_TXRATE_HE_GI={0x5}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x2, 0xfff7, 0xffff, 0x1, 0x2, 0x4, 0xe5]}}, @NL80211_TXRATE_LEGACY={0x1c, 0x1, [0xc, 0x16, 0x3, 0x5, 0x12, 0x24, 0x1, 0x1b, 0x5, 0x36, 0x18, 0x2, 0x36, 0x30, 0x1, 0x30, 0x6, 0x12, 0xc, 0xb, 0x16, 0x6c, 0x1, 0x1]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x4, 0x9, 0x9, 0x1f, 0x101, 0x0, 0x2, 0x2]}}, @NL80211_TXRATE_LEGACY={0xd, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}, @NL80211_BAND_2GHZ={0x4c, 0x0, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x11, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_HE={0x14}, @NL80211_TXRATE_HE_GI={0x5}, @NL80211_TXRATE_HE_LTF={0x5}, @NL80211_TXRATE_HE_LTF={0x5}, @NL80211_TXRATE_HE_GI={0x5}]}, @NL80211_BAND_5GHZ={0x68, 0x1, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_LEGACY={0x15, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x11, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_HE_GI={0x5}, @NL80211_TXRATE_HE={0x14}]}, @NL80211_BAND_60GHZ={0x4}, @NL80211_BAND_6GHZ={0x14, 0x3, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0xd, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x12]}]}]}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc, 0x3, 0x9}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc, 0x3, 0x9}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc, 0x3, 0x41d}, @NL80211_TID_CONFIG_ATTR_TX_RATE={0x34, 0xd, 0x0, 0x1, [@NL80211_BAND_2GHZ={0x30, 0x0, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x9, 0x1, [0x0, 0x6c, 0x4, 0x30, 0x63375cf4c0fa5202]}, @NL80211_TXRATE_HE_LTF={0x5}, @NL80211_TXRATE_HE_GI={0x5, 0x6, 0x1}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_HE_GI={0x5}]}]}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc}]}, {0x10, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc}]}, {0x1c4, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5}, @NL80211_TID_CONFIG_ATTR_TX_RATE={0x1a8, 0xd, 0x0, 0x1, [@NL80211_BAND_60GHZ={0x24, 0x2, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HE_GI={0x5}, @NL80211_TXRATE_HE_LTF={0x5}, @NL80211_TXRATE_LEGACY={0x5, 0x1, [0x0]}]}, @NL80211_BAND_6GHZ={0x18, 0x3, 0x0, 0x1, [@NL80211_TXRATE_HE={0x14, 0x5, {[0x0, 0x0, 0x0, 0x9, 0x8e, 0x7f, 0x0, 0x1ff]}}]}, @NL80211_BAND_5GHZ={0xb0, 0x1, 0x0, 0x1, [@NL80211_TXRATE_HE={0x14, 0x5, {[0x0, 0x0, 0x0, 0x0, 0x1]}}, @NL80211_TXRATE_HT={0x49, 0x2, [{0x5}, {0x2}, {0x4, 0x3}, {0x6, 0x7}, {0x6, 0x8}, {0x0, 0xa}, {0x5, 0xa}, {0x1, 0x3}, {0x4, 0x4}, {0x7, 0xa}, {0x4, 0x7}, {0x0, 0x4}, {}, {0x2, 0x8}, {0x5}, {0x1, 0x8}, {0x6, 0x6}, {0x3, 0x3}, {0x3, 0x3}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x2}, {}, {0x5, 0x5}, {0x2, 0x1}, {}, {0x6, 0x9}, {0x6, 0x5}, {0x3, 0x7}]}, @NL80211_TXRATE_HE={0x14, 0x5, {[0x3, 0x1000, 0xff, 0x7ff, 0x80, 0xa3ba, 0x8, 0x100]}}, @NL80211_TXRATE_HE_LTF={0x5, 0x7, 0x1}, @NL80211_TXRATE_HE_GI={0x5}, @NL80211_TXRATE_HT={0x1d, 0x2, [{0x3, 0x9}, {0x1, 0x2}, {0x1, 0x4}, {0x2, 0x8}, {0x5, 0x4}, {0x0, 0x9}, {}, {}, {0x1, 0x5}, {0x5, 0x8}, {0x4, 0x8}, {0x3, 0xa}, {0x1, 0x9}, {0x1, 0x2}, {0x1, 0x1}, {0x6, 0x9}, {0x5, 0x3}, {0x3, 0x7}, {0x2, 0x7}, {0x1, 0x1}, {0x2, 0x3}, {0x6, 0x8}, {0x2, 0x1}, {0x5, 0x9}, {0x0, 0x3}]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}]}, @NL80211_BAND_60GHZ={0x78, 0x2, 0x0, 0x1, [@NL80211_TXRATE_HE={0x14, 0x5, {[0x9, 0x20, 0x7]}}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_HE_LTF={0x5}, @NL80211_TXRATE_HE_GI={0x5}, @NL80211_TXRATE_HT={0x5, 0x2, [{}]}, @NL80211_TXRATE_LEGACY={0x5, 0x1, [0x0]}, @NL80211_TXRATE_HE_LTF={0x5}, @NL80211_TXRATE_HT={0x19, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x1}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_GI={0x5}]}, @NL80211_BAND_6GHZ={0x20, 0x3, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x0, 0x0, 0x0, 0x0, 0x101]}}, @NL80211_TXRATE_HE_GI={0x5}]}, @NL80211_BAND_6GHZ={0x20, 0x3, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x9, 0x1, [0x0, 0x0, 0x3, 0x36, 0x0]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HE_LTF={0x5}]}]}]}]}, @NL80211_ATTR_TID_CONFIG={0x114, 0x11d, 0x0, 0x1, [{0x8, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}]}, {0x2c, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5, 0x8, 0x75}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc, 0x2, 0x7ff}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5, 0x7, 0xa4}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc, 0x2, 0x3ad}]}, {0x38, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5, 0x7, 0xd3}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5, 0x6, 0x1}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5, 0xa, 0x1}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5, 0xa, 0x1}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc, 0x3, 0x5}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}]}, {0x5c, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5, 0xa, 0x1}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc, 0x2, 0xfff}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5, 0x6, 0x1}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc, 0x3, 0x7}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5, 0xc, 0x1}]}, {0x3c, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5, 0x7, 0xca}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5, 0x8, 0x24}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5, 0x7, 0xb}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5, 0xa, 0x1}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5, 0x9, 0x1}]}, {0xc, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5, 0xc, 0x1}]}]}, @NL80211_ATTR_TID_CONFIG={0x3d8, 0x11d, 0x0, 0x1, [{0xc, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5, 0x7, 0xca}]}, {0xc, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_NOACK={0x5}]}, {0x98, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5, 0xb, 0x1}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5, 0x9, 0x1}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5, 0x8, 0x2b}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0xa6}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5, 0x9, 0x1}, @NL80211_TID_CONFIG_ATTR_TX_RATE={0x60, 0xd, 0x0, 0x1, [@NL80211_BAND_2GHZ={0x5c, 0x0, 0x0, 0x1, [@NL80211_TXRATE_HT={0x2d, 0x2, [{0x7, 0x6}, {0x0, 0x7}, {0x1, 0x5}, {0x0, 0x4}, {0x6, 0x5}, {0x0, 0x1}, {0x7, 0x6}, {0x1, 0x7}, {0x4, 0xa}, {0x0, 0x2}, {}, {}, {0x4, 0x8}, {0x3, 0x3}, {0x6, 0x2}, {0x1}, {0x5, 0x2}, {0x1, 0x8}, {0x0, 0x9}, {0x0, 0x7}, {0x7, 0x7}, {0x3, 0x8}, {0x4, 0xa}, {0x1}, {0x0, 0x7}, {0x4, 0x9}, {0x1}, {0x2, 0x5}, {0x0, 0x4}, {0x1, 0x5}, {0x5}, {0x5, 0x1}, {}, {}, {0x0, 0x8}, {}, {}, {0x0, 0x7}, {}, {0x0, 0x9}, {}]}, @NL80211_TXRATE_LEGACY={0x15, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_HE_GI={0x5}, @NL80211_TXRATE_HE_GI={0x5}]}]}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}]}, {0x34, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5, 0x8, 0x5b}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc, 0x3, 0x8}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0xc0}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc, 0x2, 0x401}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6}]}, {0x2d0, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6}, @NL80211_TID_CONFIG_ATTR_TX_RATE={0x2a0, 0xd, 0x0, 0x1, [@NL80211_BAND_5GHZ={0x4}, @NL80211_BAND_5GHZ={0x50, 0x1, 0x0, 0x1, [@NL80211_TXRATE_HT={0x49, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x4, 0x1e}, {0x0, 0xa}, {0x0, 0x1}, {0x6, 0x2}, {0x5, 0x7}, {0x2, 0x7}, {0x2, 0x9}, {0x2, 0x8}, {0x3, 0xa}, {0x4, 0x5}, {0x2, 0x5}, {0x1, 0x9}, {0x0, 0x3}, {0x0, 0x6}, {0x5, 0x1}, {0x1, 0x7}, {0x2, 0x9}, {0x1, 0x1}, {0x6, 0x6}, {0x7, 0x5}, {0x7, 0x6}, {0x2}, {0x2, 0x1}, {0x0, 0x5}, {0x2}, {0x2, 0x6}, {0x4, 0xa}, {0x5, 0x8}, {0x2, 0x5}, {}, {}, {}, {}, {0x2}, {}, {0x6, 0x2}, {}, {}, {}, {}, {}, {}]}]}, @NL80211_BAND_5GHZ={0x18, 0x1, 0x0, 0x1, [@NL80211_TXRATE_HE={0x14}]}, @NL80211_BAND_6GHZ={0x4c, 0x3, 0x0, 0x1, [@NL80211_TXRATE_HT={0x45, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x4}, {0x1}, {0x2, 0x1}, {0x1, 0x8}, {0x0, 0x3}, {0x5, 0x2}, {0x1, 0x1}, {0x2, 0x2}, {0x3, 0x7}, {0x1}, {0x2, 0x3}, {0x5, 0x5}, {0x1, 0x15}, {0x5, 0x7}, {0x1, 0x6}, {0x2, 0x6}, {0x1, 0x1}, {0x6, 0x8}, {0x0, 0x9}, {0x1, 0x9}, {}, {}, {}, {}, {}, {}, {0x1, 0xa}, {0x0, 0x9}, {0x1, 0x7}, {0x6, 0xa}, {0x6, 0x2}, {0x5, 0x8}, {0x1, 0x2}, {0x1, 0x5}, {0x1, 0x7}, {0x7, 0x1}, {0x5, 0x6}, {0x4, 0x6}, {0x0, 0x5}, {0x0, 0x1}, {}]}]}, @NL80211_BAND_5GHZ={0x14, 0x1, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0xd, 0x1, [0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}, @NL80211_BAND_60GHZ={0x20, 0x2, 0x0, 0x1, [@NL80211_TXRATE_HE_LTF={0x5}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}}]}, @NL80211_BAND_2GHZ={0x4}, @NL80211_BAND_5GHZ={0xd4, 0x1, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_HT={0x3d, 0x2, [{0x4}, {}, {}, {0x5, 0x8}, {}, {}, {}, {}, {0x2}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0xa}, {0x7}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x7}, {0x6}, {}, {0x1}, {}, {}, {0x4}, {}, {0x1, 0x5}, {0x1}, {0x5, 0x7}, {}, {}, {0x3, 0x2}, {0x3, 0x2}, {0x6, 0x4}, {0x5, 0x4}, {0x3, 0xa}, {0x6, 0x4}, {0x1, 0x6}, {0x4, 0x4}, {0x5, 0x7}, {0x6, 0x3}, {0x5, 0x3}, {0x4, 0x6}, {0x7, 0x9}, {0x0, 0x4}, {0x5, 0x7}, {0x1, 0x5}]}, @NL80211_TXRATE_HT={0x15, 0x2, [{0x3, 0x4}, {0x2, 0x3}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_LEGACY={0xd, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_HE_GI={0x5}, @NL80211_TXRATE_LEGACY={0x19, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_HE={0x14}, @NL80211_TXRATE_VHT={0x14}]}, @NL80211_BAND_2GHZ={0xd8, 0x0, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HT={0x4d, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x7}, {0x1, 0x2}, {0x0, 0x4}, {0x3, 0x6}, {0x1, 0x4}, {0x2, 0x5}, {0x3, 0x2}, {0x1}, {0x3}, {0x0, 0xa}, {0x2}, {0x3, 0x3}, {0x7, 0x9}, {0x2, 0xa}, {0x7, 0x8}, {0x1}, {0x3, 0x8}, {0x3, 0x7}, {0x1, 0x3}, {0x0, 0x3}, {0x5, 0x9}, {0x0, 0x9}, {0x3, 0x3}, {}, {}, {}, {0x0, 0x8}, {0x2, 0x1}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_HE_LTF={0x5}, @NL80211_TXRATE_HT={0x49, 0x2, [{0x4}, {0x0, 0x5}, {0x1, 0x5}, {0x3, 0xa}, {0x1, 0x8}, {0x0, 0x9}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x3}, {0x1, 0x5}, {0x3, 0x3}, {0x5, 0x8}, {0x3, 0x7}, {0x5, 0x7}, {0x7, 0x5}, {0x3, 0x1}, {0x2}, {0x4, 0x5}, {0x2, 0x3}, {0x4, 0x9}, {0x1, 0x8}, {0x0, 0x3}, {0x4, 0x1}, {0x2, 0xa}, {0x6, 0x5}, {0x2, 0x9}, {0x0, 0x9}, {0x2, 0x2}, {0x2, 0x1}, {0x0, 0x6}, {0x4, 0x3}, {0x1, 0x2}, {0x0, 0x9}, {0x5, 0x1}, {0x0, 0x7}, {0x3, 0x3}, {0x1, 0xa}, {0x7, 0x7}, {0x7, 0x9}, {0x7, 0x6}, {0x4, 0x9}, {0x4, 0x7}, {0x1, 0xa}, {0x7, 0x9}, {0x1, 0x8}]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x4, 0x5, 0x1, 0x8, 0x7, 0xfff9, 0x7ff, 0x9]}}]}]}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0xaa}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0xa2}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}]}, {0x14, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}]}, {0xc, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}]}]}, @NL80211_ATTR_TID_CONFIG={0xa0, 0x11d, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0xbf}]}, {0xc, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}]}, {0x68, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TX_RATE={0x64, 0xd, 0x0, 0x1, [@NL80211_BAND_5GHZ={0x38, 0x1, 0x0, 0x1, [@NL80211_TXRATE_HE_GI={0x5, 0x6, 0x2}, @NL80211_TXRATE_LEGACY={0x21, 0x1, [0x3, 0x36, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x9, 0x12, 0x36, 0x4, 0x1, 0xc, 0x36, 0x0, 0x18, 0x16, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_HE_GI={0x5}]}, @NL80211_BAND_6GHZ={0xc, 0x3, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}]}, @NL80211_BAND_60GHZ={0x1c, 0x2, 0x0, 0x1, [@NL80211_TXRATE_HE_LTF={0x5}, @NL80211_TXRATE_LEGACY={0xd, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}]}]}]}]}, 0xd04}, 0x1, 0x0, 0x0, 0x80040}, 0x408c0) 05:35:58 executing program 3: r0 = socket(0x2, 0x3, 0xae) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000040)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @private2}}) sendto$unix(r0, 0x0, 0x7, 0x0, &(0x7f0000000340)=@abs, 0x6e) 05:35:58 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f7, &(0x7f0000000000)={'syztnl0\x00', &(0x7f0000000100)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @empty}}}}) 05:35:58 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000001f00)=[{{&(0x7f00000001c0)={0x2, 0x4e24, @remote}, 0x10, 0x0}}], 0x1, 0x4040810) 05:35:58 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x24, &(0x7f0000000140), 0x4) 05:35:58 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x15, 0x0, &(0x7f0000000240)) 05:35:58 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000280)=@abs, 0x6e) 05:35:58 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000440)=@base={0x12, 0x0, 0x0, 0x2}, 0x48) 05:35:58 executing program 2: r0 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@ipv4={'\x00', '\xff\xff', @broadcast}, 0x0, 0x2}, 0x20) 05:35:58 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8913, &(0x7f0000001e00)={'tunl0\x00', 0x0}) 05:35:58 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000002700)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x1}, 0x48) 05:35:58 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x8, 0x3, &(0x7f0000000580)=@framed, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:35:58 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000140)={'gre0\x00', &(0x7f00000000c0)={'erspan0\x00', 0x0, 0x0, 0x7, 0x47f6, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}}}}) 05:35:58 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000000700)=[{{&(0x7f00000001c0)={0x2, 0x4e20, @empty}, 0x10, 0x0}}, {{&(0x7f0000000000)={0x2, 0x4e22, @local}, 0x10, 0x0, 0x0, &(0x7f0000000880)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @rand_addr=0x64010102, @multicast1}}}], 0x20}}], 0x2, 0x0) 05:35:58 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@bloom_filter={0x1e, 0x0, 0x4, 0x93}, 0x48) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={r0, 0x0}, 0x20) 05:35:58 executing program 4: r0 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x15, &(0x7f0000000000)={@ipv4={'\x00', '\xff\xff', @broadcast}}, 0x20) 05:35:58 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendto$inet6(r0, &(0x7f0000000080)="75fb0b1efc0620a84c6b574f5003db0e2265292de9a79dd2695341542cfd92456e4c8fcc5c9655a56d67390de7a2e8a03475a7a09fe5150ecb1110efb04c8b4142ff460ab6146768aa95e656e4b15597800f6aeb5f488d5d55c588897ea46563d5f6b719d8da6cb0225d8f719f9b47725b1f6435fd349e53", 0x78, 0x0, &(0x7f0000001080)={0xa, 0x4e20, 0x0, @loopback, 0x1ff}, 0x1c) 05:35:58 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000000)) 05:35:58 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x8970, &(0x7f00000002c0)={'sit0\x00', 0x0}) 05:35:58 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, 0x0) 05:35:58 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r0, 0x29, 0x3c, &(0x7f0000000e40), &(0x7f0000000e80)=0x4) 05:35:58 executing program 1: syz_emit_ethernet(0x3a, &(0x7f0000000080)={@multicast, @link_local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "0ec27c", 0x4, 0x2f, 0x0, @empty, @mcast2, {[], "809c7b1d"}}}}}, 0x0) 05:35:58 executing program 5: r0 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x39, 0x0, 0x0) 05:35:58 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r1 = getpid() sendmsg$unix(r0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@cred={{0x1c, 0x1, 0x2, {r1}}}, @cred={{0x1c}}], 0x40}, 0x0) 05:35:58 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f00000000c0)) 05:35:58 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000400)=@base={0x5, 0x0, 0x0, 0x0, 0x10a, 0x1}, 0x48) 05:35:58 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x67, &(0x7f0000000400)=0x27445906, 0x4) 05:35:58 executing program 3: r0 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1a, &(0x7f0000000000)={@ipv4={'\x00', '\xff\xff', @broadcast}}, 0x20) 05:35:58 executing program 1: r0 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x6, &(0x7f0000000000)={@ipv4={'\x00', '\xff\xff', @broadcast}}, 0x20) 05:35:58 executing program 2: r0 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x31, &(0x7f0000000000)={@ipv4={'\x00', '\xff\xff', @broadcast}}, 0x20) 05:35:58 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) connect(r0, &(0x7f0000000000)=@un=@abs, 0x80) 05:35:58 executing program 0: r0 = bpf$PROG_LOAD_XDP(0x5, &(0x7f00000004c0)={0x6, 0x3, &(0x7f00000001c0)=@framed, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00', r0}, 0x10) 05:35:58 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x8946, &(0x7f00000002c0)={'sit0\x00', &(0x7f0000000200)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}) 05:35:58 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x10, &(0x7f0000000140), 0x4) 05:35:58 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0xc, &(0x7f0000000140), 0x4) 05:35:58 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000300), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RATE_GET(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000340)={0x14, r1, 0x1}, 0x14}}, 0x0) 05:35:58 executing program 1: r0 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x4b, 0x0, 0x0) 05:35:58 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000080)={@multicast, @link_local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "0ec27c", 0x0, 0x0, 0x0, @empty, @mcast2}}}}, 0x0) 05:35:58 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x1600bd63, &(0x7f0000000140), 0x4) 05:35:58 executing program 5: r0 = socket$igmp6(0xa, 0x3, 0x2) sendto(r0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=@in6={0xa, 0x0, 0x0, @private0}, 0x80) 05:35:58 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x11, 0x20, &(0x7f0000000040)={@dev}, 0x20) 05:35:58 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000500)={0xffffffffffffffff}) accept$unix(r0, 0x0, 0x0) 05:35:58 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000000ac0)=[{{&(0x7f00000001c0)={0x2, 0x4e24, @loopback}, 0x10, 0x0}}, {{&(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10, 0x0, 0x0, &(0x7f0000000480)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @private=0xa010101, @dev}}}], 0x20}}], 0x2, 0x0) 05:35:58 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x44, &(0x7f0000000140), 0x4) 05:35:58 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x1600bd61, &(0x7f0000000140), 0x4) 05:35:58 executing program 3: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8914, &(0x7f00000000c0)) 05:35:58 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000080)={@broadcast, @link_local, @void, {@ipv4={0x800, @igmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @local, @multicast2=0xe0000001}, {0x0, 0x0, 0x0, @local}}}}}, 0x0) 05:35:58 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x1e, 0x3, &(0x7f0000000580)=@framed, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:35:58 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000440)={0xa, 0x0, 0x0, @local}, 0x1c) 05:35:58 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000140)={'gre0\x00', &(0x7f00000000c0)={'erspan0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}}}}) 05:35:59 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x6, 0x0, 0x7) 05:35:59 executing program 3: bpf$MAP_CREATE(0xf, &(0x7f0000000400)=@bloom_filter, 0x48) 05:35:59 executing program 0: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x890c, &(0x7f00000000c0)) 05:35:59 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000000700)=[{{&(0x7f00000001c0)={0x2, 0x4e23, @dev}, 0x10, 0x0}}, {{&(0x7f0000000080)={0x2, 0x4e20, @broadcast}, 0x10, &(0x7f0000000300)=[{&(0x7f00000000c0)="c8c5f5185a88e1bcc33e21d742c72ac8cd17a236291b9077ae2a52d0a742cda736d3c7fce2dbf635b3860364e119e25a0dd60549c5c84540c832ea3ab7e7b9d4fe3afd78b139582aa567d2cb45ff322efd6d26817e3437eee81a874e33fbe120982e5671d81e2dbeda00c4a3a7d7c289739adb44eeee9a4c647d2d3cfe361171dbd43e3a7325950ff1640686bc712fef04aa48c0a8e3208fe59eaf306ee5c58ceee11b8e829828930b99b82e49027174e9f14095f7ed988e7d11cea6ac0df113383661c7c7f0272c4d80a22a408b16c5001caeb3703e5bd9e3e84cc85ce91caedcdb76b52003e24f", 0xe8}, {&(0x7f0000000200)="552f568960693e122279d6ffbb64d0bdcb153fb8e556444cd8bf5a49ed25455becfee14a8c8814995dc03f3479b323f2f460e925e3f30acfeaaf8e67affa55efddd7ffff13fc593e998fff6e6f841d3e99375860c35e9aae9912ba91d2062d5263f4905895dcefcb25d0b63e651a8fa3d61fca9a5e95119493b43e3442f4581ff5c0ebf4e4d79eba2e46dcf67905b9e22629962413e9bd6565a3211ae9afab14450a2064ea42b27893574b1324dae689fecc8a3dceed3d0964b3d9c94f0a38c26d09b3", 0xc3}], 0x2, &(0x7f0000000680)=[@ip_ttl, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @rand_addr, @multicast1}}}, @ip_ttl={{0x14}}, @ip_tos_int={{0x14}}], 0x66}}], 0x2, 0x4004044) 05:35:59 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000080)={'sit0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @private}}}}) 05:35:59 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x12, &(0x7f0000000140), 0x4) 05:35:59 executing program 5: r0 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x43, 0x0, 0x0) 05:35:59 executing program 3: r0 = epoll_create1(0x0) pipe(&(0x7f0000002380)={0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)={0x10002014}) 05:35:59 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8901, &(0x7f0000001e00)={'tunl0\x00', 0x0}) 05:35:59 executing program 0: r0 = socket$igmp6(0xa, 0x3, 0x2) recvfrom(r0, 0x0, 0x0, 0x10142, 0x0, 0x0) 05:35:59 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8953, 0x0) 05:35:59 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmmsg$inet(r0, &(0x7f0000000680)=[{{&(0x7f00000001c0)={0x2, 0x0, @loopback}, 0x10, 0x0}}], 0x1, 0x200408c0) 05:35:59 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x5451, 0x0) 05:35:59 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000500)={'sit0\x00', &(0x7f0000000480)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @private}}}}) 05:35:59 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000001f00)=[{{&(0x7f00000001c0)={0x2, 0x4e24, @loopback}, 0x10, 0x0}}], 0x1, 0x0) 05:35:59 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r0) 05:35:59 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$IPSET_CMD_PROTOCOL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="340000000e0603"], 0x34}}, 0x0) 05:35:59 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x891b, &(0x7f0000001e00)={'tunl0\x00', 0x0}) 05:35:59 executing program 3: r0 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1600bd74, &(0x7f0000000000)={@ipv4={'\x00', '\xff\xff', @broadcast}}, 0x20) 05:35:59 executing program 5: pipe(&(0x7f0000000000)) bpf$ITER_CREATE(0x21, 0x0, 0x0) 05:35:59 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, &(0x7f0000000680)={'raw\x00', 0x4, "1f9ab6a8"}, &(0x7f0000000740)=0x28) 05:35:59 executing program 2: pipe(&(0x7f0000001680)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x5452, &(0x7f0000000000)={'tunl0\x00', 0x0}) 05:35:59 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000005c0)={&(0x7f0000000440)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x34, 0x34, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x2, 0x3}}, @func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0x1}, {}]}]}}, &(0x7f0000000500)=""/171, 0x4e, 0xab, 0x1}, 0x20) 05:35:59 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0xf, &(0x7f0000000140), 0x4) 05:35:59 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000001e00)={'tunl0\x00', &(0x7f0000001cc0)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x25, 0x4, 0x0, 0x0, 0x94, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @remote, {[@timestamp_addr={0x44, 0x4c, 0x0, 0x1, 0x0, [{@multicast2}, {@multicast1}, {@multicast1}, {@multicast2}, {@private}, {@dev}, {@private}, {@dev}, {@initdev={0xac, 0x1e, 0x0, 0x0}}]}, @ssrr={0x89, 0x17, 0x0, [@initdev={0xac, 0x1e, 0x0, 0x0}, @empty, @rand_addr, @rand_addr, @multicast2]}, @generic={0x0, 0x6, "2a8cc322"}, @timestamp_prespec={0x44, 0x14, 0x0, 0x3, 0x0, [{@multicast2}, {@private}]}]}}}}}) 05:35:59 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x40) 05:35:59 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=@base={0x7, 0x0, 0x0, 0x0, 0x1040}, 0x48) 05:35:59 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@bloom_filter={0x1e, 0x0, 0x3, 0x9e, 0x0, 0x1}, 0x48) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000000), 0x8) 05:35:59 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x1600bd60, &(0x7f0000000140), 0x4) 05:35:59 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x8923, &(0x7f00000002c0)={'sit0\x00', 0x0}) 05:35:59 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0xb, &(0x7f0000000140), 0x4) 05:35:59 executing program 5: syz_emit_ethernet(0xcc1, &(0x7f0000000340)={@empty, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "2aa963", 0xc8b, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @private0, {[@fragment, @dstopts={0x0, 0x18b, '\x00', [@generic={0x0, 0xc57, "7ca22d89efa87a2241a2ebf09bb14a1f2daeead5b50b1d1d9acca8093e2d7359cb15d20cd33074c695dba48e2a7a077647981d0802f28341975fd7e77d5a310eb2014eec7863ee3bcfe277dab314db511085aec959a352334146646ecac3794d16882cb69b5682f12e1ac05453263229c948524633a06bc3fd7146168eda85f5d56c4e7803aff0b320ad1a85ad357c846caf3f7ed58dd794e42abfdb6ea8d1c23a811c5bcbe28406cf84e96b60904e3eb17dac22dfea8d4684695e68d2ff1b5c6b112043f6e5d6a4a8ddfa366b2ec9a04de3ef8ae36cb203a0efd85802449ab4d601ae170244f316c5a5d0d8283a2212104846c3a67f87f4575d30f9195551ba24f7b582b889c48482612e2300d4e2010d81fa7dacf8bfe841ea7a459edb1cf5084c8d8fc1eb64c3f856998c01cca41f28e5e75e8830fd2a8e368895f544aa9cdb62e6746ab73b3f0bc3a03fecbde72acf7984c378a624ad9842e44d62912fea73b712de5e2da36a9dfbebe034a5d11a24fed25b8d548fdab3951e75f92ffe2099980add9472a9af7874ed958bd3af37b3262a7712fb4cc82fa9ae56afb09a9263556e65af7faa6770d818b7cfa87c1ead1f3a7e26a12c7fe83f9385baf555ed5774b717dabd94adaef81434ea5e5fa99e7e6b9d848a8c935101041802fc09e18a2ab73bcba06703ce1aa77ca03f2b719b2d0b2239dc58fc2de66f56d76c926c9929b210330b65d7ab7e657d088e9463305f225fe6fd72f693d8b05e62664d0fab0d85c7a90552929c591e201174a2af6bff61d78c67bdc521ae460980bdfcc06c3be540b54fa882d40979668c01cf8794bd4c5f9b24e03afd3cdc3ae9d96063ccfc02736bf3c8654f833380ffacb15d985d8cc7ea7c4b3d364605290ea7fe9c2ff70aa58b011b25b6572448ef01a645b9b6a00dd018b3410e4f5b6aefbce261380213a3db01361caba784626a8b01aa18121fc70901b3ecaed547e27a48f693a6dad5d5d4a8935a9aa894e7abed1f1f35a9baebb74680921ff40ea30f70543516ecf76f4c743dac416c87b14e7f807690caa98cc8a3344c2e8df51524720265f3b789d604bee228811751d0e625ab43ea464c91fac152e94009e7387c23eb007551a21945bca11bd48e0f1c8d2c069bf29a9769335c09f38174b12164ab2978b01a16631c7f7e836bf1876e44a3d00d08b2fe8cbf3d44ffe0040393bcddbcf37f4a3f05e85fa8639c2b5fdd0eccda6de5c77aaf6c2bdc0a50c9c8d15b1ba2b9a925ed4db34e3f4394d0d206f5b2c62682165592d5892ca95b3fec1a8d9a9d81a79f2b0ac40b57be05af8f4828d6e7b1dbbdc58b49ffaecf5e8ff4e6f39a7574622bf07ef5ac6c50e799b67b884c631b917935622a648346f0b81e8d17aa0eb8b740864f5d61f5f9060c899a77bea7075c4064096a993c6c56f0c23661e811e4ccff2f580b730aa5254645c4bea191b0852d35b078303dca67149c0cc63c1202b7a15d274f8f6f00e1553ed197dccd897fe0ee27a3d150f31dd8a61218970d91c6a9d563099b5fd70d29f15261901dc4a6bb3c5040757cab69db475edad60f6a37bbc232972414ef7e46820c215141ed53a1aa25025b563c3c4c8ac2435bdb857a6a8e23b4bfbe78646feada46fdca0eb80bfd79b5711360f2dada53c4f272326268560be27d0c00b3d5a6791b5c22323ef4fec62ea54655fae1e97921883ab4aedd31317e1264fd52910ff393a4f70dd2eef3dbfa40eaa297ecc2c42287e992129c1ec16445893a9e15010e8ebdf0c76f574d566710a3044961767957591fe00a6fe33f0aa1b5e713da522dc163922af6ebc6395abf5fb87a6c28c00db534388a5b030a580b8bd773fcfb48fae55b48ab728c156ed0218ef5f0f84d41eb12e375764f3a9be07e9260a48af591990d9e5c6f369e063de78d65033f15c564f6107b3092400e229dfec2bbab2d838619fab1834cbdf4ea0e54f9657fff300c51b63ef6baefe2a4762aca4b6918ee4af7ce2012d4c17fbdb23fed16904f856f767b28ce6f1af933f47f5279491ef695ff7be561f41648267dec05b6696257d850a17c7ef9e726d708e2815abff845fbf51f7b288d9e5c5a1cb5c71b636b0f365da133bf3ca62939847f7369f3b876e8ae6ba9682ff44a90eee5798b2f8ea82c3e98669a621262bfcfa9b4d9a99e503e0afa9ecffa2d3eb970137708c146c736d7f455e769bce6c60f475131e7b00d70d0c6b1c0be2d6fdc527c90918912f2089d138932c1ea7763c9279a7e8a6f0ce9f36e24d980bad3d84dd58223dbecdda37dd99d8cc8411211e30cd3abc8fdb656147b3eb1e00b704ced05125ec8716a9688d19b0fab9b4c63eaefa9373616dbfd95d1962c1d5dc132979303715e81affcdcbd78f676dd5cdf95c069de68f2dfa2331c36641eaf8f76de5e5a99d824f506ff3736a7938c3a5d15fb3387c28bb398c5a44327a4fc427d14442e0b1c02542180708a094c425d1bd38124b1f5a968da4416ac3039f1183d9a775a4dbcb7aae91b10d3007411725690a1bb1f044bebcb5e7d8c656191b7a814ca8b9d52cb278af2b8d8cf01793fa3b6c3a587fc55eabf44a9e348c263fdd069a63414f50a38f603e262d0812273f916f191929f18d0e2cf0d6bd68929fa1b68138911f8e1c92bcafddd08198a5c88c060afd4509d4f6fcd73c464c5220171ca5e79fc6cd6b2eb8e9fd641bb3917fc2461010ea6c257c5df34432824196c6ef1dfe0a2857802eee10b47e667b93e40c4f8378d66f01abc9a382dae947c1b446cfbc3a8f42e56d5b3af4dc9a52dd22c74a01a06c75caa0e00b0bb8265877648b10e60b287f297054f039afe1686a0b9a8df9097230a4d4bf0a1835ecbcc00105ac097b5007b19de556ce41c4a33240cbcecf1a36cb34caa640071c816bc37f043965824825c243b6ddbfc854d8768bf8b95244a9698c61caa6ee1666d5ed45c587ddf08f20b8b486077691fefec9d824fdc1027cc6cf3e661ad4b91c4ccb261df907cc12048450f7a36a7cee8ece8c9c41cec33b04820d32668cdd8355743cc9c3769711a18d32664235b2e21abe910b91c8f61ad794782b1405f946f2a156a78b4f28b2199caf5d9686705129c7d36968c5e6b129161f55c06e5c7a13a918b15471b13794393979538c4f5f0a78efe5140a68ba5ab846b51f1602dd41679c03187ffe37831f233e09cbf661eb2eb60385b4697c962f02dd6e630b85cd8b9384dab50ee19d20629086897f93c28ab95d0c49f00a8e01e4dfb8cd103cbd9aa036b1786c9c761ba4ce19aa80554511a4deb761e1baf35f5e9e0b002a0828f047d04baa0404deaba478d35772da8cb79a7de7d2fd4b25ae6cf5e0da8a310072938f9a92acdde76550ef635aebfa2372243039aaf810d0b14a48c079c095fa095fd934fba3ffed7d3138cff37ce5175fafa9041bf65c605d718d0476b1d921e7c52b7ed30846be56f4a651310e0b7e2242c5b094692a3f17b9a02453ff12f0db8e5491f9d564cdbbd2bf2390efe52fdc352ecc51b6cb0c8b3610b5a9d8a18f118585cca3d13625896130a28331c67ec129d213395a5a5cff7d26724c5e47f8a20dc4018fecb0fcb50d2381ecc97719a187e308539b7de338fa16236172b76586c1890936c942efeb6d1fc485577309e061ea3851d4e257270bbfd9c1d0d8ccb9acb5c4c29a50e473b44ed7aaf19272249ac5c9452c44b9a35aae8109443f9a8dbd46875322f4fcc393b3c4329f2d63514e625ea4d96802b21b90f68fdc47cda2766da5cbf31dd3147817f888ce990c75f2092b89a50d8c5f47d816e65a52c26d253786f4ab171514d388f3a675a0930a1cc2fc814fdf05ecbd1f8b1a5d5ac6a4403bcd7cb67dbe900f6d1aa1328de18d77d0136534e9e6dafe394c011435596ca608a5536368484ef18846689bf350102d174ec2bea8ca9db475369bda2467d568a5213beb73f70c4d13acf29d881fcc0b6699e83105d71c0add81de56ed203262ec54b98b3fb72cb24da262b07d30557bd59371f113fb26a07c35d762a8daa5e38a6a269957f17a55057bd023bbf782cd227a2e4f208fe75122a1e330bf2e15a9658ad836b9752c43e137f0ad16ba53eab980875db106d1935c80e47f5cc80387ffdacb415f73b770253b76d5216962712dcf8776f67d31b273282290e79954464da33f9e73a920c81b3f99b0e71a5ceb0d0a744fd0c5720ac4538dd786133699a765995f374456dc206a670470ccfad489e6c58d873ef8d8dfd6db372c873156acdbc76522572803ce3cc8e63b850905aa149bafc3c5b9cc060f0841bddb254babea57097d0fcf3415a634a74856ba9b19499a662a8ba0bc71679c059e53ae20ad606f5d0ec1a9db3e6e61b386b965612f3e1b8487bafd4d77f77b143f9eb5db388964b816ad5c67430f679dd179f477f6b3c480e6477ea0d741ca182c6e0546ceb"}]}], "45939708a11f9d046275a3b1dec70cad07d25f83f3a59282facf08"}}}}}, 0x0) 05:35:59 executing program 3: bpf$MAP_CREATE(0x10, &(0x7f0000001480)=@bloom_filter, 0x48) 05:35:59 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TEST(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x2c, 0xb, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_DATA={0x4}]}, 0x2c}}, 0x0) 05:35:59 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x8, &(0x7f0000000140), 0x4) 05:35:59 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x4b, &(0x7f0000000040)={@dev}, 0x20) 05:35:59 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r0) 05:35:59 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x2a, 0x0, &(0x7f0000000040)) 05:35:59 executing program 2: r0 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@ipv4={'\x00', '\xff\xff', @broadcast}}, 0x2) 05:35:59 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f9, &(0x7f0000000000)={'syztnl0\x00', &(0x7f0000000100)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @empty}}}}) 05:35:59 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x6, &(0x7f0000000140), 0x4) 05:35:59 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) recvfrom$unix(r0, 0x0, 0x0, 0x2001, 0x0, 0x0) 05:35:59 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x0, 0x0, 0x0) socket$packet(0x11, 0x3, 0x300) sendto$inet6(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) 05:35:59 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000001c40)=@security={'security\x00', 0xe, 0x4, 0x340, 0xffffffff, 0x1f8, 0x0, 0x0, 0xffffffff, 0xffffffff, 0x448, 0x448, 0x448, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @common=@inet=@SYNPROXY={0x28}}, {{@ipv6={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @loopback, [], [], 'wg1\x00', 'ipvlan1\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@STANDARD={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@STANDARD={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3a0) 05:35:59 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89b0, &(0x7f00000002c0)={'sit0\x00', 0x0}) 05:35:59 executing program 4: bpf$MAP_CREATE(0x3, &(0x7f0000000400)=@bloom_filter, 0xb) 05:35:59 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x3e9, 0x3, &(0x7f0000000580)=@framed, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:35:59 executing program 2: r0 = socket(0x2, 0x3, 0xae) r1 = socket(0x2, 0x3, 0xae) recvmsg(r1, &(0x7f0000001880)={0x0, 0x0, 0x0}, 0x0) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000340)=@abs, 0x6e) 05:35:59 executing program 3: r0 = socket$igmp6(0xa, 0x3, 0x2) connect(r0, &(0x7f0000000040)=@nfc, 0x80) 05:35:59 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x8903, &(0x7f0000000240)={0x0, 0x0, "c809cb"}) 05:35:59 executing program 0: sendmsg$IEEE802154_LLSEC_ADD_SECLEVEL(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) socketpair(0x1f, 0x0, 0x0, &(0x7f0000000540)) 05:35:59 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="3c75c2015e8724b5a4c586f2ae924b27", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001880)={0x0, 0x0, &(0x7f0000001780)=[{&(0x7f00000004c0)="0a9ebfbc739e577f6cb50c945605ef93a128660c39c3c27570b059ecc4677d85", 0x20}], 0x1}, 0x0) recvmsg(r1, &(0x7f0000000040)={0x0, 0x1, &(0x7f0000001900)=[{&(0x7f0000001a40)=""/205, 0x1620}], 0x1}, 0x0) 05:35:59 executing program 5: sendmsg$IEEE802154_SCAN_REQ(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000880), 0xffffffffffffffff) 05:35:59 executing program 1: r0 = socket$rxrpc(0x21, 0x2, 0xa) recvfrom$rxrpc(r0, 0x0, 0x0, 0x40010143, 0x0, 0x0) 05:35:59 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_STOP_NAN(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x81) 05:35:59 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000540)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000500)={&(0x7f0000000380)=@newae={0x40, 0x1e, 0x0, 0x0, 0x0, {{@in6=@loopback}}}, 0x40}}, 0x0) 05:35:59 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x894a, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) 05:35:59 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000100)={'ip_vti0\x00', &(0x7f0000000040)={'syztnl0\x00', 0x0, 0x7800, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}}}}) 05:35:59 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$rose(r0, 0x104, 0x0, 0x0, 0x0) 05:35:59 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0x85, 0x0, 0x0) 05:35:59 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000000c0)={'ip_vti0\x00', &(0x7f0000000000)=ANY=[@ANYBLOB="73797a746e6c30000000100000000000", @ANYRES32=0x0, @ANYBLOB='\a\x00x']}) 05:35:59 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000003800)={0x0, 0x0, &(0x7f00000037c0)={0x0, 0x3504}}, 0x0) 05:35:59 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@base={0x13, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 05:35:59 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_PROBE_MESH_LINK(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)={0x28, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}, 0x70}, 0x0) 05:35:59 executing program 4: bpf$MAP_CREATE(0xf, &(0x7f0000000040)=@bloom_filter, 0x48) 05:35:59 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x8932, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) 05:35:59 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$SIOCGIFHWADDR(r0, 0x8927, &(0x7f0000000300)={'veth0_virt_wifi\x00'}) 05:35:59 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@bloom_filter={0x1e, 0x0, 0x80, 0xb00}, 0x48) 05:35:59 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nbd(&(0x7f00000003c0), r0) 05:35:59 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, 0x0) 05:35:59 executing program 1: sendmsg$BATADV_CMD_SET_MESH(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, 0x0}, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x89a1, &(0x7f0000000240)={0x4, 0x1, "c809cb", 0x1f}) sendmsg$NL80211_CMD_RADAR_DETECT(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000000140)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16, @ANYBLOB="010000000000000000005e0000000c009d00000000000000000005001801040000000d302f9485d71fdf0c2ca0ddbc89ede471cf69e999e01d789979a6107a202d416227ff6abf813070ccc59d45c9af9898ebe3de106e763c69b9c9765ae7045673dbd5a29cb95e96dcd85a1d2c9ed0bbceb909e0be2bb5d42cf5e01ae84d733963ea9cb1d79e934e26aae74db47dab6ee0267fdb15c9103f55f99e3d5c65c35ca779a7b9df9d99d487dcddbdba3c743aab405c7d3b9b9573ef13"], 0x28}}, 0x0) 05:35:59 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0x77, 0x0, 0x0) 05:35:59 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) recvmsg(r0, &(0x7f0000000600)={0x0, 0x0, 0x0}, 0x0) 05:35:59 executing program 3: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8901, 0x0) 05:35:59 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x5421, &(0x7f0000000240)={0x0, 0x1, "c809cb"}) 05:35:59 executing program 0: r0 = socket(0x29, 0x5, 0x0) accept$phonet_pipe(r0, 0x0, 0x0) 05:35:59 executing program 1: setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) 05:35:59 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xd, 0x0, 0x0) 05:35:59 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_SCAN_REQ(r0, 0x0, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f00000003c0), r0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000880), 0xffffffffffffffff) 05:35:59 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_DEL_SECLEVEL(r0, 0x0, 0x0) 05:35:59 executing program 0: socket(0x10, 0x2, 0xfffffffa) 05:35:59 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_DEL_SECLEVEL(r0, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000a40)={&(0x7f0000000a00)={0x14}, 0x14}}, 0x0) 05:35:59 executing program 2: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8906, 0x0) 05:35:59 executing program 0: socketpair(0x3, 0x0, 0x7ff, &(0x7f0000000000)) 05:36:00 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r1, 0x1, 0x0, 0x0, {0x13}}, 0x14}}, 0x0) 05:36:00 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RATE_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@DEVLINK_ATTR_RATE_NODE_NAME={0x5, 0xa8, @random="ac"}]}, 0x1c}}, 0x0) 05:36:00 executing program 5: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x40049409, 0x0) 05:36:00 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x8923, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) 05:36:00 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x400448ca, &(0x7f0000000240)={0x0, 0x0, "c809cb"}) 05:36:00 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r0, &(0x7f0000000a00)={0x0, 0x0, 0x0, 0xffffff1f}, 0x0) 05:36:00 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="010000000000000000000f0000000800030005c9"], 0x1c}}, 0x0) 05:36:00 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x12, 0x3, &(0x7f0000000580)=@framed, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:36:00 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) syz_genetlink_get_family_id$ipvs(&(0x7f0000000380), r0) 05:36:00 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={0x0, &(0x7f0000000100)=""/30, 0x0, 0x1e}, 0x20) 05:36:00 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r0, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0}, 0x1, 0x0, 0xf0}, 0x0) 05:36:00 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0xc0189436, &(0x7f0000000240)={0x0, 0x0, "c809cb"}) 05:36:00 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r0, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0}, 0x1, 0x0, 0xe00}, 0x0) 05:36:00 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x8993, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) 05:36:00 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0x17, 0x0, 0x0) 05:36:00 executing program 5: r0 = socket(0x18, 0x800, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f00000000c0), r0) 05:36:00 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0x75, 0x0, 0x0) 05:36:00 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x8942, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) 05:36:00 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=@base={0x7, 0x0, 0x0, 0x0, 0xba0}, 0x48) 05:36:00 executing program 4: pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, 0x0) 05:36:00 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000980)={&(0x7f0000000780)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0x0, 0x1, 0x101}]}]}}, &(0x7f0000000880)=""/218, 0x32, 0xda, 0x1}, 0x20) 05:36:00 executing program 5: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x894c, 0x0) 05:36:00 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001180)={0x6, 0x4, &(0x7f0000001200)=ANY=[@ANYBLOB="1800000075feffff000000000500000085100000fbffffff"], &(0x7f0000000040)='GPL\x00', 0x3, 0x1000, &(0x7f0000000080)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:36:00 executing program 3: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) setsockopt$rose(r0, 0x104, 0x3, &(0x7f0000000040)=0x9, 0x4) 05:36:00 executing program 1: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000000140)={r0}, 0x10) 05:36:00 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x800448d4, &(0x7f0000000240)={0x0, 0x1, "c809cb"}) 05:36:00 executing program 0: r0 = socket(0x18, 0x0, 0x0) bind$bt_hci(r0, 0x0, 0x7) 05:36:00 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0x12, 0x0, 0x0) 05:36:00 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000380)) 05:36:00 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_SCAN_REQ(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, 0x0, 0x21c, 0x70bd28, 0x0, {}, [@IEEE802154_ATTR_DURATION={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x2000c804}, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f00000003c0), r0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000880), 0xffffffffffffffff) 05:36:00 executing program 3: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0xc0189436, 0x0) 05:36:00 executing program 4: sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x30000200}, 0xc, 0x0}, 0x20008080) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NLBL_MGMT_C_ADD(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0, 0xffffffffffffffff) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, 0x0, 0x0) 05:36:00 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000300)=@req={0x0, 0x0, 0x0, 0x1ff}, 0x10) 05:36:00 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0x8, 0x0, 0x0) 05:36:00 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0x83, 0x0, 0x0) 05:36:00 executing program 1: socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x0, 0x300) syz_genetlink_get_family_id$mptcp(&(0x7f0000002c40), 0xffffffffffffffff) 05:36:00 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89b0, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) 05:36:00 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="e0"], 0x338}, 0x0) 05:36:00 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RATE_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x4c, r1, 0x1, 0x0, 0x0, {}, [@handle=@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_RATE_NODE_NAME={0x17, 0xa8, @random="ace00920fd14f03007e4c2b5822a17361fb900"}]}, 0x4c}}, 0x0) 05:36:00 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000940), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r0, &(0x7f0000000a00)={&(0x7f0000000900), 0xc, &(0x7f00000009c0)={&(0x7f0000000980)={0x1c, r1, 0x1}, 0x1c}}, 0x0) 05:36:00 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000100)={'ip_vti0\x00', &(0x7f0000000040)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}}}}) 05:36:00 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0x6, 0xd, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001000100000c00000900000000260100ff00000018170000", @ANYRES32, @ANYBLOB="0000000000000000183200000100000000000000000000001800000001feffff0000000000000000185600000200000000000000000000006586f0ff"], &(0x7f0000000180)='GPL\x00', 0x5, 0xe3, &(0x7f00000004c0)=""/227, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:36:00 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@bloom_filter={0x1e, 0x0, 0x80, 0xaad9, 0x28}, 0x48) 05:36:00 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000540)={0x6, 0x3, &(0x7f00000006c0)=@framed, &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:36:00 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x800448f0, &(0x7f0000000240)={0x4, 0x0, "c809cb", 0x1f}) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) 05:36:00 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89b1, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) 05:36:00 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) bind$packet(r0, &(0x7f0000000040)={0x11, 0x11, 0x0, 0x1, 0x0, 0x6, @random="2bb3fb981871"}, 0x14) 05:36:00 executing program 1: socketpair(0x15, 0x5, 0x8, &(0x7f0000000000)) 05:36:00 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000500)={'vcan0\x00', 0x0}) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000600)={0x6, 0x3, &(0x7f0000000340)=@framed, &(0x7f00000003c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r1, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:36:00 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x89a0, &(0x7f0000000240)={0x0, 0x0, "c809cb"}) 05:36:00 executing program 3: bpf$MAP_CREATE(0x23, &(0x7f0000000040)=@bloom_filter, 0x48) 05:36:00 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000800), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_EEE_SET(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={&(0x7f0000000840)={0x14, r1, 0x411}, 0x14}}, 0x0) 05:36:00 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x4080, 0x0) 05:36:01 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@bloom_filter={0x1e, 0x0, 0x80, 0xaad9, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x5, 0x0, 0x2}, 0x48) 05:36:01 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_ADD_KEY(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 05:36:01 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000980)={&(0x7f0000000780)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0x0, 0x1}]}]}}, &(0x7f0000000880)=""/218, 0x32, 0xda, 0x1}, 0x20) [ 196.601018] Zero length message leads to an empty skb 05:36:01 executing program 2: bpf$MAP_CREATE(0x22, &(0x7f0000000040)=@bloom_filter, 0x48) 05:36:01 executing program 0: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) accept4$llc(r0, 0x0, 0x0, 0x0) 05:36:01 executing program 5: socket(0x1d, 0x0, 0x7f) 05:36:01 executing program 1: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$packet_add_memb(r0, 0x107, 0x1, 0x0, 0x0) 05:36:01 executing program 4: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$sock_rose_SIOCDELRT(r0, 0x890c, &(0x7f0000000000)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0x3}, 0x0, @bcast, @netrom={'nr', 0x0}, 0x0, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @bcast, @default]}) 05:36:01 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001240)={0x6, 0xe, &(0x7f00000012c0)=ANY=[@ANYRES32], &(0x7f0000000000)='GPL\x00', 0x1, 0x1000, &(0x7f0000000140)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:36:01 executing program 0: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0xc0045878, 0x0) 05:36:01 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$HCIINQUIRY(r0, 0x5452, &(0x7f0000000240)={0x0, 0x1}) 05:36:01 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x89a0, &(0x7f0000000240)={0x4, 0x0, "c809cb"}) 05:36:01 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x401c5820, &(0x7f0000000240)={0x0, 0x0, "c809cb"}) 05:36:01 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001180)={0x6, 0x4, 0x0, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:36:01 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000000)={0x1f, 0xffffffffffffffff, 0x2}, 0x6) setsockopt$bt_hci_HCI_TIME_STAMP(r0, 0x0, 0x3, 0x0, 0x0) 05:36:01 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, 0xffff, 0x3}, 0x6) r1 = socket(0x2, 0x2, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_sys\x00', 0x275a, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_GET(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000400)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="01"], 0x14}}, 0x0) write$binfmt_script(r2, &(0x7f0000000400)=ANY=[@ANYRES32=r3, @ANYRES16=r1], 0x6db6e571) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r2, 0x0) write$binfmt_misc(r0, &(0x7f0000000000)={'syz1', "7a7925e639"}, 0x9) 05:36:01 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000000c0)={'ip_vti0\x00', &(0x7f0000000000)=ANY=[@ANYBLOB="73797a746e6c3000000010000000", @ANYRES32=0x0, @ANYBLOB='\a\x00x']}) 05:36:01 executing program 1: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x89a0, 0x0) 05:36:01 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x8982, &(0x7f0000000240)={0x0, 0x1, "c809cb"}) 05:36:01 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000740), 0xffffffffffffffff) sendmsg$NL80211_CMD_PROBE_MESH_LINK(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x70}, @val={0xc}}}}, 0x28}}, 0x0) 05:36:01 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_DEL_SECLEVEL(r0, &(0x7f0000000a80)={&(0x7f00000009c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000a40)={&(0x7f0000000a00)={0x14}, 0x14}}, 0x0) sendmsg$IEEE802154_LLSEC_ADD_KEY(r1, &(0x7f0000000b80)={&(0x7f0000000ac0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000b40)={&(0x7f0000000b00)={0x14}, 0x14}}, 0x0) 05:36:01 executing program 1: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x4020940d, 0x0) 05:36:01 executing program 2: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x5411, 0x0) 05:36:01 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x891d, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) 05:36:01 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, 0xffff, 0x3}, 0x6) r1 = socket(0x2, 0x2, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_sys\x00', 0x275a, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_GET(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000400)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="01"], 0x14}}, 0x0) write$binfmt_script(r2, &(0x7f0000000400)=ANY=[@ANYRES32=r3, @ANYRES16=r1], 0x6db6e571) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r2, 0x0) write$binfmt_misc(r0, &(0x7f0000000000)={'syz1', "7a7925e639"}, 0x9) 05:36:01 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x541b, 0x0) 05:36:01 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$BATADV_CMD_SET_MESH(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x1c, r3, 0x1, 0x0, 0x0, {0x3}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r1}]}, 0x1c}}, 0x0) 05:36:01 executing program 4: r0 = socket(0x18, 0x0, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000200), r0) 05:36:02 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="3c75c2015e8724b5a4c586f2ae924b27", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001880)={0x0, 0x0, &(0x7f0000001780)=[{&(0x7f00000004c0)="0a9ebfbc739e577f6cb50c945605ef93", 0x10}], 0x1}, 0x0) recvmsg(r1, &(0x7f0000000040)={0x0, 0x1, &(0x7f0000001900)=[{&(0x7f0000001a40)=""/205, 0x1620}], 0x1}, 0x0) 05:36:02 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x2, &(0x7f0000000240)={0x0, 0x0, "c809cb"}) 05:36:02 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0x4, 0x0, 0x0) 05:36:02 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89fb, &(0x7f0000000180)={'sit0\x00', &(0x7f0000000140)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @multicast1}}) 05:36:02 executing program 4: socket$packet(0x11, 0x3, 0x300) syz_genetlink_get_family_id$mptcp(&(0x7f0000002c40), 0xffffffffffffffff) 05:36:02 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000740), 0xffffffffffffffff) sendmsg$NL80211_CMD_PROBE_MESH_LINK(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 05:36:02 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0x21, 0x0, 0x0) 05:36:02 executing program 2: pipe(&(0x7f0000000100)={0xffffffffffffffff}) connect$packet(r0, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="7da425e8e508"}, 0x14) 05:36:02 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, 0xffff, 0x3}, 0x6) r1 = socket(0x2, 0x2, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_sys\x00', 0x275a, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_GET(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000400)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="01"], 0x14}}, 0x0) write$binfmt_script(r2, &(0x7f0000000400)=ANY=[@ANYRES32=r3, @ANYRES16=r1], 0x6db6e571) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r2, 0x0) write$binfmt_misc(r0, &(0x7f0000000000)={'syz1', "7a7925e639"}, 0x9) 05:36:02 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001240)={0x6, 0xe, &(0x7f00000012c0)=ANY=[@ANYBLOB="18000000000000800000000001000100850000009b000000181c0000", @ANYRES32, @ANYBLOB="00000000010000001843"], &(0x7f0000000000)='GPL\x00', 0x1, 0x1000, &(0x7f0000000140)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:36:02 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000180)={0xffffffffffffff6d, 0x0, 0x0, 0x0, 0x0, {}, [@FOU_ATTR_PORT={0x6}]}, 0x1c}}, 0x0) 05:36:02 executing program 4: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x890c, 0x0) 05:36:02 executing program 1: r0 = socket(0x2, 0x2, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 05:36:02 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89fb, &(0x7f0000000040)={'sit0\x00', &(0x7f0000000000)={@private0, @multicast1, 0xe, 0x1f}}) 05:36:02 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0x19, 0x0, 0x0) 05:36:02 executing program 2: sendmsg$IEEE802154_SCAN_REQ(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000180), 0xc, &(0x7f0000000200)={0x0}}, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f00000003c0), 0xffffffffffffffff) syz_genetlink_get_family_id$nl80211(&(0x7f0000000880), 0xffffffffffffffff) 05:36:02 executing program 3: socketpair(0xf, 0x0, 0x0, &(0x7f0000000400)) 05:36:02 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x8910, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) 05:36:02 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0x13, 0x0, 0x0) 05:36:02 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x891e, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) 05:36:02 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, 0xffff, 0x3}, 0x6) r1 = socket(0x2, 0x2, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_sys\x00', 0x275a, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_GET(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000400)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="01"], 0x14}}, 0x0) write$binfmt_script(r2, &(0x7f0000000400)=ANY=[@ANYRES32=r3, @ANYRES16=r1], 0x6db6e571) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r2, 0x0) write$binfmt_misc(r0, &(0x7f0000000000)={'syz1', "7a7925e639"}, 0x9) 05:36:02 executing program 2: ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'vxcan0\x00'}) pipe(&(0x7f0000000140)) pipe(&(0x7f0000000180)) pipe(&(0x7f0000000500)={0xffffffffffffffff}) syz_genetlink_get_family_id$fou(&(0x7f00000004c0), r0) pipe(0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000200)={0x6, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x6}}, &(0x7f0000000040)='syzkaller\x00', 0x92d, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:36:02 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0x15, 0x0, 0x0) 05:36:02 executing program 1: sendmsg$BATADV_CMD_SET_MESH(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, 0x0}, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x800448f0, &(0x7f0000000240)={0x4, 0x1, "c809cb", 0x1f}) sendmsg$NL80211_CMD_RADAR_DETECT(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000000140)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16, @ANYBLOB="010000000000000000005e0000000c009d00000000000000000005001801040000000d302f9485d71fdf0c2ca0ddbc89ede471cf69e999e01d789979a6107a202d416227ff6abf813070ccc59d45c9af9898ebe3de106e763c69b9c9765ae7045673dbd5a29cb95e96dcd85a1d2c9ed0bbceb909e0be2bb5d42cf5e01ae84d733963ea9cb1d79e934e26aae74db47dab6ee0267fdb15c9103f55f99e3d5c65c35ca779a7b9df9d99d487dcddbdba3c743aab405c7d3b9b9573ef13"], 0x28}}, 0x0) 05:36:02 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="3c75c2015e8724b5a4c586f2ae924b27", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001880)={0x0, 0x0, &(0x7f0000001780)=[{&(0x7f00000004c0)="0a9ebfbc739e577f6cb50c945605ef93a128660c39c3c27570b059ecc467", 0x1e}], 0x1}, 0x0) recvmsg(r1, &(0x7f0000000040)={0x0, 0x1, &(0x7f0000001900)=[{&(0x7f0000001a40)=""/205, 0x1620}], 0x1}, 0x0) 05:36:02 executing program 4: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8940, 0x0) 05:36:02 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x48000, 0x0) 05:36:02 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(camellia)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="3c75c2015e8724b5a4c586f2ae924b277f0443ec773eab27570e28988217c9b0", 0x20) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001880)={0x0, 0x0, 0x0}, 0x0) recvmsg(r1, &(0x7f0000000040)={0x0, 0x1, &(0x7f0000001900)=[{&(0x7f0000001a40)=""/205, 0x1620}], 0x1}, 0x0) 05:36:02 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000040)) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000100)={0x6, &(0x7f00000000c0)=[{0xe, 0x80, 0x1e, 0x40}, {0x6, 0x8, 0x7f, 0x7}, {0xfff, 0x6, 0x9, 0xff}, {0x40, 0x3, 0x9, 0x6}, {0xc1b, 0x9, 0x3, 0x4}, {0x40, 0x81, 0x9, 0x9}]}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="2000000011000100000000d0da70950000000000", @ANYRES32=r3], 0x20}}, 0x0) 05:36:02 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@bloom_filter={0x1e, 0x0, 0x80, 0xaad9, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x5, 0x0, 0x2}, 0x48) 05:36:02 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0x24, 0x0, 0x0) 05:36:02 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x8927, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) [ 197.985473] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 198.003125] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 198.030332] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 198.043727] batman_adv: batadv0: Removing interface: batadv_slave_1 05:36:02 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x202, 0x0) 05:36:02 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000740), 0xffffffffffffffff) sendmsg$NL80211_CMD_PROBE_MESH_LINK(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)={0x28, r1, 0x1, 0x0, 0x0, {{0x7e}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) 05:36:02 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="010000000000000000000f0000000800030005"], 0x1c}}, 0x0) [ 198.512216] Bluetooth: hci4 command 0x0401 tx timeout 05:36:03 executing program 1: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8941, 0x0) 05:36:03 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@bloom_filter={0x1e, 0x0, 0x80, 0x20000000}, 0x48) 05:36:03 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000a80)={0x1, 0x2, &(0x7f0000000780)=@raw=[@btf_id], &(0x7f00000007c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:36:03 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f00000003c0), 0x802, 0x0) 05:36:03 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000480)={0x0, 0x5, 0x0, &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:36:03 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000040)) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000100)={0x6, &(0x7f00000000c0)=[{0xe, 0x80, 0x1e, 0x40}, {0x6, 0x8, 0x7f, 0x7}, {0xfff, 0x6, 0x9, 0xff}, {0x40, 0x3, 0x9, 0x6}, {0xc1b, 0x9, 0x3, 0x4}, {0x40, 0x81, 0x9, 0x9}]}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="2000000011000100000000d0da70950000000000", @ANYRES32=r3], 0x20}}, 0x0) 05:36:03 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$SIOCGIFHWADDR(r0, 0x8927, 0x0) 05:36:03 executing program 5: socketpair(0x1e, 0x0, 0x4, &(0x7f00000004c0)) 05:36:03 executing program 3: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) connect$x25(r0, &(0x7f0000000080), 0x12) 05:36:03 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) close(r0) 05:36:03 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) recvmsg(r0, &(0x7f0000000600)={0x0, 0x0, 0x0}, 0x2000) 05:36:03 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x8912, &(0x7f0000000240)={0x0, 0x0, "c809cb"}) 05:36:03 executing program 1: socketpair(0x2b, 0x1, 0x7fffffff, &(0x7f0000000040)) 05:36:03 executing program 3: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) sendto$packet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 05:36:03 executing program 2: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSGL2CALL(r0, 0x89e5, &(0x7f0000000280)=@bcast) 05:36:03 executing program 3: write$nbd(0xffffffffffffffff, &(0x7f0000000480), 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000004c0)) 05:36:03 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000440)={'ip6_vti0\x00', &(0x7f00000003c0)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @empty}}) 05:36:03 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000040)) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000100)={0x6, &(0x7f00000000c0)=[{0xe, 0x80, 0x1e, 0x40}, {0x6, 0x8, 0x7f, 0x7}, {0xfff, 0x6, 0x9, 0xff}, {0x40, 0x3, 0x9, 0x6}, {0xc1b, 0x9, 0x3, 0x4}, {0x40, 0x81, 0x9, 0x9}]}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="2000000011000100000000d0da70950000000000", @ANYRES32=r3], 0x20}}, 0x0) 05:36:03 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000540)={0x6, 0x4, &(0x7f00000006c0)=@framed={{}, [@generic={0x2}]}, &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:36:03 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_ADD_KEY(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x14}, 0x14}}, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nbd(&(0x7f00000003c0), 0xffffffffffffffff) 05:36:03 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0x76, 0x0, 0x0) 05:36:03 executing program 5: bpf$MAP_CREATE(0x0, 0x0, 0x2) 05:36:03 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0x6e, 0x0, 0x0) 05:36:03 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x8901, &(0x7f0000000240)={0x0, 0x1, "c809cb"}) 05:36:03 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000740), 0xffffffffffffffff) sendmsg$NL80211_CMD_PROBE_MESH_LINK(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x6}, @val={0xc}}}}, 0x28}}, 0x0) 05:36:03 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r0, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0}, 0x1, 0x0, 0x60}, 0x0) 05:36:03 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0x7b, 0x0, 0x0) 05:36:03 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000600)={0x6, 0x3, &(0x7f0000000340)=@framed, &(0x7f00000003c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x18, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:36:03 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0xffffff1f}, 0x0) 05:36:03 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000040)) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000100)={0x6, &(0x7f00000000c0)=[{0xe, 0x80, 0x1e, 0x40}, {0x6, 0x8, 0x7f, 0x7}, {0xfff, 0x6, 0x9, 0xff}, {0x40, 0x3, 0x9, 0x6}, {0xc1b, 0x9, 0x3, 0x4}, {0x40, 0x81, 0x9, 0x9}]}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="2000000011000100000000d0da70950000000000", @ANYRES32=r3], 0x20}}, 0x0) 05:36:03 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0x64, 0x0, 0x0) 05:36:03 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000600)={0x6, 0x3, &(0x7f0000000340)=@framed, &(0x7f00000003c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:36:03 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89fb, &(0x7f0000000040)={'sit0\x00', &(0x7f0000000000)={@private0, @multicast1, 0xe}}) 05:36:03 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x541b, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) 05:36:03 executing program 2: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) recvmsg(r0, &(0x7f0000000600)={0x0, 0x0, 0x0}, 0x0) 05:36:03 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x1, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 05:36:03 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0x65, 0x0, 0x0) 05:36:03 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@bloom_filter={0x1e, 0x0, 0x80, 0xaad9}, 0x48) 05:36:03 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(camellia)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="3c75c2015e8724b5a4c586f2ae924b277f0443ec773eab27570e28988217c9b0", 0x20) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001880)={0x0, 0x0, &(0x7f0000001780)=[{&(0x7f00000004c0)="0a9ebfbc739e577f6cb50c945605ef93a128660c39c3c27570b059ecc4677d85d25b94e9a00be732d0b0bde9e3efa222108b74ed79191fdf4b7a0708e8b50d18f362ec0c43cc3edb92072d76d5f7a3af821c92ebd336c5e7abe7f0f07cb9f2f8c79dc3631f8829403eb61194e5db", 0x6e}, {&(0x7f0000000100)="87c0138225cd9ee8feb625921d86aa9c16291464f267bb17b307e037503c7b681a467391132474e3f9403cba4fcf204bcf9678fbe63f24b06f49d1", 0x3b}, {&(0x7f0000000200)="101d13d7cbd0fc7df1b27bdc7c2fe704068c421cb13eb7b05fa6fe3ee5124179d696b3ed8702baee1f762f557a1e67661775db24cc", 0x35}, {&(0x7f0000000540)="d32a98440119d8cf28c7e077f4b856e60b37c3f5b9ef8982816c6babeb137d9eef77361c194c871c80b20d6c73804a0a93ea24038811404d9e04a4e1df7c61247ba0dd392f4f241b85634990692d7f5f8020aec70109221fb2c334530f1f6268b61909d05734e498fb2f6b028f8983b16ee1f92c39686345e2b6769484611e346628365024c0b60c0159e9ab594b2f91c7142369d2ea7a87ca867444f96b89785aad22b9470f73", 0xa7}, {&(0x7f0000000600)="2f45258b6d0afa5c400564ecaa56c897110917cca551a9f47513736101b5ec58a967ce0e3b4a368586de259c41eb0a1ee88ff650358a88f8b00d71f757954e8fb3c87c371614c4c2126bdf8cf7cd3831d2fd4c60ac56f7abcdac300f51b3eba66ae33171be230a5d726775d350b6f63ccc80f06a9d6a949706ff914cf7eb434b2ce38344fff33fcc64011d5be92d8356e2a87eaa4beb2166746ee2fb4231fef62760308c9c7d004aa671908f385995453bf043ec", 0xb4}, {&(0x7f00000006c0)="04e2c1bc52e07b588accdc51a3daa750303578d4c9d953a399ee28752ee1021e23ed8d823f57f6e60b1d82cd472393a417", 0x31}, {&(0x7f0000001740)="28614d3b141f3a09ea13bd62dd983bb46bb32238a960a3db3947ca91", 0x1c}, {&(0x7f0000001b40)="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", 0x36a}], 0x8}, 0x0) recvmsg(r1, &(0x7f0000000040)={0x0, 0x1, &(0x7f0000001900)=[{&(0x7f0000001a40)=""/205, 0x1620}], 0x1}, 0x0) sendmsg$alg(r1, &(0x7f0000000cc0)={0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000bc0)="f0", 0x1}], 0x1}, 0x0) 05:36:03 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) 05:36:03 executing program 4: syz_emit_ethernet(0x26, &(0x7f0000000100)={@broadcast, @link_local, @void, {@ipv4={0x800, @generic={{0x6, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @private=0xa010101, {[@generic={0x86, 0x2}]}}}}}}, 0x0) 05:36:03 executing program 0: pipe(&(0x7f0000000500)={0xffffffffffffffff}) syz_genetlink_get_family_id$fou(&(0x7f00000004c0), r0) 05:36:03 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x5411, 0x0) 05:36:03 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0x25, 0x0, 0x0) 05:36:03 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(camellia)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="3c75c2015e8724b5a4c586f2ae924b277f0443ec773eab27570e28988217c9b0", 0x20) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001880)={0x0, 0x0, &(0x7f0000001780)=[{&(0x7f00000004c0)="0a9ebfbc739e577f6cb50c945605ef93a128660c39c3c27570b059ecc4677d85d25b94e9a00be732d0b0bde9e3efa222108b74ed79191fdf4b7a0708e8b50d18f362ec0c43cc3edb92072d76d5f7a3af821c92ebd336c5e7abe7f0f07cb9f2f8c79dc3631f8829403eb61194e5db", 0x6e}, {&(0x7f0000000100)="87c0138225cd9ee8feb625921d86aa9c16291464f267bb17b307e037503c7b681a467391132474e3f9403cba4fcf204bcf9678fbe63f24b06f49d1", 0x3b}, {&(0x7f0000000200)="101d13d7cbd0fc7df1b27bdc7c2fe704068c421cb13eb7b05fa6fe3ee5124179d696b3ed8702baee1f762f557a1e67661775db24cc", 0x35}, {&(0x7f0000000540)="d32a98440119d8cf28c7e077f4b856e60b37c3f5b9ef8982816c6babeb137d9eef77361c194c871c80b20d6c73804a0a93ea24038811404d9e04a4e1df7c61247ba0dd392f4f241b85634990692d7f5f8020aec70109221fb2c334530f1f6268b61909d05734e498fb2f6b028f8983b16ee1f92c39686345e2b6769484611e346628365024c0b60c0159e9ab594b2f91c7142369d2ea7a87ca867444f96b89785aad22b9470f73", 0xa7}, {&(0x7f0000000600)="2f45258b6d0afa5c400564ecaa56c897110917cca551a9f47513736101b5ec58a967ce0e3b4a368586de259c41eb0a1ee88ff650358a88f8b00d71f757954e8fb3c87c371614c4c2126bdf8cf7cd3831d2fd4c60ac56f7abcdac300f51b3eba66ae33171be230a5d726775d350b6f63ccc80f06a9d6a949706ff914cf7eb434b2ce38344fff33fcc64011d5be92d8356e2a87eaa4beb2166746ee2fb4231fef62760308c9c7d004aa671908f385995453bf043ec", 0xb4}, {&(0x7f00000006c0)="04e2c1bc52e07b588accdc51a3daa750303578d4c9d953a399ee28752ee1021e23ed8d823f57f6e60b1d82cd472393a417", 0x31}, {&(0x7f0000001740)="28614d3b141f3a09ea13bd62dd983bb46bb32238a960a3db3947ca91", 0x1c}, {&(0x7f0000001b40)="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", 0x36a}], 0x8}, 0x0) recvmsg(r1, &(0x7f0000000040)={0x0, 0x1, &(0x7f0000001900)=[{&(0x7f0000001a40)=""/205, 0x1620}], 0x1}, 0x0) sendmsg$alg(r1, &(0x7f0000000cc0)={0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000bc0)="f0", 0x1}], 0x1}, 0x0) 05:36:03 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(camellia)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="3c75c2015e8724b5a4c586f2ae924b277f0443ec773eab27570e28988217c9b0", 0x20) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001880)={0x0, 0x0, &(0x7f0000001780)=[{&(0x7f00000004c0)="0a9ebfbc739e577f6cb50c945605ef93a128660c39c3c27570b059ecc4677d85d25b94e9a00be732d0b0bde9e3efa222108b74ed79191fdf4b7a0708e8b50d18f362ec0c43cc3edb92072d76d5f7a3af821c92ebd336c5e7abe7f0f07cb9f2f8c79dc3631f8829403eb61194e5db", 0x6e}, {&(0x7f0000000100)="87c0138225cd9ee8feb625921d86aa9c16291464f267bb17b307e037503c7b681a467391132474e3f9403cba4fcf204bcf9678fbe63f24b06f49d1", 0x3b}, {&(0x7f0000000200)="101d13d7cbd0fc7df1b27bdc7c2fe704068c421cb13eb7b05fa6fe3ee5124179d696b3ed8702baee1f762f557a1e67661775db24cc", 0x35}, {&(0x7f0000000540)="d32a98440119d8cf28c7e077f4b856e60b37c3f5b9ef8982816c6babeb137d9eef77361c194c871c80b20d6c73804a0a93ea24038811404d9e04a4e1df7c61247ba0dd392f4f241b85634990692d7f5f8020aec70109221fb2c334530f1f6268b61909d05734e498fb2f6b028f8983b16ee1f92c39686345e2b6769484611e346628365024c0b60c0159e9ab594b2f91c7142369d2ea7a87ca867444f96b89785aad22b9470f73", 0xa7}, {&(0x7f0000000600)="2f45258b6d0afa5c400564ecaa56c897110917cca551a9f47513736101b5ec58a967ce0e3b4a368586de259c41eb0a1ee88ff650358a88f8b00d71f757954e8fb3c87c371614c4c2126bdf8cf7cd3831d2fd4c60ac56f7abcdac300f51b3eba66ae33171be230a5d726775d350b6f63ccc80f06a9d6a949706ff914cf7eb434b2ce38344fff33fcc64011d5be92d8356e2a87eaa4beb2166746ee2fb4231fef62760308c9c7d004aa671908f385995453bf043ec", 0xb4}, {&(0x7f00000006c0)="04e2c1bc52e07b588accdc51a3daa750303578d4c9d953a399ee28752ee1021e23ed8d823f57f6e60b1d82cd472393a417", 0x31}, {&(0x7f0000001740)="28614d3b141f3a09ea13bd62dd983bb46bb32238a960a3db3947ca91", 0x1c}, {&(0x7f0000001b40)="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", 0x36a}], 0x8}, 0x0) recvmsg(r1, &(0x7f0000000040)={0x0, 0x1, &(0x7f0000001900)=[{&(0x7f0000001a40)=""/205, 0x1620}], 0x1}, 0x0) sendmsg$alg(r1, &(0x7f0000000cc0)={0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000bc0)="f0", 0x1}], 0x1}, 0x0) 05:36:03 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000940), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r0, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={&(0x7f0000000980)={0x1c, r1, 0x1}, 0x1c}}, 0x0) 05:36:03 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(cast6)\x00'}, 0x68) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="3c75c2015e8724b5a4c586f2ae924b277f0443ec773eab27570e28988217c9b0", 0x20) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001880)={0x0, 0x0, &(0x7f0000001780)=[{&(0x7f00000004c0)="0a9ebfbc739e577f6cb50c945605ef93a128660c39c3c27570b059ecc4677d85d25b94e9a00be732d0b0bde9e3efa222108b74ed79191fdf4b7a0708e8b50d18f362ec0c43cc3edb92072d76d5f7a3af821c92ebd336c5e7abe7f0f07cb9f2f8c79dc3631f8829403eb61194e5db", 0x6e}, {&(0x7f0000000100)="87c0138225cd9ee8feb625921d86aa9c16291464f267bb17b307e037503c7b681a467391132474e3f9403cba4fcf204bcf9678fbe63f24b06f49d1", 0x3b}, {&(0x7f0000000200)="101d13d7cbd0fc7df1b27bdc7c2fe704068c421cb13eb7b05fa6fe3ee5124179d696b3ed8702baee1f762f557a1e67661775db24cc", 0x35}, {&(0x7f0000000540)="d32a98440119d8cf28c7e077f4b856e60b37c3f5b9ef8982816c6babeb137d9eef77361c194c871c80b20d6c73804a0a93ea24038811404d9e04a4e1df7c61247ba0dd392f4f241b85634990692d7f5f8020aec70109221fb2c334530f1f6268b61909d05734e498fb2f6b028f8983b16ee1f92c39686345e2b6769484611e346628365024c0b60c0159e9ab594b2f91c7142369d2ea7a87ca867444f96b89785aad22b9470f73", 0xa7}, {&(0x7f0000000600)="2f45258b6d0afa5c400564ecaa56c897110917cca551a9f47513736101b5ec58a967ce0e3b4a368586de259c41eb0a1ee88ff650358a88f8b00d71f757954e8fb3c87c371614c4c2126bdf8cf7cd3831d2fd4c60ac56f7abcdac300f51b3eba66ae33171be230a5d726775d350b6f63ccc80f06a9d6a949706ff914cf7eb434b2ce38344fff33fcc64011d5be92d8356e2a87eaa4beb2166746ee2fb4231fef62760308c9c7d004aa671908f385995453bf043ec", 0xb4}, {&(0x7f00000006c0)="04e2c1bc52e07b588accdc51a3daa750303578d4c9d953a399ee28752ee1021e23ed8d823f57f6e60b1d82cd472393a417", 0x31}, {&(0x7f0000001740)="28614d3b141f3a09ea13bd62dd983bb46bb32238a960a3db3947ca91", 0x1c}, {&(0x7f0000001b40)="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", 0x36a}], 0x8}, 0x0) recvmsg(r1, &(0x7f0000000040)={0x0, 0x1, &(0x7f0000001900)=[{&(0x7f0000001a40)=""/205, 0x1620}], 0x1}, 0x0) sendmsg$alg(r1, &(0x7f0000000cc0)={0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000bc0)="f0", 0x1}], 0x1}, 0x0) 05:36:03 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000740), 0xffffffffffffffff) sendmsg$NL80211_CMD_PROBE_MESH_LINK(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)={0x28, r1, 0x1, 0x0, 0x0, {{0x1a}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) 05:36:03 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x400448c9, &(0x7f0000000240)={0x0, 0x0, "c809cb"}) 05:36:03 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(camellia)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="3c75c2015e8724b5a4c586f2ae924b277f0443ec773eab27570e28988217c9b0", 0x20) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001880)={0x0, 0x0, &(0x7f0000001780)=[{&(0x7f00000004c0)="0a9ebfbc739e577f6cb50c945605ef93a128660c39c3c27570b059ecc4677d85d25b94e9a00be732d0b0bde9e3efa222108b74ed79191fdf4b7a0708e8b50d18f362ec0c43cc3edb92072d76d5f7a3af821c92ebd336c5e7abe7f0f07cb9f2f8c79dc3631f8829403eb61194e5db", 0x6e}, {&(0x7f0000000100)="87c0138225cd9ee8feb625921d86aa9c16291464f267bb17b307e037503c7b681a467391132474e3f9403cba4fcf204bcf9678fbe63f24b06f49d1", 0x3b}, {&(0x7f0000000200)="101d13d7cbd0fc7df1b27bdc7c2fe704068c421cb13eb7b05fa6fe3ee5124179d696b3ed8702baee1f762f557a1e67661775db24cc", 0x35}, {&(0x7f0000000540)="d32a98440119d8cf28c7e077f4b856e60b37c3f5b9ef8982816c6babeb137d9eef77361c194c871c80b20d6c73804a0a93ea24038811404d9e04a4e1df7c61247ba0dd392f4f241b85634990692d7f5f8020aec70109221fb2c334530f1f6268b61909d05734e498fb2f6b028f8983b16ee1f92c39686345e2b6769484611e346628365024c0b60c0159e9ab594b2f91c7142369d2ea7a87ca867444f96b89785aad22b9470f73", 0xa7}, {&(0x7f0000000600)="2f45258b6d0afa5c400564ecaa56c897110917cca551a9f47513736101b5ec58a967ce0e3b4a368586de259c41eb0a1ee88ff650358a88f8b00d71f757954e8fb3c87c371614c4c2126bdf8cf7cd3831d2fd4c60ac56f7abcdac300f51b3eba66ae33171be230a5d726775d350b6f63ccc80f06a9d6a949706ff914cf7eb434b2ce38344fff33fcc64011d5be92d8356e2a87eaa4beb2166746ee2fb4231fef62760308c9c7d004aa671908f385995453bf043ec", 0xb4}, {&(0x7f00000006c0)="04e2c1bc52e07b588accdc51a3daa750303578d4c9d953a399ee28752ee1021e23ed8d823f57f6e60b1d82cd472393a417", 0x31}, {&(0x7f0000001740)="28614d3b141f3a09ea13bd62dd983bb46bb32238a960a3db3947ca91", 0x1c}, {&(0x7f0000001b40)="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", 0x36a}], 0x8}, 0x0) recvmsg(r1, &(0x7f0000000040)={0x0, 0x1, &(0x7f0000001900)=[{&(0x7f0000001a40)=""/205, 0x1620}], 0x1}, 0x0) sendmsg$alg(r1, &(0x7f0000000cc0)={0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000bc0)="f0", 0x1}], 0x1}, 0x0) 05:36:03 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(camellia)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="3c75c2015e8724b5a4c586f2ae924b277f0443ec773eab27570e28988217c9b0", 0x20) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001880)={0x0, 0x0, &(0x7f0000001780)=[{&(0x7f00000004c0)="0a9ebfbc739e577f6cb50c945605ef93a128660c39c3c27570b059ecc4677d85d25b94e9a00be732d0b0bde9e3efa222108b74ed79191fdf4b7a0708e8b50d18f362ec0c43cc3edb92072d76d5f7a3af821c92ebd336c5e7abe7f0f07cb9f2f8c79dc3631f8829403eb61194e5db", 0x6e}, {&(0x7f0000000100)="87c0138225cd9ee8feb625921d86aa9c16291464f267bb17b307e037503c7b681a467391132474e3f9403cba4fcf204bcf9678fbe63f24b06f49d1", 0x3b}, {&(0x7f0000000200)="101d13d7cbd0fc7df1b27bdc7c2fe704068c421cb13eb7b05fa6fe3ee5124179d696b3ed8702baee1f762f557a1e67661775db24cc", 0x35}, {&(0x7f0000000540)="d32a98440119d8cf28c7e077f4b856e60b37c3f5b9ef8982816c6babeb137d9eef77361c194c871c80b20d6c73804a0a93ea24038811404d9e04a4e1df7c61247ba0dd392f4f241b85634990692d7f5f8020aec70109221fb2c334530f1f6268b61909d05734e498fb2f6b028f8983b16ee1f92c39686345e2b6769484611e346628365024c0b60c0159e9ab594b2f91c7142369d2ea7a87ca867444f96b89785aad22b9470f73", 0xa7}, {&(0x7f0000000600)="2f45258b6d0afa5c400564ecaa56c897110917cca551a9f47513736101b5ec58a967ce0e3b4a368586de259c41eb0a1ee88ff650358a88f8b00d71f757954e8fb3c87c371614c4c2126bdf8cf7cd3831d2fd4c60ac56f7abcdac300f51b3eba66ae33171be230a5d726775d350b6f63ccc80f06a9d6a949706ff914cf7eb434b2ce38344fff33fcc64011d5be92d8356e2a87eaa4beb2166746ee2fb4231fef62760308c9c7d004aa671908f385995453bf043ec", 0xb4}, {&(0x7f00000006c0)="04e2c1bc52e07b588accdc51a3daa750303578d4c9d953a399ee28752ee1021e23ed8d823f57f6e60b1d82cd472393a417", 0x31}, {&(0x7f0000001740)="28614d3b141f3a09ea13bd62dd983bb46bb32238a960a3db3947ca91", 0x1c}, {&(0x7f0000001b40)="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", 0x36a}], 0x8}, 0x0) recvmsg(r1, &(0x7f0000000040)={0x0, 0x1, &(0x7f0000001900)=[{&(0x7f0000001a40)=""/205, 0x1620}], 0x1}, 0x0) sendmsg$alg(r1, &(0x7f0000000cc0)={0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000bc0)="f0", 0x1}], 0x1}, 0x0) 05:36:03 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@bloom_filter={0x1e, 0x0, 0x80, 0xaad9, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2}, 0x48) 05:36:03 executing program 0: sendmsg$IEEE802154_LLSEC_ADD_SECLEVEL(0xffffffffffffffff, 0x0, 0x0) 05:36:03 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(camellia)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="3c75c2015e8724b5a4c586f2ae924b277f0443ec773eab27570e28988217c9b0", 0x20) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001880)={0x0, 0x0, &(0x7f0000001780)=[{&(0x7f00000004c0)="0a9ebfbc739e577f6cb50c945605ef93a128660c39c3c27570b059ecc4677d85d25b94e9a00be732d0b0bde9e3efa222108b74ed79191fdf4b7a0708e8b50d18f362ec0c43cc3edb92072d76d5f7a3af821c92ebd336c5e7abe7f0f07cb9f2f8c79dc3631f8829403eb61194e5db", 0x6e}, {&(0x7f0000000100)="87c0138225cd9ee8feb625921d86aa9c16291464f267bb17b307e037503c7b681a467391132474e3f9403cba4fcf204bcf9678fbe63f24b06f49d1", 0x3b}, {&(0x7f0000000200)="101d13d7cbd0fc7df1b27bdc7c2fe704068c421cb13eb7b05fa6fe3ee5124179d696b3ed8702baee1f762f557a1e67661775db24cc", 0x35}, {&(0x7f0000000540)="d32a98440119d8cf28c7e077f4b856e60b37c3f5b9ef8982816c6babeb137d9eef77361c194c871c80b20d6c73804a0a93ea24038811404d9e04a4e1df7c61247ba0dd392f4f241b85634990692d7f5f8020aec70109221fb2c334530f1f6268b61909d05734e498fb2f6b028f8983b16ee1f92c39686345e2b6769484611e346628365024c0b60c0159e9ab594b2f91c7142369d2ea7a87ca867444f96b89785aad22b9470f73", 0xa7}, {&(0x7f0000000600)="2f45258b6d0afa5c400564ecaa56c897110917cca551a9f47513736101b5ec58a967ce0e3b4a368586de259c41eb0a1ee88ff650358a88f8b00d71f757954e8fb3c87c371614c4c2126bdf8cf7cd3831d2fd4c60ac56f7abcdac300f51b3eba66ae33171be230a5d726775d350b6f63ccc80f06a9d6a949706ff914cf7eb434b2ce38344fff33fcc64011d5be92d8356e2a87eaa4beb2166746ee2fb4231fef62760308c9c7d004aa671908f385995453bf043ec", 0xb4}, {&(0x7f00000006c0)="04e2c1bc52e07b588accdc51a3daa750303578d4c9d953a399ee28752ee1021e23ed8d823f57f6e60b1d82cd472393a417", 0x31}, {&(0x7f0000001740)="28614d3b141f3a09ea13bd62dd983bb46bb32238a960a3db3947ca91", 0x1c}, {&(0x7f0000001b40)="5363f9b412c2bc2a12941ba70864c7acc16aaedb5753d3bf507e121ec057739125525927cfb508f8c6ba57f1ad51e7531b6fee8eb97bb5daf4ddc627ce952e3d4e1b6aeb07764ae2278b46524ab1f2fb218dcf1701b232d1f042f828df1fcdebab4e87cf3f3557a1a68b8655767eb5a6319a6f0e7c9cabcd21a712e90d03f77680e42a1cbd94694e0ec152014d8559a7c0732894d709c8d6663dd2e074a74493572cd0574881bcb33dd8052a003dc92f6bf1360f7fb0b9359c58d6628387cb0d3ed7a3fc467ba6392e225ba186d9d51b06482c7ef8c6f0fafd65acbf8313c75844c807245c5cebfaad07fc0f782ccd0d21354d774d3e9acc3ed5984abcafc82504b0fdfa047d553a6fa7deb5149edd98d0fa52f7431c7ec33a850c3e3eb8f224dc201bb7fc9e702fcb4b71e3bc9b4182b764e2fb575e79c84035da7e05f219244a44582cd5c21e78061a6fdcac13cb7adbcec3ed151a50aa8c0f58b2470325761e8c478bede72f6610e11f36365af4547d595ed21a5375f88a84f4639cf2195f54e0d04712b40449faa9d288a002b411a26bca9cc57ed4b3476c46b9bddc3d1843df90be730119664e2af2f5a8b0acf77eb0faf089ae1e1de7e646279acf81ad6809c6b00c11209c9b6ca9f9c92426e46d440e753b7f09dd9d526e43f6aa790b310eb4d29e364913c110987da147f358732d1199526f2b08b1a2f6988d0b1f8ecca3931c7923e8a833fda70350dc0bf8445051600414dc10b6099c847e2fa94ff14533dbee06017f1e6030b0231ac5880a5d283012728d3a8f3f57b18a82175eab19b11e10769883b253f33d5c9e2dcd90fd6690d53666fab24ee5006888161fded482d5b0d145623ea7b760160fafe6e1cc679fdec1a67fe52300df8daaec19a6d6812d88224b3cb2e276a1b5834634cf436e8ac2c88ff926c0d0a01dce3f032d0d56d2130f60fc3f8ebf916bafd75fa613f79271a6d309a94653d214769b5746057f3a25e04fc4a96d3cbca64f75b248d817434db7df4244ae56b6fdc19ba7c99761cb0aa4ce179ff053bcc850513a7f5aa38bdc670db05194f10c25e5da4b8443855a1a0f2369e1b7ccf7d5563a8a7f02b213cc32598401095f2b8a1cea4acfe74c97dcaa4e0a3212ab235d534bb0981dc32ba1de00fee5ca20b3c4eb7309501181848cfe6c3a428b4ed0de578f3893f990ff5caa42d7584b9eb0ed24c4317e8df76b0e2b70d6a291", 0x36a}], 0x8}, 0x0) recvmsg(r1, &(0x7f0000000040)={0x0, 0x1, &(0x7f0000001900)=[{&(0x7f0000001a40)=""/205, 0x1620}], 0x1}, 0x0) sendmsg$alg(r1, &(0x7f0000000cc0)={0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000bc0)="f0", 0x1}], 0x1}, 0x0) 05:36:03 executing program 1: r0 = socket(0x18, 0x0, 0x0) accept$phonet_pipe(r0, 0x0, 0x0) 05:36:03 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0x82, 0x0, 0x0) 05:36:03 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000500)={'vcan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0xf8, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) 05:36:03 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(cast6)\x00'}, 0x68) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="3c75c2015e8724b5a4c586f2ae924b277f0443ec773eab27570e28988217c9b0", 0x20) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001880)={0x0, 0x0, &(0x7f0000001780)=[{&(0x7f00000004c0)="0a9ebfbc739e577f6cb50c945605ef93a128660c39c3c27570b059ecc4677d85d25b94e9a00be732d0b0bde9e3efa222108b74ed79191fdf4b7a0708e8b50d18f362ec0c43cc3edb92072d76d5f7a3af821c92ebd336c5e7abe7f0f07cb9f2f8c79dc3631f8829403eb61194e5db", 0x6e}, {&(0x7f0000000100)="87c0138225cd9ee8feb625921d86aa9c16291464f267bb17b307e037503c7b681a467391132474e3f9403cba4fcf204bcf9678fbe63f24b06f49d1", 0x3b}, {&(0x7f0000000200)="101d13d7cbd0fc7df1b27bdc7c2fe704068c421cb13eb7b05fa6fe3ee5124179d696b3ed8702baee1f762f557a1e67661775db24cc", 0x35}, {&(0x7f0000000540)="d32a98440119d8cf28c7e077f4b856e60b37c3f5b9ef8982816c6babeb137d9eef77361c194c871c80b20d6c73804a0a93ea24038811404d9e04a4e1df7c61247ba0dd392f4f241b85634990692d7f5f8020aec70109221fb2c334530f1f6268b61909d05734e498fb2f6b028f8983b16ee1f92c39686345e2b6769484611e346628365024c0b60c0159e9ab594b2f91c7142369d2ea7a87ca867444f96b89785aad22b9470f73", 0xa7}, {&(0x7f0000000600)="2f45258b6d0afa5c400564ecaa56c897110917cca551a9f47513736101b5ec58a967ce0e3b4a368586de259c41eb0a1ee88ff650358a88f8b00d71f757954e8fb3c87c371614c4c2126bdf8cf7cd3831d2fd4c60ac56f7abcdac300f51b3eba66ae33171be230a5d726775d350b6f63ccc80f06a9d6a949706ff914cf7eb434b2ce38344fff33fcc64011d5be92d8356e2a87eaa4beb2166746ee2fb4231fef62760308c9c7d004aa671908f385995453bf043ec", 0xb4}, {&(0x7f00000006c0)="04e2c1bc52e07b588accdc51a3daa750303578d4c9d953a399ee28752ee1021e23ed8d823f57f6e60b1d82cd472393a417", 0x31}, {&(0x7f0000001740)="28614d3b141f3a09ea13bd62dd983bb46bb32238a960a3db3947ca91", 0x1c}, {&(0x7f0000001b40)="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", 0x36a}], 0x8}, 0x0) recvmsg(r1, &(0x7f0000000040)={0x0, 0x1, &(0x7f0000001900)=[{&(0x7f0000001a40)=""/205, 0x1620}], 0x1}, 0x0) sendmsg$alg(r1, &(0x7f0000000cc0)={0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000bc0)="f0", 0x1}], 0x1}, 0x0) 05:36:03 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(camellia)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="3c75c2015e8724b5a4c586f2ae924b277f0443ec773eab27570e28988217c9b0", 0x20) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001880)={0x0, 0x0, &(0x7f0000001780)=[{&(0x7f00000004c0)="0a9ebfbc739e577f6cb50c945605ef93a128660c39c3c27570b059ecc4677d85d25b94e9a00be732d0b0bde9e3efa222108b74ed79191fdf4b7a0708e8b50d18f362ec0c43cc3edb92072d76d5f7a3af821c92ebd336c5e7abe7f0f07cb9f2f8c79dc3631f8829403eb61194e5db", 0x6e}, {&(0x7f0000000100)="87c0138225cd9ee8feb625921d86aa9c16291464f267bb17b307e037503c7b681a467391132474e3f9403cba4fcf204bcf9678fbe63f24b06f49d1", 0x3b}, {&(0x7f0000000200)="101d13d7cbd0fc7df1b27bdc7c2fe704068c421cb13eb7b05fa6fe3ee5124179d696b3ed8702baee1f762f557a1e67661775db24cc", 0x35}, {&(0x7f0000000540)="d32a98440119d8cf28c7e077f4b856e60b37c3f5b9ef8982816c6babeb137d9eef77361c194c871c80b20d6c73804a0a93ea24038811404d9e04a4e1df7c61247ba0dd392f4f241b85634990692d7f5f8020aec70109221fb2c334530f1f6268b61909d05734e498fb2f6b028f8983b16ee1f92c39686345e2b6769484611e346628365024c0b60c0159e9ab594b2f91c7142369d2ea7a87ca867444f96b89785aad22b9470f73", 0xa7}, {&(0x7f0000000600)="2f45258b6d0afa5c400564ecaa56c897110917cca551a9f47513736101b5ec58a967ce0e3b4a368586de259c41eb0a1ee88ff650358a88f8b00d71f757954e8fb3c87c371614c4c2126bdf8cf7cd3831d2fd4c60ac56f7abcdac300f51b3eba66ae33171be230a5d726775d350b6f63ccc80f06a9d6a949706ff914cf7eb434b2ce38344fff33fcc64011d5be92d8356e2a87eaa4beb2166746ee2fb4231fef62760308c9c7d004aa671908f385995453bf043ec", 0xb4}, {&(0x7f00000006c0)="04e2c1bc52e07b588accdc51a3daa750303578d4c9d953a399ee28752ee1021e23ed8d823f57f6e60b1d82cd472393a417", 0x31}, {&(0x7f0000001740)="28614d3b141f3a09ea13bd62dd983bb46bb32238a960a3db3947ca91", 0x1c}, {&(0x7f0000001b40)="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", 0x36a}], 0x8}, 0x0) recvmsg(r1, &(0x7f0000000040)={0x0, 0x1, &(0x7f0000001900)=[{&(0x7f0000001a40)=""/205, 0x1620}], 0x1}, 0x0) sendmsg$alg(r1, &(0x7f0000000cc0)={0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000bc0)="f0", 0x1}], 0x1}, 0x0) 05:36:03 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x8906, 0x0) 05:36:03 executing program 0: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x801c581f, 0x0) 05:36:03 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(cast6)\x00'}, 0x68) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="3c75c2015e8724b5a4c586f2ae924b277f0443ec773eab27570e28988217c9b0", 0x20) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001880)={0x0, 0x0, &(0x7f0000001780)=[{&(0x7f00000004c0)="0a9ebfbc739e577f6cb50c945605ef93a128660c39c3c27570b059ecc4677d85d25b94e9a00be732d0b0bde9e3efa222108b74ed79191fdf4b7a0708e8b50d18f362ec0c43cc3edb92072d76d5f7a3af821c92ebd336c5e7abe7f0f07cb9f2f8c79dc3631f8829403eb61194e5db", 0x6e}, {&(0x7f0000000100)="87c0138225cd9ee8feb625921d86aa9c16291464f267bb17b307e037503c7b681a467391132474e3f9403cba4fcf204bcf9678fbe63f24b06f49d1", 0x3b}, {&(0x7f0000000200)="101d13d7cbd0fc7df1b27bdc7c2fe704068c421cb13eb7b05fa6fe3ee5124179d696b3ed8702baee1f762f557a1e67661775db24cc", 0x35}, {&(0x7f0000000540)="d32a98440119d8cf28c7e077f4b856e60b37c3f5b9ef8982816c6babeb137d9eef77361c194c871c80b20d6c73804a0a93ea24038811404d9e04a4e1df7c61247ba0dd392f4f241b85634990692d7f5f8020aec70109221fb2c334530f1f6268b61909d05734e498fb2f6b028f8983b16ee1f92c39686345e2b6769484611e346628365024c0b60c0159e9ab594b2f91c7142369d2ea7a87ca867444f96b89785aad22b9470f73", 0xa7}, {&(0x7f0000000600)="2f45258b6d0afa5c400564ecaa56c897110917cca551a9f47513736101b5ec58a967ce0e3b4a368586de259c41eb0a1ee88ff650358a88f8b00d71f757954e8fb3c87c371614c4c2126bdf8cf7cd3831d2fd4c60ac56f7abcdac300f51b3eba66ae33171be230a5d726775d350b6f63ccc80f06a9d6a949706ff914cf7eb434b2ce38344fff33fcc64011d5be92d8356e2a87eaa4beb2166746ee2fb4231fef62760308c9c7d004aa671908f385995453bf043ec", 0xb4}, {&(0x7f00000006c0)="04e2c1bc52e07b588accdc51a3daa750303578d4c9d953a399ee28752ee1021e23ed8d823f57f6e60b1d82cd472393a417", 0x31}, {&(0x7f0000001740)="28614d3b141f3a09ea13bd62dd983bb46bb32238a960a3db3947ca91", 0x1c}, {&(0x7f0000001b40)="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", 0x36a}], 0x8}, 0x0) recvmsg(r1, &(0x7f0000000040)={0x0, 0x1, &(0x7f0000001900)=[{&(0x7f0000001a40)=""/205, 0x1620}], 0x1}, 0x0) sendmsg$alg(r1, &(0x7f0000000cc0)={0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000bc0)="f0", 0x1}], 0x1}, 0x0) 05:36:03 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@bloom_filter={0x1e, 0x3f9129be, 0x0, 0x0, 0x28}, 0x48) 05:36:03 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_rose_SIOCRSCLRRT(r0, 0x541b) 05:36:03 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000300)=@req={0x0, 0x800}, 0x10) 05:36:03 executing program 0: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x5452, 0x0) 05:36:03 executing program 2: pipe(&(0x7f0000000ac0)) 05:36:03 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(cast6)\x00'}, 0x68) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="3c75c2015e8724b5a4c586f2ae924b277f0443ec773eab27570e28988217c9b0", 0x20) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001880)={0x0, 0x0, &(0x7f0000001780)=[{&(0x7f00000004c0)="0a9ebfbc739e577f6cb50c945605ef93a128660c39c3c27570b059ecc4677d85d25b94e9a00be732d0b0bde9e3efa222108b74ed79191fdf4b7a0708e8b50d18f362ec0c43cc3edb92072d76d5f7a3af821c92ebd336c5e7abe7f0f07cb9f2f8c79dc3631f8829403eb61194e5db", 0x6e}, {&(0x7f0000000100)="87c0138225cd9ee8feb625921d86aa9c16291464f267bb17b307e037503c7b681a467391132474e3f9403cba4fcf204bcf9678fbe63f24b06f49d1", 0x3b}, {&(0x7f0000000200)="101d13d7cbd0fc7df1b27bdc7c2fe704068c421cb13eb7b05fa6fe3ee5124179d696b3ed8702baee1f762f557a1e67661775db24cc", 0x35}, {&(0x7f0000000540)="d32a98440119d8cf28c7e077f4b856e60b37c3f5b9ef8982816c6babeb137d9eef77361c194c871c80b20d6c73804a0a93ea24038811404d9e04a4e1df7c61247ba0dd392f4f241b85634990692d7f5f8020aec70109221fb2c334530f1f6268b61909d05734e498fb2f6b028f8983b16ee1f92c39686345e2b6769484611e346628365024c0b60c0159e9ab594b2f91c7142369d2ea7a87ca867444f96b89785aad22b9470f73", 0xa7}, {&(0x7f0000000600)="2f45258b6d0afa5c400564ecaa56c897110917cca551a9f47513736101b5ec58a967ce0e3b4a368586de259c41eb0a1ee88ff650358a88f8b00d71f757954e8fb3c87c371614c4c2126bdf8cf7cd3831d2fd4c60ac56f7abcdac300f51b3eba66ae33171be230a5d726775d350b6f63ccc80f06a9d6a949706ff914cf7eb434b2ce38344fff33fcc64011d5be92d8356e2a87eaa4beb2166746ee2fb4231fef62760308c9c7d004aa671908f385995453bf043ec", 0xb4}, {&(0x7f00000006c0)="04e2c1bc52e07b588accdc51a3daa750303578d4c9d953a399ee28752ee1021e23ed8d823f57f6e60b1d82cd472393a417", 0x31}, {&(0x7f0000001740)="28614d3b141f3a09ea13bd62dd983bb46bb32238a960a3db3947ca91", 0x1c}, {&(0x7f0000001b40)="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", 0x36a}], 0x8}, 0x0) recvmsg(r1, &(0x7f0000000040)={0x0, 0x1, &(0x7f0000001900)=[{&(0x7f0000001a40)=""/205, 0x1620}], 0x1}, 0x0) sendmsg$alg(r1, &(0x7f0000000cc0)={0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000bc0)="f0", 0x1}], 0x1}, 0x0) 05:36:03 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r0, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0}, 0x1, 0x0, 0x9effffff}, 0x0) 05:36:03 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x5421, &(0x7f0000000240)={0x0, 0x0, "c809cb"}) 05:36:03 executing program 0: bpf$MAP_CREATE(0x3, &(0x7f0000000040)=@bloom_filter, 0x48) 05:36:03 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x8971, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) 05:36:03 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x4020940d, &(0x7f0000000240)={0x0, 0x1, "c809cb"}) 05:36:03 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000002c0)) 05:36:03 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000002c0)={'gre0\x00', &(0x7f00000001c0)={'gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @private=0xa010102}}}}) 05:36:03 executing program 1: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x89e2, 0x0) 05:36:03 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000080)={'ip6gre0\x00', 0x0}) 05:36:03 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f00000003c0)={'wg0\x00'}) 05:36:03 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000100)={'ip6gre0\x00', &(0x7f0000000080)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @mcast2}}) 05:36:03 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'cts-cbc-aes-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="3c75c2015e8724b1a4c586f2ae924b27", 0x10) r1 = accept$alg(r0, 0x0, 0x0) recvmsg(r1, &(0x7f0000000040)={0x0, 0x1, &(0x7f0000001900)=[{&(0x7f0000001a40)=""/205, 0x1620}], 0x1}, 0x0) sendmsg$alg(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000300)="b1af1b78064a2baaa06203029a88eefa", 0x10}], 0x1}, 0x0) sendmsg$alg(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000240)="c2", 0x1}], 0x1}, 0x0) 05:36:03 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000040)={'batadv_slave_1\x00'}) 05:36:03 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000140)={'sit0\x00', &(0x7f0000000040)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}) 05:36:04 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$nl_route(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={0x0}}, 0x0) 05:36:04 executing program 0: r0 = socket$rxrpc(0x21, 0x2, 0x2) setsockopt$RXRPC_SECURITY_KEYRING(r0, 0x110, 0x2, &(0x7f0000000000)='\\[\x00', 0x3) 05:36:04 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f00000003c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000040)=ANY=[@ANYBLOB="140300001400a3d62360c5f2011e342076"], 0x314}}, 0x0) [ 199.552239] Bluetooth: hci0 command 0x0c3a tx timeout 05:36:04 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000002c0)={'ip_vti0\x00', &(0x7f0000000240)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr=0x64010100, @empty}}}}) 05:36:04 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_ADD_KEY(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x14}, 0x14}}, 0x0) 05:36:04 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r0, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0}, 0x1, 0x0, 0x2}, 0x0) 05:36:04 executing program 3: accept$packet(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000100)) connect$llc(0xffffffffffffffff, 0x0, 0x0) getsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) 05:36:04 executing program 5: r0 = socket(0x18, 0x800, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x0) 05:36:04 executing program 2: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_rose_SIOCDELRT(r0, 0x890c, &(0x7f0000000000)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0x0}, 0x0, @bcast, @netrom={'nr', 0x0}, 0x0, [@null, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}) 05:36:04 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0xa0a41, 0x0) 05:36:04 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0x7d, 0x0, 0x0) 05:36:04 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="3c75c2015e8724b5a4c586f2ae924b27", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001880)={0x0, 0x0, &(0x7f0000001780)=[{&(0x7f0000000100)="87c013", 0x3}, {&(0x7f0000000200)="10", 0x1}, {&(0x7f0000000540)="d32a98440119d8", 0x7}, {&(0x7f0000000600)='/E', 0x2}, {&(0x7f00000006c0)="04", 0x1}, {0x0}], 0x6, &(0x7f0000001840)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmsg(r1, &(0x7f0000000040)={0x0, 0x1, &(0x7f0000001900)=[{&(0x7f0000001a40)=""/205, 0x1620}], 0x1}, 0x0) 05:36:04 executing program 3: r0 = socket(0x18, 0x0, 0x0) bind$bt_hci(r0, 0x0, 0x0) 05:36:04 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000440)={0x14, 0x2e, 0xc568ed7c79d01797, 0x0, 0x0, {0x16}}, 0x14}}, 0x0) 05:36:04 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x401c5820, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) 05:36:04 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000000c0)={'gre0\x00', &(0x7f0000000000)={'erspan0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @remote}}}}) 05:36:04 executing program 2: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x5450, 0x0) 05:36:04 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@bloom_filter={0x1e, 0x0, 0x80, 0x4}, 0x48) 05:36:04 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@bloom_filter={0x1e, 0x0, 0x80, 0x1c000000}, 0x48) 05:36:04 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x8304600}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x14}, 0x14}}, 0x0) 05:36:04 executing program 5: r0 = socket(0x2, 0x2, 0x0) bind$bt_hci(r0, 0x0, 0x0) 05:36:04 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000980)={&(0x7f0000000780)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{}]}]}}, &(0x7f0000000880)=""/218, 0x32, 0xda, 0x1}, 0x20) 05:36:04 executing program 2: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) connect$rose(r0, &(0x7f0000000000)=@short={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, 0x1, @bcast}, 0x1c) 05:36:04 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="3c75c2015e8724b5a4c586f2ae924b27", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001880)={0x0, 0x0, &(0x7f0000001780)=[{&(0x7f0000000100)="87c013", 0x3}, {&(0x7f0000000200)="10", 0x1}, {&(0x7f0000000540)="d32a98440119d8", 0x7}, {&(0x7f0000000600)='/E', 0x2}, {&(0x7f00000006c0)="04", 0x1}, {0x0}], 0x6, &(0x7f0000001840)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmsg(r1, &(0x7f0000000040)={0x0, 0x1, &(0x7f0000001900)=[{&(0x7f0000001a40)=""/205, 0x1620}], 0x1}, 0x0) 05:36:04 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x400448dd, &(0x7f0000000240)={0x4, 0x0, "c809cb"}) 05:36:04 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0x18, 0x0, 0x0) 05:36:04 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000040)=ANY=[@ANYBLOB="140300001400a3"], 0x314}}, 0x0) 05:36:04 executing program 3: r0 = socket$rxrpc(0x21, 0x2, 0x2) accept4(r0, 0x0, 0x0, 0x0) 05:36:04 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000040)={@broadcast, @empty, @val, {@arp={0x806, @generic={0x0, 0x0, 0x6, 0x0, 0x0, @random="5b0c7e2484d1", "", @broadcast}}}}, 0x0) 05:36:04 executing program 4: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x80086601, 0x0) 05:36:04 executing program 5: bpf$BPF_LINK_UPDATE(0x1d, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff, 0xc779e2baf00091da}, 0x10) 05:36:04 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RATE_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x34, r1, 0x1, 0x0, 0x0, {}, [@handle=@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x34}}, 0x0) 05:36:04 executing program 2: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x5460, 0x0) 05:36:04 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_SCAN_REQ(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x14}, 0x14}}, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f00000003c0), r0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000880), 0xffffffffffffffff) 05:36:04 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="3c75c2015e8724b5a4c586f2ae924b27", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001880)={0x0, 0x0, &(0x7f0000001780)=[{&(0x7f0000000100)="87c013", 0x3}, {&(0x7f0000000200)="10", 0x1}, {&(0x7f0000000540)="d32a98440119d8", 0x7}, {&(0x7f0000000600)='/E', 0x2}, {&(0x7f00000006c0)="04", 0x1}, {0x0}], 0x6, &(0x7f0000001840)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmsg(r1, &(0x7f0000000040)={0x0, 0x1, &(0x7f0000001900)=[{&(0x7f0000001a40)=""/205, 0x1620}], 0x1}, 0x0) 05:36:04 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001180)={0x11, 0x1, &(0x7f0000000000)=@raw=[@func], &(0x7f0000000080)='syzkaller\x00', 0x4, 0x1000, &(0x7f00000000c0)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 200.592183] Bluetooth: hci4 command 0x0401 tx timeout 05:36:05 executing program 0: r0 = socket(0x2, 0x2, 0x1) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 05:36:05 executing program 5: bpf$MAP_CREATE(0x18, &(0x7f0000000040)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x5}, 0x48) 05:36:05 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000002c0)={'ip_vti0\x00', &(0x7f0000000240)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @empty}}}}) 05:36:05 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="3c75c2015e8724b5a4c586f2ae924b27", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001880)={0x0, 0x0, &(0x7f0000001780)=[{&(0x7f0000000100)="87c013", 0x3}, {&(0x7f0000000200)="10", 0x1}, {&(0x7f0000000540)="d32a98440119d8", 0x7}, {&(0x7f0000000600)='/E', 0x2}, {&(0x7f00000006c0)="04", 0x1}, {0x0}], 0x6, &(0x7f0000001840)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmsg(r1, &(0x7f0000000040)={0x0, 0x1, &(0x7f0000001900)=[{&(0x7f0000001a40)=""/205, 0x1620}], 0x1}, 0x0) 05:36:05 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x8922, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) 05:36:05 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x5452, &(0x7f0000000240)={0x0, 0x1, "c809cb"}) 05:36:05 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_x25_SIOCDELRT(r0, 0x890c, &(0x7f0000000000)={@null, 0x0, 'syz_tun\x00'}) 05:36:05 executing program 0: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_rose_SIOCDELRT(r0, 0x890c, &(0x7f0000000000)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x0, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bpq0, 0x0, [@default, @null, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @null]}) 05:36:05 executing program 5: bpf$MAP_CREATE(0x1d, &(0x7f0000000040)=@bloom_filter, 0x48) 05:36:05 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)={0x30, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}]]}, 0x30}, 0x1, 0x0, 0x0, 0x20000000}, 0x800) 05:36:05 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000740), 0xffffffffffffffff) sendmsg$NL80211_CMD_PROBE_MESH_LINK(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x5}, @val={0xc}}}}, 0x28}}, 0x0) [ 200.706134] ip6tnl0: Invalid MTU 0 requested, hw min 68 05:36:05 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="3c75c2015e8724b5a4c586f2ae924b27", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001880)={0x0, 0x0, &(0x7f0000001780)=[{&(0x7f00000004c0)="0a9ebfbc739e577f6cb50c945605ef93a128660c39c3c27570b059ecc4677d85", 0x20}], 0x1, &(0x7f0000001840)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmsg(r1, &(0x7f0000000040)={0x0, 0x1, &(0x7f0000001900)=[{&(0x7f0000001a40)=""/205, 0x1620}], 0x1}, 0x0) 05:36:05 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0x9, 0x0, 0x0) 05:36:05 executing program 3: r0 = socket$phonet(0x23, 0x2, 0x1) ioctl$SIOCPNADDRESOURCE(r0, 0x89e0, &(0x7f0000000080)) 05:36:05 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000140)={'wpan1\x00'}) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 05:36:05 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f1, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) 05:36:05 executing program 1: socketpair(0x0, 0x81008, 0x0, 0x0) 05:36:05 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0x6b, 0x0, 0x0) 05:36:05 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_DEL_SECLEVEL(r0, &(0x7f0000000a80)={0x0, 0x0, 0x0}, 0x0) 05:36:05 executing program 3: r0 = socket(0x18, 0x0, 0x0) ioctl$SIOCX25SCAUSEDIAG(r0, 0x89ec, 0x0) 05:36:05 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="3c75c2015e8724b5a4c586f2ae924b27", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001880)={0x0, 0x0, &(0x7f0000001780)=[{&(0x7f00000004c0)="0a9ebfbc739e577f6cb50c945605ef93a128660c39c3c27570b059ecc4677d85", 0x20}], 0x1, &(0x7f0000001840)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmsg(r1, &(0x7f0000000040)={0x0, 0x1, &(0x7f0000001900)=[{&(0x7f0000001a40)=""/205, 0x1620}], 0x1}, 0x0) 05:36:05 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x800448d2, &(0x7f0000000240)={0x0, 0x0, "c809cb"}) 05:36:05 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_SCAN_REQ(r0, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000200)={0x0}}, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f00000003c0), r0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000880), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000d80)={'wpan0\x00'}) 05:36:05 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff}) ioctl$HCIINQUIRY(r0, 0x5452, &(0x7f0000000240)={0x0, 0x1}) 05:36:05 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_DEL_SECLEVEL(r0, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000a40)={&(0x7f0000000a00)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 05:36:05 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="3c75c2015e8724b5a4c586f2ae924b27", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001880)={0x0, 0x0, 0x0}, 0x0) recvmsg(r1, &(0x7f0000000040)={0x0, 0x1, &(0x7f0000001900)=[{&(0x7f0000001a40)=""/205, 0x1620}], 0x1}, 0x0) 05:36:05 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000001c0)={'sit0\x00', &(0x7f0000000140)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast1, @private=0xa010101}}}}) 05:36:05 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@bloom_filter={0x1e, 0x0, 0x80, 0x1d000000}, 0x48) 05:36:05 executing program 0: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) setsockopt$WPAN_SECURITY(r0, 0x0, 0x1, &(0x7f0000000040)=0x3, 0x4) 05:36:05 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_LISTDEF(r0, &(0x7f0000000240)={&(0x7f0000000100), 0xff6b, &(0x7f0000000200)={&(0x7f0000000500)={0x74, 0x0, 0x0, 0x0, 0x0, {}, [@NLBL_MGMT_A_CLPDOI={0x8}, @NLBL_MGMT_A_CLPDOI={0x8}, @NLBL_MGMT_A_IPV6ADDR={0x0, 0x5, @dev}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @broadcast}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @multicast2}, @NLBL_MGMT_A_PROTOCOL={0x8}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @local}, @NLBL_MGMT_A_CLPDOI={0x8}]}, 0x74}}, 0x0) 05:36:05 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000740), 0xffffffffffffffff) sendmsg$NL80211_CMD_PROBE_MESH_LINK(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x11}, @val={0xc}}}}, 0x28}}, 0x0) 05:36:05 executing program 3: socketpair(0x0, 0x3, 0x0, 0x0) syz_genetlink_get_family_id$SEG6(0x0, 0xffffffffffffffff) syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) pipe(0x0) 05:36:05 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="3c75c2015e8724b5a4c586f2ae924b27", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001880)={0x0, 0x0, &(0x7f0000001780)=[{&(0x7f00000004c0)="0a9ebfbc739e577f6cb50c945605ef93a128660c39c3c27570b059ecc4677d85", 0x20}], 0x1, &(0x7f0000001840)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmsg(r1, &(0x7f0000000040)={0x0, 0x1, &(0x7f0000001900)=[{&(0x7f0000001a40)=""/205, 0x1620}], 0x1}, 0x0) 05:36:05 executing program 4: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) getpeername$packet(r0, 0x0, 0x0) 05:36:05 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000000040)={0x0, 0x1, 0x6}, 0x10) 05:36:05 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@bloom_filter={0x1e, 0x0, 0x80, 0x7000000}, 0x48) 05:36:05 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0x5, 0x0, 0x0) 05:36:05 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000140)={'wpan1\x00'}) sendmsg$IEEE802154_LLSEC_ADD_KEY(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f00000003c0), r0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_SET_MACPARAMS(r1, &(0x7f0000000740)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000700)={&(0x7f00000006c0)={0x14}, 0x14}}, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 05:36:05 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0x6, 0x0, 0x0) 05:36:05 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0x3, 0x0, 0x0) 05:36:05 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0x16, 0x0, 0x0) 05:36:05 executing program 1: bpf$MAP_CREATE(0x11, &(0x7f0000000040)=@bloom_filter, 0x48) 05:36:05 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000100)={0x1f, 0x0, 0xf682eccb795f0d15}, 0x6) 05:36:05 executing program 0: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x5421, 0x0) 05:36:05 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="3c75c2015e8724b5a4c586f2ae924b27", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001880)={0x0, 0x0, &(0x7f0000001780)=[{&(0x7f00000004c0)="0a9ebfbc739e577f6cb50c945605ef93a128660c39c3c27570b059ecc4677d85", 0x20}], 0x1, &(0x7f0000001840)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmsg(r1, &(0x7f0000000040)={0x0, 0x1, &(0x7f0000001900)=[{&(0x7f0000001a40)=""/205, 0x1620}], 0x1}, 0x0) 05:36:05 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x800448d4, &(0x7f0000000240)={0x4, 0x1, "c809cb"}) 05:36:05 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x800448d2, &(0x7f0000000240)={0x4, 0x0, "c809cb"}) 05:36:05 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89fb, &(0x7f0000000040)={'sit0\x00', &(0x7f0000000000)={@mcast1, @multicast2, 0x12}}) 05:36:05 executing program 1: bpf$MAP_CREATE(0x4, &(0x7f0000000040)=@bloom_filter, 0x48) 05:36:05 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000980)={&(0x7f0000000780)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0xb}]}]}}, &(0x7f0000000880)=""/218, 0x32, 0xda, 0x1}, 0x20) 05:36:05 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 05:36:05 executing program 4: bpf$MAP_CREATE(0x1e000000, 0x0, 0x0) 05:36:05 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) recvmsg(r0, &(0x7f00000001c0)={0x0, 0x0, 0xfffffffffffffffd}, 0x0) 05:36:05 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@bloom_filter={0x1e, 0x0, 0x80, 0x2}, 0x48) 05:36:05 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000740), 0xffffffffffffffff) sendmsg$NL80211_CMD_PROBE_MESH_LINK(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)={0x34, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}, [@NL80211_ATTR_MAC={0xa}]}, 0x34}}, 0x0) 05:36:05 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x2, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) 05:36:05 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x5452, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) 05:36:05 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0x22, 0x0, 0x0) 05:36:05 executing program 2: socketpair(0x2c, 0x3, 0xdd67, &(0x7f00000000c0)) 05:36:05 executing program 4: socketpair(0x0, 0x0, 0x400, &(0x7f0000000540)) 05:36:05 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x80108906, 0x0) 05:36:05 executing program 2: r0 = socket(0x11, 0x3, 0x0) bind$bt_hci(r0, 0x0, 0x0) 05:36:05 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000240)) 05:36:05 executing program 1: r0 = socket(0x18, 0x0, 0x0) connect$rds(r0, 0x0, 0x0) 05:36:06 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x400448dd, &(0x7f0000000240)={0x0, 0x0, "c809cb"}) 05:36:06 executing program 5: r0 = socket(0x18, 0x0, 0x1) syz_genetlink_get_family_id$devlink(&(0x7f0000000600), r0) 05:36:06 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x5411, 0x0) 05:36:06 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="3c75c2015e8724b5a4c586f2ae924b27", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001880)={0x0, 0x0, &(0x7f0000001780)=[{&(0x7f00000004c0)="0a9ebfbc739e577f6cb50c945605ef93", 0x10}], 0x1}, 0x0) recvmsg(r1, &(0x7f0000000040)={0x0, 0x1, &(0x7f0000001900)=[{&(0x7f0000001a40)=""/205, 0x1620}], 0x1}, 0x0) 05:36:06 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x8913, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) 05:36:06 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_DEL_SECLEVEL(r0, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000a40)={0x0}}, 0x0) [ 201.632182] Bluetooth: hci0 command 0x0c1a tx timeout 05:36:06 executing program 1: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8912, 0x0) 05:36:06 executing program 0: r0 = socket(0x2, 0x2, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x20004041) 05:36:06 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$BATADV_CMD_SET_MESH(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x1c, r3, 0x1, 0x0, 0x0, {0x2}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r1}]}, 0x1c}}, 0x0) 05:36:06 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000100)=@getlink={0x34, 0x12, 0x1, 0x0, 0x0, {}, [@IFLA_ALT_IFNAME={0x14, 0x35, 'bond0\x00'}]}, 0x34}}, 0x0) 05:36:06 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x89f5, 0xfffffffffffffffe) 05:36:06 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x8901, &(0x7f0000000240)={0x0, 0x0, "c809cb"}) 05:36:06 executing program 3: r0 = socket(0x2, 0x2, 0x1) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14}, 0x14}}, 0x0) 05:36:06 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@bloom_filter={0x1e, 0x0, 0x80, 0xaad9, 0x4}, 0x48) 05:36:06 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="3c75c2015e8724b5a4c586f2ae924b27", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001880)={0x0, 0x0, &(0x7f0000001780)=[{&(0x7f00000004c0)="0a9ebfbc739e577f6cb50c945605ef93a128660c39c3c27570b059ecc4677d85d25b94e9a00be732d0b0bde9e3efa222108b74ed79191fdf4b7a0708e8b50d18f362ec0c43cc3edb92072d76d5f7a3af821c92ebd336c5e7abe7f0f07cb9f2f8c79dc3631f8829403eb61194e5db", 0x6e}, {&(0x7f0000000100)="87c0138225cd9ee8feb625921d86aa9c16291464f267bb17b307e037503c7b681a467391132474e3f9403cba4fcf204bcf9678fbe63f24b06f49d1", 0x3b}, {&(0x7f0000000200)="101d13d7cbd0fc7df1b27bdc7c2fe704068c421cb13eb7b05fa6fe3ee5124179d696b3ed8702baee1f762f557a1e67661775db24cc", 0x35}, {&(0x7f0000000540)="d32a98440119d8cf28c7e077f4b856e60b37c3f5b9ef8982816c6babeb137d9eef77361c194c871c80b20d6c73804a0a93ea24038811404d9e04a4e1df7c61247ba0dd392f4f241b85634990692d7f5f8020aec70109221fb2c334530f1f6268b61909d05734e498fb2f6b028f8983b16ee1f92c39686345e2b6769484611e346628365024c0b60c0159e9ab594b2f91c7142369d2ea7a87ca867444f96b89785aad22b9470f73", 0xa7}, {&(0x7f0000000600)="2f45258b6d0afa5c400564ecaa56c897110917cca551a9f47513736101b5ec58a967ce0e3b4a368586de259c41eb0a1ee88ff650358a88f8b00d71f757954e8fb3c87c371614c4c2126bdf8cf7cd3831d2fd4c60ac56f7abcdac300f51b3eba66ae33171be230a5d726775d350b6f63ccc80f06a9d6a949706ff914cf7eb434b2ce38344fff33fcc64011d5be92d8356e2a87eaa4beb2166746ee2fb4231fef62760308c9c7d004aa671908f385995453bf043ec", 0xb4}, {&(0x7f00000006c0)="04e2c1bc52e07b588accdc51a3daa750303578d4c9d953a399ee28752ee1021e23ed8d823f57f6e60b1d82cd472393a417", 0x31}, {&(0x7f0000001740)="28614d3b141f3a09ea13bd62dd983bb46bb32238a960a3db3947ca91", 0x1c}, {&(0x7f0000001b40)="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", 0x36a}], 0x8, &(0x7f0000001840)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmsg(r1, &(0x7f0000000040)={0x0, 0x1, &(0x7f0000001900)=[{&(0x7f0000001a40)=""/205, 0x1620}], 0x1}, 0x0) 05:36:06 executing program 5: ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'vxcan0\x00'}) pipe(&(0x7f0000000180)) pipe(&(0x7f0000000500)={0xffffffffffffffff}) syz_genetlink_get_family_id$fou(&(0x7f00000004c0), r0) pipe(&(0x7f0000000500)) syz_genetlink_get_family_id$fou(&(0x7f00000004c0), 0xffffffffffffffff) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000200)={0x6, 0x5, &(0x7f0000000000)=@framed={{}, [@initr0]}, &(0x7f0000000040)='syzkaller\x00', 0x92d, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)}, 0x80) socket$inet6_dccp(0xa, 0x6, 0x0) 05:36:06 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$BATADV_CMD_SET_MESH(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x1c, r3, 0x1, 0x0, 0x0, {0x5}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r1}]}, 0x1c}}, 0x0) 05:36:06 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0x72, 0x0, 0x0) 05:36:06 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000640)={0x18, 0x3, &(0x7f00000002c0)=@framed, &(0x7f0000000180)='syzkaller\x00', 0x7, 0xd3, &(0x7f0000000340)=""/211, 0x0, 0x2, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:36:06 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xb, 0x0, 0x0) 05:36:07 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(cast6)\x00'}, 0x68) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="3c75c2015e8724b5a4c586f2ae924b277f0443ec773eab27570e28988217c9b0", 0x20) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001880)={0x0, 0x0, &(0x7f0000001780)=[{&(0x7f00000004c0)="0a9ebfbc739e577f6cb50c945605ef93a128660c39c3c27570b059ecc4677d85d25b94e9a00be732d0b0bde9e3efa222108b74ed79191fdf4b7a0708e8b50d18f362ec0c43cc3edb92072d76d5f7a3af821c92ebd336c5e7abe7f0f07cb9f2f8c79dc3631f8829403eb61194e5db", 0x6e}, {&(0x7f0000000100)="87c0138225cd9ee8feb625921d86aa9c16291464f267bb17b307e037503c7b681a467391132474e3f9403cba4fcf204bcf9678fbe63f24b06f49d1", 0x3b}, {&(0x7f0000000200)="101d13d7cbd0fc7df1b27bdc7c2fe704068c421cb13eb7b05fa6fe3ee5124179d696b3ed8702baee1f762f557a1e67661775db24cc", 0x35}, {&(0x7f0000000540)="d32a98440119d8cf28c7e077f4b856e60b37c3f5b9ef8982816c6babeb137d9eef77361c194c871c80b20d6c73804a0a93ea24038811404d9e04a4e1df7c61247ba0dd392f4f241b85634990692d7f5f8020aec70109221fb2c334530f1f6268b61909d05734e498fb2f6b028f8983b16ee1f92c39686345e2b6769484611e346628365024c0b60c0159e9ab594b2f91c7142369d2ea7a87ca867444f96b89785aad22b9470f73", 0xa7}, {&(0x7f0000000600)="2f45258b6d0afa5c400564ecaa56c897110917cca551a9f47513736101b5ec58a967ce0e3b4a368586de259c41eb0a1ee88ff650358a88f8b00d71f757954e8fb3c87c371614c4c2126bdf8cf7cd3831d2fd4c60ac56f7abcdac300f51b3eba66ae33171be230a5d726775d350b6f63ccc80f06a9d6a949706ff914cf7eb434b2ce38344fff33fcc64011d5be92d8356e2a87eaa4beb2166746ee2fb4231fef62760308c9c7d004aa671908f385995453bf043ec", 0xb4}, {&(0x7f00000006c0)="04e2c1bc52e07b588accdc51a3daa750303578d4c9d953a399ee28752ee1021e23ed8d823f57f6e60b1d82cd472393a417", 0x31}, {&(0x7f0000001740)="28614d3b141f3a09ea13bd62dd983bb46bb32238a960a3db3947ca91", 0x1c}, {&(0x7f0000001b40)="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", 0x36a}], 0x8, &(0x7f0000001840)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmsg(r1, &(0x7f0000000040)={0x0, 0x1, &(0x7f0000001900)=[{&(0x7f0000001a40)=""/205, 0x1620}], 0x1}, 0x0) sendmsg$alg(r1, &(0x7f0000000cc0)={0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000bc0)="f0", 0x1}], 0x1}, 0x0) 05:36:07 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff}) connect$packet(r0, 0x0, 0x0) 05:36:07 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0x1e, 0x0, 0x0) 05:36:07 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x8931, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) 05:36:07 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@bloom_filter={0x1e, 0x0, 0x80, 0x2000000}, 0x48) 05:36:07 executing program 0: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) sendto$x25(r0, &(0x7f0000000040)="e8b1aecacf62522b47bdc0084e44f83d2bf524e06ed8c5b961c1c519e186706ff0c007e980cea128a6963d0043337160c4b791719e7f754d0d09316c674ba8ec3cb60c0c18a44d16a49f503cd5", 0x4d, 0x4000014, &(0x7f00000000c0), 0xfffffffffffffdfc) 05:36:07 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="3c75c2015e8724b5a4c586f2ae924b27", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001880)={0x0, 0x0, &(0x7f0000001780)=[{&(0x7f00000004c0)="0a9ebfbc739e577f6cb50c945605ef93a128660c39c3c27570b059ecc4677d85d25b94e9a00be732d0b0bde9e3efa222108b74ed79191fdf4b7a0708e8b50d18f362ec0c43cc3edb92072d76d5f7a3af821c92ebd336c5e7abe7f0f07cb9f2f8c79dc3631f8829403eb61194e5db", 0x6e}, {&(0x7f0000000100)="87c0138225cd9ee8feb625921d86aa9c16291464f267bb17b307e037503c7b681a467391132474e3f9403cba4fcf204bcf9678fbe63f24b06f49d1", 0x3b}, {&(0x7f0000000200)="101d13d7cbd0fc7df1b27bdc7c2fe704068c421cb13eb7b05fa6fe3ee5124179d696b3ed8702baee1f762f557a1e67661775db24cc", 0x35}, {&(0x7f0000000540)="d32a98440119d8cf28c7e077f4b856e60b37c3f5b9ef8982816c6babeb137d9eef77361c194c871c80b20d6c73804a0a93ea24038811404d9e04a4e1df7c61247ba0dd392f4f241b85634990692d7f5f8020aec70109221fb2c334530f1f6268b61909d05734e498fb2f6b028f8983b16ee1f92c39686345e2b6769484611e346628365024c0b60c0159e9ab594b2f91c7142369d2ea7a87ca867444f96b89785aad22b9470f73", 0xa7}, {&(0x7f0000000600)="2f45258b6d0afa5c400564ecaa56c897110917cca551a9f47513736101b5ec58a967ce0e3b4a368586de259c41eb0a1ee88ff650358a88f8b00d71f757954e8fb3c87c371614c4c2126bdf8cf7cd3831d2fd4c60ac56f7abcdac300f51b3eba66ae33171be230a5d726775d350b6f63ccc80f06a9d6a949706ff914cf7eb434b2ce38344fff33fcc64011d5be92d8356e2a87eaa4beb2166746ee2fb4231fef62760308c9c7d004aa671908f385995453bf043ec", 0xb4}, {&(0x7f00000006c0)="04e2c1bc52e07b588accdc51a3daa750303578d4c9d953a399ee28752ee1021e23ed8d823f57f6e60b1d82cd472393a417", 0x31}, {&(0x7f0000001740)="28614d3b141f3a09ea13bd62dd983bb46bb32238a960a3db3947ca91", 0x1c}, {&(0x7f0000001b40)="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", 0x36a}], 0x8, &(0x7f0000001840)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmsg(r1, &(0x7f0000000040)={0x0, 0x1, &(0x7f0000001900)=[{&(0x7f0000001a40)=""/205, 0x1620}], 0x1}, 0x0) 05:36:07 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000740), 0xffffffffffffffff) sendmsg$NL80211_CMD_PROBE_MESH_LINK(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)={0x28, r1, 0x1, 0x0, 0x0, {{0x2}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) 05:36:07 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0x11, 0x0, 0x0) 05:36:07 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) accept4(r0, 0x0, 0x0, 0x0) 05:36:07 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000180), 0x10000, 0x0) 05:36:07 executing program 3: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x80108906, 0x0) 05:36:07 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000040)=ANY=[@ANYBLOB="14"], 0x314}}, 0x0) 05:36:07 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000003800)={0x0, 0x0, &(0x7f00000037c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="04350000170009"], 0x3504}}, 0x0) 05:36:07 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000000c0)={'gre0\x00', &(0x7f0000000000)={'erspan0\x00', 0x0, 0x700, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @remote}}}}) [ 202.672223] Bluetooth: hci4 command 0x0c1a tx timeout 05:36:07 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000021c0)={'vxcan0\x00'}) 05:36:07 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0x78, 0x0, 0x0) 05:36:07 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="3c75c2015e8724b5a4c586f2ae924b27", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001880)={0x0, 0x0, &(0x7f0000001780)=[{&(0x7f00000004c0)="0a9ebfbc739e577f6cb50c945605ef93a128660c39c3c27570b059ecc4677d85d25b94e9a00be732d0b0bde9e3efa222108b74ed79191fdf4b7a0708e8b50d18f362ec0c43cc3edb92072d76d5f7a3af821c92ebd336c5e7abe7f0f07cb9f2f8c79dc3631f8829403eb61194e5db", 0x6e}, {&(0x7f0000000100)="87c0138225cd9ee8feb625921d86aa9c16291464f267bb17b307e037503c7b681a467391132474e3f9403cba4fcf204bcf9678fbe63f24b06f49d1", 0x3b}, {&(0x7f0000000200)="101d13d7cbd0fc7df1b27bdc7c2fe704068c421cb13eb7b05fa6fe3ee5124179d696b3ed8702baee1f762f557a1e67661775db24cc", 0x35}, {&(0x7f0000000540)="d32a98440119d8cf28c7e077f4b856e60b37c3f5b9ef8982816c6babeb137d9eef77361c194c871c80b20d6c73804a0a93ea24038811404d9e04a4e1df7c61247ba0dd392f4f241b85634990692d7f5f8020aec70109221fb2c334530f1f6268b61909d05734e498fb2f6b028f8983b16ee1f92c39686345e2b6769484611e346628365024c0b60c0159e9ab594b2f91c7142369d2ea7a87ca867444f96b89785aad22b9470f73", 0xa7}, {&(0x7f0000000600)="2f45258b6d0afa5c400564ecaa56c897110917cca551a9f47513736101b5ec58a967ce0e3b4a368586de259c41eb0a1ee88ff650358a88f8b00d71f757954e8fb3c87c371614c4c2126bdf8cf7cd3831d2fd4c60ac56f7abcdac300f51b3eba66ae33171be230a5d726775d350b6f63ccc80f06a9d6a949706ff914cf7eb434b2ce38344fff33fcc64011d5be92d8356e2a87eaa4beb2166746ee2fb4231fef62760308c9c7d004aa671908f385995453bf043ec", 0xb4}, {&(0x7f00000006c0)="04e2c1bc52e07b588accdc51a3daa750303578d4c9d953a399ee28752ee1021e23ed8d823f57f6e60b1d82cd472393a417", 0x31}, {&(0x7f0000001740)="28614d3b141f3a09ea13bd62dd983bb46bb32238a960a3db3947ca91", 0x1c}, {&(0x7f0000001b40)="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", 0x36a}], 0x8, &(0x7f0000001840)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmsg(r1, &(0x7f0000000040)={0x0, 0x1, &(0x7f0000001900)=[{&(0x7f0000001a40)=""/205, 0x1620}], 0x1}, 0x0) 05:36:07 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000000)={0x1f, 0xfff}, 0x6) 05:36:07 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RATE_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x18, r1, 0x1, 0x0, 0x0, {}, [@DEVLINK_ATTR_RATE_NODE_NAME={0x4, 0xa8, @random}]}, 0x18}}, 0x0) 05:36:07 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000040)={0x0, 0x1, 0x6, @broadcast}, 0x10) 05:36:07 executing program 5: r0 = socket(0x1e, 0x4, 0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r0, &(0x7f0000000240)={&(0x7f0000000180), 0xc, &(0x7f0000000200)={0x0}}, 0x0) 05:36:07 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89fb, &(0x7f00000001c0)={'sit0\x00', &(0x7f0000000180)={@private2, @multicast1, 0x401c}}) 05:36:07 executing program 0: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x40086602, 0x0) 05:36:07 executing program 1: bpf$MAP_CREATE(0x10, &(0x7f0000000040)=@bloom_filter, 0x48) 05:36:07 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x400448e4, &(0x7f0000000240)={0x0, 0x0, "c809cb"}) 05:36:07 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000400)={0x14}, 0x14}}, 0x0) 05:36:07 executing program 2: r0 = socket$inet6_sctp(0xa, 0x3, 0x84) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0x4, 0x0, 0x0) 05:36:07 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@bloom_filter={0x1e, 0x0, 0x80, 0xb00}, 0x48) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, 0x0) 05:36:07 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="3c75c2015e8724b5a4c586f2ae924b27", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001880)={0x0, 0x0, &(0x7f0000001780)=[{&(0x7f00000004c0)="0a9ebfbc739e577f6cb50c945605ef93a128660c39c3c27570b059ecc4677d85d25b94e9a00be732d0b0bde9e3efa222108b74ed79191fdf4b7a0708e8b50d18f362ec0c43cc3edb92072d76d5f7a3af821c92ebd336c5e7abe7f0f07cb9f2f8c79dc3631f8829403eb61194e5db", 0x6e}, {&(0x7f0000000100)="87c0138225cd9ee8feb625921d86aa9c16291464f267bb17b307e037503c7b681a467391132474e3f9403cba4fcf204bcf9678fbe63f24b06f49d1", 0x3b}, {&(0x7f0000000200)="101d13d7cbd0fc7df1b27bdc7c2fe704068c421cb13eb7b05fa6fe3ee5124179d696b3ed8702baee1f762f557a1e67661775db24cc", 0x35}, {&(0x7f0000000540)="d32a98440119d8cf28c7e077f4b856e60b37c3f5b9ef8982816c6babeb137d9eef77361c194c871c80b20d6c73804a0a93ea24038811404d9e04a4e1df7c61247ba0dd392f4f241b85634990692d7f5f8020aec70109221fb2c334530f1f6268b61909d05734e498fb2f6b028f8983b16ee1f92c39686345e2b6769484611e346628365024c0b60c0159e9ab594b2f91c7142369d2ea7a87ca867444f96b89785aad22b9470f73", 0xa7}, {&(0x7f0000000600)="2f45258b6d0afa5c400564ecaa56c897110917cca551a9f47513736101b5ec58a967ce0e3b4a368586de259c41eb0a1ee88ff650358a88f8b00d71f757954e8fb3c87c371614c4c2126bdf8cf7cd3831d2fd4c60ac56f7abcdac300f51b3eba66ae33171be230a5d726775d350b6f63ccc80f06a9d6a949706ff914cf7eb434b2ce38344fff33fcc64011d5be92d8356e2a87eaa4beb2166746ee2fb4231fef62760308c9c7d004aa671908f385995453bf043ec", 0xb4}, {&(0x7f00000006c0)="04e2c1bc52e07b588accdc51a3daa750303578d4c9d953a399ee28752ee1021e23ed8d823f57f6e60b1d82cd472393a417", 0x31}, {&(0x7f0000001740)="28614d3b141f3a09ea13bd62dd983bb46bb32238a960a3db3947ca91", 0x1c}, {&(0x7f0000001b40)="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", 0x36a}], 0x8, &(0x7f0000001840)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmsg(r1, &(0x7f0000000040)={0x0, 0x1, &(0x7f0000001900)=[{&(0x7f0000001a40)=""/205, 0x1620}], 0x1}, 0x0) 05:36:07 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x8982, &(0x7f0000000240)={0x0, 0x0, "c809cb"}) 05:36:07 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x8940, &(0x7f0000000240)={0x0, 0x0, "c809cb"}) 05:36:07 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x8924, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) 05:36:07 executing program 2: bpf$MAP_CREATE(0x8, &(0x7f0000000040)=@bloom_filter, 0x48) 05:36:07 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000001740), 0x101042, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000380)) ioctl$PPPIOCSACTIVE(r0, 0x40047459, &(0x7f0000000040)={0xffffffffffffffd4, 0x0}) readv(r0, &(0x7f0000000540)=[{&(0x7f0000000200)=""/251, 0xfb}], 0x1) write$binfmt_misc(r0, &(0x7f0000000580)=ANY=[], 0x4) 05:36:07 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x890b, 0x0) 05:36:07 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8915, 0x0) 05:36:07 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000740), 0xffffffffffffffff) sendmsg$NL80211_CMD_PROBE_MESH_LINK(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x10}, @val={0xc}}}}, 0x28}}, 0x0) 05:36:07 executing program 2: bpf$MAP_CREATE(0x12, &(0x7f0000000040)=@bloom_filter, 0x48) 05:36:07 executing program 0: bpf$MAP_CREATE(0xa, &(0x7f0000000040)=@bloom_filter, 0x48) 05:36:07 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f00000002c0)={'wpan0\x00'}) syz_genetlink_get_family_id$nbd(&(0x7f00000003c0), r0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 05:36:07 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000740), 0xffffffffffffffff) sendmsg$NL80211_CMD_PROBE_MESH_LINK(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x1801}, @val={0xc}}}}, 0x28}}, 0x0) 05:36:07 executing program 0: syz_emit_ethernet(0x15, &(0x7f0000000040)={@dev, @multicast, @val={@void}, {@llc_tr={0x11, {@llc={0x0, 0x0, "d1"}}}}}, 0x0) 05:36:07 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0x84, 0x0, 0x0) 05:36:07 executing program 2: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x2, 0x0) 05:36:07 executing program 1: bpf$MAP_CREATE(0x7, &(0x7f0000000040)=@bloom_filter, 0x48) 05:36:07 executing program 3: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x5451, 0x0) 05:36:07 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000500)={'vcan0\x00', 0x0}) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000600)={0x6, 0x3, &(0x7f0000000340)=@framed, &(0x7f00000003c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x18, '\x00', r1, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:36:07 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x40000140) 05:36:07 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x800448d3, &(0x7f0000000240)={0x0, 0x0, "c809cb"}) 05:36:07 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r0, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0}, 0x1, 0x0, 0x2b32}, 0x0) 05:36:07 executing program 1: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x890b, 0x0) 05:36:07 executing program 5: sendmsg$IEEE802154_LLSEC_ADD_SECLEVEL(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}, 0x1, 0x0, 0x0, 0x44000}, 0x0) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000140)={'wpan1\x00'}) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f00000002c0)={'wpan0\x00'}) sendmsg$IEEE802154_LLSEC_ADD_DEVKEY(r1, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x14, 0x0, 0x0, 0x70bd26}, 0x14}}, 0x14) syz_genetlink_get_family_id$nbd(&(0x7f00000003c0), r0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 05:36:07 executing program 4: r0 = socket(0x2, 0x2, 0x1) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14}, 0x14}}, 0x20004041) 05:36:07 executing program 2: bpf$MAP_CREATE(0x2, &(0x7f0000000040)=@bloom_filter, 0x48) 05:36:07 executing program 0: syz_emit_ethernet(0x26, &(0x7f0000000100)={@broadcast, @link_local, @void, {@ipv4={0x800, @generic={{0x6, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @private=0xa010101, {[@generic={0x0, 0x2}]}}}}}}, 0x0) 05:36:07 executing program 3: socketpair(0x1e, 0x0, 0x0, &(0x7f00000004c0)) 05:36:07 executing program 1: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) recvmsg(r0, &(0x7f0000002340)={0x0, 0x0, 0x0}, 0x0) 05:36:07 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x4020940d, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) 05:36:07 executing program 2: r0 = socket(0x1e, 0x4, 0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 05:36:07 executing program 3: bpf$MAP_CREATE(0x15, &(0x7f0000000040)=@bloom_filter, 0x48) 05:36:07 executing program 0: syz_emit_ethernet(0x22, &(0x7f0000000100)={@broadcast, @link_local, @void, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @private}}}}}, 0x0) 05:36:07 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0x2, 0x0, 0x0) 05:36:07 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x10, 0x0) 05:36:07 executing program 2: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x401c5820, 0x0) 05:36:07 executing program 4: syz_emit_ethernet(0x22, &(0x7f0000000100)={@broadcast, @link_local, @void, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @private=0xa010101}}}}}, 0x0) 05:36:07 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000600)={0x6, 0x3, &(0x7f00000004c0)=@framed, &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x12, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:36:07 executing program 0: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) sendto$packet(r0, 0x0, 0x0, 0x4000884, 0x0, 0x0) 05:36:07 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) recvfrom$rxrpc(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 05:36:07 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x1a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x5}, 0x48) 05:36:07 executing program 1: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0xc020660b, 0x0) 05:36:07 executing program 4: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SFACILITIES(r0, 0x89e3, &(0x7f0000000000)={0x7d, 0x0, 0xa, 0x6, 0x428b}) 05:36:07 executing program 0: pipe(&(0x7f0000000100)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, 0x0) 05:36:07 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_SET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)={0x64, r1, 0x1, 0x0, 0x0, {}, [{{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}, {0x8}, {0x6}, {0x5}, {0x6}, {0x8}}]}, 0x64}}, 0x0) 05:36:07 executing program 3: socketpair(0x2a, 0x80000, 0x0, &(0x7f00000013c0)) 05:36:07 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000680)={'gre0\x00', &(0x7f0000000580)={'syztnl1\x00', 0x0, 0x0, 0x876e, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @loopback}}}}) 05:36:07 executing program 2: syz_genetlink_get_family_id$nbd(&(0x7f00000003c0), 0xffffffffffffffff) 05:36:07 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r0, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0}, 0x1, 0x0, 0x6000}, 0x0) 05:36:07 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@bloom_filter={0x1e, 0x0, 0x80, 0xb00, 0x8}, 0x48) 05:36:07 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="2bb3fb981871"}, 0x14) 05:36:07 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$BATADV_CMD_SET_MESH(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x24, r3, 0x1, 0x0, 0x0, {}, [@BATADV_ATTR_ORIG_INTERVAL={0x8}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r1}]}, 0x24}}, 0x0) 05:36:07 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x8930, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) 05:36:07 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000980)={&(0x7f0000000780)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct={0x10}]}}, &(0x7f0000000880)=""/218, 0x26, 0xda, 0x1}, 0x20) 05:36:07 executing program 0: r0 = socket(0x18, 0x0, 0x0) getsockopt$rose(r0, 0x104, 0x0, 0x0, 0x0) 05:36:07 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_ADD_KEY(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x14}, 0x14}}, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nbd(&(0x7f00000003c0), r0) 05:36:07 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, 0x0, 0x3000000) 05:36:07 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@bloom_filter={0x1e, 0x0, 0x80, 0xaad9, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x5}, 0x48) 05:36:07 executing program 1: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x5411, 0x0) 05:36:07 executing program 2: bpf$MAP_CREATE(0x5, &(0x7f0000000040)=@bloom_filter, 0x48) 05:36:07 executing program 3: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) bind$rose(r0, &(0x7f0000000040)=@full={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @bcast, 0x0, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @default, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @default, @default]}, 0xfffffffffffffe9b) 05:36:07 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_ADD_DEVKEY(r0, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x14}, 0x14}}, 0x0) 05:36:07 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000500)={'vcan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) 05:36:07 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$SIOCX25SCAUSEDIAG(r0, 0x89ec, &(0x7f0000000000)) 05:36:07 executing program 5: bpf$MAP_CREATE(0x16, &(0x7f0000000040)=@bloom_filter, 0x48) 05:36:08 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r0, &(0x7f0000000a00)={&(0x7f0000000900), 0xc, &(0x7f00000009c0)={&(0x7f0000000980)={0x1c}, 0x33fe0}}, 0x0) 05:36:08 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f00000001c0)={r1}) 05:36:08 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x40049409, 0x0) 05:36:08 executing program 0: syz_genetlink_get_family_id$nbd(0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) 05:36:08 executing program 5: r0 = socket(0x1, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x5411, 0x0) 05:36:08 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0x23, 0x0, 0x0) 05:36:08 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x800448f0, &(0x7f0000000240)={0x0, 0x0, "c809cb", 0x0, 0x6}) 05:36:08 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x1a1800, 0x0) 05:36:08 executing program 5: bpf$MAP_CREATE(0x6, &(0x7f0000000040)=@bloom_filter, 0x48) 05:36:08 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) recvmsg(r0, &(0x7f00000007c0)={0x0, 0x0, 0x0}, 0x40000142) 05:36:08 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x8946, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) 05:36:08 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0x14, 0x0, 0x0) 05:36:08 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x89a1, &(0x7f0000000240)={0x0, 0x0, "c809cb"}) 05:36:08 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x22c02, 0x0) 05:36:08 executing program 4: bpf$MAP_CREATE(0x9, &(0x7f0000000040)=@bloom_filter, 0x48) 05:36:08 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000100)={'ip6gre0\x00', &(0x7f0000000080)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @mcast2, 0x1}}) 05:36:08 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000740), 0xffffffffffffffff) sendmsg$NL80211_CMD_PROBE_MESH_LINK(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)={0x28, r1, 0x1, 0x0, 0x0, {{0x5f}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) 05:36:08 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x8937, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) 05:36:08 executing program 1: sendmsg$IEEE802154_LIST_PHY(0xffffffffffffffff, 0x0, 0x18e0eb4dfbe58497) 05:36:08 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(camellia)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="3c75c2015e8724b5a4c586f2ae924b277f0443ec773eab27570e28988217c9b0", 0x20) 05:36:08 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={&(0x7f0000000040), 0xc, &(0x7f0000000080)={&(0x7f0000000180)=@delneigh={0x0, 0x1d, 0x0, 0x0, 0x0, {}, [@NDA_DST_MAC={0x0, 0x1, @link_local}, @NDA_SRC_VNI, @NDA_FDB_EXT_ATTRS={0x0, 0xe, 0x0, 0x1, [@NFEA_ACTIVITY_NOTIFY, @NFEA_DONT_REFRESH]}, @NDA_PROBES]}, 0x34}}, 0x0) [ 203.712109] Bluetooth: hci0 command 0x0c1a tx timeout 05:36:08 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000040)={'vcan0\x00', 0x0}) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000600)={0x6, 0x3, &(0x7f00000004c0)=@framed, &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r1, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:36:08 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000740), 0xffffffffffffffff) sendmsg$NL80211_CMD_PROBE_MESH_LINK(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)={0x34, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}, [@NL80211_ATTR_MAC={0xc}]}, 0x34}}, 0x0) 05:36:08 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000540)={0x6, 0x6, &(0x7f00000006c0)=ANY=[@ANYBLOB="ffc60100010000008520"], &(0x7f0000000380)='GPL\x00', 0x1, 0xbe, &(0x7f00000003c0)=""/190, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:36:08 executing program 2: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SFACILITIES(r0, 0x89e3, &(0x7f0000000100)={0x1a, 0x0, 0xa, 0x5, 0x501a9d17}) 05:36:08 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x8921, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) 05:36:08 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_LIST(r0, &(0x7f0000000500)={0xfffffffffffffffe, 0x0, &(0x7f00000004c0)={&(0x7f0000000140)={0x14}, 0x14}}, 0x0) 05:36:08 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x8947, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) 05:36:08 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000740), 0xffffffffffffffff) sendmsg$NL80211_CMD_PROBE_MESH_LINK(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)={0x28, r1, 0x1, 0x0, 0x0, {{0x1b}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) 05:36:08 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0x10, 0x0, 0x0) 05:36:08 executing program 4: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) bind$rose(r0, &(0x7f0000000000)=@full={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @null, 0x0, [@null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bcast]}, 0x1c) 05:36:08 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8953, 0x0) 05:36:08 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000680), 0x10) 05:36:08 executing program 2: sendmsg$BATADV_CMD_SET_MESH(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, 0x0}, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x89a0, &(0x7f0000000240)={0x4, 0x1, "c809cb", 0x1f}) sendmsg$NL80211_CMD_RADAR_DETECT(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000000140)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16, @ANYBLOB="010000000000000000005e0000000c009d00000000000000000005001801040000000d302f9485d71fdf0c2ca0ddbc89ede471cf69e999e01d789979a6107a202d416227ff6abf813070ccc59d45c9af9898ebe3de106e763c69b9c9765ae7045673dbd5a29cb95e96dcd85a1d2c9ed0bbceb909e0be2bb5d42cf5e01ae84d733963ea9cb1d79e934e26aae74db47dab6ee0267fdb15c9103f55f99e3d5c65c35ca779a7b9df9d99d487dcddbdba3c743aab405c7d3b9b9573ef13"], 0x28}}, 0x0) 05:36:08 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000300)={0xfffffffffffffffe, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14}, 0x14}}, 0x0) 05:36:08 executing program 3: bpf$MAP_CREATE(0x17, &(0x7f0000000040)=@bloom_filter, 0x48) 05:36:08 executing program 1: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) recvmsg(r0, &(0x7f00000016c0)={0x0, 0x0, &(0x7f0000001580)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 05:36:08 executing program 4: r0 = socket(0x29, 0x5, 0x0) getsockopt$PNPIPE_ENCAP(r0, 0x113, 0x1, 0x0, 0x0) 05:36:08 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000b00)={0x9, 0x3, &(0x7f0000000900)=@framed, &(0x7f0000000940)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:36:08 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x40086602, &(0x7f0000000240)={0x0, 0x0, "c809cb"}) 05:36:08 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000001c0)={'sit0\x00', &(0x7f0000000140)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast1, @private}}}}) 05:36:08 executing program 0: bpf$OBJ_GET_MAP(0x7, &(0x7f00000003c0)={0x0, 0x0, 0x1c}, 0x10) 05:36:08 executing program 1: socketpair(0x10, 0x3, 0x66f, &(0x7f0000000000)) 05:36:08 executing program 2: r0 = socket(0x1, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, 0x0, 0x0) 05:36:08 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000980)={&(0x7f0000000780)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, &(0x7f0000000880)=""/218, 0x26, 0xda, 0x1}, 0x20) 05:36:08 executing program 3: bpf$MAP_CREATE(0xe, &(0x7f0000000040)=@bloom_filter, 0x48) 05:36:08 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000300)=@req={0x392b431c, 0x800}, 0x10) 05:36:08 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_x25_SIOCDELRT(r0, 0x890c, 0x0) 05:36:08 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000040)={'vcan0\x00', 0x0}) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000600)={0x6, 0x3, &(0x7f00000004c0)=@framed, &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x12, '\x00', r1, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:36:08 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x8911, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) 05:36:08 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x1a}, 0x48) 05:36:08 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000340), 0xffffffffffffffff) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x8304600}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x14, r1, 0x1}, 0x14}}, 0x0) 05:36:08 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000740), 0xffffffffffffffff) sendmsg$NL80211_CMD_PROBE_MESH_LINK(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)={0x28, r1, 0x1, 0x0, 0x0, {{0x7}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) 05:36:08 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, 0x0, 0x3) 05:36:08 executing program 1: accept4$llc(0xffffffffffffffff, 0x0, 0x0, 0x0) 05:36:08 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x4000001) 05:36:08 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x5411, 0x0) 05:36:08 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000300), 0x10) 05:36:08 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r0, &(0x7f0000000a00)={&(0x7f0000000900)={0x2}, 0xc, &(0x7f00000009c0)={&(0x7f0000000980)={0x1c}, 0x1c}}, 0x0) 05:36:08 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8914, 0x0) 05:36:08 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0x4, 0x0, 0x0) 05:36:08 executing program 4: bpf$MAP_CREATE(0x14, &(0x7f0000000040)=@bloom_filter, 0x48) 05:36:08 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0x79, 0x0, 0x0) 05:36:08 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x5421, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) 05:36:08 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r0, &(0x7f0000000a00)={&(0x7f0000000900)={0x10, 0x0, 0x2}, 0xc, &(0x7f00000009c0)={&(0x7f0000000980)={0x1c}, 0x1c}}, 0x0) 05:36:08 executing program 0: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x541b, 0x0) 05:36:08 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="3c75c2015e8724b5a4c586f2ae924b27", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001880)={0x0, 0x0, &(0x7f0000001780)=[{&(0x7f0000000100)="87c013", 0x3}, {&(0x7f0000000200)="10", 0x1}, {&(0x7f0000000540)="d32a98440119d8", 0x7}, {&(0x7f0000000600)='/E', 0x2}, {&(0x7f00000006c0)="04", 0x1}], 0x5, &(0x7f0000001840)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmsg(r1, &(0x7f0000000040)={0x0, 0x1, &(0x7f0000001900)=[{&(0x7f0000001a40)=""/205, 0x1e}], 0x1}, 0x0) 05:36:08 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_ADD_DEVKEY(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x14}, 0x14}}, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f00000003c0), r0) 05:36:08 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000500)={'vcan0\x00', 0x0}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x0, 0x2, &(0x7f0000000000)=@raw=[@map_idx_val], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r1, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:36:08 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0x7c, 0x0, 0x0) 05:36:08 executing program 0: openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000480)='tasks\x00', 0x2, 0x0) 05:36:08 executing program 5: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) connect$rose(r0, &(0x7f0000000280)=@short={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, 0x1, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, 0x1c) 05:36:08 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, 0x0) 05:36:08 executing program 2: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) getsockopt$WPAN_SECURITY_LEVEL(r0, 0x0, 0x2, &(0x7f0000000100), &(0x7f0000000140)=0x4) 05:36:08 executing program 3: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000280)='cgroup.threads\x00', 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendfile(r2, r1, 0x0, 0x400040) 05:36:08 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000240)={'gre0\x00', &(0x7f00000001c0)={'tunl0\x00', 0x0, 0x4776, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @broadcast}}}}) 05:36:08 executing program 1: syz_emit_ethernet(0x2a, &(0x7f0000000100)={@broadcast, @link_local, @void, {@ipv4={0x800, @generic={{0x7, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x32, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @private=0xa010101, {[@generic={0x86, 0x8, "a6a122762148"}]}}}}}}, 0x0) 05:36:08 executing program 4: r0 = socket(0x11, 0xa, 0x0) accept$phonet_pipe(r0, 0x0, 0x0) 05:36:08 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xa, 0x0, 0x0) 05:36:08 executing program 5: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) sendmsg$BATADV_CMD_GET_ORIGINATORS(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x8000) 05:36:08 executing program 0: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = dup(r0) openat$cgroup_pressure(r1, &(0x7f0000000080)='io.pressure\x00', 0x2, 0x0) 05:36:08 executing program 3: semget(0x0, 0x0, 0x7c2) 05:36:08 executing program 5: creat(&(0x7f0000000000)='./file0\x00', 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x20102, 0x12c) 05:36:08 executing program 1: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$char_usb(r0, &(0x7f0000000000), 0x0) 05:36:08 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x82, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) write$P9_ROPEN(r1, 0x0, 0x0) 05:36:08 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup3(r1, r0, 0x0) write$P9_RLOPEN(r0, 0x0, 0x0) 05:36:08 executing program 0: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) connect(r0, 0x0, 0x0) 05:36:08 executing program 2: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = eventfd(0x0) fcntl$dupfd(r1, 0x0, r0) 05:36:08 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x2082, 0x0) write$P9_RMKNOD(r0, 0x0, 0x27) 05:36:08 executing program 1: pipe2$9p(&(0x7f00000002c0), 0x80800) 05:36:08 executing program 5: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) r2 = dup(r1) r3 = fcntl$dupfd(r2, 0x0, r0) write$P9_RRENAME(r3, 0x0, 0x0) 05:36:08 executing program 4: open$dir(&(0x7f0000000000)='./file0\x00', 0x842, 0x0) 05:36:08 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendto(r0, 0x0, 0x0, 0x804, 0x0, 0x16) 05:36:08 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) connect(r1, &(0x7f0000000040)=@nl=@proc, 0x80) 05:36:08 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, 0x0, 0xda) 05:36:08 executing program 1: statx(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0, 0x80, &(0x7f00000000c0)) 05:36:08 executing program 3: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) 05:36:09 executing program 4: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = dup(r0) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) 05:36:09 executing program 2: open$dir(&(0x7f0000000000)='./file0\x00', 0x40, 0x0) open$dir(&(0x7f0000000480)='./file0\x00', 0x4000, 0xa1) 05:36:09 executing program 0: semget$private(0x0, 0x2, 0x400) 05:36:09 executing program 3: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/devices/virtual', 0x98880, 0x1) 05:36:09 executing program 5: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) syz_open_pts(r0, 0x0) 05:36:09 executing program 1: r0 = syz_open_procfs$userns(0x0, &(0x7f0000000080)) dup(r0) 05:36:09 executing program 4: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$TIOCL_SELLOADLUT(r0, 0x541c, 0x0) 05:36:09 executing program 2: io_setup(0x0, &(0x7f0000003080)=0x0) io_destroy(r0) 05:36:09 executing program 5: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = dup(r0) ioctl$VT_SETMODE(r1, 0x5602, 0x0) 05:36:09 executing program 0: creat(&(0x7f0000000040)='./file0\x00', 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0xc000, 0x46) 05:36:09 executing program 3: io_submit(0x0, 0x1, &(0x7f0000002480)=[&(0x7f0000002440)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) 05:36:09 executing program 1: open$dir(&(0x7f0000000000)='./file1\x00', 0x2ac0, 0xc0) 05:36:09 executing program 2: semget(0x1, 0x0, 0x326) 05:36:09 executing program 5: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) connect$rose(r0, &(0x7f0000000200)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x0, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x40) 05:36:09 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c}, 0x1c) 05:36:09 executing program 3: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) write$P9_RLCREATE(r2, 0x0, 0x0) 05:36:09 executing program 0: openat$random(0xffffffffffffff9c, &(0x7f0000000040), 0x84000, 0x0) 05:36:09 executing program 4: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r0, 0xc018620c, 0x0) [ 204.681663] audit: type=1804 audit(1668317769.109:2): pid=12577 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir4062018918/syzkaller.E8GEMr/204/file0" dev="sda1" ino=14136 res=1 05:36:09 executing program 2: open$dir(&(0x7f0000000040)='./file1\x00', 0x2ac0, 0x71) 05:36:09 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendto(r0, 0x0, 0x0, 0x20001001, 0x0, 0xffffffffffffffe2) 05:36:09 executing program 5: r0 = semget(0x2, 0x1, 0x20c) semctl$IPC_RMID(r0, 0x0, 0x0) 05:36:09 executing program 0: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/class/power_supply', 0x0, 0xbbacc6f0f27ef431) 05:36:09 executing program 3: statx(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x4000, 0x0, &(0x7f00000000c0)) 05:36:09 executing program 1: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000100), 0x20100, 0x0) [ 204.768947] audit: type=1800 audit(1668317769.139:3): pid=12577 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed(directio)" comm="syz-executor.0" name="file0" dev="sda1" ino=14136 res=0 05:36:09 executing program 0: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$cgroup_subtree(r0, &(0x7f0000001080)=ANY=[], 0x0) 05:36:09 executing program 2: openat$sysfs(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/devices/system', 0x101000, 0x0) 05:36:09 executing program 5: creat(&(0x7f0000000000)='./file0\x00', 0x0) open$dir(&(0x7f0000000200)='./file0\x00', 0x400, 0x0) 05:36:09 executing program 4: openat$urandom(0xffffffffffffff9c, &(0x7f0000000100), 0x40101, 0x0) 05:36:09 executing program 3: openat$random(0xffffffffffffff9c, &(0x7f0000000080), 0xe0980, 0x0) 05:36:09 executing program 2: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r2 = dup(r1) r3 = fcntl$dupfd(r2, 0x0, r0) write$P9_RREAD(r3, 0x0, 0x0) 05:36:09 executing program 1: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/class/dmi', 0x0, 0xa5) 05:36:09 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x80, &(0x7f00000001c0)=@abs, 0x6e) 05:36:09 executing program 5: r0 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000001040)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) dup(r0) 05:36:09 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendto(r0, 0x0, 0x0, 0x60001084, 0x0, 0x0) 05:36:09 executing program 0: exit(0x0) rt_sigreturn() [ 204.884233] audit: type=1804 audit(1668317769.309:4): pid=12618 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="open_writers" comm="syz-executor.5" name="/root/syzkaller-testdir1018713017/syzkaller.rtgeCq/217/file0" dev="sda1" ino=14172 res=1 05:36:09 executing program 4: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff}, 0x0) dup(r0) 05:36:09 executing program 1: semget$private(0x0, 0x2, 0x604) 05:36:09 executing program 5: semget$private(0x0, 0x1, 0x18) 05:36:09 executing program 2: openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xe140, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f00000002c0)='./file0\x00', 0x202100, 0x100) 05:36:09 executing program 4: clock_gettime(0xf0b367cce2af6e3c, 0x0) 05:36:09 executing program 3: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x20442, 0x105) 05:36:09 executing program 1: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/class/dmi', 0x0, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) write$P9_RREADDIR(r2, 0x0, 0x0) 05:36:09 executing program 5: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x4e140, 0x13) 05:36:09 executing program 5: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$sock_ifreq(r0, 0x0, 0x0) 05:36:09 executing program 3: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$eventfd(r0, 0x0, 0x0) 05:36:09 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x40040, &(0x7f0000000240)=@abs, 0x6e) [ 205.025427] audit: type=1800 audit(1668317769.459:5): pid=12646 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed(directio)" comm="syz-executor.2" name="file0" dev="sda1" ino=14149 res=0 [ 205.105832] audit: type=1800 audit(1668317769.459:6): pid=12652 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed(directio)" comm="syz-executor.5" name="file0" dev="sda1" ino=14174 res=0 05:36:10 executing program 0: openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x1211c0, 0x58) 05:36:10 executing program 4: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/fs/cgroup', 0x0, 0x176) 05:36:10 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendto(r0, 0x0, 0xffffffa5, 0x0, 0x0, 0xffffffffffffff73) 05:36:10 executing program 3: open$dir(&(0x7f0000000040)='./file1\x00', 0x12ac0, 0x0) 05:36:10 executing program 1: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$P9_RVERSION(r0, &(0x7f0000000040)={0x13, 0x65, 0xffff, 0x0, 0xfffffdc7, '9P2000'}, 0xfffffffffffffef0) 05:36:10 executing program 2: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x4e140, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='./file0\x00', 0x81000448) [ 205.792514] Bluetooth: hci0 command 0x0401 tx timeout 05:36:10 executing program 5: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = dup(r0) write$P9_RSTATu(r1, 0x0, 0x0) 05:36:10 executing program 2: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000080)='/sys/class/dmi', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fdinfo/3\x00') fcntl$dupfd(r0, 0x0, r0) 05:36:10 executing program 1: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = dup(r0) write$P9_RSTATFS(r1, 0x0, 0x0) 05:36:10 executing program 0: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RXATTRWALK(r0, 0x0, 0x0) 05:36:10 executing program 3: stat(&(0x7f0000000180)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0) 05:36:10 executing program 5: openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0xe00c3, 0x0) [ 205.819669] audit: type=1800 audit(1668317770.249:7): pid=12672 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed(directio)" comm="syz-executor.2" name="file0" dev="sda1" ino=14193 res=0 05:36:10 executing program 4: msgget(0x2, 0x101) 05:36:10 executing program 0: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000080)='/sys/class/dmi', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fdinfo/3\x00') r1 = fcntl$dupfd(r0, 0x0, r0) fcntl$dupfd(r1, 0x0, r0) 05:36:10 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r1 = dup(r0) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "296847675b09b29918a091e39882fc104bfe8c"}) 05:36:10 executing program 3: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/fs/cgroup', 0x1c000, 0x176) 05:36:10 executing program 1: shmget$private(0x0, 0x9000, 0x2, &(0x7f0000ff5000/0x9000)=nil) 05:36:10 executing program 2: semget(0x2, 0x1, 0x80) 05:36:10 executing program 5: open$dir(&(0x7f00000002c0)='./file1\x00', 0x105441, 0x86) 05:36:10 executing program 3: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000001000), 0x1240, 0x0) 05:36:10 executing program 1: semget(0x0, 0x2, 0x1a6) 05:36:10 executing program 4: msgget$private(0x0, 0x2e0) 05:36:10 executing program 0: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/class/dmi', 0x0, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fcntl$dupfd(r1, 0x0, r0) 05:36:10 executing program 5: r0 = eventfd(0x8) read$eventfd(r0, &(0x7f0000000000), 0x8) 05:36:10 executing program 1: r0 = openat$random(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) fcntl$dupfd(r1, 0x0, r0) 05:36:10 executing program 2: openat$urandom(0xffffffffffffff9c, &(0x7f0000000040), 0x44000, 0x0) 05:36:10 executing program 4: statx(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x1000, 0x0, &(0x7f00000000c0)) 05:36:10 executing program 3: mount$9p_fd(0x0, &(0x7f0000000400)='./file1\x00', 0x0, 0x40080, 0x0) 05:36:10 executing program 5: open$dir(&(0x7f0000000140)='./file0\x00', 0x840, 0x1c) 05:36:10 executing program 1: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000040), 0x15d100, 0x0) 05:36:10 executing program 4: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000080)='/sys/devices/system', 0x42c101, 0x0) 05:36:10 executing program 0: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = dup(r0) write$P9_RWSTAT(r1, 0x0, 0x0) 05:36:10 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) connect(r1, &(0x7f0000000040)=@nl=@proc={0x10, 0x0, 0x0, 0x1200}, 0x80) 05:36:10 executing program 2: stat(&(0x7f0000000000)='.\x00', &(0x7f0000000040)) 05:36:10 executing program 3: openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x1211c0, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000280)='./file0\x00', &(0x7f0000000100), 0x0, 0x0, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, 0x0, 0x1) 05:36:10 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0xffffffc0}, 0x0) 05:36:10 executing program 1: r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) shmctl$SHM_STAT(r0, 0xd, &(0x7f0000000040)=""/102) 05:36:10 executing program 0: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = dup(r0) write$cgroup_freezer_state(r1, 0x0, 0x0) 05:36:10 executing program 5: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$KDENABIO(r0, 0x4b36) 05:36:10 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmmsg(r0, 0x0, 0x0, 0x4080) 05:36:10 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendto(r0, 0x0, 0x0, 0x884, 0x0, 0x0) 05:36:10 executing program 4: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/class/dmi', 0x40, 0x175) 05:36:10 executing program 1: open$dir(&(0x7f0000000080)='./file0\x00', 0x42, 0x2) 05:36:10 executing program 3: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$KDSETLED(r0, 0x4b32, 0x0) 05:36:10 executing program 0: shmget(0x3, 0x1000, 0x200, &(0x7f0000fff000/0x1000)=nil) 05:36:10 executing program 2: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) mmap$binder(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) 05:36:10 executing program 5: pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RWSTAT(r0, 0x0, 0x0) 05:36:10 executing program 1: r0 = openat$random(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r2 = dup(r1) r3 = fcntl$dupfd(r2, 0x0, r0) write$P9_RCLUNK(r3, 0x0, 0x0) 05:36:10 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x2140) 05:36:10 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = dup(r0) sendto(r1, 0x0, 0x0, 0x884, 0x0, 0x9) 05:36:10 executing program 0: semget$private(0x0, 0x2, 0x46b) 05:36:10 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) write$char_usb(r0, 0x0, 0xfffffffffffffe0d) 05:36:10 executing program 2: creat(&(0x7f00000000c0)='./file0\x00', 0x10) 05:36:10 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) connect(r0, &(0x7f0000000100)=@nl=@proc, 0x80) 05:36:10 executing program 1: openat$full(0xffffffffffffff9c, &(0x7f0000000300), 0x402, 0x0) 05:36:10 executing program 4: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, 0x0) 05:36:10 executing program 0: openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000080), 0x2, 0x0) 05:36:10 executing program 2: openat$full(0xffffffffffffff9c, &(0x7f0000000040), 0x54000, 0x0) 05:36:10 executing program 5: openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x1e15c3, 0x4a) 05:36:10 executing program 0: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RREMOVE(r0, 0x0, 0x0) 05:36:10 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendto(r0, 0x0, 0x0, 0x24000014, 0x0, 0x1c) 05:36:10 executing program 2: statx(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x4000, 0x10, &(0x7f00000000c0)) 05:36:10 executing program 3: openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xe140, 0xd) 05:36:10 executing program 5: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/fs/cgroup', 0x0, 0x20) 05:36:10 executing program 4: semget$private(0x0, 0x6, 0x841f7bd83cc08ecf) 05:36:10 executing program 0: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = dup(r0) write$P9_RVERSION(r1, 0x0, 0x0) 05:36:10 executing program 1: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = dup(r0) write$P9_RXATTRWALK(r1, &(0x7f0000000080)={0xf}, 0xfffffffffffffe4a) 05:36:10 executing program 5: openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x1211c0, 0x3b) 05:36:10 executing program 2: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000003600), 0x420c1, 0x0) 05:36:10 executing program 1: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000340), 0x24a400, 0x0) 05:36:10 executing program 0: semget$private(0x0, 0x3, 0x380) 05:36:10 executing program 3: r0 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) dup(r0) 05:36:10 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0), 0x8180, 0x0) [ 206.477201] audit: type=1800 audit(1668317770.909:8): pid=12817 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed(directio)" comm="syz-executor.3" name="file0" dev="sda1" ino=14192 res=0 05:36:10 executing program 2: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000080), 0x80000, 0x0) 05:36:11 executing program 5: creat(&(0x7f0000000000)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fdinfo/3\x00') write$P9_RREMOVE(r0, 0x0, 0x0) 05:36:11 executing program 0: statx(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x100, 0x0, &(0x7f00000000c0)) 05:36:11 executing program 3: openat$random(0xffffffffffffff9c, &(0x7f00000000c0), 0x321c03, 0x0) 05:36:11 executing program 1: creat(&(0x7f0000000000)='./file0\x00', 0x0) open$dir(&(0x7f0000000180)='./file0\x00', 0x103000, 0x20) 05:36:11 executing program 4: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000080)='/sys/class/dmi', 0x8080, 0x4) 05:36:11 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x40002146) 05:36:11 executing program 3: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = dup(r0) write$cgroup_freezer_state(r1, 0x0, 0x0) 05:36:11 executing program 5: semget$private(0x0, 0x2, 0x294) 05:36:11 executing program 1: creat(&(0x7f0000000000)='./file0\x00', 0x0) open$dir(&(0x7f0000000080)='./file0/file0\x00', 0x0, 0x0) 05:36:11 executing program 0: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000080), 0x450002, 0x0) 05:36:11 executing program 4: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = dup(r0) write$P9_RRENAME(r1, 0x0, 0x0) 05:36:11 executing program 3: semget$private(0x0, 0x6, 0xa) [ 206.628671] audit: type=1804 audit(1668317771.059:9): pid=12849 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir260268574/syzkaller.SqVzfE/232/file0" dev="sda1" ino=14201 res=1 05:36:11 executing program 2: creat(&(0x7f0000000000)='./file0\x00', 0x0) open$dir(&(0x7f0000000180)='./file0\x00', 0x103000, 0x0) 05:36:11 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000080), 0xa0082, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) write$P9_RSETATTR(r1, 0x0, 0x0) 05:36:11 executing program 1: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fcntl$dupfd(r0, 0x0, r1) 05:36:11 executing program 3: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = dup(r0) write$cgroup_subtree(r1, 0x0, 0x0) 05:36:11 executing program 0: open$dir(&(0x7f0000000000)='./file0\x00', 0x40, 0x102) 05:36:11 executing program 4: openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x1211c0, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000080)='./file0/file0\x00', &(0x7f0000000100), 0x0, 0x0, 0x0) 05:36:11 executing program 2: msgget$private(0x0, 0xe0) 05:36:11 executing program 3: pselect6(0x40, &(0x7f0000000180), 0x0, &(0x7f0000000200), &(0x7f0000000240), &(0x7f00000002c0)={0x0}) [ 206.731204] audit: type=1804 audit(1668317771.159:10): pid=12866 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="open_writers" comm="syz-executor.2" name="/root/syzkaller-testdir489061531/syzkaller.L4zCLh/230/file0" dev="sda1" ino=14181 res=1 05:36:11 executing program 0: open$dir(&(0x7f0000000140)='./file0\x00', 0x127841, 0x138) 05:36:11 executing program 5: semget$private(0x0, 0x2, 0x420) 05:36:11 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmmsg(r0, &(0x7f00000026c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x4080) 05:36:11 executing program 1: statx(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x4000, 0x8, &(0x7f00000000c0)) 05:36:11 executing program 4: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fcntl$dupfd(r0, 0x0, r0) 05:36:11 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendto(r0, 0x0, 0x0, 0x844, 0x0, 0x0) 05:36:11 executing program 2: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, 0x0) 05:36:11 executing program 0: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = dup(r0) io_submit(0x0, 0x1, &(0x7f0000003200)=[&(0x7f00000031c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 05:36:11 executing program 5: semget$private(0x0, 0x4, 0x46b) 05:36:11 executing program 1: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY(r0, 0x5000940f, 0x0) 05:36:11 executing program 3: shmget(0x2, 0x1000, 0x10, &(0x7f0000ffe000/0x1000)=nil) 05:36:11 executing program 4: semget$private(0x0, 0x3, 0x188) 05:36:11 executing program 2: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = dup(r0) ioctl$sock_SIOCDELRT(r1, 0x890c, 0x0) 05:36:11 executing program 5: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) write$P9_RVERSION(r2, 0x0, 0x15) 05:36:11 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffeb9}, 0x0) 05:36:11 executing program 3: creat(&(0x7f0000002200)='./file0\x00', 0x42) 05:36:11 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$bt_hci(r0, 0x0, 0x0, &(0x7f0000000100)=""/107, &(0x7f0000000080)=0xffffffffffffff84) 05:36:11 executing program 2: io_setup(0x0, &(0x7f0000003080)=0x0) io_getevents(r0, 0x8, 0x8, &(0x7f00000004c0)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x0) 05:36:11 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$eventfd(r0, 0x0, 0x0) 05:36:11 executing program 4: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xe140, 0x14) 05:36:11 executing program 2: semget$private(0x0, 0x4, 0x403) 05:36:11 executing program 3: creat(&(0x7f0000000000)='./file0\x00', 0x0) open$dir(&(0x7f0000000200)='./file0\x00', 0x400, 0x1a) 05:36:11 executing program 0: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = dup(r0) ioctl$TCSETS(r1, 0x5402, 0x0) 05:36:11 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmmsg(r0, &(0x7f00000026c0), 0x0, 0x0) 05:36:11 executing program 0: statx(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0, 0x8, &(0x7f00000000c0)) 05:36:11 executing program 4: openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x228983, 0x0) [ 207.044874] audit: type=1800 audit(1668317771.479:11): pid=12933 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed(directio)" comm="syz-executor.4" name="file0" dev="sda1" ino=14169 res=0 05:36:12 executing program 1: open$dir(&(0x7f0000000000)='./file1\x00', 0x1692c0, 0x50) 05:36:12 executing program 3: openat$sysfs(0xffffffffffffff9c, &(0x7f0000002080)='/sys/fs/cgroup', 0x500, 0x64) 05:36:12 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendto(r0, 0x0, 0x0, 0x1, 0x0, 0xfffffffffffffdfe) 05:36:12 executing program 0: semget(0x2, 0x0, 0x626) 05:36:12 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = dup(r0) read$eventfd(r1, 0x0, 0x0) 05:36:12 executing program 5: shmget$private(0x0, 0x3000, 0x78000000, &(0x7f0000ffa000/0x3000)=nil) 05:36:12 executing program 0: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) r1 = dup(r0) write$P9_RWSTAT(r1, 0x0, 0x0) 05:36:12 executing program 4: unshare(0x6040040) 05:36:12 executing program 5: creat(&(0x7f0000000000)='./file0\x00', 0x0) open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x84) 05:36:12 executing program 1: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/devices/system', 0x0, 0x0) r1 = epoll_create(0x60000000) fcntl$dupfd(r1, 0x0, r0) 05:36:12 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x40182103, 0x0) 05:36:12 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080), 0xea082, 0x0) write$cgroup_pressure(r0, 0x0, 0x0) 05:36:12 executing program 0: openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x1611c0, 0x49) 05:36:12 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) connect(r0, &(0x7f0000000000)=@x25={0x9, @remote={'\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc', 0x2}}, 0x80) 05:36:12 executing program 2: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r2 = dup(r1) r3 = dup(r2) r4 = fcntl$dupfd(r3, 0x0, r0) write$P9_RWRITE(r4, 0x0, 0x0) 05:36:12 executing program 5: r0 = openat$random(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) dup(r0) 05:36:12 executing program 1: open$dir(&(0x7f0000000040)='./file1\x00', 0x2ac0, 0x0) open$dir(&(0x7f0000000000)='./file1\x00', 0x0, 0x50) 05:36:12 executing program 3: r0 = shmget(0x3, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) shmctl$SHM_STAT(r0, 0xd, &(0x7f0000000040)=""/118) 05:36:12 executing program 0: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) fcntl$dupfd(r0, 0x0, r1) 05:36:12 executing program 5: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) write$cgroup_pid(r2, 0x0, 0x0) 05:36:12 executing program 4: semget(0x0, 0x2, 0xd0) 05:36:12 executing program 2: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) write$P9_RWSTAT(r2, 0x0, 0x0) 05:36:12 executing program 3: statx(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0, 0x800, &(0x7f00000000c0)) 05:36:12 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000680), 0x44381, 0x0) write$eventfd(r0, 0x0, 0x0) 05:36:12 executing program 0: r0 = shmget(0x3, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) shmctl$SHM_UNLOCK(r0, 0xc) 05:36:12 executing program 2: openat$urandom(0xffffffffffffff9c, &(0x7f0000000040), 0x80800, 0x0) 05:36:12 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100), 0x88180, 0x0) 05:36:12 executing program 4: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$cgroup_subtree(r0, 0x0, 0x0) 05:36:12 executing program 5: pselect6(0x0, 0x0, 0x0, &(0x7f0000000200), &(0x7f0000000240), &(0x7f00000002c0)={0x0}) 05:36:12 executing program 0: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = dup(r0) write$eventfd(r1, 0x0, 0x0) 05:36:12 executing program 2: openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x1211c0, 0x158) 05:36:12 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) read$eventfd(r0, 0x0, 0x0) 05:36:12 executing program 5: pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RRENAMEAT(r0, 0xfffffffffffffffd, 0x0) 05:36:12 executing program 3: openat$sysfs(0xffffffffffffff9c, &(0x7f0000002140)='/sys/devices/system', 0x0, 0x14) 05:36:12 executing program 4: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) dup(r0) 05:36:12 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) syz_open_pts(r0, 0x208002) 05:36:12 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=@x25, 0x80) 05:36:12 executing program 5: creat(&(0x7f0000000080)='./file0\x00', 0xa1) 05:36:12 executing program 2: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/class/dmi', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fdinfo/3\x00') write$P9_RRENAME(r0, 0x0, 0x0) 05:36:12 executing program 3: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$char_usb(r0, 0x0, 0xa2bb3168) 05:36:12 executing program 1: openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x1211c0, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0/file0\x00', 0x0, 0x40000, 0x0) 05:36:12 executing program 4: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$BTRFS_IOC_WAIT_SYNC(r0, 0x40089416, 0x0) 05:36:12 executing program 0: openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x20442, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000006380)='./file0\x00', 0x0, 0x102) 05:36:12 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000380)={&(0x7f0000000000), 0x6e, 0x0}, 0x2002) 05:36:12 executing program 5: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = dup(r0) write$cgroup_pressure(r1, 0x0, 0x0) 05:36:12 executing program 3: semget(0x0, 0x0, 0x10) 05:36:12 executing program 5: io_setup(0x0, &(0x7f0000003080)) 05:36:12 executing program 1: semget$private(0x0, 0x6, 0x588) 05:36:12 executing program 0: semget(0x3, 0x1, 0x244) 05:36:12 executing program 3: semget(0x0, 0x3, 0x245) 05:36:12 executing program 4: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, 0x0, 0x0) 05:36:12 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080), 0xea082, 0x0) write$P9_RMKNOD(r0, 0x0, 0x0) 05:36:12 executing program 3: semget$private(0x0, 0x4, 0x856) 05:36:12 executing program 1: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x4e140, 0x5f) 05:36:12 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x16) 05:36:13 executing program 2: r0 = openat$random(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r2 = dup(r1) fcntl$dupfd(r2, 0x406, r0) 05:36:13 executing program 4: semget(0x1, 0x4, 0x3b0) 05:36:13 executing program 5: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/class/dmi', 0x100, 0x108) 05:36:13 executing program 3: semget(0x2, 0x1, 0x20c) 05:36:13 executing program 1: r0 = open$dir(&(0x7f0000000000)='./file1\x00', 0x2ac0, 0x0) fcntl$dupfd(r0, 0x0, r0) 05:36:13 executing program 0: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) write$P9_RRENAMEAT(r2, 0x0, 0x0) 05:36:13 executing program 5: openat$urandom(0xffffffffffffff9c, &(0x7f00000000c0), 0x2000, 0x0) 05:36:13 executing program 4: semget$private(0x0, 0x3, 0x89) 05:36:13 executing program 3: semget$private(0x0, 0x4, 0x4) 05:36:13 executing program 1: openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x1211c0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x60) 05:36:13 executing program 0: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x101040, 0x10) 05:36:13 executing program 2: unshare(0x34000000) 05:36:13 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) read$char_usb(r0, 0x0, 0x0) 05:36:13 executing program 4: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) 05:36:13 executing program 1: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000000), 0x40000, 0x0) 05:36:13 executing program 3: open$dir(&(0x7f0000000040)='./file1\x00', 0x2ac0, 0x0) 05:36:13 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x88001, 0x0) 05:36:13 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PIO_FONTRESET(r0, 0x4b6d, 0x0) 05:36:13 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, 0x0, 0x0) 05:36:13 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='mountinfo\x00') write$P9_RXATTRWALK(r0, 0x0, 0x0) 05:36:13 executing program 0: openat$null(0xffffffffffffff9c, &(0x7f0000000100), 0x8200, 0x0) 05:36:13 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) connect(r0, &(0x7f0000000100)=@nl=@proc={0x10, 0x0, 0x0, 0x80}, 0x80) 05:36:13 executing program 2: semget(0x2, 0x1, 0x70) 05:36:13 executing program 4: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = dup(r0) write$P9_RSETATTR(r1, 0x0, 0x0) 05:36:13 executing program 3: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/fs/cgroup', 0x1c000, 0x0) 05:36:13 executing program 5: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x4e140, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e) 05:36:13 executing program 1: openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/custom0\x00', 0x6d7be55fcaed4251, 0x0) 05:36:13 executing program 2: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) 05:36:13 executing program 0: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/devices/system', 0x0, 0x0) read$char_usb(r0, 0x0, 0x0) 05:36:13 executing program 3: r0 = syz_open_procfs$userns(0x0, &(0x7f0000000080)) r1 = dup(r0) dup(r1) 05:36:13 executing program 4: openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) 05:36:13 executing program 5: r0 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000007040)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) ioctl$BTRFS_IOC_SUBVOL_CREATE(r0, 0x5000940e, 0x0) 05:36:13 executing program 2: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) fcntl$dupfd(r0, 0x0, r0) 05:36:13 executing program 0: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000080), 0x10400, 0x0) 05:36:13 executing program 1: openat$dir(0xffffffffffffff9c, &(0x7f0000000b40)='./file0\x00', 0x40, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000900)='./file0\x00', 0x0, 0x50) 05:36:13 executing program 5: semget(0x3, 0x0, 0x216) 05:36:13 executing program 0: openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x20442, 0x113) 05:36:13 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000500), 0x272402, 0x0) 05:36:13 executing program 4: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) write$P9_RREMOVE(r2, 0x0, 0x0) 05:36:13 executing program 5: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = dup(r0) write$P9_RLCREATE(r1, 0x0, 0x0) 05:36:13 executing program 1: semget$private(0x0, 0x1, 0x8) 05:36:13 executing program 2: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) write$P9_RSTATFS(r2, 0x0, 0x0) 05:36:13 executing program 3: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = dup(r0) write$cgroup_pid(r1, 0x0, 0x0) 05:36:13 executing program 1: openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x1211c0, 0x0) stat(&(0x7f0000000040)='./file0/file0\x00', 0x0) 05:36:13 executing program 5: open$dir(&(0x7f0000000200)='./file0\x00', 0x4042, 0x8) 05:36:13 executing program 0: semget$private(0x0, 0x3, 0x19) 05:36:13 executing program 4: creat(&(0x7f0000000000)='./file0\x00', 0x0) open$dir(&(0x7f0000000180)='./file0\x00', 0x0, 0x20) 05:36:13 executing program 2: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080), 0x640081, 0x0) 05:36:13 executing program 1: getgroups(0x0, &(0x7f00000000c0)) 05:36:13 executing program 0: openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x1611c0, 0x0) 05:36:13 executing program 3: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) write$P9_RVERSION(r2, &(0x7f0000000040)=ANY=[], 0x15) 05:36:13 executing program 5: creat(&(0x7f0000000040)='./file0\x00', 0x0) stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)) 05:36:13 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000240)={0x0, 0x9, 0x0}, 0x40000001) 05:36:13 executing program 2: semget(0x2, 0x4, 0x385) 05:36:14 executing program 1: r0 = epoll_create(0x8) dup(r0) 05:36:14 executing program 5: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$TIOCGDEV(r0, 0x80045432, 0x0) 05:36:14 executing program 0: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/class/power_supply', 0x0, 0x1) 05:36:14 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x100) 05:36:14 executing program 2: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000080), 0x200, 0x0) 05:36:14 executing program 3: openat$null(0xffffffffffffff9c, &(0x7f0000000040), 0x12001, 0x0) 05:36:14 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "cb5d1657760eab476a83dd745426f30884e04b"}) 05:36:14 executing program 5: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/class/dmi', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fdinfo/3\x00') dup(r0) 05:36:14 executing program 0: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x101040, 0x14) 05:36:14 executing program 0: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = eventfd(0x0) r2 = dup(r1) r3 = dup(r2) r4 = fcntl$dupfd(r3, 0x0, r0) write$P9_RWRITE(r4, 0x0, 0x0) 05:36:14 executing program 2: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = dup(r0) write$P9_ROPEN(r1, 0x0, 0x0) 05:36:14 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) write$FUSE_DIRENT(r0, 0x0, 0x0) 05:36:14 executing program 5: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) write$P9_RXATTRWALK(r2, 0x0, 0x0) 05:36:14 executing program 1: pselect6(0x40, &(0x7f0000000180), 0x0, &(0x7f0000000200)={0x8000}, 0x0, 0x0) 05:36:14 executing program 0: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/class/dmi', 0x101, 0x0) 05:36:14 executing program 4: semget$private(0x0, 0x2, 0x22) 05:36:14 executing program 2: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = dup(r0) ioctl$VT_WAITACTIVE(r1, 0x5607) 05:36:14 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080), 0xea082, 0x0) write$P9_RSTATFS(r0, 0x0, 0x0) 05:36:14 executing program 3: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) openat$cgroup_subtree(r0, &(0x7f0000000080), 0x2, 0x0) 05:36:14 executing program 1: pselect6(0x0, 0x0, 0x0, &(0x7f0000000200), &(0x7f0000000240), 0x0) 05:36:14 executing program 0: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$P9_RSTAT(r0, 0x0, 0x0) 05:36:14 executing program 5: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$TIOCGPGRP(r0, 0x540f, 0x0) 05:36:14 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) syz_open_pts(r0, 0x8280) 05:36:14 executing program 2: openat$random(0xffffffffffffff9c, &(0x7f00000000c0), 0x8080, 0x0) 05:36:14 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='statm\x00') write$P9_RSTAT(r0, 0x0, 0x0) 05:36:15 executing program 1: mount$9p_fd(0x0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x100004, 0x0) 05:36:15 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080), 0xea082, 0x0) write$P9_RCREATE(r0, 0x0, 0x0) 05:36:15 executing program 4: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) dup(r0) io_setup(0x9, &(0x7f0000003080)=0x0) io_submit(r1, 0x0, 0x0) 05:36:15 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x105101, 0x0) 05:36:15 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='uid_map\x00') write$P9_RREADDIR(r0, 0x0, 0x0) 05:36:15 executing program 3: semget$private(0x0, 0x4, 0x188) 05:36:15 executing program 1: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/class/dmi', 0x80000, 0x80) 05:36:15 executing program 5: pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = fcntl$dupfd(r1, 0x0, r2) write$P9_RSTAT(r3, 0x0, 0x0) 05:36:15 executing program 0: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/devices/virtual', 0xd6500, 0x159) 05:36:15 executing program 2: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$cgroup_freezer_state(r0, 0x0, 0x58) 05:36:15 executing program 3: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/pid\x00') r1 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) fcntl$dupfd(r1, 0x0, r0) 05:36:15 executing program 5: creat(&(0x7f0000000000)='./file0\x00', 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x4000, 0x2) 05:36:15 executing program 1: statx(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0, 0x0, &(0x7f00000000c0)) 05:36:15 executing program 4: sendmmsg(0xffffffffffffffff, &(0x7f0000006bc0)=[{{0x0, 0x0, &(0x7f0000004200)=[{&(0x7f0000003080)="e9", 0x1}], 0x1}}], 0x1, 0x0) io_setup(0x0, &(0x7f0000003080)) 05:36:15 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x82, 0x0) write$P9_RSTAT(r0, 0x0, 0x51) 05:36:15 executing program 2: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, 0x0) 05:36:15 executing program 3: openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x101040, 0x112) 05:36:15 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) fcntl$dupfd(r0, 0x0, r0) 05:36:15 executing program 4: openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x2e040, 0x1b4) 05:36:15 executing program 5: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/devices/system', 0xa0000, 0x40) 05:36:15 executing program 3: pselect6(0x0, 0x0, &(0x7f00000001c0), 0x0, &(0x7f0000000240), &(0x7f00000002c0)={0x0}) 05:36:15 executing program 2: openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x1611c0, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100), 0x0, 0x0, 0x0) 05:36:15 executing program 0: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/class/net', 0x202100, 0x1f2) [ 210.732965] kauditd_printk_skb: 7 callbacks suppressed [ 210.732974] audit: type=1804 audit(1668317775.170:19): pid=13299 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="open_writers" comm="syz-executor.5" name="/root/syzkaller-testdir1018713017/syzkaller.rtgeCq/270/file0" dev="sda1" ino=14235 res=1 05:36:15 executing program 4: open$dir(&(0x7f0000000040)='./file1\x00', 0xac0, 0x0) 05:36:15 executing program 1: open$dir(&(0x7f0000000000)='./file1\x00', 0x2ac0, 0x140) 05:36:15 executing program 5: semget$private(0x0, 0x1, 0x88) 05:36:15 executing program 0: socketpair(0x1, 0x0, 0x8f5, 0x0) 05:36:15 executing program 3: open$dir(&(0x7f0000000080)='./file0\x00', 0x408000, 0x0) 05:36:15 executing program 2: semget$private(0x0, 0x1, 0x108) 05:36:15 executing program 4: openat$urandom(0xffffffffffffff9c, &(0x7f0000000000), 0x86302, 0x0) 05:36:15 executing program 1: pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RCLUNK(r0, 0x0, 0x0) 05:36:15 executing program 5: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = dup(r0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$dupfd(r1, 0x0, r2) [ 210.856701] audit: type=1800 audit(1668317775.200:20): pid=13299 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed(directio)" comm="syz-executor.5" name="file0" dev="sda1" ino=14235 res=0 05:36:15 executing program 0: creat(&(0x7f0000000000)='./file0\x00', 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x1c) 05:36:15 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r2 = dup(r1) fcntl$dupfd(r2, 0x0, r0) 05:36:15 executing program 2: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) ioctl$GIO_UNIMAP(r0, 0x4b66, 0x0) 05:36:15 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmmsg(r0, 0x0, 0x0, 0x5) 05:36:15 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendto(r0, 0x0, 0x20, 0x0, 0x0, 0x0) 05:36:15 executing program 1: r0 = open$dir(&(0x7f0000000000)='./file1\x00', 0x2ac0, 0x0) dup(r0) [ 210.931097] audit: type=1800 audit(1668317775.230:21): pid=13314 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed(directio)" comm="syz-executor.4" name="file0" dev="sda1" ino=14266 res=0 05:36:15 executing program 0: creat(&(0x7f0000000000)='./file0\x00', 0xaa) 05:36:15 executing program 1: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/class/dmi', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fdinfo/3\x00') write$P9_RMKNOD(r0, 0x0, 0x0) 05:36:15 executing program 4: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/class/power_supply', 0x10d000, 0x0) [ 210.975419] audit: type=1804 audit(1668317775.400:22): pid=13348 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir4062018918/syzkaller.E8GEMr/257/file0" dev="sda1" ino=14230 res=1 05:36:15 executing program 5: semget$private(0x0, 0x1, 0x526) 05:36:15 executing program 2: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) openat$cgroup_procs(r0, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) 05:36:15 executing program 3: openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x1211c0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x391600, 0x0) 05:36:15 executing program 0: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$GIO_FONTX(r0, 0x4b6b, 0x0) 05:36:15 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x200200, 0x0) 05:36:15 executing program 1: semget$private(0x0, 0x3, 0x32) 05:36:15 executing program 5: semget$private(0x0, 0x1, 0x2be) 05:36:15 executing program 0: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/class/net', 0x208300, 0x0) 05:36:15 executing program 2: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) 05:36:15 executing program 3: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmctl$SHM_UNLOCK(r0, 0xc) 05:36:15 executing program 2: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) write$P9_RCREATE(r2, 0x0, 0x0) 05:36:15 executing program 1: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = dup(r0) ioctl$KDFONTOP_GET(r1, 0x4b72, 0x0) 05:36:15 executing program 4: openat$urandom(0xffffffffffffff9c, &(0x7f0000000000), 0x200000, 0x0) 05:36:15 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040), 0x8c81, 0x0) write$P9_RSTATFS(r0, 0x0, 0x0) 05:36:15 executing program 5: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = dup(r0) write$char_usb(r1, 0x0, 0x0) 05:36:15 executing program 2: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) openat$cgroup_freezer_state(r0, &(0x7f0000000040), 0x2, 0x0) 05:36:15 executing program 3: creat(&(0x7f0000000040)='./file1/file0\x00', 0x0) 05:36:15 executing program 1: semget$private(0x0, 0x2, 0x6a6) 05:36:15 executing program 4: openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x1611c0, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100), 0x0, 0x0, 0x1) 05:36:15 executing program 0: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$TCSETAF(r0, 0x5408, 0x0) 05:36:15 executing program 5: openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x1611c0, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100), &(0x7f0000000140), 0x2, 0x1) 05:36:15 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) write$P9_RWSTAT(r0, 0x0, 0x0) 05:36:15 executing program 3: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = dup(r0) ioctl$TIOCL_SETVESABLANK(r1, 0x541c, 0x0) 05:36:15 executing program 1: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = dup(r0) write$P9_RREAD(r1, 0x0, 0x0) 05:36:15 executing program 5: socketpair(0x0, 0x7a4c3955f76779b6, 0x0, 0x0) 05:36:15 executing program 4: semget(0x0, 0x0, 0x309) 05:36:15 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) dup(r0) 05:36:15 executing program 2: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r2 = dup(r1) r3 = fcntl$dupfd(r2, 0x0, r0) write$cgroup_subtree(r3, 0x0, 0x1c) 05:36:15 executing program 4: semget$private(0x0, 0x1, 0x4b3) 05:36:15 executing program 1: shmget$private(0x0, 0x2000, 0x80, &(0x7f0000ffc000/0x2000)=nil) 05:36:15 executing program 5: creat(&(0x7f0000000000)='./file0\x00', 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x2ac0, 0x0) 05:36:15 executing program 3: openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xe140, 0x5) 05:36:15 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) write$FUSE_DIRENT(r0, 0x0, 0xfffffffffffffe7d) 05:36:15 executing program 4: shmget$private(0x0, 0x2000, 0x10, &(0x7f0000ffc000/0x2000)=nil) 05:36:15 executing program 2: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000080)='/sys/class/dmi', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) dup(r1) 05:36:15 executing program 0: openat$null(0xffffffffffffff9c, &(0x7f0000001300), 0x2400, 0x0) 05:36:15 executing program 3: statx(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0, 0x20, &(0x7f00000000c0)) 05:36:15 executing program 1: getcwd(&(0x7f00000000c0)=""/4096, 0x1000) 05:36:15 executing program 0: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000040)={0x2}, 0x6a, 0x0) msgrcv(r0, 0x0, 0x0, 0x3, 0x800) 05:36:15 executing program 5: sendmmsg$sock(0xffffffffffffffff, &(0x7f0000002cc0)=[{{&(0x7f00000003c0)=@l2={0x1f, 0x0, @fixed}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="4f429abbdb88367aea5385d2185ff733ce0106141ec00b10760419906ad55c64f6953296158b0cde7ea9fdf65a9a91413e83795c8ad26a7e731654acd05f", 0x3e}, {&(0x7f0000000480)="bd907cae08c5334b771e9dec08ec3a8590e71551303dfed7b764938e3f3d1ebb2e087d08d728f4eb7109db46b8ace03825be6949dacda0f9e501d7c1d20de804b1f0a6b491aab1b5329b09ebc8233d5ea5647df7d27e5ca83f6a832aa309e405e897f2c2415ed69c249dfd07", 0x6c}, {&(0x7f0000000500)="0fbe437cb11f2e1bcc1deea18ccbda2baf6973a2e778f000412442a1da8ad3705fc82c07f3a157e8e58146b343bc859718b6965cfdcd6f7a165d101cc846e3af", 0x40}, {&(0x7f0000000540)="6192ccf67db0f3d547f0e72e6fb47e9503ddf945a4eeaeabaf43c649d2de1d50ce20734b54cb2d969c1d432c595338a14b050cf601df4dc658537086d17e1e1279688f31af9d692e83ae8db609c9d563759ff1ac43a3c975ccf94597d9e7595aa8646524d3d0431eee96ea54ad28a8afb3f0caec1dcb551f7b8c7b56fe326e6d24ae7b77f427", 0x86}, {&(0x7f0000000600)="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", 0xfb}], 0x5, &(0x7f0000000780)=[@timestamping={{0x14}}, @txtime={{0x18}}, @mark={{0x14}}, @mark={{0x14}}, @timestamping={{0x14}}, @txtime={{0x18}}], 0x90}}, {{&(0x7f0000000840)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @remote}}, 0x80, &(0x7f0000002b40)=[{&(0x7f00000008c0)="3e8a5576eafd7bc549628f496cd3fb800c2618b887066a9e82f8a6257f18a4b8a0baa406d4d224dc2fe12440e8ec8ea8cf6aaeb0bf88906dd3b022b4a74f61c2657ac0840608dc1ba1361044f6721adeafd61a48f27cd05f60da446b4cd9e57134387d9f5c99f64cfda4aca3fea6878e7b18cd047557cd302b55b5f71b552a8e7832d875b14ebecea33defffa979763d1f4128f410ca1ac6e40307a65d22fa557231446e8dbbc59a1bc19db1c19345a9ecc9a52cd7dd904862046c4f35a97cf0ab3bbcf3347b7ae6715b4f7ac2", 0xcd}, {&(0x7f00000009c0)="bbafe83d39fad7ba5e6ca7de6d12e16af75fcca8bfb34c150d126f52da0e4562b91f55a9d806f7e482b2f79d2b22627874180d89716b0d4e3dae58bbc057531c9893aad103655479f8b8d0b3f8e74aefa826f214328805f302608b6cd917fa6d40d3aba4a90ebf034079ef5a20597506240dff5e659909a88e8ceb587676b634b448d67ec2ad9611a26d9a0c178294cfed8c176806b0c6a3481c108241647fbb14634b7db750c4268197d90787f5bfbfa022ec8c71a5ccd8ee620533da821266e4790e3d48e8ea0c47f47120bcb18c28bb692c12672f1b36c7d39ec15db38b14e47001138aae09ffd31bd8cb484ecd38345064722796a81dd1522c2122dc", 0xfe}, {&(0x7f0000000ac0)="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", 0x1000}, {&(0x7f0000001ac0)="b0a2a05f0615e830fc1222d4f386aafe54ba26866eeb6894496618a063389d29d404d3800859a0c2e3cc58252254b0f4d6ba19f6171be34f613aca1c89fa82ba0fb22b3e6c0dabfce9a89eb7508137229b92949af1addb689d01aa0166e369e5128a5c", 0x63}, {&(0x7f0000001b40)="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", 0x1000}], 0x5, &(0x7f0000002bc0)=[@txtime={{0x18}}, @mark={{0x14}}, @timestamping={{0x14}}, @mark={{0x14}}, @mark={{0x14}}, @txtime={{0x18}}, @timestamping={{0x14}}, @txtime={{0x18}}, @timestamping={{0x14}}], 0xd8}}], 0x3ffffffffffffa2, 0x0) [ 211.395368] audit: type=1800 audit(1668317775.830:23): pid=13435 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed(directio)" comm="syz-executor.3" name="file0" dev="sda1" ino=14264 res=0 05:36:15 executing program 3: statx(0xffffffffffffff9c, &(0x7f0000000100)='.\x00', 0x0, 0x0, &(0x7f0000000140)) 05:36:15 executing program 4: openat$full(0xffffffffffffff9c, &(0x7f0000000040), 0x40000, 0x0) 05:36:15 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) write$P9_RXATTRWALK(r0, 0x0, 0x0) 05:36:15 executing program 1: getcwd(&(0x7f00000000c0)=""/4096, 0x1000) 05:36:15 executing program 2: statx(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0, 0x2, &(0x7f00000000c0)) 05:36:15 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) recvmmsg$unix(r0, &(0x7f0000003e80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000080)=""/88, 0xffffffffffffff5d}], 0x1}}], 0x2, 0x0, 0x0) 05:36:15 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) recvmmsg$unix(r0, &(0x7f0000003e80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f00000002c0)=""/75, 0x4b}], 0x1, &(0x7f00000004c0)=[@cred={{0x1c}}], 0x20}}], 0x2, 0x0, 0x0) 05:36:15 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) connect$netlink(r0, &(0x7f0000000040)=@proc={0x10, 0x0, 0x0, 0x10}, 0xc) 05:36:15 executing program 0: setuid(0xee00) r0 = msgget(0x0, 0x0) msgsnd(r0, &(0x7f0000000000)={0x1}, 0x8, 0x0) 05:36:16 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) recvmmsg$unix(r0, &(0x7f0000003e80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f00000002c0)=""/75, 0x4b}], 0x1}}], 0x2, 0x0, 0x0) 05:36:16 executing program 1: getcwd(&(0x7f00000000c0)=""/4096, 0x1000) 05:36:16 executing program 5: statx(0xffffffffffffffff, &(0x7f0000000240)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0, 0x0, 0x0) 05:36:16 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) recvmmsg$unix(r0, &(0x7f0000003e80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f00000002c0)=""/75, 0x4b}], 0x1000000000000039}}], 0x2, 0x0, 0x0) 05:36:16 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) recvmmsg$unix(r0, &(0x7f0000003e80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000002680)=[{&(0x7f0000000040)=""/182, 0xb6}, {0x0}], 0x2}}], 0x2, 0x0, 0x0) 05:36:16 executing program 1: getcwd(&(0x7f00000000c0)=""/4096, 0x1000) 05:36:16 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) connect$netlink(r0, &(0x7f0000000040)=@proc, 0xc) 05:36:16 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) recvmmsg$unix(r0, &(0x7f0000003e80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000002680)=[{0x0}, {&(0x7f0000000100)=""/152, 0x98}], 0x2}}], 0x2, 0x0, 0x0) 05:36:16 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) recvmmsg$unix(r0, &(0x7f0000003e80)=[{{0x0, 0x0, 0x0, 0xaf}}, {{0x0, 0x0, &(0x7f0000000340)}}], 0x2, 0x0, 0x0) 05:36:16 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg(r0, &(0x7f00000052c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000051c0)=[{0x10}], 0x10}, 0x0) 05:36:16 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) recvmmsg$unix(r0, &(0x7f0000003e80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffed5}}, {{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/159}], 0x1000000000000039}}], 0x2, 0x0, 0x0) 05:36:16 executing program 1: recvmmsg$unix(0xffffffffffffffff, &(0x7f0000001700)=[{{&(0x7f0000000000), 0x0, &(0x7f0000000180)=[{&(0x7f0000000080)=""/22}, {&(0x7f00000000c0)=""/112}, {&(0x7f0000000140)=""/26}], 0x0, &(0x7f00000001c0)=[@cred]}}, {{&(0x7f0000000200), 0x0, &(0x7f0000000540)=[{&(0x7f0000000280)=""/44}, {&(0x7f00000002c0)=""/240}, {&(0x7f00000003c0)=""/7}, {&(0x7f0000000400)=""/83}, {&(0x7f0000000480)=""/138}]}}, {{&(0x7f00000005c0)=@abs, 0x0, &(0x7f0000001680)=[{&(0x7f0000000640)=""/40}, {&(0x7f0000000680)=""/4096}], 0x0, &(0x7f00000016c0)=[@cred]}}], 0x40000da, 0x0, 0x0) 05:36:16 executing program 2: r0 = msgget(0x1, 0x0) msgrcv(r0, 0x0, 0x1bc896c3fbf7b4a9, 0x2, 0x5800) 05:36:16 executing program 4: r0 = msgget$private(0x0, 0x0) msgrcv(r0, 0x0, 0xfffffe9c, 0x0, 0x0) 05:36:16 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg(r0, &(0x7f00000052c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000051c0)=[{0x10, 0x3a}], 0x10}, 0x0) 05:36:16 executing program 5: statx(0xffffffffffffff9c, &(0x7f0000000100)='.\x00', 0x2000, 0x0, &(0x7f0000000140)) 05:36:16 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup.net/syz0\x00', 0x200002, 0x0) 05:36:16 executing program 1: clock_nanosleep(0x6, 0x0, &(0x7f0000000040), 0x0) 05:36:16 executing program 3: semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000003580)={{0x0, 0xffffffffffffffff, 0x0, 0xee01}}) 05:36:16 executing program 5: semctl$SEM_INFO(0x0, 0x0, 0x13, &(0x7f0000000040)=""/81) 05:36:16 executing program 2: semctl$SETVAL(0x0, 0x0, 0x10, &(0x7f0000000340)) 05:36:16 executing program 3: r0 = semget$private(0x0, 0x6, 0x0) semop(0x0, &(0x7f0000000000)=[{0x0, 0xffff}], 0x1) semctl$IPC_RMID(r0, 0x0, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r1, &(0x7f0000004040)={0x0, 0x0, &(0x7f0000003a80)=[{&(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000015033c1b0055000000fae8f4f41f0b498f80fa504e962b0aa7dbf6a8c13b99d5ee599dbaaec4c9ccdec91149f7ab3e8cc5d547afbded02779a70800f250fb8177f870900f4ff00000018f004a1a9f98725bc9e56f40a373d36298cc58c03d433edbbbf437e0f113ee121a6c907b188e2200082aa10fa8378ce606e51953c73caba2f80ac42718e3e50cc3e0db04fb6bc49ed15b426c091659731742c0100dea13358ba04c55cd9bb7f3ecdb6763e76fb38c9807eb4c85d50c4df83190a254c3028fd5d8749c61f656873a75615c8344f81dac803f292ecef93941b4b7381249d7ab1820102d060286708000000000000005465b4797b70744d62277a07513f3e9f7449a0e3440d5309f89b8c862d7f00000000000000b83c5d2c0ab982f356634100be2e504372c448077cba4f2d19c52e2177122a15fbfaf35ac66c52775a7c5a2bfce849c056310e28507fa84d5f167db65bf36d249d0cdbd32bc513250789942a6840af8f347211a4dbb3ab741db600934834f3b1bfccdc40d856a6c875b94ba8271f650a57997b2cae502c408d6b0f7e44b61396415e491f2a349d6666963e7985bf8cf4df4be5a248bba310bd51399f11f42593f725ef6bb3ba304d853fe1a0f7d1f342a9b75865d214947b9ec31986c4eb9598c7da79fca0ca051608b1ec803f7b19f00231b42bbca0ce13c5852cbc2605e6d149e0d604b3ac629504b84e9c99b27d28108b0a503be72b45000000000000000000000000000000ee33dee8c714c36f7829bbdf88a2f4584520d5c5146dabd6f97b808612431489b0d606edb90fc75156db8685f284b4a6390d0a77e746176311ed060bbb8f8a5d5824ab5a17e0b48b6f15d0186eb3511273b7b3e47e97fe11c04f1309c30ea0ae5399191e2fc166389a46110336ecf550e5fe8e30434407b1d36c92e9604f8c8eb8fe674dfd195f67cacae5e4ab97f657be7e3bbe6fc163405c3f1e7bb543277a6e2358f004566f6751734355cc09cfa79081e904e73e8084524988ce9d28138597358691dd18da0f4e083161b5ac6f3a1543f80ac30ed152146816dfd5b1ec5c32d82ba7d0244fc42359302db1bfdb5632946f8e4b8f4442a9716fc8dd5bdb77a3701807b705658500006a4876d3487e0b68fca9f23cd16850cccb9de7e281d9ba40da94553f5415747496de95f70c27b92da74dcc7d56179fcebb5d95bc662e2dde6598eae1eb541010a4d012dd63d5e3c2df8e730ee3a80000"], 0x10}], 0x10000000000002a5, &(0x7f0000003f40)=[@cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff}}}], 0x500020}, 0x0) semctl$IPC_INFO(r0, 0x4, 0x3, &(0x7f0000000040)=""/182) 05:36:16 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x3, &(0x7f0000001200), 0x4) 05:36:16 executing program 5: openat$random(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) 05:36:16 executing program 1: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000340)='/sys/devices/virtual', 0x202000, 0x0) 05:36:17 executing program 4: r0 = semget$private(0x0, 0x4, 0x0) semctl$GETNCNT(r0, 0x0, 0xe, 0x0) 05:36:17 executing program 0: io_setup(0x0, &(0x7f0000000000)) io_setup(0x0, &(0x7f00000002c0)) 05:36:17 executing program 2: openat$random(0xffffffffffffff9c, &(0x7f00000000c0), 0x4040, 0x0) 05:36:17 executing program 5: rt_sigtimedwait(&(0x7f00000000c0), 0x0, &(0x7f0000000180)={0x0, 0x989680}, 0x8) 05:36:17 executing program 1: timer_create(0x1, &(0x7f0000000000)={0x0, 0x0, 0x3, @thr={0x0, 0x0}}, 0x0) 05:36:17 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) accept$packet(r0, 0x0, &(0x7f0000000080)) 05:36:17 executing program 4: r0 = semget$private(0x0, 0x4, 0x0) semctl$GETNCNT(r0, 0x0, 0xe, 0x0) 05:36:17 executing program 1: timer_create(0x2, 0x0, &(0x7f0000000180)) 05:36:17 executing program 3: openat$binderfs_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs2/binder-control\x00', 0xaa534615b24072c3, 0x0) 05:36:17 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x0, 0x0, 0x0) 05:36:17 executing program 0: syz_clone(0x0, &(0x7f0000000000)="c1ee6fbaf6ed5579b32c3fa9a6a88eb342a2de02bfb5d7e60aaa51cc00ceaa19b0626bcccdba870000cd26", 0xffffffffffffff47, 0x0, 0x0, 0x0) 05:36:17 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x8, &(0x7f0000000040)=0xffffff7f, 0x4) 05:36:17 executing program 4: r0 = semget$private(0x0, 0x4, 0x0) semctl$GETNCNT(r0, 0x0, 0xe, 0x0) 05:36:17 executing program 1: pipe2$9p(&(0x7f0000002180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r0, 0x0, 0x0) 05:36:17 executing program 2: openat$binderfs_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs2/binder-control\x00', 0x6567d819cf276dee, 0x0) 05:36:17 executing program 3: openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x2041c0, 0x0) 05:36:17 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) accept4$inet6(r0, 0x0, 0x0, 0x0) 05:36:17 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) write$tcp_congestion(r0, 0x0, 0xfffffde3) 05:36:17 executing program 4: r0 = semget$private(0x0, 0x4, 0x0) semctl$GETNCNT(r0, 0x0, 0xe, 0x0) 05:36:17 executing program 1: socketpair(0x1, 0x2, 0x0, &(0x7f0000000700)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, 0x0, 0x0) 05:36:17 executing program 2: pselect6(0x40, &(0x7f0000002b00), &(0x7f0000002c00)={0x7}, &(0x7f0000002c40)={0x2}, 0x0, 0x0) 05:36:17 executing program 3: munmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000) munlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) 05:36:17 executing program 1: msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000140)=""/99) 05:36:17 executing program 2: timer_create(0xafe5dbfdc2296cb0, 0x0, 0x0) 05:36:17 executing program 4: r0 = perf_event_open$cgroup(&(0x7f00000000c0)={0x3, 0x80, 0x8, 0x1, 0x46, 0x7, 0x0, 0x1, 0xc800, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x3, 0x1, @perf_config_ext={0x10001, 0x5}, 0x306a, 0x7f, 0x4, 0x2, 0xfffffffffffffff8, 0x9, 0x7a, 0x0, 0x20, 0x0, 0xfffffffffffff000}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x3) perf_event_open(&(0x7f0000000040)={0x4, 0x80, 0x0, 0x7, 0x0, 0x40, 0x0, 0xd36, 0x10211, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1000, 0x2, @perf_bp={&(0x7f0000000000), 0x8}, 0x10a03, 0x8, 0xffffffff, 0x0, 0xe0, 0x200, 0x2058, 0x0, 0x8, 0x0, 0x8}, 0x0, 0x6, r0, 0x8) mq_unlink(&(0x7f0000000140)='#*\xba*{\x00') semget(0x3, 0x4, 0x630) 05:36:17 executing program 0: socketpair(0x1, 0x0, 0x5, 0x0) 05:36:17 executing program 5: r0 = msgget$private(0x0, 0x0) msgctl$MSG_STAT(r0, 0xb, &(0x7f0000000100)=""/56) msgctl$MSG_INFO(0x0, 0xc, 0x0) 05:36:17 executing program 3: openat$null(0xffffffffffffff9c, &(0x7f0000001100), 0x40, 0x0) 05:36:17 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000200)={0x0, 0x1, 0x6, @link_local}, 0xfff9) 05:36:17 executing program 4: timer_create(0x2, 0x0, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x3938700}, {0x0, 0x3938700}}, 0x0) 05:36:17 executing program 2: inotify_add_watch(0xffffffffffffffff, 0x0, 0x2000500) 05:36:17 executing program 0: r0 = semget$private(0x0, 0x4, 0x0) semop(r0, &(0x7f0000000000)=[{0x0, 0x3ff}, {0x4}], 0x2) 05:36:17 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x6, &(0x7f0000000040)=0x1, 0x4) 05:36:17 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x15, &(0x7f00000002c0)={@mcast1}, 0x14) 05:36:17 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, 0x0, 0x0) 05:36:17 executing program 1: openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x111400, 0x0) 05:36:17 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x204000, 0x0) ioctl$BINDER_CTL_ADD(r0, 0xc1086201, 0x0) 05:36:17 executing program 5: timer_create(0x2, &(0x7f0000000000)={0x0, 0x0, 0x4, @thr={0x0, 0x0}}, 0x0) 05:36:17 executing program 0: shmat(0x0, &(0x7f0000ffb000/0x5000)=nil, 0x0) 05:36:17 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) sendto$packet(r0, 0x0, 0x0, 0x4049, 0x0, 0x0) 05:36:17 executing program 3: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000140), 0x8, 0x0) 05:36:17 executing program 1: r0 = semget$private(0x0, 0x4, 0x0) semctl$GETPID(r0, 0x0, 0xb, 0xfffffffffffffffc) 05:36:17 executing program 5: r0 = msgget$private(0x0, 0x4) msgctl$MSG_STAT_ANY(r0, 0xd, &(0x7f0000000000)=""/244) 05:36:17 executing program 0: semget$private(0x0, 0x3, 0x8) 05:36:17 executing program 3: r0 = semget$private(0x0, 0x4, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f00000023c0)) 05:36:17 executing program 2: semctl$GETPID(0x0, 0x0, 0xb, 0xfffffffffffffffc) 05:36:17 executing program 4: timer_create(0x0, 0x0, &(0x7f0000000040)) timer_settime(0x0, 0x1, &(0x7f00000000c0), 0x0) 05:36:17 executing program 5: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000100), 0x610600, 0x0) 05:36:17 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_int(r0, 0x84, 0x21, 0x0, &(0x7f0000000080)=0x84) 05:36:17 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_int(r0, 0x84, 0x12, 0x0, &(0x7f0000000080)=0x84) 05:36:17 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_int(r0, 0x84, 0xd, 0x0, &(0x7f0000000080)=0x4) mmap(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0x0, 0x12, r0, 0x0) 05:36:17 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f0000000080)={'vxcan1\x00', {0x2, 0x0, @multicast2}}) 05:36:17 executing program 4: mmap$perf(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x9, 0x14ba06fc47bf727d, 0xffffffffffffffff, 0x0) 05:36:17 executing program 5: socket$inet6(0xa, 0x1, 0x80) 05:36:17 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000800)={0x6, 0x3, &(0x7f0000000580)=@raw=[@map_idx_val, @jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}], &(0x7f00000005c0)='GPL\x00', 0x4, 0x85, &(0x7f0000000100)=""/133, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:36:17 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet(r0, &(0x7f0000001180)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, &(0x7f0000001100)=[{&(0x7f0000000080)="bc", 0x1}], 0x1}, 0x0) 05:36:17 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x6, &(0x7f0000000080)=@raw=[@ldst={0x3}, @jmp, @map_idx, @initr0], &(0x7f0000000100)='GPL\x00', 0x4, 0x1000, &(0x7f0000000380)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:36:17 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname(r0, 0x0, &(0x7f0000000340)) [ 213.238495] sctp: [Deprecated]: syz-executor.2 (pid 13671) Use of int in maxseg socket option. [ 213.238495] Use struct sctp_assoc_value instead 05:36:17 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x6004095) 05:36:17 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$sock_SIOCGIFVLAN_SET_VLAN_FLAG_CMD(r0, 0x8982, &(0x7f0000000040)={0x7, 'vlan0\x00'}) 05:36:17 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_int(r0, 0x84, 0x10, 0x0, &(0x7f0000000080)=0x84) 05:36:17 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x14, r1, 0x1}, 0x14}}, 0x0) 05:36:17 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_int(r0, 0x84, 0x7a, 0x0, &(0x7f0000000080)=0x84) 05:36:17 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) poll(&(0x7f0000000300)=[{r0}], 0x1, 0x3) 05:36:17 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) listen(r0, 0x1) sendmsg$inet(r0, &(0x7f0000001180)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, &(0x7f0000001100)=[{&(0x7f0000000080)="bc", 0x1}], 0x1, &(0x7f0000001140)=[@ip_ttl={{0x14}}], 0x18}, 0x0) 05:36:17 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) r1 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r1, 0x107, 0xf, &(0x7f00000001c0)="a2e6999b", 0x4) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000030000000000080044944eeba71a4976e252a22cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$sock(0xffffffffffffffff, &(0x7f0000003400)={0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000240)="42ea92fd0c27ff9e17ca84", 0xb}], 0x1}, 0x0) sendmsg$netlink(r1, &(0x7f0000003d40)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000200)=ANY=[@ANYBLOB="09040000e29d"], 0x1100}], 0x1}, 0x0) 05:36:17 executing program 1: getgroups(0x1, &(0x7f0000001140)=[0xee01]) 05:36:17 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_int(r0, 0x84, 0x18, 0x0, &(0x7f0000000080)=0x84) [ 213.415258] ------------[ cut here ]------------ [ 213.420150] kernel BUG at include/linux/skbuff.h:2150! [ 213.425514] invalid opcode: 0000 [#1] PREEMPT SMP KASAN [ 213.430869] Modules linked in: [ 213.434070] CPU: 0 PID: 13706 Comm: syz-executor.2 Not tainted 4.14.299-syzkaller #0 [ 213.441936] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/26/2022 [ 213.451337] task: ffff8880a8e7c200 task.stack: ffff8880398e0000 [ 213.457399] RIP: 0010:skb_pull+0xe1/0x100 05:36:17 executing program 3: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000640)={@cgroup, 0xffffffffffffffff, 0xf}, 0x10) 05:36:17 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) socket$packet(0x11, 0x3, 0x300) sendmsg$inet(r0, &(0x7f0000001180)={&(0x7f0000000040)={0x2, 0x0, @remote}, 0x10, &(0x7f0000001100)=[{&(0x7f0000000080)="bc", 0x1}], 0x1}, 0x0) 05:36:17 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000012c0)={0xffffffffffffffff}) close(r0) 05:36:17 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_int(r0, 0x84, 0x72, 0x0, &(0x7f0000000080)=0x84) 05:36:17 executing program 4: mmap(&(0x7f0000b5a000/0x4000)=nil, 0x4000, 0x2fffffd, 0x8d071, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x5, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000000000000000000000000008500000005000000850000002a00000095"], &(0x7f00000001c0)='GPL\x00', 0x4, 0xa8, &(0x7f0000000000)=""/168, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000100)='mm_page_free_batched\x00', r0}, 0x10) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x4ca31, 0xffffffffffffffff, 0x0) [ 213.461530] RSP: 0018:ffff8880398e75d8 EFLAGS: 00010216 [ 213.466885] RAX: 0000000000040000 RBX: ffff8880b50ef2c0 RCX: ffffc9000962d000 [ 213.474141] RDX: 0000000000000437 RSI: ffffffff85bf49b1 RDI: ffff8880b50ef344 [ 213.481391] RBP: 0000000000000018 R08: 00000000000000c0 R09: ffffed10169dff11 [ 213.488646] R10: ffff8880b4eff88f R11: 0000000000000000 R12: 00000000000010de [ 213.495905] R13: ffff8880b50ef398 R14: ffff8880b50ef390 R15: ffff8880b4eff820 [ 213.503166] FS: 00007fbbf3898700(0000) GS:ffff8880ba400000(0000) knlGS:0000000000000000 05:36:17 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$inet(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f00000000c0)="92", 0x1}], 0x1, &(0x7f0000000000)=ANY=[], 0x10}, 0x0) 05:36:17 executing program 4: r0 = socket(0x2, 0xa, 0x0) sendmmsg(r0, &(0x7f000000a880)=[{{&(0x7f00000001c0)=@rc={0x1f, @none}, 0x80, 0x0}}], 0x1, 0x0) 05:36:17 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000040)=[@in6={0xa, 0x0, 0x0, @dev, 0x8}]}, &(0x7f0000000140)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000200)={r2}, &(0x7f0000000280)=0x8) 05:36:18 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000040)=[@in6={0xa, 0x0, 0x0, @dev, 0x8}]}, &(0x7f0000000140)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000200)={r2}, &(0x7f0000000280)=0x8) [ 213.511384] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 213.517261] CR2: 0000000020000000 CR3: 000000009f7ad000 CR4: 00000000003406f0 [ 213.524525] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 213.531788] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 213.539045] Call Trace: [ 213.541629] ipgre_xmit+0x26f/0x780 [ 213.545256] dev_hard_start_xmit+0x188/0x890 [ 213.549661] __dev_queue_xmit+0x1d7f/0x2480 [ 213.553984] ? netdev_pick_tx+0x2e0/0x2e0 [ 213.558129] ? __pskb_pull_tail+0xb54/0x14a0 [ 213.562534] ? skb_copy_datagram_from_iter+0x3c1/0x5f0 [ 213.567808] ? skb_partial_csum_set+0x1e2/0x260 [ 213.572479] packet_snd+0x13aa/0x26f0 [ 213.576280] ? prb_retire_rx_blk_timer_expired+0x630/0x630 [ 213.581899] ? trace_hardirqs_on_caller+0x3a8/0x580 [ 213.586909] ? finish_task_switch+0x178/0x610 [ 213.591394] ? get_user_pages_unlocked+0x70/0x2e0 [ 213.596212] ? lock_acquire+0x170/0x3f0 [ 213.600160] ? lock_downgrade+0x740/0x740 [ 213.604284] packet_sendmsg+0x12ed/0x33a0 [ 213.608411] ? __might_fault+0x177/0x1b0 [ 213.612446] ? rw_copy_check_uvector+0x1dd/0x2b0 [ 213.617180] ? import_iovec+0x1df/0x360 [ 213.621135] ? dup_iter+0x240/0x240 [ 213.624738] ? compat_packet_setsockopt+0x140/0x140 [ 213.629730] ? copy_msghdr_from_user+0x218/0x3b0 [ 213.634458] ? kernel_recvmsg+0x210/0x210 [ 213.638588] ? security_socket_sendmsg+0x83/0xb0 [ 213.643318] ? compat_packet_setsockopt+0x140/0x140 [ 213.648324] sock_sendmsg+0xb5/0x100 [ 213.652031] ___sys_sendmsg+0x6c8/0x800 [ 213.656038] ? copy_msghdr_from_user+0x3b0/0x3b0 [ 213.660768] ? do_futex+0x127/0x1570 [ 213.664454] ? __fget+0x23e/0x3e0 [ 213.667882] ? lock_acquire+0x170/0x3f0 [ 213.671831] ? lock_downgrade+0x740/0x740 [ 213.675955] ? __fget+0x265/0x3e0 [ 213.679388] ? __fdget+0x19b/0x1f0 [ 213.682903] ? sockfd_lookup_light+0xb2/0x160 [ 213.687369] __sys_sendmsg+0xa3/0x120 [ 213.691145] ? SyS_shutdown+0x160/0x160 [ 213.695098] SyS_sendmsg+0x27/0x40 [ 213.698612] ? __sys_sendmsg+0x120/0x120 [ 213.702648] do_syscall_64+0x1d5/0x640 [ 213.706516] entry_SYSCALL_64_after_hwframe+0x5e/0xd3 [ 213.711680] Code: 00 00 4c 89 a3 d8 00 00 00 e8 2c 0e 96 fb 4c 89 e0 5b 5d 41 5c c3 e8 1f 0e 96 fb 45 31 e4 5b 4c 89 e0 5d 41 5c c3 e8 0f 0e 96 fb <0f> 0b e8 58 cb bf fb e9 49 ff ff ff e8 4e cb bf fb eb 8e e8 b7 [ 213.730763] RIP: skb_pull+0xe1/0x100 RSP: ffff8880398e75d8 [ 213.736424] ---[ end trace ac17529e998b038c ]--- [ 213.741209] Kernel panic - not syncing: Fatal exception in interrupt [ 213.747870] Kernel Offset: disabled [ 213.751485] Rebooting in 86400 seconds..