Warning: Permanently added '10.128.0.142' (ED25519) to the list of known hosts. 2024/04/17 10:02:00 fuzzer started 2024/04/17 10:02:00 dialing manager at 10.128.0.169:30008 [ 67.473042][ T5063] cgroup: Unknown subsys name 'net' [ 67.615578][ T5063] cgroup: Unknown subsys name 'rlimit' 2024/04/17 10:02:02 code coverage: enabled 2024/04/17 10:02:02 comparison tracing: enabled 2024/04/17 10:02:02 extra coverage: enabled 2024/04/17 10:02:02 delay kcov mmap: enabled 2024/04/17 10:02:02 setuid sandbox: enabled 2024/04/17 10:02:02 namespace sandbox: enabled 2024/04/17 10:02:02 Android sandbox: /sys/fs/selinux/policy does not exist 2024/04/17 10:02:02 fault injection: enabled 2024/04/17 10:02:02 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2024/04/17 10:02:02 net packet injection: enabled 2024/04/17 10:02:02 net device setup: enabled 2024/04/17 10:02:02 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2024/04/17 10:02:02 devlink PCI setup: PCI device 0000:00:10.0 is not available 2024/04/17 10:02:02 NIC VF setup: PCI device 0000:00:11.0 is not available 2024/04/17 10:02:02 USB emulation: enabled 2024/04/17 10:02:02 hci packet injection: enabled 2024/04/17 10:02:02 wifi device emulation: enabled 2024/04/17 10:02:02 802.15.4 emulation: enabled 2024/04/17 10:02:02 swap file: enabled [ 69.281399][ T5063] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k 2024/04/17 10:02:03 starting 5 executor processes [ 70.399711][ T5079] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 70.426906][ T5082] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 70.435067][ T5082] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 70.442774][ T5082] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 70.450652][ T5082] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 70.458739][ T5082] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 70.478649][ T5083] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 70.486342][ T5083] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 70.494483][ T5087] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 70.503847][ T5083] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 70.504367][ T5085] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 70.512859][ T5083] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 70.522115][ T5085] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 70.533744][ T5085] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 70.541103][ T5085] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 70.547530][ T5091] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 70.548563][ T5085] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 70.556234][ T5091] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 70.562785][ T5085] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 70.571853][ T5091] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 70.580306][ T5085] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 70.583638][ T5091] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 70.590455][ T5085] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 70.600351][ T5093] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 70.615115][ T5085] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 70.623167][ T5092] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 70.639487][ T5093] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 70.652653][ T5093] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 70.660887][ T5093] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 70.669532][ T5093] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 71.148373][ T5080] chnl_net:caif_netlink_parms(): no params data found [ 71.290535][ T5086] chnl_net:caif_netlink_parms(): no params data found [ 71.342568][ T5089] chnl_net:caif_netlink_parms(): no params data found [ 71.439852][ T5075] chnl_net:caif_netlink_parms(): no params data found [ 71.523951][ T5080] bridge0: port 1(bridge_slave_0) entered blocking state [ 71.532801][ T5080] bridge0: port 1(bridge_slave_0) entered disabled state [ 71.540111][ T5080] bridge_slave_0: entered allmulticast mode [ 71.547861][ T5080] bridge_slave_0: entered promiscuous mode [ 71.591067][ T1240] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.597794][ T1240] ieee802154 phy1 wpan1: encryption failed: -22 [ 71.625500][ T5080] bridge0: port 2(bridge_slave_1) entered blocking state [ 71.638474][ T5080] bridge0: port 2(bridge_slave_1) entered disabled state [ 71.645670][ T5080] bridge_slave_1: entered allmulticast mode [ 71.653986][ T5080] bridge_slave_1: entered promiscuous mode [ 71.672133][ T5086] bridge0: port 1(bridge_slave_0) entered blocking state [ 71.679303][ T5086] bridge0: port 1(bridge_slave_0) entered disabled state [ 71.687226][ T5086] bridge_slave_0: entered allmulticast mode [ 71.694192][ T5086] bridge_slave_0: entered promiscuous mode [ 71.703292][ T5086] bridge0: port 2(bridge_slave_1) entered blocking state [ 71.711073][ T5086] bridge0: port 2(bridge_slave_1) entered disabled state [ 71.718802][ T5086] bridge_slave_1: entered allmulticast mode [ 71.726171][ T5086] bridge_slave_1: entered promiscuous mode [ 71.733435][ T5089] bridge0: port 1(bridge_slave_0) entered blocking state [ 71.741355][ T5089] bridge0: port 1(bridge_slave_0) entered disabled state [ 71.749242][ T5089] bridge_slave_0: entered allmulticast mode [ 71.757273][ T5089] bridge_slave_0: entered promiscuous mode [ 71.769401][ T5089] bridge0: port 2(bridge_slave_1) entered blocking state [ 71.776762][ T5089] bridge0: port 2(bridge_slave_1) entered disabled state [ 71.783921][ T5089] bridge_slave_1: entered allmulticast mode [ 71.791187][ T5089] bridge_slave_1: entered promiscuous mode [ 71.849091][ T5078] chnl_net:caif_netlink_parms(): no params data found [ 71.886822][ T5080] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 71.928940][ T5089] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 71.945279][ T5089] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 71.957164][ T5080] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 71.977133][ T5075] bridge0: port 1(bridge_slave_0) entered blocking state [ 71.984298][ T5075] bridge0: port 1(bridge_slave_0) entered disabled state [ 71.991876][ T5075] bridge_slave_0: entered allmulticast mode [ 72.000081][ T5075] bridge_slave_0: entered promiscuous mode [ 72.014441][ T5075] bridge0: port 2(bridge_slave_1) entered blocking state [ 72.022274][ T5075] bridge0: port 2(bridge_slave_1) entered disabled state [ 72.030038][ T5075] bridge_slave_1: entered allmulticast mode [ 72.037278][ T5075] bridge_slave_1: entered promiscuous mode [ 72.047537][ T5086] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 72.097912][ T5080] team0: Port device team_slave_0 added [ 72.106473][ T5080] team0: Port device team_slave_1 added [ 72.150062][ T5086] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 72.165736][ T5089] team0: Port device team_slave_0 added [ 72.201709][ T5080] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 72.209146][ T5080] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 72.235517][ T5080] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 72.252843][ T5075] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 72.266489][ T5075] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 72.299731][ T5089] team0: Port device team_slave_1 added [ 72.313194][ T5080] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 72.320203][ T5080] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 72.346580][ T5080] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 72.378597][ T5086] team0: Port device team_slave_0 added [ 72.397331][ T5086] team0: Port device team_slave_1 added [ 72.449927][ T5075] team0: Port device team_slave_0 added [ 72.534372][ T5075] team0: Port device team_slave_1 added [ 72.552904][ T5086] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 72.559938][ T5086] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 72.586005][ T5086] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 72.599821][ T5086] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 72.607074][ T5086] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 72.633844][ T5087] Bluetooth: hci2: command tx timeout [ 72.635936][ T5086] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 72.639777][ T5093] Bluetooth: hci0: command tx timeout [ 72.652069][ T5089] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 72.662766][ T5089] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 72.688747][ T5089] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 72.706029][ T5093] Bluetooth: hci1: command tx timeout [ 72.711820][ T5093] Bluetooth: hci4: command tx timeout [ 72.716287][ T5087] Bluetooth: hci3: command tx timeout [ 72.731596][ T5080] hsr_slave_0: entered promiscuous mode [ 72.738390][ T5080] hsr_slave_1: entered promiscuous mode [ 72.745412][ T5078] bridge0: port 1(bridge_slave_0) entered blocking state [ 72.752818][ T5078] bridge0: port 1(bridge_slave_0) entered disabled state [ 72.760514][ T5078] bridge_slave_0: entered allmulticast mode [ 72.767941][ T5078] bridge_slave_0: entered promiscuous mode [ 72.789194][ T5075] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 72.796274][ T5075] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 72.822681][ T5075] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 72.841147][ T5089] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 72.848270][ T5089] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 72.874459][ T5089] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 72.892666][ T5078] bridge0: port 2(bridge_slave_1) entered blocking state [ 72.899918][ T5078] bridge0: port 2(bridge_slave_1) entered disabled state [ 72.907493][ T5078] bridge_slave_1: entered allmulticast mode [ 72.914409][ T5078] bridge_slave_1: entered promiscuous mode [ 72.933376][ T5075] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 72.940377][ T5075] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 72.966764][ T5075] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 73.027919][ T5078] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 73.085175][ T5078] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 73.111960][ T5075] hsr_slave_0: entered promiscuous mode [ 73.118771][ T5075] hsr_slave_1: entered promiscuous mode [ 73.125048][ T5075] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 73.133467][ T5075] Cannot create hsr debugfs directory [ 73.143309][ T5086] hsr_slave_0: entered promiscuous mode [ 73.151013][ T5086] hsr_slave_1: entered promiscuous mode [ 73.157503][ T5086] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 73.165105][ T5086] Cannot create hsr debugfs directory [ 73.180619][ T5089] hsr_slave_0: entered promiscuous mode [ 73.187393][ T5089] hsr_slave_1: entered promiscuous mode [ 73.193702][ T5089] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 73.201380][ T5089] Cannot create hsr debugfs directory [ 73.292197][ T5078] team0: Port device team_slave_0 added [ 73.352385][ T5078] team0: Port device team_slave_1 added [ 73.419938][ T5078] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 73.428015][ T5078] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 73.460647][ T5078] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 73.500157][ T5078] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 73.507261][ T5078] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 73.533269][ T5078] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 73.679780][ T5078] hsr_slave_0: entered promiscuous mode [ 73.686646][ T5078] hsr_slave_1: entered promiscuous mode [ 73.692839][ T5078] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 73.700542][ T5078] Cannot create hsr debugfs directory [ 73.879075][ T5080] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 73.903803][ T5080] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 73.932071][ T5080] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 73.942599][ T5080] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 74.033117][ T5089] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 74.046687][ T5089] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 74.057518][ T5089] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 74.081637][ T5089] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 74.148972][ T5086] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 74.158987][ T5086] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 74.170196][ T5086] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 74.180702][ T5086] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 74.270617][ T5075] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 74.287493][ T5075] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 74.300870][ T5075] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 74.326924][ T5075] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 74.424351][ T5078] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 74.445481][ T5080] 8021q: adding VLAN 0 to HW filter on device bond0 [ 74.457242][ T5078] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 74.492586][ T5078] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 74.503100][ T5078] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 74.575711][ T5080] 8021q: adding VLAN 0 to HW filter on device team0 [ 74.594013][ T5089] 8021q: adding VLAN 0 to HW filter on device bond0 [ 74.640385][ T44] bridge0: port 1(bridge_slave_0) entered blocking state [ 74.647716][ T44] bridge0: port 1(bridge_slave_0) entered forwarding state [ 74.696962][ T5127] bridge0: port 2(bridge_slave_1) entered blocking state [ 74.704104][ T5127] bridge0: port 2(bridge_slave_1) entered forwarding state [ 74.716452][ T5087] Bluetooth: hci0: command tx timeout [ 74.721889][ T5087] Bluetooth: hci2: command tx timeout [ 74.749778][ T5089] 8021q: adding VLAN 0 to HW filter on device team0 [ 74.786339][ T5087] Bluetooth: hci3: command tx timeout [ 74.791801][ T5087] Bluetooth: hci4: command tx timeout [ 74.797602][ T5093] Bluetooth: hci1: command tx timeout [ 74.808009][ T5075] 8021q: adding VLAN 0 to HW filter on device bond0 [ 74.822988][ T44] bridge0: port 1(bridge_slave_0) entered blocking state [ 74.830164][ T44] bridge0: port 1(bridge_slave_0) entered forwarding state [ 74.844370][ T44] bridge0: port 2(bridge_slave_1) entered blocking state [ 74.851525][ T44] bridge0: port 2(bridge_slave_1) entered forwarding state [ 74.890516][ T5086] 8021q: adding VLAN 0 to HW filter on device bond0 [ 74.942598][ T5075] 8021q: adding VLAN 0 to HW filter on device team0 [ 74.983010][ T5086] 8021q: adding VLAN 0 to HW filter on device team0 [ 75.023719][ T5078] 8021q: adding VLAN 0 to HW filter on device bond0 [ 75.061879][ T44] bridge0: port 1(bridge_slave_0) entered blocking state [ 75.069094][ T44] bridge0: port 1(bridge_slave_0) entered forwarding state [ 75.087918][ T44] bridge0: port 1(bridge_slave_0) entered blocking state [ 75.095125][ T44] bridge0: port 1(bridge_slave_0) entered forwarding state [ 75.108510][ T44] bridge0: port 2(bridge_slave_1) entered blocking state [ 75.116216][ T44] bridge0: port 2(bridge_slave_1) entered forwarding state [ 75.153908][ T44] bridge0: port 2(bridge_slave_1) entered blocking state [ 75.161153][ T44] bridge0: port 2(bridge_slave_1) entered forwarding state [ 75.238104][ T5078] 8021q: adding VLAN 0 to HW filter on device team0 [ 75.297962][ T5127] bridge0: port 1(bridge_slave_0) entered blocking state [ 75.305201][ T5127] bridge0: port 1(bridge_slave_0) entered forwarding state [ 75.348736][ T5127] bridge0: port 2(bridge_slave_1) entered blocking state [ 75.355941][ T5127] bridge0: port 2(bridge_slave_1) entered forwarding state [ 75.479503][ T5080] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 75.618399][ T5089] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 75.694459][ T5080] veth0_vlan: entered promiscuous mode [ 75.849246][ T5080] veth1_vlan: entered promiscuous mode [ 75.873162][ T5089] veth0_vlan: entered promiscuous mode [ 75.946842][ T5089] veth1_vlan: entered promiscuous mode [ 75.959297][ T5086] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 76.012507][ T5080] veth0_macvtap: entered promiscuous mode [ 76.035083][ T5080] veth1_macvtap: entered promiscuous mode [ 76.058364][ T5078] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 76.095308][ T5089] veth0_macvtap: entered promiscuous mode [ 76.122541][ T5075] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 76.138259][ T5080] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 76.174157][ T5080] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 76.192829][ T5080] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 76.203865][ T5080] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 76.212856][ T5080] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 76.224508][ T5080] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 76.240063][ T5089] veth1_macvtap: entered promiscuous mode [ 76.329540][ T5089] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 76.342600][ T5089] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 76.354442][ T5089] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 76.374521][ T5078] veth0_vlan: entered promiscuous mode [ 76.395243][ T5089] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 76.408448][ T5089] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 76.420328][ T5089] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 76.453440][ T5089] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 76.462786][ T5089] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 76.471927][ T5089] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 76.488742][ T5089] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 76.523053][ T5078] veth1_vlan: entered promiscuous mode [ 76.532643][ T5075] veth0_vlan: entered promiscuous mode [ 76.604033][ T5075] veth1_vlan: entered promiscuous mode [ 76.684045][ T66] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 76.700628][ T66] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 76.715207][ T5086] veth0_vlan: entered promiscuous mode [ 76.733634][ T5078] veth0_macvtap: entered promiscuous mode [ 76.764256][ T5128] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 76.780715][ T5128] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 76.789037][ T5079] Bluetooth: hci0: command tx timeout [ 76.791540][ T5087] Bluetooth: hci2: command tx timeout [ 76.801556][ T5078] veth1_macvtap: entered promiscuous mode [ 76.816223][ T5086] veth1_vlan: entered promiscuous mode [ 76.853072][ T5075] veth0_macvtap: entered promiscuous mode [ 76.876296][ T5087] Bluetooth: hci4: command tx timeout [ 76.876970][ T5079] Bluetooth: hci1: command tx timeout [ 76.881727][ T5087] Bluetooth: hci3: command tx timeout [ 76.910514][ T5075] veth1_macvtap: entered promiscuous mode [ 76.919082][ T66] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 76.922018][ T2867] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 76.932396][ T66] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 76.951952][ T2867] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 76.968833][ T5078] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 76.979541][ T5078] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 76.989403][ T5078] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 77.000029][ T5078] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 77.016486][ T5078] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 77.028584][ T5078] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 77.039521][ T5078] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 77.049432][ T5078] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 77.060652][ T5078] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 77.072290][ T5078] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 77.110483][ T5075] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 77.121207][ T5075] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 77.131456][ T5075] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 77.142781][ T5075] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 77.152725][ T5075] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 77.163259][ T5075] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 77.175318][ T5075] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 77.190921][ T5078] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 77.200896][ T5078] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 77.212964][ T5078] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 77.221988][ T5078] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0xf000, &(0x7f0000000580)={&(0x7f0000000300)=ANY=[@ANYBLOB="4400000010000304000000000000000000000300", @ANYRES32=0x0, @ANYBLOB="00000000020000001c0012800e00010069703665727370616e00000008000280040012"], 0x44}}, 0x0) executing program 2: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000005c0)={0x4c, r1, 0x1, 0x0, 0x0, {0x4e}, [{{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xab}}, {0x8}, {0x6}}]}, 0x4c}}, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000000000000000000000ed000095"], &(0x7f00000000c0)='syzkaller\x00'}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r2}, 0x10) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$IPVS_CMD_ZERO(r3, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000006c0)={0x14, r4, 0x511, 0x0, 0x8}, 0x14}}, 0x0) [ 77.254381][ T5086] veth0_macvtap: entered promiscuous mode [ 77.279238][ T5075] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 77.310932][ T5075] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 77.335237][ T5075] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 77.358505][ T5075] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 77.371757][ T5075] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 77.382608][ T5075] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 77.403769][ T5075] batman_adv: batadv0: Interface activated: batadv_slave_1 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000001c0), r1) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(r0, &(0x7f0000000080)={0x0, 0xe, &(0x7f0000000040)={&(0x7f0000000200)={0x78, r2, 0x5, 0x2, 0x0, {0x4, 0x74, 0x600}, [@NLBL_UNLABEL_A_SECCTX={0x2c, 0x7, 'system_u:object_r:udev_helper_exec_t:s0\x00'}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x7}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x2}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'bond0\x00'}, @NLBL_UNLABEL_A_IPV6MASK={0x8, 0x3, @mcast2={0xff, 0x7, '\x00', 0xa}}]}, 0x78}, 0x1, 0xffffffff00000003}, 0x0) [ 77.419420][ T5075] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 77.431345][ T5075] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 77.451766][ T5075] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 77.469147][ T5075] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 77.492168][ T5161] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 77.492749][ T5165] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. executing program 0: r0 = socket(0x840000000002, 0x3, 0x100) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="7c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000004c0012800b00010069703667726500003c0002800600030081000000080014000000000004001200050016000100000008000c00090000000800150040000000060011004e21906061e8120008000500", @ANYRES32, @ANYBLOB='\b\x00\n\x00M'], 0x7c}}, 0x0) setsockopt$inet_mreqn(r0, 0x8, 0x26, 0x0, 0x0) executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz1\x00', 0x200002, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) unshare(0x2c060000) unshare(0x24020400) bind$unix(r1, &(0x7f0000000200)=@file={0x1, './file0\x00'}, 0x6e) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000000)=@abs={0x0, 0x0, 0x4e24}, 0x6e) r3 = openat$cgroup_ro(r0, &(0x7f0000000440)='blkio.bfq.sectors\x00', 0x0, 0x0) r4 = openat$cgroup_ro(r3, &(0x7f0000000480)='blkio.bfq.empty_time\x00', 0x275a, 0x0) r5 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x161042, 0x6000000) ioctl$PPPIOCNEWUNIT(r5, 0xc004743e, &(0x7f0000000140)) ioctl$PPPIOCSPASS(r5, 0x40107447, &(0x7f0000000180)={0x2, &(0x7f00000003c0)=[{0x50, 0x0, 0xfe, 0x80000004}, {}]}) ioctl$PPPIOCSDEBUG(r5, 0x40047440, 0x0) write$ppp(r5, &(0x7f0000000300)="5af9", 0x2) setsockopt$MRT6_DEL_MFC(r4, 0x29, 0xcd, 0x0, 0x0) writev(r4, &(0x7f0000000340)=[{&(0x7f0000000080)="e3", 0x1}], 0x1) unshare(0x20000400) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r4, 0x0) r6 = socket(0x22, 0x800, 0x0) r7 = socket$kcm(0x10, 0x2, 0x0) sendmsg$inet(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)="1700000072006bcd9e3fe3dc6e08000007230000040200", 0x17}], 0x1, 0x0, 0x0, 0x1f00c00e}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r6, 0x8933, &(0x7f0000000600)) r8 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TIPC_NL_MEDIA_GET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=ANY=[@ANYBLOB="10000008", @ANYRES16=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\v\x00\x00\x00'], 0x14}}, 0x0) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r9, &(0x7f0000000100), 0xfecc) mmap(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x1, 0x12, r9, 0x0) r10 = socket(0xa, 0x6, 0x0) getsockopt$inet6_mreq(r10, 0x10d, 0x98, 0x0, &(0x7f0000000000)) sendmsg$nl_route_sched(r8, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000180), 0x8c}}, 0x0) [ 77.529989][ T5086] veth1_macvtap: entered promiscuous mode [ 77.608553][ T5086] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 77.646942][ T5086] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 77.670236][ T5086] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 77.683934][ T5086] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 77.696795][ T5086] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 77.708673][ T5086] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 77.721265][ T5086] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 77.731952][ T5086] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 77.744672][ T5086] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 77.767269][ T5167] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 77.793287][ T5086] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 77.804940][ T5086] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 77.815955][ T5086] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 77.830038][ T5086] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 77.839945][ T5086] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 77.850778][ T5086] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 77.865478][ T5086] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 77.876850][ T5086] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 77.891764][ T5086] batman_adv: batadv0: Interface activated: batadv_slave_1 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r0, &(0x7f00000000c0), 0x2) r1 = socket(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000140)={'wlan1\x00'}) write(r1, &(0x7f00000000c0)="240000005f005f0314f9f4ba0a1f0000000000000100"/36, 0x24) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x0, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000000f00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) write$binfmt_script(r0, &(0x7f0000000240), 0x61) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000100)) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) mkdirat$cgroup(r3, &(0x7f0000000080)='syz1\x00', 0x1ff) r4 = socket(0x1f, 0x80000, 0x1) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000300)={'wg2\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000480)=@newlinkprop={0x20, 0x6c, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r6}}, 0x20}}, 0x0) executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x26e1, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000800000020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000008500000004000000953a5969511669098cc19e1b032e809ff8465796ad8d8f7cefb8b3300654730a8fc32d42da99db6affffffffe89395d53ebf24fe714512760de7d51e4111e87066dd8dcbcd1073edc4774110b54623f851d3fa74098dc666154f644f4d6aad3b998ca70365e11a92129d00"/194], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x35, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='global_dirty_state\x00', r1}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) unshare(0x20000400) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x8, 0x1c, &(0x7f0000000d80)=@ringbuf={{0x18, 0x8}, {{}, {}, {}, {0x85, 0x0, 0x0, 0x5}, {0x4, 0x1, 0xb, 0x9, 0x8}}, {{0x5, 0x0, 0x3}}, [@snprintf={{0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1bc81a00}, {0x3, 0x3, 0x3, 0xa, 0xa}, {0x5, 0x0, 0xb, 0x9}, {0x3, 0x3, 0x3, 0xa, 0xa}, {0x7, 0x1, 0xb, 0x3, 0x8}, {0x7, 0x0, 0x0, 0x8, 0x0, 0x0, 0xfffffdff}, {0x4}, {}, {0x4, 0x0, 0x7}, {0x18, 0x2, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x20000000}, {}, {0x46, 0x8, 0xfff0, 0x76}}], {{0x7, 0x1, 0xb, 0x8}, {0x6, 0x0, 0x5, 0x8}}}, &(0x7f0000000980)='GPL\x00', 0x10000, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) write$cgroup_type(r2, &(0x7f0000000180), 0x40010) bind$rds(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x4, 0x5, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x20}, @call={0x85, 0x0, 0x0, 0xa0}]}, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r3, 0x0, 0xe, 0x0, &(0x7f0000000900)="e02742e8680d85ff9782762f86dd", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) r4 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r4, 0x10f, 0x87, &(0x7f0000000000)={0x4041}, 0x10) [ 77.962187][ T5086] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 77.977551][ T5086] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 77.997284][ T5086] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 78.012243][ T5086] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 78.050511][ T50] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 78.069475][ T50] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 78.101298][ T5173] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) (async, rerun: 64) r1 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000140)=@base={0xa, 0x16, 0xb3, 0x7f}, 0x48) (rerun: 64) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0xa, &(0x7f0000000080)=@framed={{0x18, 0xa}, [@func={0x85, 0x0, 0x1, 0x0, 0x6}, @map_fd={0x18, 0x0, 0x1, 0x0, r1}, @generic={0x66}, @initr0, @exit]}, &(0x7f0000000000)='GPL\x00', 0xa}, 0x90) (async, rerun: 64) r2 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000007c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) (rerun: 64) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x19, 0xf, &(0x7f0000000080)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r2}, {}, {}, {0x85, 0x0, 0x0, 0x11}}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0xbb}}}, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) sendmsg$kcm(r0, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000001c40)="d80000001c0081064e81f782db44b9040a1d08040e00000000000aa1180002000600142603600e1208000f0000810401a8001605200001400200000803600cfab94dcf5c0461c1d67f6f94007134cf6ee08000a0e408e8d8ef52a98516277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683f5aeb4edbb57a5025ccca9e00360db70100000040fad95667e006dcdf63951f215ce3bb9ad809d5e1cace81ed0bffece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e9701", 0xd8}], 0x1, 0x0, 0x0, 0x7400}, 0x0) [ 78.257717][ T2829] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 78.273256][ T2829] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000100)='kfree\x00', r0}, 0x10) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, 0x0, 0xff34) openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000000080)='devices.deny\x00', 0x2, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x4, 0x0, 0x31}, 0x48) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r2, 0x89f0, &(0x7f0000000900)={'bridge0\x00', @random='\x00\x00\x00 \x00'}) r3 = socket$can_j1939(0x1d, 0x2, 0x7) getsockopt$SO_J1939_ERRQUEUE(r3, 0x6b, 0x3, &(0x7f0000000040), &(0x7f0000000000)=0xfffffffffffffec5) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r4, &(0x7f0000000000)=ANY=[], 0xfffffecc) recvmmsg$unix(r4, &(0x7f0000004e00)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f00000000c0)=""/54, 0x36}, {&(0x7f0000000100)=""/22, 0x16}, {&(0x7f0000000140)}, {&(0x7f00000001c0)}], 0x4, &(0x7f0000000240)=[@cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x78}}, {{&(0x7f00000002c0), 0x6e, &(0x7f0000000340)=[{&(0x7f0000000940)=""/4096, 0x1000}], 0x1}}, {{&(0x7f0000000380), 0x6e, &(0x7f0000000740)=[{&(0x7f0000000400)=""/42, 0x2a}, {&(0x7f0000000440)=""/235, 0xeb}, {&(0x7f0000000540)=""/229, 0xe5}, {&(0x7f0000000640)=""/60, 0x3c}, {&(0x7f0000000680)=""/176, 0xb0}], 0x5, &(0x7f00000007c0)=[@cred={{0x1c}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}], 0x80}}, {{0x0, 0x0, &(0x7f0000001e00)=[{&(0x7f00000050c0)=""/153, 0x99}, {&(0x7f0000001940)=""/233, 0xe9}, {&(0x7f0000001a40)=""/210, 0xd2}, {&(0x7f0000001b40)=""/204, 0xcc}, {&(0x7f0000001c40)=""/35, 0x23}, {&(0x7f0000001c80)=""/54, 0x36}, {&(0x7f0000001cc0)=""/231, 0xe7}, {&(0x7f0000001dc0)=""/55, 0x37}], 0x8, &(0x7f0000001e80)=[@cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}], 0xa0}}, {{&(0x7f0000001f40), 0x6e, &(0x7f0000002380)=[{&(0x7f0000001fc0)=""/146, 0x92}, {&(0x7f0000002080)=""/10, 0xa}, {&(0x7f00000020c0)=""/254, 0xfe}, {&(0x7f00000021c0)=""/30, 0x1e}, {&(0x7f0000002200)=""/163, 0xa3}, {&(0x7f00000022c0)=""/142, 0x8e}], 0x6}}, {{&(0x7f0000002400), 0x6e, &(0x7f00000048c0)=[{&(0x7f0000002480)=""/125, 0x7d}, {&(0x7f0000002500)=""/153, 0x99}, {&(0x7f00000025c0)=""/69, 0x45}, {&(0x7f0000002640)=""/4096, 0x1000}, {&(0x7f0000003640)=""/167, 0xa7}, {&(0x7f0000003700)=""/108, 0x6c}, {&(0x7f0000003780)=""/32, 0x20}, {&(0x7f00000037c0)=""/165, 0xa5}, {&(0x7f0000003880)=""/4096, 0x1000}, {&(0x7f0000004880)}], 0xa, &(0x7f0000004980)=[@cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0xe8}}, {{&(0x7f0000004a80)=@abs, 0x6e, &(0x7f0000004cc0)=[{&(0x7f0000004b00)=""/87, 0x57}, {&(0x7f0000004b80)=""/98, 0x62}, {&(0x7f0000004c00)=""/176, 0xb0}], 0x3, &(0x7f0000004d00)=[@cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0xe8}}], 0x7, 0x44, 0x0) r6 = syz_genetlink_get_family_id$devlink(&(0x7f0000004880), r4) sendmsg$DEVLINK_CMD_RATE_GET(r5, &(0x7f0000005080)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000005040)={&(0x7f0000005180)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="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"], 0x2c}}, 0x0) [ 78.367819][ T2867] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 78.402066][ T2867] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 executing program 0: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='net_prio.prioidx\x00', 0x275a, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000200)="d8000000210081044e81f782db44b9040200000000806c0100001500100014000000001209000d2000000401a80018000a000e4006000000036010fab94dcf5c0468c1d67f6f94007134cf6ee062e1c547cbc7225e6756cfb39b0590b4800089e408e8d8ef52b49816277cf4090000001fb791643a5ee4ce1b14d6d930dfe1d9db22fe7c9f8775730d16a4683f1aeb4edbb57a5025ccca9e00360db701000000eafad95667e006dcdf969b3ef35ce3bb9ad809d561cace81ed0bffece0b42a9ecbee5de6ccd40dd6e4edef3d939acd92637429397f632838", 0xd8}], 0x1}, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r1, 0x0) getsockopt$rose(r0, 0x104, 0x0, 0x0, 0x0) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(r3, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)={0x28, r4, 0x10, 0x70bd2c, 0x25dfdbfc, {}, [@NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'ip6gretap0\x00'}]}, 0x28}, 0x1, 0x0, 0x0, 0x800}, 0x4000001) r5 = socket(0x11, 0x800000003, 0x0) r6 = socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r6, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newqdisc={0x150, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_red={{0x8}, {0x124, 0x2, [@TCA_RED_MAX_P={0x8}, @TCA_RED_PARMS={0x14}, @TCA_RED_STAB={0x104, 0x2, "93d63b3ae31f266cda757e500a8e31a282f2db4e1561f3a22144730ce69c1f6b1298b4f7564f2ae0a2a5f6b738be7585dc7de57d22cc006e797d9c36b7758095f6bb61fedee47ebb175e4c90569f6eb45ba1d36d16a1d225ecfc33cde34501f97e36317b703eac91738286023b1898c8812546228e8f59e1ae81937562a03b5963c8903a5c1586011f8653b05faa4e8c0beff818feeafcb0c98c10b7d9c43d9095c4aa769a01ecdae64d4722ac7f8ed6ca05119845386b11b9665f9870d1cab91d62e34fcffc02802c96ebbb5cf63be50d6b6d6d60ecba6550dbc670715087d6d6d0a68215d514649f7acea482ab390fd5df527d4e067aca71e29d9b559a66ee"}]}}]}, 0x150}}, 0x0) executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x1c1842, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) write$cgroup_devices(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="1e0334023c5c980128876360864668f82ffdeefa000000000000ffd2acb165fe580cd568cd1f31b87b548cb74136f366da0abe01880b"], 0x3e) [ 78.481447][ T5077] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 78.505998][ T5077] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 78.560994][ T5127] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 78.583763][ T5127] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 78.650291][ T5185] bridge0: port 3(hsr0) entered blocking state [ 78.662178][ T5185] bridge0: port 3(hsr0) entered disabled state [ 78.669320][ T5185] hsr0: entered allmulticast mode [ 78.674454][ T5185] hsr_slave_0: entered allmulticast mode [ 78.680599][ T5185] hsr_slave_1: entered allmulticast mode [ 78.688565][ T5185] hsr0: entered promiscuous mode [ 78.694551][ T5185] bridge0: port 3(hsr0) entered blocking state executing program 0: r0 = socket$igmp(0x2, 0x3, 0x2) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmmsg$inet(r1, &(0x7f00000002c0)=[{{&(0x7f00000000c0)={0x2, 0x0, @dev}, 0x10, 0x0, 0x0, &(0x7f0000000280)=[@ip_pktinfo={{0x18, 0x0, 0x8, {0x0, @rand_addr, @private}}}], 0x18}}], 0x1, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000005d80)=@newtaction={0x18, 0x76, 0x1, 0x0, 0x0, {0x0, 0x2}, [{0x4}]}, 0x18}}, 0x0) setsockopt$MRT_DEL_MFC_PROXY(r0, 0x0, 0xd3, 0x0, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r6 = openat$cgroup_int(r5, &(0x7f0000000080)='cpuset.cpus\x00', 0x2, 0x0) write$cgroup_subtree(r6, &(0x7f00000000c0)=ANY=[@ANYBLOB='N,N'], 0x6a) sendmsg$ETHTOOL_MSG_RINGS_SET(r3, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)={0x3c, r4, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_RINGS_RX_MINI={0x8, 0x7, 0xfffffffd}, @ETHTOOL_A_RINGS_RX_JUMBO={0x8, 0x6}, @ETHTOOL_A_RINGS_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wlan1\x00'}]}]}, 0x3c}}, 0x0) [ 78.701182][ T5185] bridge0: port 3(hsr0) entered forwarding state [ 78.714940][ T5187] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, &(0x7f0000000140)=ANY=[], 0x70) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @private2}, 0x1c) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x200002, 0x0) openat$cgroup_ro(r1, &(0x7f00000000c0)='blkio.throttle.io_serviced\x00', 0x0, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x8, 0x6}, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000008000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xb, 0x5, 0x2, 0x4, 0x5}, 0x48) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000001100)={{r4, 0xffffffffffffffff}, &(0x7f0000001080), &(0x7f00000010c0)='%pI4 \x00'}, 0x20) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000280)={{r2}, &(0x7f0000000040), &(0x7f0000000200)=r3}, 0x20) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000380)={{r5}, &(0x7f00000002c0), &(0x7f0000000300)}, 0x20) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000002000000000000000950000f458aa6c00"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001b40)={&(0x7f0000000080)='jbd2_handle_stats\x00', r6}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000680)='jbd2_handle_stats\x00', r3}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) sendto$inet6(r0, &(0x7f0000000580)="ff", 0x1, 0x0, &(0x7f0000000100)={0xa, 0x4e23, 0x2, @remote, 0x80000ff}, 0x1c) [ 78.837823][ T10] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 78.866531][ T5079] Bluetooth: hci0: command tx timeout [ 78.866639][ T5093] Bluetooth: hci2: command tx timeout [ 78.874365][ T10] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz1\x00', 0x200002, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) unshare(0x2c060000) unshare(0x24020400) bind$unix(r1, &(0x7f0000000200)=@file={0x1, './file0\x00'}, 0x6e) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000000)=@abs={0x0, 0x0, 0x4e24}, 0x6e) r3 = openat$cgroup_ro(r0, &(0x7f0000000440)='blkio.bfq.sectors\x00', 0x0, 0x0) r4 = openat$cgroup_ro(r3, &(0x7f0000000480)='blkio.bfq.empty_time\x00', 0x275a, 0x0) r5 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x161042, 0x7000000) ioctl$PPPIOCNEWUNIT(r5, 0xc004743e, &(0x7f0000000140)) ioctl$PPPIOCSPASS(r5, 0x40107447, &(0x7f0000000180)={0x2, &(0x7f00000003c0)=[{0x50, 0x0, 0xfe, 0x80000004}, {}]}) ioctl$PPPIOCSDEBUG(r5, 0x40047440, 0x0) write$ppp(r5, &(0x7f0000000300)="5af9", 0x2) setsockopt$MRT6_DEL_MFC(r4, 0x29, 0xcd, 0x0, 0x0) writev(r4, &(0x7f0000000340)=[{&(0x7f0000000080)="e3", 0x1}], 0x1) unshare(0x20000400) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r4, 0x0) r6 = socket(0x22, 0x800, 0x0) r7 = socket$kcm(0x10, 0x2, 0x0) sendmsg$inet(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)="1700000072006bcd9e3fe3dc6e08000007230000040200", 0x17}], 0x1, 0x0, 0x0, 0x1f00c00e}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r6, 0x8933, &(0x7f0000000600)) r8 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TIPC_NL_MEDIA_GET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=ANY=[@ANYBLOB="10000008", @ANYRES16=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\v\x00\x00\x00'], 0x14}}, 0x0) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r9, &(0x7f0000000100), 0xfecc) mmap(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x1, 0x12, r9, 0x0) r10 = socket(0xa, 0x6, 0x0) getsockopt$inet6_mreq(r10, 0x10d, 0x98, 0x0, &(0x7f0000000000)) sendmsg$nl_route_sched(r8, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000180), 0x8c}}, 0x0) executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x48241, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x6bf1c2d5adba8c32}) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$tun(r0, &(0x7f0000000300)={@val={0x0, 0x6}, @void, @eth={@link_local, @random, @val={@void}, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x29, 0x0, @empty=0x3, @local}, @dest_unreach={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast1, @broadcast}}}}}}}, 0x46) [ 78.949579][ T5093] Bluetooth: hci1: command tx timeout [ 78.949803][ T5079] Bluetooth: hci3: command tx timeout [ 78.955010][ T5093] Bluetooth: hci4: command tx timeout executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (async) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuacct.usage_percpu\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000080), 0x208e24b) (async) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) r2 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r2, 0x28, 0x1, &(0x7f0000000100)=0x80000001, 0x8) bind$vsock_stream(r2, &(0x7f0000000440), 0x10) listen(r2, 0x0) (async) r3 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r3, &(0x7f0000000000)={0x28, 0x0, 0x0, @local}, 0x10) (async) r4 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r4, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x41}}, 0x10) listen(r4, 0x0) (async) r5 = socket$tipc(0x1e, 0x5, 0x0) sendmsg$tipc(r5, &(0x7f0000000240)={&(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x41}}}, 0x10, 0x0}, 0x0) (async, rerun: 32) close(r4) (async, rerun: 32) writev(r3, &(0x7f00000002c0)=[{&(0x7f0000000080)='?', 0x20000081}], 0x1) (async) r6 = syz_init_net_socket$llc(0x1a, 0x801, 0x0) connect$llc(r6, &(0x7f0000000340), 0x10) (async) accept4$llc(r6, 0x0, 0x0, 0x0) (async) r7 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000001c0), r7) (async) r8 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f00000000c0), r7) sendmsg$NLBL_CALIPSO_C_REMOVE(r7, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB="1e6300", @ANYRES16=r8, @ANYBLOB="00042cbd7000fbdbdf2502000000080002000200000008000100020000000800010001000000"], 0x2c}, 0x1, 0x0, 0x0, 0x4004804}, 0x4000000) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)={0x78, 0x0, 0x5, 0x0, 0x0, {0x4, 0x74, 0x600}, [@NLBL_UNLABEL_A_SECCTX={0x2c, 0x7, 'system_u:object_r:udev_helper_exec_t:s0\x00'}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x7}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x2}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'bond0\x00'}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @loopback}]}, 0x78}, 0x1, 0xffffffff00000003}, 0x0) executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_service_bytes\x00', 0x275a, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x8, 0x8}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000c00)={&(0x7f00000008c0)='sched_switch\x00', r2}, 0x10) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) write$cgroup_int(r0, &(0x7f0000000000), 0xffffff6a) ioctl$FS_IOC_RESVSP(r0, 0x4030582b, &(0x7f0000000300)={0x1100, 0x0, 0x0, 0x2a40}) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2}) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000080)) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0xc, &(0x7f0000000000)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x7}, @printk]}, &(0x7f00000001c0)='GPL\x00'}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000100)='mm_page_free_batched\x00', r3}, 0x10) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x4ca31, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.current\x00', 0x275a, 0x0) r5 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x34, 0x34, 0x3, [@fwd={0x7}, @func={0xd, 0x0, 0x0, 0xc, 0x3}, @volatile={0xa, 0x0, 0x0, 0x9, 0x5}, @var={0x6, 0x0, 0x0, 0xe, 0x3}]}, {0x0, [0x2e]}}, &(0x7f0000000c40)=""/4096, 0x4f, 0x1000, 0x0, 0x4}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000480)={0x18, 0x1b, &(0x7f0000000180)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x5}, {{0x18, 0x1, 0x1, 0x0, r1}}, {}, [@generic={0x8, 0x4, 0x5, 0x51, 0xfffeffff}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffff9}, @initr0={0x18, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x4e7ffb8c}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x4}, @jmp={0x5, 0x1, 0x3, 0x2, 0x9, 0x100}, @func={0x85, 0x0, 0x1, 0x0, 0x6}, @exit, @map_fd={0x18, 0x4, 0x1, 0x0, r1}, @map_fd={0x18, 0x4, 0x1, 0x0, r4}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x2}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f00000000c0)='syzkaller\x00', 0xffffff80, 0x0, 0x0, 0x41100, 0xd6c07e9bdd8528c, '\x00', 0x0, 0x0, r5, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000380)={0x2, 0xc, 0x1, 0xff}, 0x10, 0x0, 0x0, 0x7, &(0x7f00000003c0)=[r0, r1, r0, r4], &(0x7f0000000400)=[{0x3, 0x5, 0xc, 0xb}, {0x2, 0x1, 0xb, 0x1}, {0x3, 0x2, 0xb, 0x9}, {0x2, 0x1, 0x7, 0x6}, {0x1, 0x4, 0x3, 0x8}, {0x3, 0x5, 0xe, 0x6}, {0x0, 0x1, 0x9, 0xf}], 0x10, 0x7}, 0x90) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r4, 0x0) [ 79.115650][ T5202] syz-executor.1 uses obsolete (PF_INET,SOCK_PACKET) executing program 3: r0 = socket(0x840000000002, 0x3, 0x100) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xe, 0x4, 0x8, 0x7}, 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000980)={r1, 0xffffffffffffffff}, 0x4) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000bc0)={r2, &(0x7f0000001180)="1d", 0x0}, 0x20) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0xfffffffffffffe30, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="7c0000000400"/17, @ANYRES32=0x0, @ANYBLOB="00000000000000004c0012800b00010069703667726500003c0002800600030081000000080014000000000004001200050016000100000008000c00090000000800150040000000060011004e21906061e8120008000500", @ANYRES32, @ANYBLOB='\b\x00\n\x00M'], 0x7c}, 0x1, 0x0, 0x0, 0x40}, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x26, 0x0, 0x0) executing program 4: r0 = socket$netlink(0x10, 0x3, 0x400000000000004) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000000)='GPL\x00'}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r1}, 0x10) r2 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000140)=@base={0xa, 0x16, 0xb3, 0x7f}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x13, &(0x7f0000000080)=@framed={{0x18, 0x8}, [@func={0x85, 0x0, 0x1, 0x0, 0x6}, @map_fd={0x18, 0x0, 0x1, 0x0, r2}, @generic={0x66}, @initr0, @exit, @alu={0x3, 0x0, 0xc}, @printk={@u, {}, {}, {}, {}, {0x5, 0x0, 0xb, 0x2}}]}, &(0x7f0000000000)='GPL\x00', 0x2, 0xb, &(0x7f0000000340)=""/222}, 0x90) ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, &(0x7f00000001c0)={'syztnl0\x00', &(0x7f0000000180)={'sit0\x00', 0x0, 0x1, 0x1, 0x7ff, 0x8dc, {{0x6, 0x4, 0x1, 0x37, 0x18, 0x64, 0x0, 0x0, 0x4, 0x0, @empty, @empty, {[@ra={0x94, 0x4}]}}}}}) sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x14}}, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0xffffff0a, &(0x7f0000000080)=[{&(0x7f0000000040)="c018030031000b12d25a80648c2594f90224fc60100c084002000600053582c137153e370248078000f01700d1bd", 0x33fe0}], 0x1}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r5, 0x1, 0x1a, &(0x7f00000001c0)={0x3, &(0x7f0000000040)=[{0x20, 0x0, 0x0, 0xfffff00c}, {0x20, 0x0, 0x0, 0xfffff010}, {0x6}]}, 0x10) sendmmsg$unix(r4, &(0x7f00000000c0), 0x3f, 0x0) r6 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000480)={&(0x7f0000000500)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x15b, 0x15b, 0xa, [@typedef={0xc}, @typedef={0x4, 0x0, 0x0, 0x8, 0x3}, @struct={0x2, 0x1, 0x0, 0x4, 0x1, 0x4, [{0x1, 0x4, 0xfb}]}, @datasec={0x3, 0x1, 0x0, 0xf, 0x1, [{0x3, 0xa9, 0x6}], "e5"}, @struct={0xa, 0x2, 0x0, 0x4, 0x0, 0x5, [{0x0, 0x4, 0x5}, {0x8, 0x3}]}, @datasec={0xe, 0xa, 0x0, 0xf, 0x2, [{0x5, 0x2, 0x7}, {0x3, 0xf4b, 0x8000}, {0x2, 0x4b93, 0xe3e5}, {0x4, 0x0, 0x1}, {0x1, 0x10001, 0x40}, {0x1, 0x7ff, 0x7}, {0x1, 0x7f, 0x101}, {0x2, 0x4, 0x7fffffff}, {0x2, 0x1, 0x3}, {0x2, 0x62a2, 0x5}], "bca8"}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x4, 0x3, 0x7}}, @enum={0x5, 0x4, 0x0, 0x6, 0x4, [{0x5, 0x5}, {0xd, 0x9}, {0x2, 0xdc}, {0x4, 0x6dc}]}, @union={0xb, 0x2, 0x0, 0x5, 0x0, 0x1, [{0x3, 0x0, 0x200}, {0xb, 0x5}]}]}, {0x0, [0x5f, 0x30, 0x5f, 0x61, 0x5f, 0x0, 0x5f, 0x61]}}, &(0x7f00000003c0)=""/146, 0x17e, 0x92, 0x1, 0x71e0}, 0x20) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000006c0)={0x10001, 0x0}, 0x8) r8 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x58dc, 0x8, 0x1100}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x0, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r8, @ANYBLOB="0000000000000000b708000000000040"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000700)={0x1, 0xffffffffffffffff}, 0x4) r10 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x7, 0xfff, 0x7}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r10, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000001800)={0x2, 0x10, &(0x7f0000000080)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x8000}, {{0x18, 0x1, 0x1, 0x0, r2}}, {}, [@ldst={0x1, 0x1, 0x6, 0x3, 0x2, 0x1, 0xffffffffffffffff}], {{}, {}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000100)='GPL\x00', 0x275, 0xac, &(0x7f0000000300)=""/172, 0x40f00, 0x0, '\x00', r3, 0x21, r6, 0x8, &(0x7f0000000680)={0x2, 0x3}, 0x8, 0x10, 0x0, 0x0, r7, r1, 0x5, &(0x7f0000001740)=[0xffffffffffffffff, r8, r9, r10], &(0x7f0000001780)=[{0x1, 0x1, 0x3}, {0x4, 0x3, 0x3, 0xa}, {0x2, 0x5, 0xc, 0x1}, {0x2, 0x3, 0xd, 0x8}, {0x5, 0x1, 0xa, 0x1}], 0x10, 0xffffd011}, 0x90) socket$xdp(0x2c, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000240)="480000001400190d09004beafd0d8c562c84ed7a80ffe05e959126dda8900db462060f000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7", 0x48}], 0x1) read(r0, &(0x7f0000000740)=""/4096, 0x1000) executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r1, 0x107, 0x16, &(0x7f0000000100)={0x3, &(0x7f0000000180)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x50}, {0x6}]}, 0x10) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x1e, &(0x7f0000000380)=[@in6={0xa, 0x0, 0x0, @remote, 0x9}], 0x1c) executing program 2: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000005c0)={0x4c, r1, 0x1, 0x0, 0x0, {0x4e}, [{{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xab}}, {0x8}, {0x6}}]}, 0x4c}}, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000000000000000000000ed000095"], &(0x7f00000000c0)='syzkaller\x00'}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r2}, 0x10) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$IPVS_CMD_ZERO(r3, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000006c0)={0x14, r4, 0x511, 0x0, 0x8}, 0x14}}, 0x0) executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x26e1, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000800000020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000008500000004000000953a5969511669098cc19e1b032e809ff8465796ad8d8f7cefb8b3300654730a8fc32d42da99db6affffffffe89395d53ebf24fe714512760de7d51e4111e87066dd8dcbcd1073edc4774110b54623f851d3fa74098dc666154f644f4d6aad3b998ca70365e11a92129d00"/194], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x35, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='global_dirty_state\x00', r1}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) unshare(0x20000400) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x8, 0x1c, &(0x7f0000000d80)=@ringbuf={{0x18, 0x8}, {{}, {}, {}, {0x85, 0x0, 0x0, 0x5}, {0x4, 0x1, 0xb, 0x9, 0x8}}, {{0x5, 0x0, 0x3}}, [@snprintf={{0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1bc81a00}, {0x3, 0x3, 0x3, 0xa, 0xa}, {0x5, 0x0, 0xb, 0x9}, {0x3, 0x3, 0x3, 0xa, 0xa}, {0x7, 0x1, 0xb, 0x3, 0x8}, {0x7, 0x0, 0x0, 0x8, 0x0, 0x0, 0xfffffdff}, {0x4}, {}, {0x4, 0x0, 0x7}, {0x18, 0x2, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x20000000}, {}, {0x46, 0x8, 0xfff0, 0x76}}], {{0x7, 0x1, 0xb, 0x8}, {0x6, 0x0, 0x5, 0x8}}}, &(0x7f0000000980)='GPL\x00', 0x10000, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) write$cgroup_type(r2, &(0x7f0000000180), 0x40010) bind$rds(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x4, 0x5, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x20}, @call={0x85, 0x0, 0x0, 0xa0}]}, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r3, 0x0, 0xe, 0x0, &(0x7f0000000900)="e02742e8680d85ff9782762f86dd", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) r4 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r4, 0x10f, 0x87, &(0x7f0000000000)={0x4041}, 0x10) executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x13, &(0x7f00000002c0)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000040850000002d0000001801000020756c250000000000201d207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000500000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000040)='block_plug\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x4c, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x4c}}, 0x0) r4 = socket(0x1, 0x2, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, r2, 0xfffffffc}, 0xe) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r5, &(0x7f0000000180), &(0x7f00000000c0)=@tcp6=r4}, 0x20) r6 = socket$inet6(0xa, 0x802, 0x0) setsockopt$inet6_buf(r6, 0x29, 0x39, &(0x7f0000000040)="ff02040000ffffffffffffffff1f2be82db1af0000000000", 0x18) connect$inet6(r6, &(0x7f0000000640)={0xa, 0x0, 0x0, @mcast1, 0x4}, 0x1c) sendmmsg$inet6(r6, &(0x7f0000002940)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r9, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0x5c, 0x2, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_MAXELEM={0x8, 0x13, 0x0}, @IPSET_ATTR_HASHSIZE={0x8}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:net\x00'}]}, 0x5c}}, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000005c0)={{r2, 0xffffffffffffffff}, &(0x7f0000000500), &(0x7f0000000580)=r0}, 0x20) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r10, 0x660c) ioctl$ifreq_SIOCGIFINDEX_vcan(r8, 0x8933, &(0x7f00000007c0)={'vxcan0\x00', 0x0}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000900)={0x18, 0x1c, &(0x7f0000000680)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0xffffffe0, 0x0, 0x0, 0x0, 0xb05}, {{0x18, 0x1, 0x1, 0x0, r5}}, {}, [@ldst={0x1, 0x0, 0x0, 0x4, 0x3, 0xfffffffffffffffe, 0x4}, @btf_id={0x18, 0xb, 0x3, 0x0, 0x5}, @ringbuf_output={{0x18, 0x1, 0x1, 0x0, r10}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x7}}, @jmp={0x5, 0x0, 0x4, 0x4, 0x6, 0xfffffffffffffffc, 0xffffffffffffffff}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x2}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000600)='syzkaller\x00', 0x7ff, 0x1a, &(0x7f0000000780)=""/26, 0x40f00, 0x4a, '\x00', r11, 0x0, r1, 0x8, &(0x7f0000000800)={0x8, 0x2}, 0x8, 0x10, &(0x7f0000000840)={0x3, 0x5, 0x5, 0xef3}, 0x10, 0x0, 0x0, 0x3, &(0x7f0000000880)=[r1, r2], &(0x7f00000008c0)=[{0x1, 0x5, 0x4, 0xc}, {0x2, 0x3, 0x8, 0x5}, {0x0, 0x2, 0xe, 0x6}], 0x10, 0x400}, 0x90) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r8, 0x8933, &(0x7f0000000080)={'batadv_slave_1\x00'}) sendmsg$nl_route(r7, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x58, 0x10, 0x49920d862a92153b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @ip6gre={{0xb}, {0x20, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ENCAP_FLAGS={0x6, 0xf, 0x8}, @IFLA_GRE_ERSPAN_DIR={0x5, 0x17, 0x1}, @IFLA_GRE_ENCAP_DPORT={0x6, 0x11, 0x4e20}]}}}, @IFLA_MTU={0x8, 0x4, 0x1000}]}, 0x58}}, 0x0) executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f00000004c0)={0x0, 0x1100, &(0x7f0000000480)={&(0x7f0000000140)=ANY=[@ANYBLOB='`\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000ffdbdf25010000000c00040002000000000000000c00060001000000000000000c00020007000000000000000c00080001000000000000121c0007"], 0x60}}, 0x0) (fail_nth: 10) executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz1\x00', 0x200002, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) unshare(0x2c060000) unshare(0x24020400) bind$unix(r1, &(0x7f0000000200)=@file={0x1, './file0\x00'}, 0x6e) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000000)=@abs={0x0, 0x0, 0x4e24}, 0x6e) r3 = openat$cgroup_ro(r0, &(0x7f0000000440)='blkio.bfq.sectors\x00', 0x0, 0x0) r4 = openat$cgroup_ro(r3, &(0x7f0000000480)='blkio.bfq.empty_time\x00', 0x275a, 0x0) r5 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x161042, 0x8000000) ioctl$PPPIOCNEWUNIT(r5, 0xc004743e, &(0x7f0000000140)) ioctl$PPPIOCSPASS(r5, 0x40107447, &(0x7f0000000180)={0x2, &(0x7f00000003c0)=[{0x50, 0x0, 0xfe, 0x80000004}, {}]}) ioctl$PPPIOCSDEBUG(r5, 0x40047440, 0x0) write$ppp(r5, &(0x7f0000000300)="5af9", 0x2) setsockopt$MRT6_DEL_MFC(r4, 0x29, 0xcd, 0x0, 0x0) writev(r4, &(0x7f0000000340)=[{&(0x7f0000000080)="e3", 0x1}], 0x1) unshare(0x20000400) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r4, 0x0) r6 = socket(0x22, 0x800, 0x0) r7 = socket$kcm(0x10, 0x2, 0x0) sendmsg$inet(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)="1700000072006bcd9e3fe3dc6e08000007230000040200", 0x17}], 0x1, 0x0, 0x0, 0x1f00c00e}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r6, 0x8933, &(0x7f0000000600)) r8 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TIPC_NL_MEDIA_GET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=ANY=[@ANYBLOB="10000008", @ANYRES16=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\v\x00\x00\x00'], 0x14}}, 0x0) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r9, &(0x7f0000000100), 0xfecc) mmap(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x1, 0x12, r9, 0x0) r10 = socket(0xa, 0x6, 0x0) getsockopt$inet6_mreq(r10, 0x10d, 0x98, 0x0, &(0x7f0000000000)) sendmsg$nl_route_sched(r8, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000180), 0x8c}}, 0x0) executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000002c0)={'veth0_to_hsr\x00', &(0x7f0000000280)=@ethtool_channels={0x29, 0x0, 0x0, 0x0, 0x0, 0x1}}) executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000640)='blkio.throttle.io_service_bytes\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000007580), 0xffffffffffffffff) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0xf) executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={{0x14}, [@NFT_MSG_NEWTABLE={0x108, 0x0, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_TABLE_USERDATA={0xf2, 0x6, "0c24ab1ef3c614290ae679062721205ce940c1241a22a577a49f1463523feddaea775a7b2b7db46d1ace1a3bade970abe628fd0f56f35ac74f31f1ee7ee938fdd59678dd7f7959204b2d54eb148aeea96723e16445594642328ded9e2ea766e99676b23f1eb1c9b6e990bebc248a780535d833b7908ff9a4db77a849e291f8065db062b236ada96f02df285a0c0635d009f35be5082226553bb4701e9aa1b2e6086a41d5f407d0a2f22028b1530ab9ba6b676e9ef4ee4b29786466dbe2216224884bd34352f6b926afb2fc0567f0c0c0a96e10acba44253186411859e8a24c82ba2efb939cae1b36c860315d7b2f"}]}, @NFT_MSG_NEWFLOWTABLE={0x40, 0x16, 0xa, 0x1, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_FLOWTABLE_HOOK={0x14, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8, 0x1, 0x1, 0x0, 0x2}]}]}], {0x14, 0x10}}, 0x170}}, 0x0) executing program 2: socket$packet(0x11, 0x3, 0x300) r0 = epoll_create(0x1f) r1 = socket$inet_tcp(0x2, 0x1, 0x0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000000)={0x20000001}) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)={0x2000}) r2 = epoll_create(0x2) epoll_wait(r2, &(0x7f0000000080)=[{}, {}, {}, {}, {}], 0x5, 0x0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f00000000c0)={0x1}) ioctl$int_out(r2, 0x2, &(0x7f0000000100)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000140)={0x20000000}) r3 = epoll_create(0x7fff) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, 0xffffffffffffffff, &(0x7f0000000180)) r4 = socket$xdp(0x2c, 0x3, 0x0) r5 = openat$cgroup_freezer_state(0xffffffffffffffff, &(0x7f00000001c0), 0x2, 0x0) ppoll(&(0x7f0000000200)=[{r3, 0x2020}, {r2, 0x521e}, {r1}, {r4, 0x80}, {r5}, {r0, 0x80a0}], 0x6, &(0x7f0000000240), &(0x7f0000000280)={[0x9]}, 0x8) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r2, &(0x7f00000002c0)) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000300)=0x1, 0x4) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, 0xffffffffffffffff, &(0x7f0000000340)={0x80000000}) vmsplice(r5, &(0x7f0000000580)=[{&(0x7f0000000380)="0ea5c42fc01c2e896c19b7c208920fc424887dcf8fbd0c8453b17b779acda36cfbf39b04b4d7f79d5a8613dcb6a3d68651f49ff43092e7aec977f220011a012f0b8b433c577ea3911698e5d661d3f6aa1e135bf9d559d87de1545a6341fb42f3872b4844a7ed286283e72c70ef7e8f4c74d328d102894ca52202abeab21e6b6418008d440fb65effdd9d40c0c6af4ea668033529ec0af61edd8a86674782864e7a0230c013be0ab4b8ad436bcddc3e94c40822fc138b8653b093784e5b23d9d8a3678d7ce9c91580abc7f9bd16dc5b765fe3cf4cb1dd2fa5d154fb88ed5650d146f915a2b4d15949cb00b021d161fe", 0xef}, {&(0x7f0000000480)="02c1678b60f50ff1975a9f08c2b8475e1f8bc024e9d506b99e2262b774e1e63bd6694c039c4e12d83071a89b186fa15697968d07d2bc70302d32a5f9c0084dd56319649fd132c1aa7c79707b1eed05a66aa2d3b9337358dc9f55b91b45a8a9f7da9a40ccac85f749bd923635b08e6fe340c9ae0b0d5efc8d95ef2d72b2f1f688cd7a811242117e5b313a5a4272486e1494c5427068dec8591a260950fce51ceaa3574795971adbb99e44ee8b49cce62e4f394ece38b1fbe751e8cb45aa19f11c2d876f9ec0c716d5327d38c4dcad9e928ff470383a5a76d9d5a946b6c140656541fb5e6c1f578ddd955fe455024bc3b40a1b6682a874b5", 0xf7}], 0x2, 0x3) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r2, &(0x7f00000005c0)={0x8000012}) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r4, &(0x7f0000000600)={0x8}) pipe(&(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_bt_bnep_BNEPGETCONNINFO(r7, 0x800442d3, &(0x7f0000000680)={0x0, 0x0, 0x80, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x43}, 'pimreg\x00'}) getsockopt$inet_sctp6_SCTP_CONTEXT(r6, 0x84, 0x11, &(0x7f00000006c0)={0x0, 0xaa8}, &(0x7f0000000700)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r6, 0x84, 0x10, &(0x7f0000000740)=@sack_info={r8, 0x3, 0xdc3d}, 0xc) ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, &(0x7f0000000800)={'syztnl1\x00', &(0x7f0000000780)={'tunl0\x00', 0x0, 0x7, 0x1, 0x89, 0x9, {{0xe, 0x4, 0x1, 0x7, 0x38, 0x64, 0x0, 0x5, 0x4, 0x0, @broadcast, @remote, {[@ssrr={0x89, 0xf, 0xca, [@private=0xa010102, @local, @initdev={0xac, 0x1e, 0x0, 0x0}]}, @lsrr={0x83, 0x13, 0xe4, [@broadcast, @broadcast, @dev={0xac, 0x14, 0x14, 0x1d}, @loopback]}]}}}}}) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r9, &(0x7f0000000200), 0xf000) bind$inet6(r9, &(0x7f0000000000)={0xa, 0x4e24, 0x2, @private1, 0x3f}, 0x1c) executing program 1: r0 = socket$igmp(0x2, 0x3, 0x2) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmmsg$inet(r1, &(0x7f00000002c0)=[{{&(0x7f00000000c0)={0x2, 0x0, @dev}, 0x10, 0x0, 0x0, &(0x7f0000000280)=[@ip_pktinfo={{0x18, 0x0, 0x8, {0x0, @rand_addr, @private}}}], 0x18}}], 0x1, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000005d80)=@newtaction={0x18, 0x76, 0x1, 0x0, 0x0, {0x0, 0x2}, [{0x4}]}, 0x18}}, 0x0) setsockopt$MRT_DEL_MFC_PROXY(r0, 0x0, 0xd3, 0x0, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r6 = openat$cgroup_int(r5, &(0x7f0000000080)='cpuset.cpus\x00', 0x2, 0x0) write$cgroup_subtree(r6, &(0x7f00000000c0)=ANY=[@ANYBLOB='N,N'], 0x6a) sendmsg$ETHTOOL_MSG_RINGS_SET(r3, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)={0x3c, r4, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_RINGS_RX_MINI={0x8, 0x7, 0xfffffffd}, @ETHTOOL_A_RINGS_RX_JUMBO={0x8, 0x6}, @ETHTOOL_A_RINGS_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wlan1\x00'}]}]}, 0x3c}}, 0x0) executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000001c0), r1) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(r0, &(0x7f0000000080)={0x0, 0xe, &(0x7f0000000040)={&(0x7f0000000200)={0x78, r2, 0x5, 0x4, 0x0, {0x4, 0x74, 0x600}, [@NLBL_UNLABEL_A_SECCTX={0x2c, 0x7, 'system_u:object_r:udev_helper_exec_t:s0\x00'}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x7}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x2}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'bond0\x00'}, @NLBL_UNLABEL_A_IPV6MASK={0x8, 0x3, @mcast2={0xff, 0x7, '\x00', 0xa}}]}, 0x78}, 0x1, 0xffffffff00000003}, 0x0) executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x26e1, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000800000020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000008500000004000000953a5969511669098cc19e1b032e809ff8465796ad8d8f7cefb8b3300654730a8fc32d42da99db6affffffffe89395d53ebf24fe714512760de7d51e4111e87066dd8dcbcd1073edc4774110b54623f851d3fa74098dc666154f644f4d6aad3b998ca70365e11a92129d00"/194], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x35, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='global_dirty_state\x00', r1}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) unshare(0x20000400) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x8, 0x1c, &(0x7f0000000d80)=@ringbuf={{0x18, 0x8}, {{}, {}, {}, {0x85, 0x0, 0x0, 0x5}, {0x4, 0x1, 0xb, 0x9, 0x8}}, {{0x5, 0x0, 0x3}}, [@snprintf={{0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1bc81a00}, {0x3, 0x3, 0x3, 0xa, 0xa}, {0x5, 0x0, 0xb, 0x9}, {0x3, 0x3, 0x3, 0xa, 0xa}, {0x7, 0x1, 0xb, 0x3, 0x8}, {0x7, 0x0, 0x0, 0x8, 0x0, 0x0, 0xfffffdff}, {0x4}, {}, {0x4, 0x0, 0x7}, {0x18, 0x2, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x20000000}, {}, {0x46, 0x8, 0xfff0, 0x76}}], {{0x7, 0x1, 0xb, 0x8}, {0x6, 0x0, 0x5, 0x8}}}, &(0x7f0000000980)='GPL\x00', 0x10000, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) write$cgroup_type(r2, &(0x7f0000000180), 0x40010) bind$rds(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x4, 0x5, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x20}, @call={0x85, 0x0, 0x0, 0xa0}]}, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r3, 0x0, 0xe, 0x0, &(0x7f0000000900)="e02742e8680d85ff9782762f86dd", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) r4 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r4, 0x10f, 0x87, &(0x7f0000000000)={0x4041}, 0x10) executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000001c0), r1) (async) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000001c0), r1) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(r0, &(0x7f0000000080)={0x0, 0xe, &(0x7f0000000040)={&(0x7f0000000200)={0xfffffffffffffd04, r2, 0x5, 0x400, 0x0, {0x4, 0x74, 0x600}, [@NLBL_UNLABEL_A_SECCTX={0x2c, 0x7, 'system_u:object_r:textrel_shlib_t:s0\x00'}, @NLBL_UNLABEL_A_IPV4MASK={0xfffffe85, 0x7}, @NLBL_UNLABEL_A_SECCTX={0x0, 0x7, 'system_u:object_r:dhcpc_exec_t:s0\x00'}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'bond0\x00'}, @NLBL_UNLABEL_A_IPV6MASK={0x8, 0x3, @mcast2={0xff, 0x7, '\x00', 0xa}}, @NLBL_UNLABEL_A_IPV6ADDR={0x0, 0x2, @ipv4={'\x00', '\xff\xff', @loopback}}]}, 0x78}, 0x1, 0xffffffff00000003, 0x0, 0x1}, 0x0) [ 80.375670][ T5244] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. executing program 4: r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x7000000, &(0x7f0000000780)={&(0x7f00000002c0)=@newqdisc={0x44, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9}, {0x14, 0x2, [@TCA_GRED_DPS={0x10, 0x3, {0x7, 0x0, 0x1, 0x8}}]}}]}, 0x44}}, 0x0) executing program 1: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x12, r5, 0x0) write$binfmt_script(r1, &(0x7f0000000000)={'#! ', '', [], 0xa, "7b3b5159db5b032a9001b6adc3e42f11e97076434da62ab5b27477ad6fe41ef99bf84c2091bf819106ffeb7bb7a46f2c76ebf0f5b1c0cd5d249efab7231225108af2395d778172ff29a256ec19b3365a5b4f0d7a00"}, 0x59) splice(r3, 0x0, r4, 0x0, 0x8000f28, 0x0) syz_emit_ethernet(0x14, &(0x7f00000000c0)={@dev, @broadcast, @val={@void}, {@generic={0x88f5, "be7a"}}}, 0x0) splice(r0, 0x0, r4, 0x0, 0x80, 0x0) write$binfmt_misc(r4, 0x0, 0x4) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$devlink(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RATE_SET(r6, &(0x7f0000003900)={0x0, 0x0, &(0x7f00000038c0)={&(0x7f0000002840)={0x3c, r7, 0x1, 0x0, 0x0, {}, [@DEVLINK_ATTR_PORT_INDEX={0x8}, @handle=@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x3c}}, 0x0) write(r2, 0x0, 0x0) executing program 3: bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000140)=0x2, 0x4) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='scalable\x00', 0x9) sendto$inet(r0, &(0x7f0000000200)='K', 0x1, 0x0, 0x0, 0x0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000280), r3) sendmsg$NET_DM_CMD_START(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x14, r4, 0x1}, 0x14}}, 0x0) sendmsg$NET_DM_CMD_STOP(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, r4, 0x205}, 0x14}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000300)=[@window, @mss, @window, @sack_perm, @sack_perm, @timestamp, @mss, @sack_perm], 0x8) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000001c0), 0x4) sendto$inet(r0, &(0x7f00000004c0)="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", 0x109e8, 0x805, 0x0, 0x6) executing program 2: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x4, 0x0, 0x3}, 0x48) r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @loopback={0xff00000000000000}}], 0x1c) bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r1, 0x89f0, &(0x7f0000000900)={'bridge0\x00', @random='\x00\x00\x00 \x00'}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000380)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020646c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000580)={'team0\x00', 0x0}) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x44, 0x24, 0xd0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9}, {0x14, 0x2, [@TCA_GRED_DPS={0x10, 0x3, {0x10}}]}}]}, 0x44}, 0x1, 0x8100000018000000}, 0x0) executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, &(0x7f0000000140)=ANY=[], 0x70) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000580)='\n', 0x34000, 0x0, &(0x7f0000000100)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) executing program 0: r0 = socket$nl_rdma(0x10, 0x3, 0x14) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = bpf$PROG_LOAD_XDP(0x5, &(0x7f00000000c0)={0xa, 0x4, &(0x7f0000000a40)=ANY=[@ANYBLOB="1800000000000000000000000000000062018900000000009500000000000000c2cb95bf44978ba41104a8990b36c4c10c1a6ac178d375b4173d7c8a4f0de574a516b12667f5e961d1953795eb8bf068c45e5cf3d05b4687965c8b5570f4960765acfe3fbaa76a3834c27ec3b1551b3ea254c55f945fd99ac0b328d8cd10b05149a4a15fdbb48dc287cd159fa749ce59e4eb04771ff24a804fc528d87bc11b8ba0a60121"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xf}, 0x90) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0xe, 0x4, 0x4, 0x4}, 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x20000010, &(0x7f0000000bc0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES16=r0, @ANYBLOB="0000000000000000b7080000000006007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000208500000001000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000001000000095"], &(0x7f0000000240)='GPL\x00', 0x6, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, 0x29, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000}, 0x90) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x27, &(0x7f0000000f40)=ANY=[@ANYBLOB="1800000000000000000000000800000018110000", @ANYRESDEC=r2, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf090000000000005509010000000000950000000000000085100000f8ffffff18250000", @ANYRES32=r3, @ANYBLOB="0000000000000080184b0000070000000000000000000000851000000500000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000db0900007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400001d00000085000000820000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000010000808500000006000000b7020000010000008500000084000000b700000000000000950000000000000000000000000000000000000000000000a1880621d47af28fe713bbe534448e45"], &(0x7f0000000140)='syzkaller\x00', 0x4, 0x0, 0x0, 0x0, 0x17, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x4}, 0x90) r6 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7020000140000e5b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r8 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000500)='io.stat\x00', 0x0, 0x0) ioctl$TUNSETDEBUG(r8, 0x400454c9, &(0x7f0000000540)=0x6) close(r8) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000700)={0x18, 0x23, &(0x7f0000000c80)=ANY=[@ANYBLOB="18000000010001000000000000010000020604000000000085200000020000001801000020786c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000070000008500000006000000185600000100000000000000000000009500000000000000b7080000000000007b8af8ff00000000b7080000550000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRESOCT=r4, @ANYBLOB="0000000000000000b70500000800000085000000a50000001868000005000000000000000080000018230000", @ANYRES32=r3, @ANYBLOB="0000ec006db800001858000007000000000000000000a69c9500000000000082"], &(0x7f00000003c0)='GPL\x00', 0x1000, 0x42, &(0x7f00000005c0)=""/66, 0x40f00, 0x44, '\x00', 0x0, 0x0, r8, 0x8, &(0x7f0000000640)={0x0, 0x1}, 0x8, 0x10, &(0x7f0000000680)={0x0, 0x6, 0x2, 0x9}, 0x10, 0x0, 0x0, 0x0, &(0x7f00000006c0)=[r3, r3, 0xffffffffffffffff, r6, r6, r6, r3, r6], 0x0, 0x10, 0x1}, 0x90) bpf$ENABLE_STATS(0x20, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xa, &(0x7f00000011c0)={r7, 0x0, 0x0}, 0x10) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r8, 0x89f3, &(0x7f00000008c0)={'syztnl0\x00', &(0x7f0000000840)={'syztnl0\x00', 0x0, 0x40, 0x7860, 0x5b78, 0x400, {{0xa, 0x4, 0x3, 0x5, 0x28, 0x64, 0x0, 0x2, 0x4, 0x0, @private=0xa010101, @empty, {[@lsrr={0x83, 0x13, 0x17, [@empty, @broadcast, @remote, @multicast2]}]}}}}}) sendmsg$TCPDIAG_GETSOCK(r1, &(0x7f0000000940)={&(0x7f0000000800)={0x10, 0x0, 0x0, 0x600}, 0xc, &(0x7f0000000980)={&(0x7f0000001340)=ANY=[@ANYBLOB="fc0200001200000428bd7000ffdbdf252c4040044e224e21ff010000e8290000ab0b00000300000008000000020000000100000009000000", @ANYRES32=r9, @ANYBLOB="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"], 0x2fc}, 0x1, 0x0, 0x0, 0x810}, 0x20000040) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sys_exit\x00', r5}, 0x10) bpf$BPF_PROG_ATTACH(0x23, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='ext4_ext_remove_space_done\x00', r4}, 0x10) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000400)='blkio.bfq.sectors_recursive\x00', 0x275a, 0x0) write$cgroup_int(r10, &(0x7f0000000100), 0x1001) ioctl$SIOCSIFHWADDR(r10, 0x4030582b, &(0x7f0000000280)={'lo\x00', @link_local={0x1, 0x80, 0xc2, 0xc, 0x8}}) sendmsg$netlink(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000580)=ANY=[@ANYBLOB="2000b5895adc112aabdbf475704dc268fe000076110101000000000000000008000000ff05cfff05000d80"], 0x20}], 0x1}, 0x0) r11 = socket$netlink(0x10, 0x3, 0x0) r12 = socket$inet6(0xa, 0x3, 0xff) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r12, 0x29, 0x37, &(0x7f0000002e80)=ANY=[@ANYBLOB="4728461cc42019b4"], 0x8) connect$inet6(r12, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c) sendto$inet6(r12, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$nl_route_sched(r11, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newtaction={0x44, 0x30, 0x48b, 0x0, 0x0, {}, [{0x30, 0x1, [@m_nat={0x2c, 0x1, 0x0, 0x0, {{0x8}, {0x4}, {0x4}, {0xc}, {0xfffffffffffffcfe}}}]}]}, 0x44}}, 0x0) sendmsg$DEVLINK_CMD_RATE_NEW(r1, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB='\x00', @ANYRES16=0x0, @ANYBLOB="0b0128bd7000fbdbdf254c000000080001007063690011000200303030303a30303a31302e3000000000"], 0x30}}, 0x4) executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r0, &(0x7f00000000c0), 0x2) r1 = socket(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000140)={'wlan1\x00'}) (async) write(r1, &(0x7f00000000c0)="240000005f005f0314f9f4ba0a1f0000000000000100"/36, 0x24) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x0, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000000f00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) (async) write$binfmt_script(r0, &(0x7f0000000240), 0x61) (async) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r0, 0x0) (async) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) (async) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000100)) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) mkdirat$cgroup(r3, &(0x7f0000000080)='syz1\x00', 0x1ff) (async) r4 = socket(0x1f, 0x80000, 0x1) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000300)={'wg2\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000480)=@newlinkprop={0x20, 0x6c, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r6}}, 0x20}}, 0x0) executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) socket$inet_tcp(0x2, 0x1, 0x0) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000000040), 0xffffffffffffffff) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x4, &(0x7f0000002180)=ANY=[@ANYBLOB="180000000800000100000000e4fff7ff140100000800000095"], &(0x7f00000000c0)='GPL\x00', 0x5}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000024c0)={&(0x7f0000000380)='kfree\x00', r2}, 0x10) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha1-avx2)\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001600)={0x0}}, 0x0) r5 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r5, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000100050810000000000009000000", 0x58}], 0x1) r6 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r6, 0x10e, 0xc, &(0x7f0000000040)={0x8604}, 0x10) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="1c0000001a006da800000000007e24e2dd21d3f980ba454b884af4fc514cedab14000000040007000000003d8170f86f74"], 0x1c}}, 0x0) sendmsg$NL80211_CMD_SET_PMKSA(r4, &(0x7f00000015c0)={&(0x7f00000013c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000001400)={&(0x7f0000001540)={0x5c, 0x0, 0x400, 0x70bd28, 0x25dfdbff, {{}, {@void, @void}}, [@NL80211_ATTR_FILS_CACHE_ID={0x6, 0xfd, 0x3}, @NL80211_ATTR_PMK_REAUTH_THRESHOLD={0x5, 0x120, 0x3f}, @NL80211_ATTR_MAC={0xa, 0x6, @from_mac=@broadcast}, @NL80211_ATTR_SSID={0xa, 0x34, @default_ibss_ssid}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_PMK={0x14, 0xfe, "d18eecf29e17f7606ce740bf7a354d35"}]}, 0x5c}}, 0x40) r7 = socket$inet(0xa, 0x801, 0x84) connect$inet(0xffffffffffffffff, &(0x7f0000004cc0)={0x2, 0x0, @multicast2}, 0x10) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) sendmsg$BATADV_CMD_TP_METER_CANCEL(r8, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000600)={0x28, r9, 0x1, 0x0, 0x0, {0x2}, [@BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @link_local}, @BATADV_ATTR_MESH_IFINDEX={0x8}]}, 0x28}}, 0x0) listen(r7, 0x4) accept4(r7, 0x0, 0x0, 0x0) r10 = socket$nl_generic(0x10, 0x3, 0x10) r11 = syz_genetlink_get_family_id$SEG6(&(0x7f00000015c0), 0xffffffffffffffff) sendmsg$SEG6_CMD_SETHMAC(r10, &(0x7f00000016c0)={0x0, 0x0, &(0x7f0000001680)={&(0x7f0000000000)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r11, @ANYBLOB="01000000000000050d0001000000050005000500000005000600000000000800030002"], 0x38}}, 0x0) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000140)=ANY=[@ANYRESOCT=r1, @ANYBLOB="50a7970a94073352e1c64ea66e6eb801adb931d8070b6c5052f3bf61b5556d772f543027404a6b6842074706ffa35c6558520dcea95a691aec43296f3d567a4f9455201602efb86e7f07a250fe9d089e5a2bc8deb3a612b02b12aece1059c6d32c1a22ff82ebb876", @ANYBLOB="010000000000ffdbdf25010000000c00040002000000000000000c00060001000000000000000c00020007000000000000000c00080001000000000000121c0007"], 0x60}}, 0x0) executing program 3: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @multicast2}, 0x10) listen(r0, 0x8) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000040)=@raw={'raw\x00', 0x3c1, 0x3, 0x4d0, 0x0, 0x111, 0x4b4, 0x0, 0xd4feffff, 0x400, 0x20a, 0x278, 0x400, 0x278, 0x3, 0x0, {[{{@ipv6={@empty, @private1, [], [], 'ipvlan0\x00', 'team_slave_0\x00', {}, {}, 0x6}, 0x0, 0x190, 0x1b8, 0x0, {}, [@common=@inet=@tcp={{0x30}}, @common=@unspec=@conntrack1={{0xb8}, {{@ipv6=@private0, [], @ipv4, [], @ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], @ipv4=@empty}}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0xffff}}}, {{@ipv6={@loopback, @private1, [], [], 'veth1_to_hsr\x00', 'pim6reg1\x00'}, 0x0, 0x1e0, 0x248, 0x0, {}, [@common=@rt={{0x138}, {0x0, [], 0x0, 0x0, 0x0, [@local, @mcast2, @private1, @mcast1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @empty, @loopback, @loopback, @remote, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @rand_addr=' \x01\x00', @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @mcast1, @private0, @private2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}]}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x540) r2 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000000)={0x4, [0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000040)=0x14) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f00000000c0)={r0}) socket$inet_sctp(0x2, 0x5, 0x84) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) unshare(0x22020400) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x275a, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r6 = socket$inet6_mptcp(0xa, 0x1, 0x106) splice(r6, 0xfffffffffffffffc, r5, 0x0, 0x20, 0x0) r7 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r7, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000200)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r4, 0x84, 0x72, &(0x7f00000002c0)={r8}, 0xc) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f0000000640)={r8, 0x7ff, 0x81}, &(0x7f0000000680)=0x8) r9 = socket(0x840000000002, 0x3, 0x100) connect$inet(r9, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) sendmmsg$inet(r9, &(0x7f0000005240), 0x4000095, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r9, 0x0, 0x2c, 0x0, 0x0) ioctl$sock_inet_SIOCADDRT(r9, 0x890b, &(0x7f00000005c0)={0x0, {0x2, 0x4e23, @empty}, {0x2, 0x4e21, @multicast1}, {0x2, 0x4e24, @multicast1}, 0x54, 0x0, 0x0, 0x0, 0x7f, &(0x7f0000000580)='geneve0\x00', 0x8, 0x2}) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000004c0)='memory.current\x00', 0x275a, 0x0) write$cgroup_int(r10, &(0x7f0000000100), 0x12) ioctl$SIOCSIFHWADDR(r10, 0x4030582b, &(0x7f0000000280)={'lo\x00', @link_local={0x1, 0x80, 0xc2, 0xc}}) getsockopt$inet_sctp6_SCTP_MAXSEG(r10, 0x84, 0xd, &(0x7f0000000100)=@assoc_id=r3, &(0x7f0000000d40)=0x4) [ 80.973065][ T5265] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 81.011443][ T5265] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00000001c0)={0x0, 0x8000}, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x67b}]}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000240)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x3c}}, 0x10) sendmmsg$inet(r1, &(0x7f0000000ec0)=[{{&(0x7f0000000080)={0x2, 0x4e21, @multicast2}, 0x10, 0x0}}, {{0x0, 0x0, &(0x7f0000000940)=[{&(0x7f0000000580)="1fdefa76cc6f846bf5a6f3b74b198be5210d7013d7c72653914b2d", 0x1b}, {&(0x7f00000005c0)="925f1604a8e44f732be04c9b3ba6e8e512ca21f2a68d2366d2f3679f622fd951bfd4abf2c4d0", 0x26}], 0x2}}], 0x2, 0x2000c044) sendto$inet(r1, &(0x7f0000000c80)="e8", 0x6260, 0x0, 0x0, 0x0) [ 81.060928][ T5269] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000001c0), r1) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(r0, &(0x7f0000000080)={0x0, 0xe, &(0x7f0000000040)={&(0x7f0000000200)={0x78, r2, 0x5, 0x5, 0x0, {0x4, 0x74, 0x600}, [@NLBL_UNLABEL_A_SECCTX={0x2c, 0x7, 'system_u:object_r:udev_helper_exec_t:s0\x00'}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x7}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x2}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'bond0\x00'}, @NLBL_UNLABEL_A_IPV6MASK={0x8, 0x3, @mcast2={0xff, 0x7, '\x00', 0xa}}]}, 0x78}, 0x1, 0xffffffff00000003}, 0x0) [ 81.209384][ T5280] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list executing program 0: ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, &(0x7f0000000000)={'macsec0\x00', @remote}) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x6, [@typedef={0x2, 0x0, 0x0, 0x8, 0x2}]}, {0x0, [0x30, 0x5f, 0x5f, 0x2e]}}, &(0x7f0000000080)=""/182, 0x2a, 0xb6, 0x1, 0x5}, 0x20) ioctl$BTRFS_IOC_SCRUB(r0, 0xc400941b, &(0x7f0000000180)={0x0, 0x7fffffff, 0x1bfc, 0x1}) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, &(0x7f0000000580)=0x0) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, &(0x7f00000005c0)=0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, &(0x7f0000000600)={"67dea8c660331a967ff39c7f9fceef6b", r2, r3, {0x8316, 0x2}, {0x7, 0x6}, 0xffffffffffff6f39, [0x8, 0x9, 0x1, 0x6, 0x1e, 0x400, 0x4, 0xccbb, 0x8, 0x0, 0x6, 0xbb9e, 0x4d, 0x0, 0x7, 0x9]}) r4 = accept(0xffffffffffffffff, &(0x7f0000000700)=@nl=@unspec, &(0x7f0000000780)=0x80) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f00000007c0)={0x0, 0xeb2, 0xeda, 0x3ff}, &(0x7f0000000800)=0x10) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r4, 0x84, 0x75, &(0x7f0000000840)={r5, 0x327}, 0x8) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r0, 0xc400941d, &(0x7f0000000880)={r1, 0x401, 0x1ff}) r6 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000c80)={0x1b, 0x0, 0x0, 0xd0b6, 0x0, 0x1, 0x400, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x5, 0x2}, 0x48) bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000d00)={0x3, 0x4, 0x4, 0xa, 0x0, r6, 0x2, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x4, 0x1}, 0x48) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet(0x2, 0x3, 0x4) write$binfmt_misc(r7, &(0x7f0000000d80)={'syz0', "024424f324422992bc2876c48b0db31e9367a773ee22295cac0df309ae8b987665f413488637ffe7c5b5c3c09e24449e8440cc8a72c81d6899fc66d5fc4803181a0ca7da3dedca1e179c055cb7405b7b736e8527c4a420f40c115d72feb2597144de072b99356ec7d6e1187268132edafd27749c1c56"}, 0x7a) socketpair(0x9, 0x5, 0x5, &(0x7f0000000e00)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000e40)={0x1b, 0x0, 0x0, 0x7, 0x0, r6, 0x80e, '\x00', 0x0, r0, 0x0, 0x4, 0x2}, 0x48) ioctl$ifreq_SIOCGIFINDEX_vcan(r8, 0x8933, &(0x7f00000010c0)={'vxcan1\x00', 0x0}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001240)={0x11, 0x13, &(0x7f0000000ec0)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x7}, {{0x18, 0x1, 0x1, 0x0, r9}}, {}, [@ringbuf_query={{0x18, 0x1, 0x1, 0x0, 0x1}}], {{}, {}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000f80)='GPL\x00', 0x1, 0xf4, &(0x7f0000000fc0)=""/244, 0x41100, 0x2, '\x00', r10, 0x0, r0, 0x8, &(0x7f0000001100)={0x6, 0x2}, 0x8, 0x10, &(0x7f0000001140)={0x3, 0x8, 0xfff, 0x1}, 0x10, 0x0, 0x0, 0x9, 0x0, &(0x7f0000001180)=[{0x0, 0x5, 0x6}, {0x3, 0x1, 0xc, 0xc}, {0x3, 0x1, 0x3, 0x2}, {0x1, 0x1, 0xf, 0x2}, {0x1, 0x2, 0x4, 0x1}, {0x1, 0x4, 0x8, 0x6}, {0x5, 0x4, 0x9, 0x8}, {0x5, 0x2, 0x6, 0x7}, {0x3, 0x4, 0xb, 0x5}], 0x10, 0xc4e}, 0x90) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001300)={0xffffffffffffffff}) socket$inet_udp(0x2, 0x2, 0x0) r12 = socket$inet6_mptcp(0xa, 0x1, 0x106) getsockopt$IP6T_SO_GET_ENTRIES(r12, 0x29, 0x41, &(0x7f0000001340)={'filter\x00', 0x88, "2c7af54a34f2da4b87d19ca14ea9d51fbb28fba9fd5e3ef64b6817bdc41ee9595532f2851aa87affc796f06e44f5cb35720df5df5b5e432e332531451d883083df1ab9667d882d77bd390fdb5e11875706ac2f70b3a4a509d74fba6a00a577654f28f68f249bd077aec226995b1ba61a0a21652a8a058dd158c66462720ed18ecdaf850a34a10494"}, &(0x7f0000001400)=0xac) r13 = syz_init_net_socket$llc(0x1a, 0x0, 0x0) ioctl$sock_SIOCOUTQNSD(r13, 0x894b, &(0x7f0000001440)) setsockopt$inet6_int(r4, 0x29, 0xd7, &(0x7f0000001480)=0x432, 0x4) listen(r11, 0x100) setsockopt$inet6_IPV6_PKTINFO(r8, 0x29, 0x32, &(0x7f00000014c0)={@local, r10}, 0x14) socket$nl_generic(0x10, 0x3, 0x10) setsockopt$sock_int(r11, 0x1, 0x1d, &(0x7f0000001500)=0x208, 0x4) [ 81.319635][ T5287] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000002500)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000780)={r0, 0x18000000000002a0, 0xe, 0x0, &(0x7f0000000040)="5bee41dea43e63a3f7fb7f11c72b", 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0}, 0x50) [ 81.421930][ T28] audit: type=1804 audit(1713348134.715:2): pid=5275 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir3135997670/syzkaller.ZTaZo5/7/cgroup.controllers" dev="sda1" ino=1945 res=1 errno=0 executing program 4: bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000080)={0x1b, 0x0, 0x0, 0x3, 0x0, 0x1, 0x8, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x3, 0x5}, 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000000)={0x1}, 0x4) ioctl$SIOCX25CALLACCPTAPPRV(0xffffffffffffffff, 0x89e8) executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r0, 0x84, 0x80, &(0x7f00000002c0)="1a00000002000000", 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(r0, &(0x7f0000000040)='l', 0x17, 0x0, &(0x7f0000000100)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) executing program 2: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) (async) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) (async) bpf$ENABLE_STATS(0x20, 0x0, 0x0) (async) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000000000000000000000ea04850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f00000000c0)='ext4_ext_show_extent\x00', r4}, 0x10) (async) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r5, 0x40305839, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xfa64}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$ENABLE_STATS(0x20, 0x0, 0x0) (async) r8 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x19, 0x4, 0x80000004, 0x5, 0x400, 0xffffffffffffffff, 0x0, '\x00', 0x0, r5}, 0x48) (async) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x7, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES8=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000003c0)={{r8}, &(0x7f0000000340), &(0x7f0000000380)=r9}, 0x20) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) (async) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='ext4_da_reserve_space\x00', r9}, 0x10) write$cgroup_type(r10, &(0x7f0000000180), 0x2000) (async) r11 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) (async) syz_genetlink_get_family_id$mptcp(&(0x7f0000000040), r6) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x12, r11, 0x0) write$binfmt_script(r1, &(0x7f0000000100), 0xb) splice(r3, 0x0, r7, 0x0, 0x8000f28, 0x0) (async) splice(r0, 0x0, r7, 0x0, 0x80, 0x0) write$binfmt_misc(r7, 0x0, 0x4) write(r2, 0x0, 0x0) executing program 0: r0 = socket(0x840000000002, 0x3, 0x100) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="7c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000004c0012800b00010069703667726500003c0002800600030081000000080014000000000004001200050016000100000008000c00090000000800150040000000060011004e21906061e8120008000500", @ANYRES32, @ANYBLOB='\b\x00\n\x00M'], 0x7c}}, 0x0) setsockopt$inet_mreqn(r0, 0x700, 0x26, 0x0, 0x0) executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x48241, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x6bf1c2d5adba8c32}) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$tun(r0, &(0x7f0000000300)={@val={0x0, 0x8}, @void, @eth={@link_local, @random, @val={@void}, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x29, 0x0, @empty=0x3, @local}, @dest_unreach={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast1, @broadcast}}}}}}}, 0x46) executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$AUDIT_USER_AVC(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x10}, 0x10}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeff7fef00102e80e423c7", @ANYRES32=r4], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000005840)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x58, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28, 0x1, {0x927, 0xffff8000}}}}]}, 0x58}}, 0x0) sendto$packet(r0, &(0x7f0000000000)="1e64fe7c49062e", 0x7, 0x0, &(0x7f0000000040)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x1c1842, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) write$cgroup_devices(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="1e0334003c5c980228876360864668f82ffdeefa000000000000ffd2acb165fe580cd568cd1f31b87b548cb74136f366da0abe01880b"], 0x3e) executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x13, &(0x7f00000002c0)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000040850000002d0000001801000020756c250000000000201d207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000500000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000040)='block_plug\x00', r0}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x4c, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x4c}}, 0x0) r3 = socket(0x1, 0x2, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, r1, 0xfffffffc}, 0xe) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r4, &(0x7f0000000180), &(0x7f00000000c0)=@tcp6=r3}, 0x20) r5 = socket$inet6(0xa, 0x802, 0x0) setsockopt$inet6_buf(r5, 0x29, 0x39, &(0x7f0000000040)="ff02040000ffffffffffffffff1f2be82db1af0000000000", 0x18) connect$inet6(r5, &(0x7f0000000640)={0xa, 0x0, 0x0, @mcast1, 0x4}, 0x1c) sendmmsg$inet6(r5, &(0x7f0000002940)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r8, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0x5c, 0x2, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_MAXELEM={0x8, 0x13, 0x0}, @IPSET_ATTR_HASHSIZE={0x8}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:net\x00'}]}, 0x5c}}, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000005c0)={{r1, 0xffffffffffffffff}, &(0x7f0000000500), &(0x7f0000000580)=r0}, 0x20) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r9, 0x660c) ioctl$ifreq_SIOCGIFINDEX_vcan(r7, 0x8933, &(0x7f00000007c0)={'vxcan0\x00'}) sendmsg$nl_route(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x58, 0x10, 0x49920d862a92153b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @ip6gre={{0xb}, {0x20, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ENCAP_FLAGS={0x6, 0xf, 0x8}, @IFLA_GRE_ERSPAN_DIR={0x5, 0x17, 0x1}, @IFLA_GRE_ENCAP_DPORT={0x6, 0x11, 0x4e20}]}}}, @IFLA_MTU={0x8, 0x4, 0x1000}]}, 0x58}}, 0x0) executing program 0: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x12, r5, 0x0) write$binfmt_script(r1, &(0x7f0000000000)={'#! ', '', [], 0xa, "7b3b5159db5b032a9001b6adc3e42f11e97076434da62ab5b27477ad6fe41ef99bf84c2091bf819106ffeb7bb7a46f2c76ebf0f5b1c0cd5d249efab7231225108af2395d778172ff29a256ec19b3365a5b4f0d7a00"}, 0x59) splice(r3, 0x0, r4, 0x0, 0x8000f28, 0x0) syz_emit_ethernet(0x14, &(0x7f00000000c0)={@dev, @broadcast, @val={@void}, {@generic={0x88f5, "be7a"}}}, 0x0) splice(r0, 0x0, r4, 0x0, 0x80, 0x0) write$binfmt_misc(r4, 0x0, 0x4) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$devlink(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RATE_SET(r6, &(0x7f0000003900)={0x0, 0x0, &(0x7f00000038c0)={&(0x7f0000002840)={0x3c, r7, 0x1, 0x0, 0x0, {}, [@DEVLINK_ATTR_PORT_INDEX={0x8}, @handle=@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x3c}}, 0x0) write(r2, 0x0, 0x0) executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x1c, 0x2, 0x3, 0x301, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8, 0x1, {0x2}}]}, 0x1c}}, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.events\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000100), 0x1001) r3 = bpf$MAP_CREATE(0x1900000000000000, &(0x7f0000000040)=@base={0x1b, 0x0, 0x0, 0x2000}, 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xf, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b70200000000040085000000860000001801000020646ca500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000006d00000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000040)='block_plug\x00', r4}, 0x10) ioctl$SIOCSIFHWADDR(r2, 0x4030582b, &(0x7f0000000280)={'lo\x00', @link_local={0x1, 0x80, 0xc2, 0xc}}) sendmsg$kcm(r1, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000001c40)="d80000001c0081064e81f782db44b9040a1d08040e00000000000aa1180002000600142603600e1208000f0000810401a8001605200001400200000803600cfab94dcf5c0461c1d67f6f94007134cf6ee08000a0e408e8d8ef52a98516277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683f5aeb4edbb57a5025ccca9e00360db70100000040fad95667e006dcdf63951f215ce3bb9ad809d5e1cace81ed0bffece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e9701", 0xd8}], 0x1, 0x0, 0x0, 0x7400}, 0x0) executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000002c0)={'veth0_to_hsr\x00', &(0x7f0000000280)=@ethtool_channels={0x2c, 0x0, 0x0, 0x0, 0x0, 0x1}}) executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0x0}, 0x48) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000002c0)={'ip6tnl0\x00', &(0x7f0000000240)={'ip6tnl0\x00', 0x0, 0x2f, 0x8d, 0x5, 0x101, 0x41, @private1={0xfc, 0x1, '\x00', 0x1}, @private2, 0x7, 0x10, 0x80000001}}) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000440)={r0, 0x20, &(0x7f0000000400)={&(0x7f0000000580)=""/173, 0xad, 0x0, &(0x7f0000000640)=""/165, 0xa5}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x18, 0x14, &(0x7f00000000c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0xaa}, [@exit, @func={0x85, 0x0, 0x1, 0x0, 0xffffffffffffffff}, @map_idx={0x18, 0x3, 0x5, 0x0, 0x7}, @generic={0x40, 0x1, 0x3, 0x4, 0xab6}, @map_idx={0x18, 0x5, 0x5, 0x0, 0xc}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffe}, @jmp={0x5, 0x0, 0xa, 0xb, 0x7, 0x10, 0xfffffffffffffff0}, @printk={@x, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x7ff}}]}, &(0x7f00000001c0)='GPL\x00', 0x9, 0x3e, &(0x7f0000000200)=""/62, 0x41000, 0x63, '\x00', r2, 0x19, r0, 0x8, &(0x7f0000000300)={0x5, 0x4}, 0x8, 0x10, &(0x7f00000003c0)={0x4, 0x3, 0x80000000, 0x4}, 0x10, r3, r0, 0x2, &(0x7f0000000700)=[0xffffffffffffffff], &(0x7f0000000740)=[{0x3, 0x5, 0xc}, {0x3, 0x1, 0xd, 0x6}], 0x10, 0x36}, 0x90) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r1, 0xffffffffffffffff}, 0x4) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000800)=@framed={{}, [@snprintf={{}, {}, {}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r1}, {}, {0x85, 0x0, 0x0, 0xb6}}]}, &(0x7f00000007c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffcb1, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='ext4_ext_remove_space_done\x00', r5}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) sendfile(r5, r4, &(0x7f0000000000)=0x3, 0x6) r6 = socket$kcm(0x10, 0x2, 0x0) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000001000000b7030000feffffff850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) setsockopt$sock_attach_bpf(r6, 0x1, 0x32, &(0x7f0000000400)=r7, 0x4) sendmsg$kcm(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000300)="d80000001a0081044e81f782db4cb904021d0800fe0055a1150015000200142603600e12080005007a010401a8001600200002400400027c035c0461c1d67f6f94007134cf6efb8000a007a290457fffffffffffff0001bace8017cbec4c2ee5a7cef4090000001fb79164d322fe7c9f8775d3f2d5d0683f5aeb4edbb57a5025ccca9e00360db785262f3d40fad95667e006dcdf61951f215ce3bb9ad809d5e1cace81ed0bffece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e9703920723f9a94100"/216, 0xd8}], 0x1}, 0x0) r8 = socket(0x10, 0x3, 0x0) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_buf(r10, 0x1, 0x37, 0xffffffffffffffff, &(0x7f0000000b80)) ioctl$sock_SIOCGIFINDEX(r9, 0x8933, &(0x7f0000000300)={'wg2\x00', 0x0}) r12 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r12, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f00000020c0)=[@in6={0xa, 0x0, 0x0, @remote, 0x34}]}, &(0x7f0000002100)=0x10) r13 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_buf(r13, 0x0, 0x10, &(0x7f0000000080)="170000000200020000ffbe8c5ee17688a2002b000302000afdff02a257fc5ad90200bb6a880000d6c9db0000db00000200df01800a0000ebfc0607bdff59100ac45761547a681f009cee4a5acba400001fb700674f00c88ebbf9315033bf79ac2dfc061f15003901dee2ffffffffe9000000000000000062068f5ee50ce5af9b1c568302ffff02ff0331dd3bab0840024f0298e9e90539062a80e605007f71174ab498a30b3e5a1b47b63a6323ded2aa084cd36276a3afff", 0xb8) sendmsg$IPCTNL_MSG_CT_GET_STATS(r8, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x14, 0x5, 0x1, 0x301, 0x0, 0x0, {0x0, 0x0, 0x1}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x800}, 0x4) getsockopt$inet_sctp6_SCTP_CONTEXT(r12, 0x84, 0x17, 0x0, &(0x7f0000000080)) sendmsg$IPSET_CMD_DEL(r8, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x7dbeaa07430aa1ef}, 0xc, &(0x7f0000000180)={&(0x7f0000000040)={0x108, 0xa, 0x6, 0x5, 0x0, 0x0, {0x2, 0x0, 0xa}, [@IPSET_ATTR_DATA={0x18, 0x7, 0x0, 0x1, [@IPSET_ATTR_COMMENT={0x8, 0x1a, 'wg2\x00'}, @IPSET_ATTR_ETHER={0xa, 0x11, @multicast}]}, @IPSET_ATTR_LINENO={0x8}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x40}, @IPSET_ATTR_ADT={0x48, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x1, 0x0, 0xffffffff}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_BYTES={0xc, 0x18, 0x1, 0x0, 0xfff}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x1, 0x0, 0x8}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x80000001}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_PACKETS={0xc, 0x19, 0x1, 0x0, 0x7}}]}, @IPSET_ATTR_DATA={0x1c, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP2={0x18, 0x14, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV6={0x14, 0x2, 0x1, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}}]}, @IPSET_ATTR_DATA={0x54, 0x7, 0x0, 0x1, [@IPSET_ATTR_PACKETS={0xc, 0x19, 0x1, 0x0, 0x3}, @IPSET_ATTR_PACKETS={0xc, 0x19, 0x1, 0x0, 0x3}, @IPSET_ATTR_ETHER={0xa, 0x11, @broadcast}, @IPSET_ATTR_PORT={0x6, 0x4, 0x1, 0x0, 0x4e23}, @IPSET_ATTR_PROTO={0x5, 0x7, 0x16}, @IPSET_ATTR_IP2={0xc, 0x14, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @dev={0xac, 0x14, 0x14, 0x43}}}, @IPSET_ATTR_MARKMASK={0x8}, @IPSET_ATTR_SKBPRIO={0x8, 0x1c, 0x1, 0x0, 0x1c0000}]}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_COMMENT={0x8, 0x1a, 'wg2\x00'}]}]}, 0x108}, 0x1, 0x0, 0x0, 0x20044044}, 0x8c844) sendmsg$nl_route(r8, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000480)=@newlinkprop={0x20, 0x6c, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r11}}, 0x20}}, 0x0) [ 82.614678][ T5327] __nla_validate_parse: 3 callbacks suppressed [ 82.614698][ T5327] netlink: 132 bytes leftover after parsing attributes in process `syz-executor.3'. [ 82.636732][ C1] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$AUDIT_USER_AVC(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x10}, 0x10}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeff7fef00102e80e423c7", @ANYRES32=r4], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000005840)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x58, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28, 0x1, {0x927, 0xffff8000}}}}]}, 0x58}}, 0x0) sendto$packet(r0, &(0x7f0000000000)="1e64fe7c49062e", 0x7, 0x0, &(0x7f0000000040)={0x11, 0x0, r4, 0x1, 0x2, 0x6, @dev}, 0x14) [ 82.700377][ T5332] netlink: 188 bytes leftover after parsing attributes in process `syz-executor.1'. executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x8, [@datasec={0x6, 0x1, 0x0, 0xf, 0x3, [{0x2, 0x2, 0x2}], "8f54b7"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], '@'}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x61]}}, 0x0, 0x48}, 0x20) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x10, &(0x7f0000000280)=@framed={{}, [@ringbuf_query={{0x18, 0x1, 0x1, 0x0, r0}}, @ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}}]}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000040)='block_plug\x00', r1}, 0x10) socket$can_bcm(0x1d, 0x2, 0x2) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r2, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000000), 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r2, 0x10e, 0x4, &(0x7f0000000140)=0x7, 0x4) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000a00)=@newtaction={0x850, 0x31, 0x3d, 0x0, 0x0, {}, [{0x83c, 0x1, [@m_police={0x838, 0x0, 0x0, 0x0, {{0xb}, {0x80c, 0x2, 0x0, 0x1, [[@TCA_POLICE_PEAKRATE={0x404}, @TCA_POLICE_RATE={0x404}]]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x850}}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket(0x15, 0x5, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000d40)) socket$l2tp6(0xa, 0x2, 0x73) socket$nl_netfilter(0x10, 0x3, 0xc) r4 = socket$nl_rdma(0x10, 0x3, 0x14) r5 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000007c0)={0x1b, 0x0, 0x0, 0x40000}, 0x34) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x19, 0xf, &(0x7f0000000080)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r5}, {}, {}, {0x85, 0x0, 0x0, 0x31}}}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(r4, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000d00)={&(0x7f0000000c80)={0x18, 0x140a, 0x7a5, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x3}]}, 0x18}}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r6, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="1f02ffff0000000000003b00000008000300", @ANYRES32=r8, @ANYBLOB="21003300d0800000080211000000080211000001505050505050000000000000", @ANYRES8=r6], 0x40}}, 0x0) [ 82.880990][ T5335] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.4'. [ 82.944372][ T5337] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000700)=@mangle={'mangle\x00', 0x64, 0x6, 0x738, 0x4f0, 0x0, 0x4f0, 0x1b8, 0x1b8, 0x668, 0x668, 0x668, 0x668, 0x668, 0x6, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00', 0x2, {0x0, 0x5}}}, {{@ipv6={@mcast2, @dev, [], [], 'erspan0\x00', 'veth0_macvtap\x00', {}, {}, 0x11, 0x0, 0x0, 0x58}, 0x0, 0xa8, 0xe8}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv4=@loopback}}}, {{@uncond, 0x0, 0x1d0, 0x218, 0x0, {}, [@common=@unspec=@connmark={{0x30}}, @common=@inet=@recent0={{0xf8}, {0x0, 0x0, 0x0, 0x0, 'syz0\x00'}}]}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @ipv4=@private}}}, {{@uncond, 0x0, 0xf8, 0x120, 0x0, {}, [@inet=@rpfilter={{0x28}}, @inet=@rpfilter={{0x28}}]}, @inet=@DSCP={0x28}}, {{@uncond, 0x0, 0x138, 0x178, 0x0, {}, [@common=@dst={{0x48}}, @common=@dst={{0x48}}]}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv4=@dev}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x798) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights], 0x18}, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f00000000c0)=[@in6={0xa, 0x0, 0x0, @private2}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x74, &(0x7f00000001c0)={r3, 0x0, 0x20}, &(0x7f0000000200)=0x18) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) r5 = socket$packet(0x11, 0x2, 0x300) connect$inet(r1, &(0x7f00000033c0)={0x2, 0x4e24, @local}, 0x10) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000080)={'veth1_to_bridge\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r4, 0x89f1, &(0x7f0000002140)={'ip6tnl0\x00', &(0x7f0000000000)={'syztnl2\x00', r6, 0x0, 0x0, 0x0, 0x0, 0x1, @dev={0xfe, 0x80, '\x00', 0x44}, @loopback={0x0, 0xffff8881114a4aa8}}}) sendmmsg(r1, &(0x7f0000003380)=[{{&(0x7f0000000240)=@ll={0x11, 0x18, r6, 0x1, 0x27, 0x6, @local}, 0x80, &(0x7f0000000680)=[{&(0x7f00000002c0)="d36444efdad42200b3c897ece6d9c6a2ada8083c14e5887dfa2a4af09ef72de4c40779a0033c142045230501f7a97868f5f953cec2cf8cd14833b90abbecb8ac4af55a7cd6f65c23e446a9f62733dec193888a05eff7e81e517e7cc0165c914117d4c199f996019059f5a835dc5109ddb97166e49dcd16713de98da8a2cbf50265d29d06d82e6f1e30e36ed4a6a9561e687e3241efe4bd38fe0e82506013d723b60770c6dd904fbb2a205a8218aaf3c321337fa6aed4af5d0d185ba3e3f96d8cb22fdff27d85ef6b2fa8f6b6da9fa02e33cdcedd38d5fdf88e6cb8f417470eb60b746da2efc7ad2cc7095fb832050534c4e2bc359bfcb1edd5", 0xf9}, {&(0x7f0000000ec0)="4776d178762c387af8740f1edcbca2c13d086b20de1ac8632c04f7960a4088c7f0fb5e5d42bd1b96c888e18e749df3c47bc63a2551794e405ef167ee0be568dd06d7d5d69f5935e85525b764357078a21cacabcd583ba1adb2947582efc1d75bf20f68255f80dad1bb78e602ddffed5f7b1f5894a480501c10a25c60000becbe535fada96fd67f7b75d3400b7fc8ca9481e4f16a07ed579789b92e059329e1bd7925fa3e1658ce154bf229e74f2fabcf7f5836ce6695b95d28ca76bffd1d078f93e07f1f6dbd1d8476492bc56a5554c58f510ca2d70d1896f629d47f208fbef0daeb06fbcc4173d7fe561391e305e15429fff9986d70e1b229f914f24eb35e1dc82a2db75ed7b908b8bded312cd6ea7d40d29632df6dc158a126a243afdda418fa2e8684d71dd87da7f1f4ab1d7aba977a3576b6d12d3e3538d52ea0113b2b2296f1e738e143397e9d66b3848a97ef8fb3b9648206e1c7c226d7c61923a3379fb784a57e329c2b7c82d594294a86adbd34b8b116ce68bdefb743f6e12d27ef8b57a8041c9b1e20545825c3a183060de368cbc8a2a2c2a4424b01a4893f39d2868039913b6061692d8de5dc124b3d2008f057e68dc6a15dbd0d33107a66cbefc22b109a4da3272eb2f42a5acfb5a653e3e09cbe3991d3a2ba528cbb69aef7fef690855372757513f0c5664805638e64649a30096e7afe8263bbbb8e11a0665641670123b09fde37be4379b43f12a83677c7bcee4feadd7d67dc681afb498779ce76ad5e4962bf603edd9092d1eba6937fb79b5cba52a5fb1053a5e98317d56fd2df88ec812a3fcf2efde502f5a970f45e279b26ac1b9d78d47a4e5389dd369c37058432dbaf3f5bc03736f6a2d5c56474a822a48399fa005781796b9f69d24e9eb99316f3d4e9ff867798d26a7e20ec6a5191ce5696ea5e7e46c013cf87ebe414ba3da268fbd8aafa680365d9f9b7dbee322c07e977010f1cc10367ccd323991217597d460ea1721936f336ed7a532a6be184a53ecdf3443f55508b5bdaa264a6428d462d0f114f178d93983b31798c7fdb82f05a5fcc0c9da9f36bdc2e444cdd8a946e20c74814ce55e5a3dd414c36d59a9ecf8945583c5f89b939b15c1a38c95746db5b0d0762f4b1072d85519d4d091f835036567a565768b210b261aa966d6abe9729fbc67cf9676636cd89f92a98d2d8205af20cf2f92712d850a9078ebd8854528583d4a6319168807f5fc8b3dc099cb711497097fde7d97aa5807add5ea32fa67ba07177a7487624881a246ac9d42f4ae821121f375ca538e4a6aa42825c39caaf99cf68fbe4fa449d66777b98cd1fc0a849c39bd1d12e1c897d31579273d8ab3986a37e91f1562cb25381e0cecbc8704cafcc902a5c2dd5631569df8214e6a1405cee489c6418f20e62e785cd710b2fe8efb4549b19311cd77403000db96dbe50bcc9f99a828606b7194f4d3d35712235c124062102666009a9300e61e634ec73b1740b308ae488ef57b0fd1866157f6d2fafc2b4806c70db7c4f94dd8f72f5c5ab6a6b1bbdb0b77341c50f319e742d11277e2938b5f677d634df3a919af589bf3829ca3573db51eaf9df7e557977a43d62013b8299ac64ca07d9962a8a68e51ad0aaaf748d79aa664b13fa95fa00e9f8219b82ca4c32fa3c5e89f64951c0b17427f1401d1c5e9ae2559b086a1e83e5e54d11a4e34a388322d403ae801cfffb6fe7a583d208c8d1f24ee1a500b4175b443487faff0b5cf59685a11f9a61e2bc4435ae5208c22f97548302d43014e23c372bbb6c8e5d78e77afa46fc400b13732bc09aaebc9e7e0b168f4ff23339c1573652cbe5bb9dea52dadab2626497b3b730d6343e3d153954da5dd39cf0e58b73ba67f5b4608115406291bc5640a5ac438f7e7fc64f4718a7a15509cf70607fcd5491b807150f298de6b88da299c50c94f45a3c4d7f1d58d4b8226ab4d4306a7ecf18748953eeac8dae0431a9d69c55d2b145c4f5ec8ac631b56854e2b5adda9e3c94260117279e2c0c10e28164549129e5be9d95e930830083358822c922711aa3811aea672ff4af43eae35891bf710869b9f343364ccbb8e3ea88e0b71dd41144df7fa36aac826d516c2c40492f5b93fcb5ab2f43752fe510baef6af3caabcadd5654e5afadfb133efec684316ade92d50793b65188a1154ef175dec960cbbcbdee5c6c80ebba078947e6e2650be4fbddd9d05dd711ca9ca65bbb812e2d07ff66fc675e9b6aea9d69433c56b0d687ccd0a8af9218797424a24a1789c84bd5953244d21adf8163f01ca5561689dd1ed0891e8a528a9b15e1a63605cad80ae8415519615d50e57e627de931cc9b081ddd2f4423a51338769be45e024a0fec1cc2016007797659faa2ae05fc327128a29f4aa70042bfc8de116dd11f131fd881a35164e8d64adfa85a35626f1abdbeac3153cc4b505e4381dfa8236938d10863ae6b6af575dde2b095bfbc80b26a2002eee2ee8ef430e457e8b96566c23b491953b49837757c766f6b4399b139bcb37b20f1ce9771020d48de68d90730a3b44fc3dfe7ac77018a0bc4ea529ff6fbc95b3aa462722e7448bcad566bede6967d67292f64d3d06834076021487b56e210ea4b34154f6f21ca023e206c186d6a9212bff78b153def9061ef1ee9475794dcbe0055cdf28fb95e8d797f6b98894f4a345522550345f074eef0bc59986a618bc218188a579e72893a58bf518521b2267cd74425f884272878d92da1b542efbc2fac41812656c08e019cf8b7d46c92f0f5f73102ae1551e856c5cafa74b8d92c6d75fd8eb167f4a2b4607d9f17444a273d7b49c7559f3e0bd02fe4dacc3fd526db14f43060e100a31466fe139e365f45bf3f8309f0a61bcf1063f99ce7cb16cc73fe12522d21a6ff76f3a1cbbc7a5c2ece1ea10cb9fea1f6bc8cc84b3199ef14bdb97dd22ae2c3cc42efae72325713cfdaa0192405dcdbf7b60e1983ac3615f11064dfda9317469819171a11b36e208edac7a289fbfe1d1ddd403de7f149d74824e7c68b4267c691a6b0e094c810b85f997befb239737b746616c1654dfe943445122ef3b3db57ba11944c78dac798698a291580e8f2085d26a49cfca736f739f34c80f4b710fe9b4c1b24442b7d8dc55162f0139c06d8247f1d424ecd5d4ab1c07f15bc5539b167cafdfbcfc54cc3c16dc38e5eeb014d7204314aae6cb24d67056dbf6d6d69d7b5a6b58ee624db2cf1e8dd74fba9d63bfb46c26bfa460f5e02e509e6834baf6ffae17d3418b006a4976fc563fb2878014e59ab5510e67938085f21ebed5c174222d665af328403a153c22823724807c5746201ab2f249d7816bdbd8fa81836c132e070738046e7802f45c5fc17500f8db6045db1cb4a6f229baecc9539fbfd0c66fb461a451894fd270c04cf720243f1d2559002808ac3da139a3ede61e0aebc3721bd81ae4ce47bfc5d757702c31c0f5e1a33dcc7cebdd782b4be3e65f00abd0b9c4710b46912c80af8ead79532a7a15f8a6b046b9bbf5a4bc5a72fe3a35564659efe88dad81da77e06e3d5190245ae9f578656943927d785da864de6fd5e8b87cbc483d0cf1ed9c93f4992b7f29491508fd456442814985b9e295e9b526a653c973e7a3f67d90054f9160b95999c98c5bfab78a8d18932110d6d5314621d1ab5afd64b6c5530a07583a9e8408c9b221252ba407c725a297c67b659845449abd9da6015496584e2375640c67f4e3306d195d90c5a4c5db3f32e58172a38f60f04a9a5286d45a79df0ba50d94f389cf3c9f2c4924cde08a8bbe089d7f955c50f33c1030334d89e93b5b4b362e43ebba572453b412de462d68b603c4f0a1909b4287535448f35ee4bb249564839640d279b4bd92e01fe405bedf1bf7519fcf838480f6bffcc7c541ff3c6b55969561ec9cb7b5f63d6d86d51ed9135d788f559ffbf34a3fe315bd19062aef00636d806bbb12b67c02b06c757cc15bf3e4ac8f02fde6bb41881c2b6d9e9bd8e3dfaa12a8ee459da8c489db28ac1d40fd260ce4a0462c2bb7a3ef5954ba0d49ccc3e16b08f1fe7f985b81fa298a6e2431656aa6451c9c7e0a165579e4c125adcb2025b8f44f19c455b5b59c486c7403cc4112ebe2ee74ecaf2bc61f0f523b8915340a23a4469b0feb60ee77eaffd11a53d35667abfc92ea2f6164f805b6be304fc20011b3972356c3328d250b55072435b7a1bffee86e3b9bb871464911c515d539f1aa7c0b98527018fff588afa7edf904336717323e1661f4695fc6867f1c032775ceeca8ed911eb8a905767b931a5163a171256ea88fd0dafbb5369af6208379aa504b81af2116acdef33534521ed55f640951157f93b1c293dcfd150b6ec5570f16a4fba4a701fb4411c029f90ec71e14f06902ce2e2b46565453191a5a929d4a67cea5be8194fb465cd1a26272182c99da1385ae46bca54d6f86bd8ef75fb09ea3cb5e09d1e24ca79eff9ea3cb878046cc0ccdc301784c3355a1980de4cd15daec683ed92c773c346940202910ca6b65dbdf0f33ffc6b0b3f88f433a6fae6cad1888d11846f1e697079fdc3223c895069adf413d24ab698acb5870b9138c2aaae21d0835fef1307e5c858bf7468888c952aac695eae9547369c49444b572ec8e02a3a66e873b2fe4f3db749f1c8ba873d6c218b92dc46c429230c1b6d938954f5bd859c25c92bf11291dfc9ecb21351a4592d2d5037a1a0bb3be59d9b6926ba0468315c31283d1a6a98bdc30f2c0652682ab25f254a3d9c08610fc954ea56c70018d10b8b46b98dd2b732c2c67c321e2ea63c1effe74bab86f62fc9162d585bcf595364c2a496d11b2ec481982ebfc3f91a1a2095b5a0e68053d9b6787ab2192ffba526b6bc5f2175bf1bed90b0ada0a7b22846a90d0568589235d79e5d4abc67edddd7edc4b48aadd82ed676bd51902e225254f226d47607bc8b579fd43fe4e0ad9e91582da60f5c337cc847564af168dc081f4e51ac75f8daec1151c7a92ac6d9935c6714bd7cc5e6995bea888d95439ff46909df8a017faaa99a4deee9bca277df56f8c5041914df747f5fc90ea454e4436855e0513f56a3ad302640522df86413b35551c6a0f94635647c2cad5d2b788b12c2516fd216d300ae8441a4634033b88c7011d5cdf3701a416e6b246dda56025a0998f674e03b6795cafe16d823e6c02f2f6ab43adfd93b50b66b2498f1e0b14ca0deced3a0ed7e7b6eed9eb12e49d46591b56ae10382f26aa3e95b0220bf2788086b22c466a651c097ba85531d910e115ff9c16b3573b85cf92126e85e9f48c142b7198b8319b11e4c71c63bcce303ef7317f04e6600a6c81017d9aca5ad89cea8ddf1db6976b45b1419b3f8b7ecca9ae7c115f309fadd7d1df77e06e8b6cdd359d320fd04b9194055d0535e1dd0b179d82748fa7b7d6dcbd7d63f5269978bb1a1ae5db1ce9cea06b82174bdc52567a35869e83608af632299aecce758a5cd7161ea98fd3d428b81bcabf48e8765de7486754fbe10cd1cf1773fc9e1d062bf4a69b7d5fff1008b88d5f7c01a2b60f22823348a0806c0045348dd4fbb3250141066d10b7075c477d7badd262800223de274ddf9396b5eb08ea8744007dce1a8f9afce517242134b4754f9b15c1bf2cbb3cfc2f8f47c9969183dcad8b4fa59b00df8aaa54761653cce8a517cf641b2030b66d88835b9489a494c0c35bf55e70498a513fd71a13fb71f42c33109a74ad3408b07ff669b8563440cc2b95babe03274a8ec296d853ed27cdb68b4e5f4c68eba970d5eced63390", 0x1000}, {&(0x7f0000000440)="6081817025a39fac9e4fb707d40ca017ba20ff0829e4df47bebae44a64325c0212dc99cd44b5f505dee110f5c0b4ea42d993c1eb0135861f665de3d79d75094a40382e7ccfe7531077ce68b96869e060fb6c59afb8b7106dd0eade657feb51e49b14fe6fc848097474e1acb4f12b939a0b4820450369622d7105b6ab29f403683b51a08c340034e3af0f0c6c0c35cf4cd8803b956d190b859c45e25d54bab278678bb21d4cd54c", 0xa7}, {&(0x7f0000000500)="2fe32f331754a2fc9aba89e078ace584219cb6f33aaee96dd7f2fea4e935ac292237c40836ebbe63092a4c964d0ff401f494a95b089ec551c9ced2dcabadcc660ded46fbfe9116d6edb9f2926d69575fe13d9acb9d025012843d88d172b198e1e78751dc01c3e22d65846098ba8ffa04505ecfe5247ac35fcd89d7d1c1d022283099a5794c10fbcac964682c770af8e7dced73deac6849c24a8ebe5a09a71d6b17fd17f3455ca95e08dff5a70f9b0bf24bd58540401fb36503e4615a656d1f9e86c96b380cc5a16039661221b2f2ab7d900fd78bda608163ee", 0xd9}, {&(0x7f0000000600)="53fa2baf47412ce69ff8f6c3b77f00ba7583a2c0dd285d8474982ea8e3fae0d6d1e0848d466ee52ab1729392eba5467009d7ce3e9a34377711670fd44caecbf0b1841d5a49987370d160d6ea8f14d57381e36f1887d3c56c7d77f39a44b124fc649f813714", 0x65}, {&(0x7f0000001ec0)="55b9fae0449581a29fa3a149ff760583c6d74610309dc7ea3d12b1b9c51e0b241c1af892c48848efaafbe6512982d09ee9378338146a1c05abb8009c43077d12a855846aaaa1c963d9c137bead94deb23b066ba7abfcd81018a1787d26ae694e46604e3e88d84956686775f39ea78d159aa6de2ace2d829454adebc2f920e22657fb3fb36d2cc840a1232804e9ebfcc83b1fa23b2e7e1c082690d3bb7251c4c1ceb4f3434eef243d85ba580f86e5b73630e030243f866753caec520a7a46923ee56f0587589cb1f044a1ca62f3c659370f4c879102b4ee4fe57db87bf28b60cb111cb0301950182e1d2389d305728c77d90cb27776c414095731f37b8494", 0xfe}, {&(0x7f0000001fc0)="55f72e30b2cb2f8101e5649569fa8e76bc45adfe906ace67d67cd12d2faa1dd868d3e0cbb97d40972296d2557b1145d30587cf84c32c322456240989ed8a0789a79a8c6261006a15a0b9f530ed6386b06da74d397d7d7410a62744abf490dd4352dc59619d8e467a700159bac17907519773d37b11aabb0700485d7aef848fd87dd444ae2ec63d244fb23b21c90507a11a5b0c3c45fe8910c44c599d8f6448d837ea6b9f96aa93131e78afa9e62f712a17763ed20d4a2de5a2", 0xb9}, {&(0x7f0000000100)="9ed9fd92d93e3904352e76ef", 0xc}], 0x8, &(0x7f0000002080)=[{0x1010, 0x209, 0x7, "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"}, {0x38, 0x101, 0x3, "f029124cc2f9254991edc9cafcc8d0f83efb9007e16c72872cc64bc222e30c70d13ef5dfb80c72"}, {0xe0, 0x31f, 0x5, "3c22142059c710c715021331fbd29ef14c8418d16efb018f9b78dbf20ef32e0ff954f791961a5418614fa374e0963a1c2a2407555cce70398398d2092cbda88bf0b3eda74857551cbe2ba33d9dd04915dd1ba10a52b3a106272dad3fc01124d21c3fd61ed27eb31f3bdb3daa64dc45601f0e00a4e578c23bab7081c010dd892ea2dcf7213f0b04b6b7895dfcf09cdc02aec1242ce1eac779126b6424413d3ebade11732190657992e0f7a5fb8e2e9f40231df78aa5c43a3f6b50b54d3380127d8bafaf11beefcd33ff"}, {0x80, 0x102, 0x10001, "af30599d9b476793e15bac05f41ecc351e9f8607203737935857b40cd4652828907e72afb1b4f007e2e41cc9cee10cf7477b905b47f04cce9559afa8a0bfee57b994eb5bb2b0c9ca3e2928b39a0c20ed761cc5bbbe700010ecc673253365218c91e77df9a93b802381"}, {0x68, 0x118, 0x81, "90646fb93fc8ca6a537a2aff76d416d03cf993d0caeecb876af3156affc0b10240b0d89b4b0adfa4dbeb236eaa1173e2dd6d97dc493485948825bacadae16eea24870f43fce0c72073e4527b294d79842edb422f"}, {0xd0, 0x10d, 0x3, "804ef711247e8cb92c00841925dcd50cd14989c8cd93fa1c84a8af803fecf91ebf7855b9708f6d4de701a2dbb6f6a5f442681aae71b75ce0b1ccea3b2d40b4706928aae4c27eca0430fed5de38dbc80133d4933278d3220600f55dd40feafea38743da0e4d9b90d96b9e2ebcc2985eecbe89ec8ca54e1586528fbae185146eff73c2f087ba157c6409e8be6f5ac14cc6516c8274f23a71f587059902b8bcee88f38d9642bc22af209864fea2b5246590f53c6b827cebde8aad413ac6"}], 0x12e0}}], 0x1, 0x4808) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) sendmsg$nl_route(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r9, 0x638}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_SNOOPING={0x5}]}}}]}, 0x3c}}, 0x0) [ 83.040097][ T5337] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. executing program 0: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @multicast2}, 0x10) listen(r0, 0x8) socket$inet6_udplite(0xa, 0x2, 0x88) (async) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000040)=@raw={'raw\x00', 0x3c1, 0x3, 0x4d0, 0x0, 0x111, 0x4b4, 0x0, 0xd4feffff, 0x400, 0x20a, 0x278, 0x400, 0x278, 0x3, 0x0, {[{{@ipv6={@empty, @private1, [], [], 'ipvlan0\x00', 'team_slave_0\x00', {}, {}, 0x6}, 0x0, 0x190, 0x1b8, 0x0, {}, [@common=@inet=@tcp={{0x30}}, @common=@unspec=@conntrack1={{0xb8}, {{@ipv6=@private0, [], @ipv4, [], @ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], @ipv4=@empty}}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0xffff}}}, {{@ipv6={@loopback, @private1, [], [], 'veth1_to_hsr\x00', 'pim6reg1\x00'}, 0x0, 0x1e0, 0x248, 0x0, {}, [@common=@rt={{0x138}, {0x0, [], 0x0, 0x0, 0x0, [@local, @mcast2, @private1, @mcast1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @empty, @loopback, @loopback, @remote, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @rand_addr=' \x01\x00', @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @mcast1, @private0, @private2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}]}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x540) r2 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000000)={0x4, [0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000040)=0x14) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f00000000c0)={r0}) socket$inet_sctp(0x2, 0x5, 0x84) socket$inet6_sctp(0xa, 0x5, 0x84) (async) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) unshare(0x22020400) (async) unshare(0x22020400) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x275a, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r6 = socket$inet6_mptcp(0xa, 0x1, 0x106) splice(r6, 0xfffffffffffffffc, r5, 0x0, 0x20, 0x0) (async) splice(r6, 0xfffffffffffffffc, r5, 0x0, 0x20, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) (async) r7 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r7, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000200)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r4, 0x84, 0x72, &(0x7f00000002c0)={r8}, 0xc) (async) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r4, 0x84, 0x72, &(0x7f00000002c0)={r8}, 0xc) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f0000000640)={r8, 0x7ff, 0x81}, &(0x7f0000000680)=0x8) r9 = socket(0x840000000002, 0x3, 0x100) connect$inet(r9, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) (async) connect$inet(r9, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) sendmmsg$inet(r9, &(0x7f0000005240), 0x4000095, 0x0) (async) sendmmsg$inet(r9, &(0x7f0000005240), 0x4000095, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r9, 0x0, 0x2c, 0x0, 0x0) ioctl$sock_inet_SIOCADDRT(r9, 0x890b, &(0x7f00000005c0)={0x0, {0x2, 0x4e23, @empty}, {0x2, 0x4e21, @multicast1}, {0x2, 0x4e24, @multicast1}, 0x54, 0x0, 0x0, 0x0, 0x7f, &(0x7f0000000580)='geneve0\x00', 0x8, 0x2}) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000004c0)='memory.current\x00', 0x275a, 0x0) write$cgroup_int(r10, &(0x7f0000000100), 0x12) ioctl$SIOCSIFHWADDR(r10, 0x4030582b, &(0x7f0000000280)={'lo\x00', @link_local={0x1, 0x80, 0xc2, 0xc}}) (async) ioctl$SIOCSIFHWADDR(r10, 0x4030582b, &(0x7f0000000280)={'lo\x00', @link_local={0x1, 0x80, 0xc2, 0xc}}) getsockopt$inet_sctp6_SCTP_MAXSEG(r10, 0x84, 0xd, &(0x7f0000000100)=@assoc_id=r3, &(0x7f0000000d40)=0x4) executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x13, &(0x7f00000002c0)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000040850000002d0000001801000020756c250000000000201d207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000500000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000040)='block_plug\x00', r0}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x4c, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x4c}}, 0x0) r3 = socket(0x1, 0x2, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, r1, 0xfffffffc}, 0xe) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r4, &(0x7f0000000180), &(0x7f00000000c0)=@tcp6=r3}, 0x20) r5 = socket$inet6(0xa, 0x802, 0x0) setsockopt$inet6_buf(r5, 0x29, 0x39, &(0x7f0000000040)="ff02040000ffffffffffffffff1f2be82db1af0000000000", 0x18) connect$inet6(r5, &(0x7f0000000640)={0xa, 0x0, 0x0, @mcast1, 0x4}, 0x1c) sendmmsg$inet6(r5, &(0x7f0000002940)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r8, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0x5c, 0x2, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_MAXELEM={0x8, 0x13, 0x0}, @IPSET_ATTR_HASHSIZE={0x8}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:net\x00'}]}, 0x5c}}, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000005c0)={{r1, 0xffffffffffffffff}, &(0x7f0000000500), &(0x7f0000000580)=r0}, 0x20) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r9, 0x660c) ioctl$ifreq_SIOCGIFINDEX_vcan(r7, 0x8933, &(0x7f00000007c0)={'vxcan0\x00'}) sendmsg$nl_route(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x58, 0x10, 0x49920d862a92153b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @ip6gre={{0xb}, {0x20, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ENCAP_FLAGS={0x6, 0xf, 0x8}, @IFLA_GRE_ERSPAN_DIR={0x5, 0x17, 0x1}, @IFLA_GRE_ENCAP_DPORT={0x6, 0x11, 0x4e20}]}}}, @IFLA_MTU={0x8, 0x4, 0x1000}]}, 0x58}}, 0x0) [ 83.217501][ T5343] xt_TPROXY: Can be used only with -p tcp or -p udp [ 83.336808][ T5345] xt_TCPMSS: path-MTU clamping only supported in FORWARD, OUTPUT and POSTROUTING hooks [ 83.418235][ T5349] bridge0: port 2(bridge_slave_1) entered disabled state [ 83.426530][ T5349] bridge0: port 1(bridge_slave_0) entered disabled state [ 83.465603][ T28] audit: type=1804 audit(1713348136.745:3): pid=5345 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir3380160824/syzkaller.lPjIT4/13/cgroup.controllers" dev="sda1" ino=1962 res=1 errno=0 [ 83.505142][ T5349] bridge0: entered allmulticast mode [ 83.511811][ T5079] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0xfa00, &(0x7f0000000580)={&(0x7f0000000300)=ANY=[@ANYBLOB="4400000010000304000000000000000000000300", @ANYRES32=0x0, @ANYBLOB="00000000020000001c0012800e00010069703665727370616e00000008000280040012"], 0x44}}, 0x0) [ 83.536095][ T5079] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 83.545137][ T5079] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 83.556123][ T5079] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 83.568130][ T5079] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 83.576177][ T5079] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000002c0)={'veth0_to_hsr\x00', &(0x7f0000000280)=@ethtool_channels={0x2d, 0x0, 0x0, 0x0, 0x0, 0x1}}) [ 83.639469][ T5354] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. executing program 3: r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x8000000, &(0x7f0000000780)={&(0x7f00000002c0)=@newqdisc={0x44, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9}, {0x14, 0x2, [@TCA_GRED_DPS={0x10, 0x3, {0x7, 0x0, 0x1, 0x8}}]}}]}, 0x44}}, 0x0) executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$AUDIT_USER_AVC(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x10}, 0x10}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeff7fef00102e80e423c7", @ANYRES32=r4], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000005840)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x58, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28, 0x1, {0x927, 0xffff8000}}}}]}, 0x58}}, 0x0) sendto$packet(r0, &(0x7f0000000000)="1e64fe7c49062e", 0x7, 0x0, &(0x7f0000000040)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'syz_tun\x00', 0x0}) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x1000}, 0x4) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000080)=0xf3e, 0x62) sendto$packet(r0, &(0x7f00000000c0)="3f033608260812002c001e0089e9aaa911d7c2290f0086dd1327c9167c643c4a1b7880610cc96655b1b141ab059b24d0fbc50df71548a3f6c5609063382a0c1511fdf9435e3ffe46", 0xe90c, 0x0, &(0x7f0000000540)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @multicast}, 0x14) recvmmsg(r0, &(0x7f0000005640)=[{{0x0, 0x0, &(0x7f0000001140)=[{&(0x7f0000000e40)=""/87, 0x57}], 0x1}}, {{0x0, 0x0, &(0x7f0000003780)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1}}, {{0x0, 0x0, &(0x7f0000004a00)=[{&(0x7f0000004800)=""/55, 0x37}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x4, 0x0, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000900)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000080)='tasks\x00', 0x2, 0x0) unshare(0xc040480) ppoll(&(0x7f0000000180)=[{r3}], 0x1, 0x0, 0x0, 0x0) r4 = socket$can_raw(0x1d, 0x3, 0x1) r5 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r5, &(0x7f0000000300)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) setsockopt$inet6_int(r5, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) sendmsg$inet6(r5, &(0x7f0000000600)={&(0x7f0000000080)={0xa, 0x4e1e, 0x1000000080000, @private1}, 0x1c, 0x0}, 0x0) bind$can_raw(r4, &(0x7f0000000040), 0x10) socket$rds(0x15, 0x5, 0x0) setsockopt$CAN_RAW_FILTER(r4, 0x65, 0x1, &(0x7f00000000c0)=[{{}, {0x0, 0x0, 0x1}}], 0x8) setsockopt$CAN_RAW_FILTER(r4, 0x65, 0x1, &(0x7f0000000000), 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r4, 0x8946, &(0x7f0000000300)={'veth0_to_team\x00', &(0x7f0000000440)=@ethtool_rx_ntuple={0x35, {0xc, @hdata="63f188ba424c2cd7857d1f47609c6014cbae276022b2e781ef41478f4b82c53d27202ab36094e71e7b02fbcb9b1aaa2ced3342d0d35c5b4c15e9b7f8159deefefe075120ebe512a7", @usr_ip4_spec={@loopback, @remote, 0x1, 0x80}, 0x76, 0x80, 0x8000, 0x7fffffff, 0xffffffffffffffff}}}) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r6, 0x8933, &(0x7f00000002c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_GET_STATION(r8, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000340)={0x30, r9, 0xb39, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc, 0x99, {0x800, 0x61}}}}, [@NL80211_ATTR_STA_VLAN={0x8, 0x14, r10}]}, 0x30}}, 0xc4) r11 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000500), r6) sendmsg$TIPC_NL_BEARER_SET(r7, &(0x7f0000002ac0)={0x0, 0x0, &(0x7f0000002a80)={&(0x7f0000002680)={0x18, r11, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4}]}, 0x18}}, 0x0) sendmsg$TIPC_NL_BEARER_GET(r6, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x46a00d36448867b3}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB, @ANYRES16=r11, @ANYBLOB="04002bbd7000fddbdf25040000000c0003800800030001000000440006803d0003006dd8716c24dfa19367d0acf9778a822d054452eb8ba9b3cb133a504507f5c795c7e5317c52dbfc3f398c157725687c7c9146a0f04e6e3f526d0000008c0002801c0003800800020003000000080001000800000008000200000000000c000380080001000800000008000100000800000800020081000000080002003aad00001c000380080001000300000008000200faffffff080002000400000008000100060000001c0003800800010003000000080002000004000008000100e0fe00000800010000100000"], 0xf0}, 0x1, 0x0, 0x0, 0x84}, 0x80001) [ 83.929196][ T5360] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.1'. executing program 3: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000005c0)={0x4c, r1, 0x1, 0x0, 0x0, {0x4e}, [{{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xab}}, {0x8}, {0x6}}]}, 0x4c}}, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000000000000000000000ed000095"], &(0x7f00000000c0)='syzkaller\x00'}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r2}, 0x10) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$IPVS_CMD_ZERO(r3, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000006c0)={0x14, r4, 0x511, 0x0, 0x9}, 0x14}}, 0x0) [ 84.101547][ T50] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-camellia-aesni-avx2\x00'}, 0x58) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x43400) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000100), 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'ip_vti0\x00', 0x0}) r4 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$SO_TIMESTAMPING(r4, 0x1, 0x41, &(0x7f0000000140)=0x69da, 0x4) setsockopt$sock_int(r4, 0x1, 0x29, &(0x7f0000000080)=0x2, 0x4) sendmsg$can_raw(r4, &(0x7f0000000300)={&(0x7f0000000800)={0x1d, r3}, 0x10, &(0x7f0000000880)={&(0x7f0000000840)=@can={{}, 0x0, 0x0, 0x0, 0x0, "ded27feeba7ca62a"}, 0x10}}, 0x0) getsockopt$PNPIPE_IFINDEX(0xffffffffffffffff, 0x113, 0x2, &(0x7f0000000140)=0x0, &(0x7f0000000180)=0x4) r6 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r6, 0x107, 0xf, &(0x7f0000000000)=0x9, 0x4) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000300)={'wg1\x00', 0x0}) sendto$packet(r6, &(0x7f0000000180)="0b041fe6e0ff030002004788aa96a13bb1000000000080350000", 0x10000, 0x0, &(0x7f0000000140)={0x11, 0x0, r7}, 0x14) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000003c0)={0xffffffffffffffff, 0xe0, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f00000001c0)=[0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3, &(0x7f0000000200)=[0x0], &(0x7f0000000240)=[0x0, 0x0, 0x0], 0x0, 0xd8, &(0x7f0000000280)=[{}, {}, {}], 0x18, 0x10, &(0x7f0000000300), &(0x7f0000000340), 0x8, 0x35, 0x8, 0x8, &(0x7f0000000380)}}, 0x10) getsockopt$PNPIPE_IFINDEX(0xffffffffffffffff, 0x113, 0x2, &(0x7f0000000400)=0x0, &(0x7f00000004c0)=0x4) r10 = socket(0x200000100000011, 0x803, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r10, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) bind$packet(r10, &(0x7f0000000000)={0x11, 0x0, r11, 0x1, 0x0, 0x6, @random="76bcee2e85ed"}, 0x14) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000500)={'syztnl2\x00', &(0x7f0000000680)={'ip6gre0\x00', 0x0, 0x29, 0x3, 0x80, 0x2, 0xf, @mcast2, @dev={0xfe, 0x80, '\x00', 0x2b}, 0x7, 0x700, 0x4, 0x6}}) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000700)={'wg2\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000740)={'batadv_slave_1\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000780)={'vxcan0\x00', 0x0}) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000880)={'gretap0\x00', &(0x7f00000007c0)={'tunl0\x00', 0x0, 0x700, 0x10, 0xb9, 0x1, {{0x24, 0x4, 0x3, 0x3, 0x90, 0x68, 0x0, 0x0, 0x4, 0x0, @broadcast, @rand_addr=0x64010102, {[@generic={0x88, 0xa, "77d6d9aa14a3e3ed"}, @ssrr={0x89, 0x17, 0x85, [@loopback, @dev={0xac, 0x14, 0x14, 0x3d}, @dev={0xac, 0x14, 0x14, 0x37}, @broadcast, @loopback]}, @timestamp_addr={0x44, 0x54, 0xf9, 0x1, 0x5, [{@local, 0x3}, {@remote, 0x21a4c6dd}, {@initdev={0xac, 0x1e, 0x0, 0x0}}, {@local, 0x100}, {@rand_addr=0x64010102, 0x8}, {@local, 0x1}, {@remote, 0x2}, {@multicast2, 0xd2a}, {@private=0xa010102, 0x3}, {@empty, 0x5}]}, @ra={0x94, 0x4, 0x1}]}}}}}) sendmsg$ETHTOOL_MSG_COALESCE_GET(0xffffffffffffffff, &(0x7f0000000b00)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000ac0)={&(0x7f0000000b40)=ANY=[@ANYBLOB="dc010000", @ANYRES16=r1, @ANYBLOB="000227bd7000fcdbdf25130000001800018014000200776731000000000000000000000000008000018008000300030000001400020076657468305f6d6163767461700000001400020064766d727030000000000000000000001400020076657468305f746f5f62726964676500080003000300000008000100", @ANYRES32=r3, @ANYBLOB="14000200766c616e31000000000000000000000014000200776c616e3100000000000000000000008000018008000100", @ANYRES32=r5, @ANYBLOB="0200020063616966300000000000000000000000140002006c6f000000010000a0000000000000001400020064766d7270310000000000000000000008000100da388bd301003796ce30ffff4d4536633bc53145b07c96afd53d5d02854a3c838677ae9b8a2d10106f069ae267cf1a223a", @ANYRES32=r7, @ANYBLOB="140002007465616d5f736c6176655f3100000000140002007866726d30000000000000000000000008000100", @ANYRES32=r8, @ANYBLOB="50000180080003000000000014000200766c616e310000000000000000000000080003000300000008000100", @ANYRES32=r9, @ANYBLOB="08000100", @ANYRES32=r11, @ANYBLOB="080003000300000008000100", @ANYRES32=r12, @ANYBLOB="08000100", @ANYRES32=r13, @ANYBLOB="6000018014000200626f6e645f736c6176655f300000000008000100", @ANYRES32=r14, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="140002006361696630000000000000000000000008000100", @ANYRES32=r15, @ANYBLOB="1400020076657468305f6d61637674617000000008000100", @ANYRES32=r16, @ANYBLOB], 0x1dc}, 0x1, 0x0, 0x0, 0x28045}, 0x40) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r17 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r17, &(0x7f0000000540)=[{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f00000000c0)="e4", 0x1}], 0x1, &(0x7f0000000440)=ANY=[@ANYBLOB="300000000000000017e2ffff01000000180000000100000002f4596a8034a9ab3e395939422ffab456dd833a00000000180000000000000017c70f0004000000060200000000000018"], 0x60}], 0x1, 0x0) recvmsg(r17, &(0x7f0000001e80)={0x0, 0x0, &(0x7f0000000980)=[{&(0x7f0000001c80)=""/103, 0x67}, {&(0x7f00000008c0)=""/136, 0x88}], 0x1}, 0x0) executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000001140)={0x0, 0x81}, &(0x7f0000001180)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f00000011c0)={r1, 0x0, 0x0, 0x3, 0x6}, &(0x7f0000001200)=0x18) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="1805000000000000000000006c4fffec850000007d0000000400000007"], &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) r3 = socket$netlink(0x10, 0x3, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000280)={@ifindex, 0xffffffffffffffff, 0x6, 0x0, 0xffffffffffffffff, @prog_fd}, 0x20) sendmsg$nl_route(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000440)=ANY=[@ANYBLOB="6000000010001fff010002000000000000060300", @ANYRES32=0x0, @ANYBLOB="81ffffff00000000380012800b00010067656e6576650000280002801400070000000000000000000000ffffac1414aa05000a0000000000050004000600000008000a00", @ANYRES32, @ANYBLOB], 0x60}, 0x1, 0x0, 0x0, 0x480d4}, 0x4000040) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0x12, 0xb, 0x4, 0x2}, 0x48) r5 = accept$ax25(0xffffffffffffffff, &(0x7f0000000140)={{0x3, @netrom}, [@default, @remote, @bcast, @remote, @rose, @rose, @default, @default]}, &(0x7f00000000c0)=0x48) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001080)) ioctl$sock_ax25_SIOCADDRT(r5, 0x890b, &(0x7f0000001000)={@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x0, [@bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @default, @null]}) bpf$MAP_DELETE_ELEM(0x2, &(0x7f0000000080)={r4, &(0x7f0000000240), 0x20000000}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000280)=ANY=[@ANYBLOB="7912b8000000000061138c0000000000bf2000000000000015000000080063033d030100000000009500003a000000006916000000000000bf6700000000000066060500fcff03006706000002000000760300000ee60060bf050000000000003c650000000000006507f9ff01000000070700004cdfffff1e75040000000000bf54000000000000070400000400f9ffad43010000000000d5000000000000000500000000000000950000000000000032410000000000000054bb12dc8c27df8ecfc7bdd2d17f2f1754558f22dd399703d6c4f6f3be0b369289aa6812b8e007e733a9a4f16d0a3e1282ee45a010fb94fe9de56c9d8a814261bdb94a05000000c6c60bf7a13ba1fcf1111ce4fc0d742a81762bab8395fa64810b5b40d893ea8fe0ffffff7f1b546cad3f1d5af65706fd4f68795cce6cf16ab689b555202da2e0ec2871a51445dc8da39e5b0ab71ca9b901627b562ed84b026002d4519af619e3cca4d69e0dee080006774a8f3e691700ec88158f02001b0000c81c8b297dff0445a13d0045fb3cda32a673a6bb55d8c80800dce431e56723888fb126a1403d2b63f16fb2ad9bc117aba7cbebe174aba210d739a018f9bbec63222d20cedbc4d03723f1c932b3a6aa57f1ad2e99e0e67a993716d20000009f0f53acbb40b401e3738270b3156268784f2af9e4bcf8b07a10d6735154be1602f9dd1d7d4301e00000000000460bcc5989ec85e3cbcb6bcfaf0000000000000000bc00f674629709e7e78f4ddc211bc3ebf0bd9d42ca019dd5d0861cd64722cf74686ebfbe2562671cd47840f81d2a8f8f9be3bcd19dc6840aa7afaab43176e65ec1118d50d1e827f3472f4445d253887a5ad103649afa17690884f800031e03a651bb96589a7eab049b1bd47287cd31cc43ea0ffb567b40407d000000000000000000000000005f37d83f84e98a523d80bd0d0d703f37ca363f601ae899a56715a0a62a26a0f6a5480a55c22fe394ae0000000000000000000000000000437d57defb79ea000500000000000000000000f014a4a318ba48d35ae9f438000000000000db894b62a614cb1fdd46619c5d2200000000000700000000000000000000006dcd2f421400f69947e4f26e099c9e8369080663c909b7e7c87e3b5e8e5a6df77c8f7338cd5a85f211a41b5d529d4243e47d7ab0d5991756b59d363ba30b18fc2ff189a4e8db38ab97c6a125e2785619e84c6a2b50f0e3ff83ef5149aff43dc899fdebdc2c496e6bdd4dd4d21f06fe133f4444272c5f0839ad663100452a6c6b6421f7e89a33b339401eee2cd466ab2a93a1ee7fb8a9e455ba1c6e17b02a1cd7bf35d36cf5b2a0f063469ae0d0b9fc042b48e98626eb0f9754d8cbbefa3079fe63063047baff09e9aaf7600000fba9a88db9ebef86f7cb522a784bb6d37e5f802757a15c6735138b493db9df53440a63fc565a0b190a710ae1e6807cbeb415ac841e94b706974160a60a14e571274f333d23186143b95514c79b50994cb39cda343bda8f01cf8ec7cdfdace0289e83ce50a57d68bfecfaf69fe7ff5b0375a47d3eb57b41d8a0589b82a1cf1149ba3f21ea2b65433321eb1a6f04ecc713c2b26d27baa49e54c2babec86335b9f418b5a5eb997bc9dd65197124b9aa80fc4aa8defb986bf05c41b919886bb81ecd3d24cf9ecc7004000000000000002c70d32f5d55ef2a2cf7560cb2884f46a92b3c25550f73e407fc5d514b2b7a6b690e290e676266addb7d96e723dec9c418eec8c48dffb6f432b4d5fef16e4f0051ba7efc690022c3f62b37cb5682d8bfdfc637ad3bf089ef0117bcd395322fcfb8e8e0a6e2babceb5f289b1d991770681192bcd0b584c3497e455f30ab918a690514a87a7d8e1d5f169a4e680e9c390071d26f2e0e26fc062f2785f14c0404fe01fb4000000000000000577dcb1698a9021a36d73ed03651c1937b2c84046023a1a0a87b208e33ad2d7c2892b176877264e1d699b7401eb917b289f6f67060fda0fa44b54bd87517a2bf09dba7209e41db4288b61bda5960952c45e5c55f2cd68bf9c6ff33e46109584bf42e8696ef1876564fef6f24cbbed0db8ab7fda1ffcc8c9fd4ab2cbe8f8df8e5535b12a942a948eacdaf308d48932064cfc3329da74f6f3e4409d6764a29680e312bf1a0143180e6493c9201ea916e6c9b2566c558ad88d9f7c0aebf82f5807eecefa97ada9bbd9e478e5d7748ee188bc719ca7a73dce5b6758a767c4c6b7572ab25eb2d73986379d5685cb438fe7091d097cc8f33fc0f83dee76603d6580f1c8fc4c37efd305ccc5a25678180425718bb9344e60dda8dae2677bb602d29aa0810616a2fdbca7020d72291b592b84223e2522ee01f5bdaa0fc4eb8d71d948a2baccf3ea2aa79d4d9069d8c0000000000000000000000321cd67859b4567badee56f158406f08683bdc5ffe2dedc916000c71f922fa2dfead7535999436a4aeb908781893479319b8b55e00d90ae6f09f06be2a0fc0bc17bef53331208112a0132350c0c5dd4607547079acc9471300dea6ae01742dccdae69f932cef80bca1bfcb57b9c852cf8358a580044772a80f20de36f707385380155be8907029d039a1d1447fc06b7020221e0d439f3f47edcf12f913dc8b6389a540340ae37804728ea65352e630c2e90424d58d72fdc1b28403e1dc7aad238b81df3b2d4166d656c6a9c73554bdf4f7312a4c0271e0eb45b4a596b7fa928ac3683f09fdaca46226c1df2c6c866cb4412d17d3d52c38cf0f7bd3b0eea2d4e06d061bb1b7c8c52f37f4036932d00028abd4527ffd639d7b16860033754ab13419429e5e39f290751ab6bd9392aef5519cd8c16e1f1cb1f225cc84a1a62497c1e436142fe28048a2b4d133905814a1808bc5b3e45eaa9eaebd946bee806968aeeb5a9eed87eba3d25d0b412a1b4cf2d419a58b09fc275c4395a0bd332eb538321465043e5967dd22459d0f52190a37f93ab823431a81fa6f54de61637fd473e19a6f567fead100e7d8cac149b66ebe9973af846146c62065a64854ed21e8b6f6fbe78474b753915a42efcb7da8ad18bacff8d69e0af1ca1f8174530a21820738412b100b54ee9b4a0dc22d5fe1cadecaea73fbfad087b19ce53177488d230539c5174f572a539d9d7c42698aa82bccf030ad393f25c10baa17e919f647d0e31877b7a6c1d8d86583f884a0c1da07b9b6dced06cdeb0094aa635a82f233b5993926b8970a0840ba116a7d20a40efb3bd03c4bdf380a2510a0a1ea69811ded68943c71218b42783b38959753978f222e1396b9b36dee2ce205122a000577cab29f48bff4f88c417e6bf5fb430d925596f29aca8677ca5a113aeaa5e0252ca17244d6c76e78ff1bbd81a71c4dfc72431d7f1126f8bdbf4056ee0f58a1bf83d53b1de07489541182dc4ee0f573c25b6c15dad930bc7a770b5a4f407d7a879db7185f15f80100000000000000739cc97db66ec6b925955d9a591808947fdd8d484ad27353230a449fdf87fc46c73b852fec931cfb6718acf3315bf5e577d00beb77c5514bc05d576a81345a03ad7aae74c5d2b77d45718348aed4fcbcd1441ff31b8f038824a989a9446a4a69367b228b3d174230b7320fc4d3c03368db573816dd0c04e65d6f8ce48283e76abdddbb965e0b2568e93c9cc5494a55421793f562c50c53f876cbde93c5cc7a3099c99d9775af010ba093f8a13b771782a3cfb24fbde6ef763e20c613164ab014d1906c4e098f1431b6b2886a155c4bac2911d7ee6a646f5913205ebd175e68975b93c330e4f9131788026b3b7cd5b6452c9e17452ac70000000000000000000000c71185f72436640fd4294fc3da230f9065095be47d7a848df12316c3c8b184fe110b061987fd79cf7d83443e69d08e2e839ae4fbe26ef7764f4870ef3bd0ec12eb45f60ca10dbfe329271f0bc93b28798e982e0dd32fc14bd4313c63b2dbb568f33fb45acad2dc7f438ea162c0709c0bbe1ea13e1e47399286e8143f400d7adf5f891f547c7e69e455706626814ee49274667f47769293451fd49885a152b8d2cf18febc7993f4a93893c6c7b7e46a230359ef2443e6bb9f50bb0faa5eaafd3ed6d551600c46b58a29fd7ccbbb0616f0be27302b683eccd742791d97f4a1daa0447f004426fd09b67d926f51525da63987bc73af35b28277879089b89fff6edab2fa1caf660a46a1a9f09e2d255b1c4be95c7c33dc81857f580e36c0a78d94dd879ee18de4a6475858d2ded2e3427ae007cc6f8e5e99aa146667f71ad83f3ddcf5db2dc396d7da499b65cd98125f20c284fc84d6a70be1de44b49c82022225292199c75cc26beab98dce4c331ed722f01d0d6314a72416814a565f4d90a5f8a255810f23541082f4b06f451e4724cd882f4d589600000000005854ca490d7df9cc293547c9a51aecc7a92f417f6a4d327737f1b198252358832dbe43507844a0cc112af4ce457c173fa64174ffd5ab9501eeb85508ebb60e169c0736c5960f2fe0879c77fff7b241439686cb4db435d6a7aa7c1f4a6433e77d3e547bbe6cf5b5d93a491ab4bba1ea7a1e6f37618b1d74cff3630d85a210092211be1ec12a30891eef590b19cdde055d626818c64e1c56b8918f33441a64b54946571b7bc70fb065d3bb1647f6f989ab8159e6d1cfa6c0ec7329d7d2263ca22144bf17d8692f03b592bd0f610096094da096233984e95b9a8216a6e60a104ae0bb5f77ac70b4390ea2cb6f6c40c928fae489f447240a25fd0a5bd9d5b6cd2a98f8804862922c11229c4e45c765e4d3348af3d3aadd5cc24b3943"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000040)={r4, &(0x7f0000000100)="05e9", &(0x7f0000000240)=""/66}, 0x20) bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000540)={0x3, 0x4, 0x4, 0xa, 0x0, 0x0, 0x81, '\x00', 0x0, 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0xd, 0x5, &(0x7f00000010c0)=ANY=[@ANYBLOB="18000028510014389b0000000000eaff0000ff0300001831000003000000000000000000d345f75919dd87d6c26f000095004d77b2a5ab345191cd0f823251ded163f4cdbba50738c9ee6bb820e04f43e1620ae6411bc3241dce0fc46b869fb59976d0472ac4daaece6c580972085f7fa82b3cdc11"], &(0x7f0000000780)='GPL\x00', 0x100, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0xfffffffffffffd4a) [ 84.313049][ T50] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 executing program 0: r0 = socket(0x840000000002, 0x3, 0x100) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="7c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000004c0012800b00010069703667726500003c0002800600030081000000080014000000000004001200050016000100000008000c00090000000800150040000000060011004e21906061e8120008000500", @ANYRES32, @ANYBLOB='\b\x00\n\x00M'], 0x7c}}, 0x0) setsockopt$inet_mreqn(r0, 0x1000000, 0x26, 0x0, 0x0) [ 84.521301][ T50] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 84.559725][ T5376] geneve2: entered promiscuous mode [ 84.565000][ T5376] geneve2: entered allmulticast mode executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="18010000e3ff0000000000004b64ffec850000006d000000850000000500000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000180)='tlb_flush\x00', r0}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) unshare(0x60480) r3 = syz_init_net_socket$ax25(0x27, 0x5, 0x0) connect$ax25(r3, &(0x7f0000000000)={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @null, @null, @bcast, @default, @default]}, 0x48) sendmsg$unix(r2, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) recvmsg$unix(r1, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r4, &(0x7f0000000000)=ANY=[], 0xfdef) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000002600)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6}, 0x70) [ 84.613877][ T5379] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 84.671289][ T50] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000002500)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000780)={r0, 0x18000000000002a0, 0xe, 0x0, &(0x7f0000000040)="5bee41dea43e63a3f7fb7f11c72b", 0x0, 0x0, 0x0, 0x2f, 0x0, 0x0, 0x0}, 0x50) executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0xfa01, &(0x7f0000000580)={&(0x7f0000000300)=ANY=[@ANYBLOB="4400000010000304000000000000000000000300", @ANYRES32=0x0, @ANYBLOB="00000000020000001c0012800e00010069703665727370616e00000008000280040012"], 0x44}}, 0x0) executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$XDP_MMAP_OFFSETS(r0, 0x11b, 0x8, 0xffffffffffffffff, &(0x7f00000001c0)=0x4) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) syz_emit_ethernet(0x3e, &(0x7f00000000c0)={@local, @multicast, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "76b2af", 0x4, 0x2f, 0x0, @empty, @mcast2, {[], {0x0, 0x883e, 0x8}}}}}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$INCFS_IOC_PERMIT_FILL(r1, 0x40046721, &(0x7f0000000040)={r3}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000000340)={0x26, 'skcipher\x00', 0x0, 0x0, 'chacha20-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r6, 0x117, 0x1, &(0x7f0000000300)="c99b57381801238c09d0ff0f1d0dbd301e5a47b2f3caa73dcd2a6a370554375a", 0x20) r7 = accept4(r6, 0x0, 0x0, 0x0) sendmsg$IPCTNL_MSG_EXP_DELETE(r7, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x20, 0x2, 0x2, 0x0, 0x0, 0x0, {}, [@CTA_EXPECT_HELP_NAME={0x9, 0x6, 'pptp\x00'}]}, 0x20}}, 0x0) read$alg(r7, &(0x7f0000000780)=""/148, 0x94) sendmsg$nl_netfilter(r7, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000540)={0x28, 0x0, 0x3, 0x0, 0x70bd2b, 0x0, {}, [@typed={0x8, 0x0, 0x0, 0x0, @u32}, @nested={0xc, 0x66, 0x0, 0x1, [@typed={0x8, 0x11f, 0x0, 0x0, @u32=0x1000}]}]}, 0x28}, 0x1, 0x0, 0x0, 0x2000c004}, 0x0) r8 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r8, 0x84, 0x64, &(0x7f0000000000)=[@in={0x2, 0x0, @local}], 0x10) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r8, 0x84, 0x24, 0x0, 0x0) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r10 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x1f, 0x2, &(0x7f0000000200)=@raw=[@call={0x85, 0x0, 0x0, 0xc8}, @exit], &(0x7f00000008c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x11}, 0x90) r11 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xf, 0x4, 0x8, 0x80}, 0x48) r12 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r13 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x15, &(0x7f0000000000)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r12}}, @ringbuf_output={{0x18, 0x1, 0x1, 0x0, r11}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f00000005c0)='sys_enter\x00', r13}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000800)={&(0x7f0000000440)='sched_kthread_work_queue_work\x00', r13}, 0x10) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x12, r9, 0x0) write$binfmt_script(r2, &(0x7f0000000240)={'#! ', './file0'}, 0xb) splice(r4, 0x0, r10, 0x0, 0x8, 0x2) splice(r1, 0x0, r5, 0x0, 0x80, 0x0) write$binfmt_misc(r5, 0x0, 0x4) write(r3, 0x0, 0x0) executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r1 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="8000000000010b04000000000000000002000000240001801400018008000100ac141440080002007f0020010c00028005000100000000001c00228008000340000000000800014000000000080002400000000024000280140001"], 0x80}}, 0x0) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB="7f5e4300d50700f409000000787e163fd6181cb80050566200"], 0xd8) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'wlan1\x00'}) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl(r2, 0x8b2a, &(0x7f0000000040)) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@dev, @in=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x33}, 0x0, @in6=@mcast2}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f00000004c0)={0x0, 0x1100, &(0x7f0000000480)={&(0x7f0000000140)=ANY=[@ANYBLOB='`\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000ffdbdf25010000000c00040002000000000000000c00060001000000000000000c00020007000000000000000c00080001000000000000121c0007"], 0x60}}, 0x0) (fail_nth: 13) executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) write$cgroup_type(r0, &(0x7f0000000280), 0x9) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='nmi_noise\x00', r0}, 0x10) openat$cgroup_ro(r0, &(0x7f0000000040)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f00000002c0)={0x0, @in={{0x2, 0x4e20, @broadcast}}, 0x5, 0x3}, &(0x7f00000000c0)=0x90) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000380)={r3, @in6={{0xa, 0x4e21, 0x4, @empty, 0x3ff}}, 0x8, 0x0, 0x2, 0x9, 0x5, 0x7f2, 0x4}, &(0x7f0000000140)=0x9c) setsockopt$inet6_IPV6_DSTOPTS(r1, 0x29, 0x3b, &(0x7f0000000140)=ANY=[], 0x70) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0xffffffffffffff96) sendto$inet6(r1, &(0x7f0000000580)="03", 0x34000, 0x0, &(0x7f0000000100)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) [ 84.981716][ T5389] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 85.000866][ T5392] warning: `syz-executor.3' uses wireless extensions which will stop working for Wi-Fi 7 hardware; use nl80211 [ 85.062296][ T50] hsr0: left allmulticast mode [ 85.077989][ T50] hsr_slave_0: left allmulticast mode executing program 3: r0 = socket(0x840000000002, 0x3, 0x100) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'bridge0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_delneigh={0x24, 0x1d, 0xf07, 0x0, 0x0, {0x7, 0x0, 0x0, r2, 0x0, 0x67}, [@NDA_IFINDEX={0x8, 0x8, r2}]}, 0x24}}, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="7c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000004c0012800b00010069703667726500003c0002800600030081000000080014000000000004001200050016000100000008000c00090000000800150040000000060011004e21906061e8120008000500", @ANYRES32, @ANYBLOB='\b\x00\n\x00M'], 0x7c}}, 0x0) r4 = openat$cgroup(0xffffffffffffffff, &(0x7f00000000c0)='syz1\x00', 0x200002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r6, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[@ANYBLOB="28010000000000000100000001"], 0x128}, 0x0) recvmsg$unix(r5, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), 0x100}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r8, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[], 0x128}, 0x0) recvmsg$unix(r7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), 0x100}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r10, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[], 0x128}, 0x0) recvmsg$unix(r9, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000900), 0x100}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r12, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[], 0x128}, 0x0) recvmsg(r11, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001dc0)=""/4096, 0x1000}, 0x0) close(r11) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) mkdirat$cgroup(r4, &(0x7f0000000180)='syz1\x00', 0x1ff) setsockopt$inet_mreqn(r0, 0x0, 0x26, 0x0, 0x0) [ 85.104033][ T50] hsr_slave_1: left allmulticast mode [ 85.115732][ T50] hsr0: left promiscuous mode [ 85.135074][ T50] bridge0: port 3(hsr0) entered disabled state [ 85.169211][ T50] [ 85.171588][ T50] ===================================================== [ 85.178532][ T50] WARNING: HARDIRQ-safe -> HARDIRQ-unsafe lock order detected [ 85.185997][ T50] 6.8.0-syzkaller-05271-gf99c5f563c17 #0 Not tainted [ 85.192680][ T50] ----------------------------------------------------- [ 85.199620][ T50] kworker/u8:3/50 [HC0[0]:SC0[2]:HE0:SE0] is trying to acquire: [ 85.207272][ T50] ffff88802c925a00 (&stab->lock){+...}-{2:2}, at: sock_map_delete_elem+0x97/0x140 [ 85.216579][ T50] [ 85.216579][ T50] and this task is already holding: [ 85.223957][ T50] ffff888016eec120 ((worker)->lock){....}-{2:2}, at: kthread_queue_work+0x27/0x180 [ 85.233312][ T50] which would create a new lock dependency: [ 85.239209][ T50] ((worker)->lock){....}-{2:2} -> (&stab->lock){+...}-{2:2} [ 85.246627][ T50] [ 85.246627][ T50] but this new dependency connects a HARDIRQ-irq-safe lock: [ 85.256079][ T50] (&pool->lock){-.-.}-{2:2} [ 85.256108][ T50] [ 85.256108][ T50] ... which became HARDIRQ-irq-safe at: [ 85.268395][ T50] lock_acquire+0x1e4/0x530 [ 85.273016][ T50] _raw_spin_lock+0x2e/0x40 [ 85.277630][ T50] wq_worker_tick+0x207/0x440 [ 85.282399][ T50] scheduler_tick+0x375/0x6e0 [ 85.287179][ T50] update_process_times+0x202/0x230 [ 85.292487][ T50] tick_periodic+0x190/0x220 [ 85.297169][ T50] tick_handle_periodic+0x4a/0x160 [ 85.302367][ T50] __sysvec_apic_timer_interrupt+0x107/0x3a0 [ 85.308457][ T50] sysvec_apic_timer_interrupt+0xa1/0xc0 [ 85.314194][ T50] asm_sysvec_apic_timer_interrupt+0x1a/0x20 [ 85.320291][ T50] memset_orig+0x8d/0xb0 [ 85.324627][ T50] unwind_next_frame+0x13ab/0x2a00 [ 85.329834][ T50] arch_stack_walk+0x151/0x1b0 [ 85.334687][ T50] stack_trace_save+0x118/0x1d0 [ 85.339636][ T50] save_stack+0xfb/0x1f0 [ 85.343972][ T50] __set_page_owner+0x29/0x380 [ 85.348828][ T50] post_alloc_hook+0x1ea/0x210 [ 85.353689][ T50] get_page_from_freelist+0x33ea/0x3580 [ 85.359332][ T50] __alloc_pages+0x256/0x680 [ 85.364017][ T50] alloc_pages_mpol+0x3de/0x650 [ 85.368966][ T50] __vmalloc_node_range+0x9a4/0x14a0 [ 85.374343][ T50] __vmalloc+0x79/0x90 [ 85.378492][ T50] pcpu_create_chunk+0x31e/0xbc0 [ 85.383520][ T50] pcpu_balance_workfn+0xc4d/0xd40 [ 85.388724][ T50] process_scheduled_works+0xa00/0x1770 [ 85.394365][ T50] worker_thread+0x86d/0xd70 [ 85.399049][ T50] kthread+0x2f0/0x390 [ 85.403231][ T50] ret_from_fork+0x4b/0x80 [ 85.407742][ T50] ret_from_fork_asm+0x1a/0x30 [ 85.412604][ T50] [ 85.412604][ T50] to a HARDIRQ-irq-unsafe lock: [ 85.419616][ T50] (&stab->lock){+...}-{2:2} [ 85.419642][ T50] [ 85.419642][ T50] ... which became HARDIRQ-irq-unsafe at: [ 85.432088][ T50] ... [ 85.432095][ T50] lock_acquire+0x1e4/0x530 [ 85.439255][ T50] _raw_spin_lock_bh+0x35/0x50 [ 85.444199][ T50] sock_map_delete_elem+0x97/0x140 [ 85.449428][ T50] bpf_prog_bc20a984d57ef3f1+0x66/0x6a [ 85.454974][ T50] bpf_trace_run2+0x204/0x420 [ 85.459737][ T50] trace_sys_enter+0x75/0xb0 [ 85.464407][ T50] syscall_trace_enter+0xff/0x150 [ 85.469512][ T50] do_syscall_64+0xcc/0x240 [ 85.474098][ T50] entry_SYSCALL_64_after_hwframe+0x6d/0x75 [ 85.480082][ T50] [ 85.480082][ T50] other info that might help us debug this: [ 85.480082][ T50] [ 85.490309][ T50] Chain exists of: [ 85.490309][ T50] &pool->lock --> (worker)->lock --> &stab->lock [ 85.490309][ T50] [ 85.502594][ T50] Possible interrupt unsafe locking scenario: [ 85.502594][ T50] [ 85.510917][ T50] CPU0 CPU1 [ 85.516283][ T50] ---- ---- [ 85.521638][ T50] lock(&stab->lock); [ 85.525713][ T50] local_irq_disable(); [ 85.532465][ T50] lock(&pool->lock); [ 85.539063][ T50] lock((worker)->lock); [ 85.546086][ T50] [ 85.549547][ T50] lock(&pool->lock); [ 85.553799][ T50] [ 85.553799][ T50] *** DEADLOCK *** [ 85.553799][ T50] [ 85.561948][ T50] 7 locks held by kworker/u8:3/50: [ 85.567057][ T50] #0: ffff888015acd948 ((wq_completion)netns){+.+.}-{0:0}, at: process_scheduled_works+0x8e0/0x1770 [ 85.577946][ T50] #1: ffffc90000bb7d00 (net_cleanup_work){+.+.}-{0:0}, at: process_scheduled_works+0x91b/0x1770 [ 85.588483][ T50] #2: ffffffff8f379390 (pernet_ops_rwsem){++++}-{3:3}, at: cleanup_net+0x16a/0xcc0 [ 85.597890][ T50] #3: ffffffff8f385a08 (rtnl_mutex){+.+.}-{3:3}, at: cleanup_net+0x6af/0xcc0 [ 85.606773][ T50] #4: ffffffff8e136cb8 (rcu_state.exp_mutex){+.+.}-{3:3}, at: synchronize_rcu_expedited+0x39a/0x820 [ 85.617675][ T50] #5: ffff888016eec120 ((worker)->lock){....}-{2:2}, at: kthread_queue_work+0x27/0x180 [ 85.627421][ T50] #6: ffffffff8e131920 (rcu_read_lock){....}-{1:2}, at: bpf_trace_run2+0x114/0x420 [ 85.636823][ T50] [ 85.636823][ T50] the dependencies between HARDIRQ-irq-safe lock and the holding lock: [ 85.647222][ T50] -> (&pool->lock){-.-.}-{2:2} { [ 85.652264][ T50] IN-HARDIRQ-W at: [ 85.656348][ T50] lock_acquire+0x1e4/0x530 [ 85.662686][ T50] _raw_spin_lock+0x2e/0x40 [ 85.669032][ T50] wq_worker_tick+0x207/0x440 [ 85.675553][ T50] scheduler_tick+0x375/0x6e0 [ 85.682067][ T50] update_process_times+0x202/0x230 [ 85.689091][ T50] tick_periodic+0x190/0x220 [ 85.695507][ T50] tick_handle_periodic+0x4a/0x160 [ 85.702440][ T50] __sysvec_apic_timer_interrupt+0x107/0x3a0 [ 85.710246][ T50] sysvec_apic_timer_interrupt+0xa1/0xc0 [ 85.717698][ T50] asm_sysvec_apic_timer_interrupt+0x1a/0x20 [ 85.725526][ T50] memset_orig+0x8d/0xb0 [ 85.731594][ T50] unwind_next_frame+0x13ab/0x2a00 [ 85.738531][ T50] arch_stack_walk+0x151/0x1b0 [ 85.745115][ T50] stack_trace_save+0x118/0x1d0 [ 85.751796][ T50] save_stack+0xfb/0x1f0 [ 85.757889][ T50] __set_page_owner+0x29/0x380 [ 85.764479][ T50] post_alloc_hook+0x1ea/0x210 [ 85.771088][ T50] get_page_from_freelist+0x33ea/0x3580 [ 85.778462][ T50] __alloc_pages+0x256/0x680 [ 85.784880][ T50] alloc_pages_mpol+0x3de/0x650 [ 85.791559][ T50] __vmalloc_node_range+0x9a4/0x14a0 [ 85.798667][ T50] __vmalloc+0x79/0x90 [ 85.804571][ T50] pcpu_create_chunk+0x31e/0xbc0 [ 85.811337][ T50] pcpu_balance_workfn+0xc4d/0xd40 [ 85.818286][ T50] process_scheduled_works+0xa00/0x1770 [ 85.825662][ T50] worker_thread+0x86d/0xd70 [ 85.832074][ T50] kthread+0x2f0/0x390 [ 85.837966][ T50] ret_from_fork+0x4b/0x80 [ 85.844206][ T50] ret_from_fork_asm+0x1a/0x30 [ 85.850798][ T50] IN-SOFTIRQ-W at: [ 85.854897][ T50] lock_acquire+0x1e4/0x530 [ 85.861220][ T50] _raw_spin_lock+0x2e/0x40 [ 85.867544][ T50] __queue_work+0x6ec/0xec0 [ 85.873875][ T50] call_timer_fn+0x17e/0x600 [ 85.880280][ T50] __run_timer_base+0x695/0x8e0 [ 85.886950][ T50] run_timer_softirq+0xb7/0x170 [ 85.893618][ T50] __do_softirq+0x2bc/0x943 [ 85.899949][ T50] __irq_exit_rcu+0xf2/0x1c0 [ 85.906358][ T50] irq_exit_rcu+0x9/0x30 [ 85.912422][ T50] sysvec_apic_timer_interrupt+0xa6/0xc0 [ 85.919895][ T50] asm_sysvec_apic_timer_interrupt+0x1a/0x20 [ 85.927702][ T50] default_idle+0x13/0x20 [ 85.933852][ T50] default_idle_call+0x74/0xb0 [ 85.940455][ T50] do_idle+0x22f/0x5d0 [ 85.946339][ T50] cpu_startup_entry+0x42/0x60 [ 85.952923][ T50] rest_init+0x2e0/0x300 [ 85.959012][ T50] arch_call_rest_init+0xe/0x10 [ 85.965679][ T50] start_kernel+0x47a/0x500 [ 85.972005][ T50] x86_64_start_reservations+0x2a/0x30 [ 85.979296][ T50] x86_64_start_kernel+0x99/0xa0 [ 85.986058][ T50] common_startup_64+0x13e/0x147 [ 85.992820][ T50] INITIAL USE at: [ 85.996809][ T50] lock_acquire+0x1e4/0x530 [ 86.003043][ T50] _raw_spin_lock+0x2e/0x40 [ 86.009281][ T50] __queue_work+0x6ec/0xec0 [ 86.015517][ T50] queue_work_on+0x14f/0x250 [ 86.021849][ T50] start_poll_synchronize_rcu_expedited+0xf7/0x150 [ 86.030090][ T50] rcu_init+0xea/0x140 [ 86.035915][ T50] start_kernel+0x1f7/0x500 [ 86.042150][ T50] x86_64_start_reservations+0x2a/0x30 [ 86.049345][ T50] x86_64_start_kernel+0x99/0xa0 [ 86.056362][ T50] common_startup_64+0x13e/0x147 [ 86.063032][ T50] } [ 86.065610][ T50] ... key at: [] init_worker_pool.__key+0x0/0x20 [ 86.074112][ T50] -> ((worker)->lock){....}-{2:2} { [ 86.079321][ T50] INITIAL USE at: [ 86.083222][ T50] lock_acquire+0x1e4/0x530 [ 86.089302][ T50] _raw_spin_lock_irq+0xd3/0x120 [ 86.095817][ T50] kthread_worker_fn+0x236/0xab0 [ 86.102322][ T50] kthread+0x2f0/0x390 [ 86.107961][ T50] ret_from_fork+0x4b/0x80 [ 86.113952][ T50] ret_from_fork_asm+0x1a/0x30 [ 86.120293][ T50] } [ 86.122806][ T50] ... key at: [] __kthread_create_worker.__key+0x0/0x20 [ 86.131836][ T50] ... acquired at: [ 86.135630][ T50] lock_acquire+0x1e4/0x530 [ 86.140307][ T50] _raw_spin_lock_irqsave+0xd5/0x120 [ 86.145793][ T50] kthread_queue_work+0x27/0x180 [ 86.150917][ T50] put_pwq_unlocked+0x12a/0x190 [ 86.155943][ T50] apply_workqueue_attrs_locked+0x132/0x210 [ 86.162103][ T50] apply_workqueue_attrs+0x30/0x50 [ 86.167395][ T50] padata_alloc+0x22b/0x370 [ 86.172082][ T50] pcrypt_init_padata+0x27/0x100 [ 86.177205][ T50] pcrypt_init+0x65/0xe0 [ 86.181631][ T50] do_one_initcall+0x238/0x830 [ 86.186570][ T50] do_initcall_level+0x157/0x210 [ 86.191727][ T50] do_initcalls+0x3f/0x80 [ 86.196235][ T50] kernel_init_freeable+0x435/0x5d0 [ 86.201616][ T50] kernel_init+0x1d/0x2a0 [ 86.206121][ T50] ret_from_fork+0x4b/0x80 [ 86.210718][ T50] ret_from_fork_asm+0x1a/0x30 [ 86.215659][ T50] [ 86.217986][ T50] [ 86.217986][ T50] the dependencies between the lock to be acquired [ 86.217997][ T50] and HARDIRQ-irq-unsafe lock: [ 86.231534][ T50] -> (&stab->lock){+...}-{2:2} { [ 86.236494][ T50] HARDIRQ-ON-W at: [ 86.240466][ T50] lock_acquire+0x1e4/0x530 [ 86.246629][ T50] _raw_spin_lock_bh+0x35/0x50 [ 86.253047][ T50] sock_map_delete_elem+0x97/0x140 [ 86.259804][ T50] bpf_prog_bc20a984d57ef3f1+0x66/0x6a [ 86.266903][ T50] bpf_trace_run2+0x204/0x420 [ 86.273235][ T50] trace_sys_enter+0x75/0xb0 [ 86.279497][ T50] syscall_trace_enter+0xff/0x150 [ 86.286166][ T50] do_syscall_64+0xcc/0x240 [ 86.292324][ T50] entry_SYSCALL_64_after_hwframe+0x6d/0x75 [ 86.299871][ T50] INITIAL USE at: [ 86.303765][ T50] lock_acquire+0x1e4/0x530 [ 86.309830][ T50] _raw_spin_lock_bh+0x35/0x50 [ 86.316153][ T50] sock_map_delete_elem+0x97/0x140 [ 86.322820][ T50] bpf_prog_bc20a984d57ef3f1+0x66/0x6a [ 86.329838][ T50] bpf_trace_run2+0x204/0x420 [ 86.336080][ T50] trace_sys_enter+0x75/0xb0 [ 86.342230][ T50] syscall_trace_enter+0xff/0x150 [ 86.348812][ T50] do_syscall_64+0xcc/0x240 [ 86.354881][ T50] entry_SYSCALL_64_after_hwframe+0x6d/0x75 [ 86.362345][ T50] } [ 86.364839][ T50] ... key at: [] sock_map_alloc.__key+0x0/0x20 [ 86.373080][ T50] ... acquired at: [ 86.376873][ T50] lock_acquire+0x1e4/0x530 [ 86.381545][ T50] _raw_spin_lock_bh+0x35/0x50 [ 86.386481][ T50] sock_map_delete_elem+0x97/0x140 [ 86.391780][ T50] bpf_prog_bc20a984d57ef3f1+0x66/0x6a [ 86.397410][ T50] bpf_trace_run2+0x204/0x420 [ 86.402435][ T50] kthread_insert_work+0x3f4/0x460 [ 86.407723][ T50] kthread_queue_work+0xff/0x180 [ 86.412840][ T50] synchronize_rcu_expedited+0x593/0x820 [ 86.418660][ T50] nbp_vlan_flush+0x124/0x1b0 [ 86.423510][ T50] del_nbp+0x651/0xb40 [ 86.427753][ T50] br_dev_delete+0x6c/0x100 [ 86.432431][ T50] br_net_exit_batch_rtnl+0xf2/0x1a0 [ 86.437883][ T50] cleanup_net+0x709/0xcc0 [ 86.442468][ T50] process_scheduled_works+0xa00/0x1770 [ 86.448183][ T50] worker_thread+0x86d/0xd70 [ 86.452942][ T50] kthread+0x2f0/0x390 [ 86.457182][ T50] ret_from_fork+0x4b/0x80 [ 86.461777][ T50] ret_from_fork_asm+0x1a/0x30 [ 86.466721][ T50] [ 86.469035][ T50] [ 86.469035][ T50] stack backtrace: [ 86.474918][ T50] CPU: 1 PID: 50 Comm: kworker/u8:3 Not tainted 6.8.0-syzkaller-05271-gf99c5f563c17 #0 [ 86.484556][ T50] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/27/2024 [ 86.494609][ T50] Workqueue: netns cleanup_net [ 86.499379][ T50] Call Trace: [ 86.502652][ T50] [ 86.505580][ T50] dump_stack_lvl+0x1e7/0x2e0 [ 86.510264][ T50] ? __pfx_dump_stack_lvl+0x10/0x10 [ 86.515465][ T50] ? __pfx__printk+0x10/0x10 [ 86.520060][ T50] ? print_shortest_lock_dependencies+0xf2/0x160 [ 86.526403][ T50] validate_chain+0x4dc7/0x58e0 [ 86.531391][ T50] ? __pfx_validate_chain+0x10/0x10 [ 86.536590][ T50] ? __lock_acquire+0x1346/0x1fd0 [ 86.541619][ T50] ? mark_lock+0x9a/0x350 [ 86.545947][ T50] __lock_acquire+0x1346/0x1fd0 [ 86.550799][ T50] lock_acquire+0x1e4/0x530 [ 86.555299][ T50] ? sock_map_delete_elem+0x97/0x140 [ 86.560589][ T50] ? __pfx_lockdep_softirqs_off+0x10/0x10 [ 86.566310][ T50] ? __pfx_lock_acquire+0x10/0x10 [ 86.571336][ T50] ? sock_map_delete_elem+0x97/0x140 [ 86.576619][ T50] ? __pfx___local_bh_disable_ip+0x10/0x10 [ 86.582422][ T50] ? bpf_ringbuf_output+0x81/0x1e0 [ 86.587525][ T50] ? sock_map_delete_elem+0x97/0x140 [ 86.592806][ T50] _raw_spin_lock_bh+0x35/0x50 [ 86.597569][ T50] ? sock_map_delete_elem+0x97/0x140 [ 86.602845][ T50] sock_map_delete_elem+0x97/0x140 [ 86.607955][ T50] bpf_prog_bc20a984d57ef3f1+0x66/0x6a [ 86.613412][ T50] bpf_trace_run2+0x204/0x420 [ 86.618088][ T50] ? bpf_trace_run2+0x114/0x420 [ 86.622932][ T50] ? __pfx_bpf_trace_run2+0x10/0x10 [ 86.628131][ T50] kthread_insert_work+0x3f4/0x460 [ 86.633266][ T50] kthread_queue_work+0xff/0x180 [ 86.638217][ T50] synchronize_rcu_expedited+0x593/0x820 [ 86.643858][ T50] ? _raw_spin_unlock_irqrestore+0x8f/0x140 [ 86.649763][ T50] ? __pfx_synchronize_rcu_expedited+0x10/0x10 [ 86.655924][ T50] ? _raw_spin_unlock_irqrestore+0xdd/0x140 [ 86.661820][ T50] ? __pfx__raw_spin_unlock_irqrestore+0x10/0x10 [ 86.668155][ T50] ? __pfx_wait_rcu_exp_gp+0x10/0x10 [ 86.673436][ T50] ? netlink_broadcast_filtered+0x1259/0x1290 [ 86.679504][ T50] ? __pfx___might_resched+0x10/0x10 [ 86.684804][ T50] nbp_vlan_flush+0x124/0x1b0 [ 86.689486][ T50] del_nbp+0x651/0xb40 [ 86.693566][ T50] br_dev_delete+0x6c/0x100 [ 86.698069][ T50] br_net_exit_batch_rtnl+0xf2/0x1a0 [ 86.703350][ T50] ? __pfx_br_net_exit_batch_rtnl+0x10/0x10 [ 86.709241][ T50] cleanup_net+0x709/0xcc0 [ 86.713661][ T50] ? __pfx_cleanup_net+0x10/0x10 [ 86.718601][ T50] ? process_scheduled_works+0x91b/0x1770 [ 86.724317][ T50] process_scheduled_works+0xa00/0x1770 [ 86.729876][ T50] ? __pfx_process_scheduled_works+0x10/0x10 [ 86.735870][ T50] ? assign_work+0x364/0x3d0 [ 86.740465][ T50] worker_thread+0x86d/0xd70 [ 86.745061][ T50] ? __kthread_parkme+0x169/0x1d0 [ 86.750093][ T50] ? __pfx_worker_thread+0x10/0x10 [ 86.755638][ T50] kthread+0x2f0/0x390 [ 86.759732][ T50] ? __pfx_worker_thread+0x10/0x10 [ 86.764845][ T50] ? __pfx_kthread+0x10/0x10 [ 86.769438][ T50] ret_from_fork+0x4b/0x80 [ 86.773861][ T50] ? __pfx_kthread+0x10/0x10 [ 86.778444][ T50] ret_from_fork_asm+0x1a/0x30 [ 86.783214][ T50] [ 86.812291][ T50] ------------[ cut here ]------------ [ 86.819228][ T50] raw_local_irq_restore() called with IRQs enabled [ 86.825880][ T50] WARNING: CPU: 1 PID: 50 at kernel/locking/irqflag-debug.c:10 warn_bogus_irq_restore+0x29/0x40 [ 86.837495][ T50] Modules linked in: [ 86.841410][ T50] CPU: 1 PID: 50 Comm: kworker/u8:3 Not tainted 6.8.0-syzkaller-05271-gf99c5f563c17 #0 [ 86.852088][ T50] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/27/2024 [ 86.862198][ T50] Workqueue: netns cleanup_net [ 86.867166][ T50] RIP: 0010:warn_bogus_irq_restore+0x29/0x40 [ 86.870675][ T5093] Bluetooth: hci4: command tx timeout [ 86.873163][ T50] Code: 90 f3 0f 1e fa 90 80 3d de 69 01 04 00 74 06 90 c3 cc cc cc cc c6 05 cf 69 01 04 01 90 48 c7 c7 20 ba aa 8b e8 f8 e5 e7 f5 90 <0f> 0b 90 90 90 c3 cc cc cc cc 66 2e 0f 1f 84 00 00 00 00 00 0f 1f [ 86.898509][ T50] RSP: 0018:ffffc90000bb7638 EFLAGS: 00010246 [ 86.904616][ T50] RAX: f175eb3956e6e300 RBX: 1ffff92000176ecc RCX: ffff888015b99e00 [ 86.913680][ T50] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 86.921704][ T50] RBP: ffffc90000bb76d0 R08: ffffffff8157cc12 R09: 1ffff92000176e1c [ 86.930109][ T50] R10: dffffc0000000000 R11: fffff52000176e1d R12: dffffc0000000000 [ 86.939101][ T50] R13: 1ffff92000176ec8 R14: ffffc90000bb7660 R15: 0000000000000246 [ 86.955965][ T8] cfg80211: failed to load regulatory.db [ 86.966651][ T50] FS: 0000000000000000(0000) GS:ffff8880b9500000(0000) knlGS:0000000000000000 [ 86.975610][ T50] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 86.982241][ T50] CR2: 00007ffc2789bfb8 CR3: 0000000011054000 CR4: 00000000003506f0 [ 86.990278][ T50] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 86.998376][ T50] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 87.006705][ T50] Call Trace: [ 87.010120][ T50] [ 87.013136][ T50] ? __warn+0x163/0x4b0 [ 87.017612][ T50] ? warn_bogus_irq_restore+0x29/0x40 [ 87.023027][ T50] ? report_bug+0x2b3/0x500 [ 87.027663][ T50] ? warn_bogus_irq_restore+0x29/0x40 [ 87.033182][ T50] ? handle_bug+0x3e/0x70 [ 87.038502][ T50] ? exc_invalid_op+0x1a/0x50 [ 87.044764][ T50] ? asm_exc_invalid_op+0x1a/0x20 [ 87.049861][ T50] ? __warn_printk+0x292/0x360 [ 87.054665][ T50] ? warn_bogus_irq_restore+0x29/0x40 [ 87.060123][ T50] ? warn_bogus_irq_restore+0x28/0x40 [ 87.065542][ T50] _raw_spin_unlock_irqrestore+0x120/0x140 [ 87.071415][ T50] ? __pfx__raw_spin_unlock_irqrestore+0x10/0x10 [ 87.077822][ T50] kthread_queue_work+0x110/0x180 [ 87.082879][ T50] synchronize_rcu_expedited+0x593/0x820 [ 87.088617][ T50] ? _raw_spin_unlock_irqrestore+0x8f/0x140 [ 87.094928][ T50] ? __pfx_synchronize_rcu_expedited+0x10/0x10 [ 87.101736][ T50] ? _raw_spin_unlock_irqrestore+0xdd/0x140 [ 87.107821][ T50] ? __pfx__raw_spin_unlock_irqrestore+0x10/0x10 [ 87.114562][ T50] ? __pfx_wait_rcu_exp_gp+0x10/0x10 [ 87.119928][ T50] ? netlink_broadcast_filtered+0x1259/0x1290 [ 87.126071][ T50] ? __pfx___might_resched+0x10/0x10 [ 87.131398][ T50] nbp_vlan_flush+0x124/0x1b0 [ 87.136132][ T50] del_nbp+0x651/0xb40 [ 87.141056][ T50] br_dev_delete+0x6c/0x100 [ 87.147708][ T50] br_net_exit_batch_rtnl+0xf2/0x1a0 [ 87.153027][ T50] ? __pfx_br_net_exit_batch_rtnl+0x10/0x10 [ 87.159412][ T50] cleanup_net+0x709/0xcc0 [ 87.163867][ T50] ? __pfx_cleanup_net+0x10/0x10 [ 87.168865][ T50] ? process_scheduled_works+0x91b/0x1770 [ 87.174632][ T50] process_scheduled_works+0xa00/0x1770 [ 87.180294][ T50] ? __pfx_process_scheduled_works+0x10/0x10 [ 87.187201][ T50] ? assign_work+0x364/0x3d0 [ 87.192197][ T50] worker_thread+0x86d/0xd70 [ 87.197188][ T50] ? __kthread_parkme+0x169/0x1d0 [ 87.202251][ T50] ? __pfx_worker_thread+0x10/0x10 [ 87.207414][ T50] kthread+0x2f0/0x390 [ 87.211515][ T50] ? __pfx_worker_thread+0x10/0x10 [ 87.216746][ T50] ? __pfx_kthread+0x10/0x10 [ 87.221364][ T50] ret_from_fork+0x4b/0x80 [ 87.225852][ T50] ? __pfx_kthread+0x10/0x10 [ 87.230599][ T50] ret_from_fork_asm+0x1a/0x30 [ 87.235824][ T50] [ 87.239224][ T50] Kernel panic - not syncing: kernel: panic_on_warn set ... [ 87.246529][ T50] CPU: 1 PID: 50 Comm: kworker/u8:3 Not tainted 6.8.0-syzkaller-05271-gf99c5f563c17 #0 [ 87.256179][ T50] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/27/2024 [ 87.266247][ T50] Workqueue: netns cleanup_net [ 87.271310][ T50] Call Trace: [ 87.274609][ T50] [ 87.277566][ T50] dump_stack_lvl+0x1e7/0x2e0 [ 87.282283][ T50] ? __pfx_dump_stack_lvl+0x10/0x10 [ 87.287523][ T50] ? __pfx__printk+0x10/0x10 [ 87.292147][ T50] ? _printk+0xd5/0x120 [ 87.296339][ T50] ? vscnprintf+0x5d/0x90 [ 87.300711][ T50] panic+0x349/0x860 [ 87.304658][ T50] ? __warn+0x172/0x4b0 [ 87.308869][ T50] ? __pfx_panic+0x10/0x10 [ 87.313311][ T50] ? show_trace_log_lvl+0x4e6/0x520 [ 87.318553][ T50] ? ret_from_fork_asm+0x1a/0x30 [ 87.323526][ T50] __warn+0x31e/0x4b0 [ 87.327541][ T50] ? warn_bogus_irq_restore+0x29/0x40 [ 87.332960][ T50] report_bug+0x2b3/0x500 [ 87.337342][ T50] ? warn_bogus_irq_restore+0x29/0x40 [ 87.342753][ T50] handle_bug+0x3e/0x70 [ 87.346947][ T50] exc_invalid_op+0x1a/0x50 [ 87.351482][ T50] asm_exc_invalid_op+0x1a/0x20 [ 87.356539][ T50] RIP: 0010:warn_bogus_irq_restore+0x29/0x40 [ 87.362552][ T50] Code: 90 f3 0f 1e fa 90 80 3d de 69 01 04 00 74 06 90 c3 cc cc cc cc c6 05 cf 69 01 04 01 90 48 c7 c7 20 ba aa 8b e8 f8 e5 e7 f5 90 <0f> 0b 90 90 90 c3 cc cc cc cc 66 2e 0f 1f 84 00 00 00 00 00 0f 1f [ 87.382193][ T50] RSP: 0018:ffffc90000bb7638 EFLAGS: 00010246 [ 87.388291][ T50] RAX: f175eb3956e6e300 RBX: 1ffff92000176ecc RCX: ffff888015b99e00 [ 87.396284][ T50] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 87.404270][ T50] RBP: ffffc90000bb76d0 R08: ffffffff8157cc12 R09: 1ffff92000176e1c [ 87.412264][ T50] R10: dffffc0000000000 R11: fffff52000176e1d R12: dffffc0000000000 [ 87.420247][ T50] R13: 1ffff92000176ec8 R14: ffffc90000bb7660 R15: 0000000000000246 [ 87.428224][ T50] ? __warn_printk+0x292/0x360 [ 87.433029][ T50] ? warn_bogus_irq_restore+0x28/0x40 [ 87.438406][ T50] _raw_spin_unlock_irqrestore+0x120/0x140 [ 87.444237][ T50] ? __pfx__raw_spin_unlock_irqrestore+0x10/0x10 [ 87.450638][ T50] kthread_queue_work+0x110/0x180 [ 87.455686][ T50] synchronize_rcu_expedited+0x593/0x820 [ 87.461354][ T50] ? _raw_spin_unlock_irqrestore+0x8f/0x140 [ 87.467265][ T50] ? __pfx_synchronize_rcu_expedited+0x10/0x10 [ 87.473425][ T50] ? _raw_spin_unlock_irqrestore+0xdd/0x140 [ 87.479333][ T50] ? __pfx__raw_spin_unlock_irqrestore+0x10/0x10 [ 87.485678][ T50] ? __pfx_wait_rcu_exp_gp+0x10/0x10 [ 87.490983][ T50] ? netlink_broadcast_filtered+0x1259/0x1290 [ 87.497057][ T50] ? __pfx___might_resched+0x10/0x10 [ 87.502360][ T50] nbp_vlan_flush+0x124/0x1b0 [ 87.507039][ T50] del_nbp+0x651/0xb40 [ 87.511113][ T50] br_dev_delete+0x6c/0x100 [ 87.515623][ T50] br_net_exit_batch_rtnl+0xf2/0x1a0 [ 87.520910][ T50] ? __pfx_br_net_exit_batch_rtnl+0x10/0x10 [ 87.526800][ T50] cleanup_net+0x709/0xcc0 [ 87.531219][ T50] ? __pfx_cleanup_net+0x10/0x10 [ 87.536160][ T50] ? process_scheduled_works+0x91b/0x1770 [ 87.541878][ T50] process_scheduled_works+0xa00/0x1770 [ 87.547517][ T50] ? __pfx_process_scheduled_works+0x10/0x10 [ 87.553497][ T50] ? assign_work+0x364/0x3d0 [ 87.558091][ T50] worker_thread+0x86d/0xd70 [ 87.562688][ T50] ? __kthread_parkme+0x169/0x1d0 [ 87.567711][ T50] ? __pfx_worker_thread+0x10/0x10 [ 87.572817][ T50] kthread+0x2f0/0x390 [ 87.576887][ T50] ? __pfx_worker_thread+0x10/0x10 [ 87.581992][ T50] ? __pfx_kthread+0x10/0x10 [ 87.586018][ C0] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 87.594644][ T50] ret_from_fork+0x4b/0x80 [ 87.599088][ T50] ? __pfx_kthread+0x10/0x10 [ 87.603680][ T50] ret_from_fork_asm+0x1a/0x30 [ 87.608474][ T50] [ 87.611865][ T50] Kernel Offset: disabled [ 87.616187][ T50] Rebooting in 86400 seconds..