Warning: Permanently added '10.128.0.191' (ED25519) to the list of known hosts. 2024/04/19 18:00:06 fuzzer started 2024/04/19 18:00:07 dialing manager at 10.128.0.169:30008 [ 69.846816][ T5068] cgroup: Unknown subsys name 'net' [ 70.016753][ T5068] cgroup: Unknown subsys name 'rlimit' [ 71.641829][ T1242] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.648486][ T1242] ieee802154 phy1 wpan1: encryption failed: -22 2024/04/19 18:00:09 code coverage: enabled 2024/04/19 18:00:09 comparison tracing: enabled 2024/04/19 18:00:09 extra coverage: enabled 2024/04/19 18:00:09 delay kcov mmap: enabled 2024/04/19 18:00:09 setuid sandbox: enabled 2024/04/19 18:00:09 namespace sandbox: enabled 2024/04/19 18:00:09 Android sandbox: /sys/fs/selinux/policy does not exist 2024/04/19 18:00:09 fault injection: enabled 2024/04/19 18:00:09 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2024/04/19 18:00:09 net packet injection: enabled 2024/04/19 18:00:09 net device setup: enabled 2024/04/19 18:00:09 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2024/04/19 18:00:09 devlink PCI setup: PCI device 0000:00:10.0 is not available 2024/04/19 18:00:09 NIC VF setup: PCI device 0000:00:11.0 is not available 2024/04/19 18:00:09 USB emulation: enabled 2024/04/19 18:00:09 hci packet injection: enabled 2024/04/19 18:00:09 wifi device emulation: enabled 2024/04/19 18:00:09 802.15.4 emulation: enabled 2024/04/19 18:00:09 swap file: enabled [ 71.864371][ T5068] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k 2024/04/19 18:00:09 starting 5 executor processes [ 73.025165][ T5083] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 73.038203][ T5087] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 73.046976][ T5087] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 73.059839][ T5087] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 73.061429][ T5089] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 73.068339][ T5087] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 73.076220][ T5089] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 73.082291][ T5087] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 73.089586][ T5089] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 73.102745][ T5089] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 73.103049][ T5087] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 73.118896][ T5093] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 73.121752][ T5089] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 73.126936][ T5093] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 73.141136][ T5093] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 73.141175][ T5089] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 73.148872][ T5093] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 73.166933][ T5083] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 73.174474][ T4465] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 73.183052][ T4465] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 73.191370][ T4465] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 73.198839][ T4465] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 73.208048][ T5092] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 73.211687][ T4465] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 73.216255][ T5092] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 73.224148][ T4465] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 73.231179][ T5092] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 73.253376][ T5092] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 73.261178][ T5092] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 73.291472][ T5093] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 73.747003][ T5081] chnl_net:caif_netlink_parms(): no params data found [ 73.951642][ T5091] chnl_net:caif_netlink_parms(): no params data found [ 73.995159][ T5088] chnl_net:caif_netlink_parms(): no params data found [ 74.091941][ T5081] bridge0: port 1(bridge_slave_0) entered blocking state [ 74.100173][ T5081] bridge0: port 1(bridge_slave_0) entered disabled state [ 74.107712][ T5081] bridge_slave_0: entered allmulticast mode [ 74.114935][ T5081] bridge_slave_0: entered promiscuous mode [ 74.123778][ T5085] chnl_net:caif_netlink_parms(): no params data found [ 74.164824][ T5081] bridge0: port 2(bridge_slave_1) entered blocking state [ 74.172157][ T5081] bridge0: port 2(bridge_slave_1) entered disabled state [ 74.179581][ T5081] bridge_slave_1: entered allmulticast mode [ 74.188324][ T5081] bridge_slave_1: entered promiscuous mode [ 74.220648][ T5080] chnl_net:caif_netlink_parms(): no params data found [ 74.323637][ T5091] bridge0: port 1(bridge_slave_0) entered blocking state [ 74.333309][ T5091] bridge0: port 1(bridge_slave_0) entered disabled state [ 74.342328][ T5091] bridge_slave_0: entered allmulticast mode [ 74.350370][ T5091] bridge_slave_0: entered promiscuous mode [ 74.359440][ T5091] bridge0: port 2(bridge_slave_1) entered blocking state [ 74.366593][ T5091] bridge0: port 2(bridge_slave_1) entered disabled state [ 74.374878][ T5091] bridge_slave_1: entered allmulticast mode [ 74.382880][ T5091] bridge_slave_1: entered promiscuous mode [ 74.393783][ T5081] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 74.406932][ T5081] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 74.455854][ T5088] bridge0: port 1(bridge_slave_0) entered blocking state [ 74.463084][ T5088] bridge0: port 1(bridge_slave_0) entered disabled state [ 74.471154][ T5088] bridge_slave_0: entered allmulticast mode [ 74.478993][ T5088] bridge_slave_0: entered promiscuous mode [ 74.548285][ T5085] bridge0: port 1(bridge_slave_0) entered blocking state [ 74.555533][ T5085] bridge0: port 1(bridge_slave_0) entered disabled state [ 74.563008][ T5085] bridge_slave_0: entered allmulticast mode [ 74.570158][ T5085] bridge_slave_0: entered promiscuous mode [ 74.578246][ T5088] bridge0: port 2(bridge_slave_1) entered blocking state [ 74.585424][ T5088] bridge0: port 2(bridge_slave_1) entered disabled state [ 74.593086][ T5088] bridge_slave_1: entered allmulticast mode [ 74.600292][ T5088] bridge_slave_1: entered promiscuous mode [ 74.624467][ T5091] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 74.637584][ T5081] team0: Port device team_slave_0 added [ 74.665362][ T5085] bridge0: port 2(bridge_slave_1) entered blocking state [ 74.672983][ T5085] bridge0: port 2(bridge_slave_1) entered disabled state [ 74.680502][ T5085] bridge_slave_1: entered allmulticast mode [ 74.687984][ T5085] bridge_slave_1: entered promiscuous mode [ 74.722308][ T5091] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 74.746559][ T5081] team0: Port device team_slave_1 added [ 74.797467][ T5088] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 74.824490][ T5091] team0: Port device team_slave_0 added [ 74.857974][ T5081] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 74.864988][ T5081] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 74.891100][ T5081] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 74.921766][ T5085] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 74.938027][ T5085] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 74.951517][ T5088] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 74.962895][ T5091] team0: Port device team_slave_1 added [ 74.970749][ T5081] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 74.978083][ T5081] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 75.004076][ T5081] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 75.020658][ T5080] bridge0: port 1(bridge_slave_0) entered blocking state [ 75.028275][ T5080] bridge0: port 1(bridge_slave_0) entered disabled state [ 75.035459][ T5080] bridge_slave_0: entered allmulticast mode [ 75.043705][ T5080] bridge_slave_0: entered promiscuous mode [ 75.052058][ T5080] bridge0: port 2(bridge_slave_1) entered blocking state [ 75.059886][ T5080] bridge0: port 2(bridge_slave_1) entered disabled state [ 75.067161][ T5080] bridge_slave_1: entered allmulticast mode [ 75.074289][ T5080] bridge_slave_1: entered promiscuous mode [ 75.169927][ T5085] team0: Port device team_slave_0 added [ 75.187952][ T5091] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 75.194935][ T5091] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 75.221664][ T5091] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 75.236153][ T5091] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 75.238394][ T5093] Bluetooth: hci2: command tx timeout [ 75.243204][ T5091] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 75.248827][ T5087] Bluetooth: hci0: command tx timeout [ 75.275193][ T5091] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 75.301505][ T5080] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 75.313745][ T5080] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 75.317567][ T5093] Bluetooth: hci1: command tx timeout [ 75.323079][ T5092] Bluetooth: hci4: command tx timeout [ 75.334161][ T5087] Bluetooth: hci3: command tx timeout [ 75.339449][ T5085] team0: Port device team_slave_1 added [ 75.361372][ T5088] team0: Port device team_slave_0 added [ 75.371530][ T5088] team0: Port device team_slave_1 added [ 75.413650][ T5081] hsr_slave_0: entered promiscuous mode [ 75.420266][ T5081] hsr_slave_1: entered promiscuous mode [ 75.492597][ T5088] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 75.499692][ T5088] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 75.526773][ T5088] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 75.544499][ T5080] team0: Port device team_slave_0 added [ 75.553627][ T5080] team0: Port device team_slave_1 added [ 75.561085][ T5085] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 75.568168][ T5085] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 75.594990][ T5085] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 75.650606][ T5088] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 75.657970][ T5088] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 75.684714][ T5088] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 75.718293][ T5085] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 75.725274][ T5085] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 75.752198][ T5085] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 75.774048][ T5091] hsr_slave_0: entered promiscuous mode [ 75.780659][ T5091] hsr_slave_1: entered promiscuous mode [ 75.787057][ T5091] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 75.795827][ T5091] Cannot create hsr debugfs directory [ 75.830350][ T5080] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 75.837448][ T5080] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 75.865440][ T5080] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 75.880200][ T5080] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 75.887869][ T5080] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 75.914185][ T5080] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 76.034376][ T5085] hsr_slave_0: entered promiscuous mode [ 76.041267][ T5085] hsr_slave_1: entered promiscuous mode [ 76.052796][ T5085] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 76.060572][ T5085] Cannot create hsr debugfs directory [ 76.098897][ T5080] hsr_slave_0: entered promiscuous mode [ 76.105725][ T5080] hsr_slave_1: entered promiscuous mode [ 76.112426][ T5080] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 76.120361][ T5080] Cannot create hsr debugfs directory [ 76.181065][ T5088] hsr_slave_0: entered promiscuous mode [ 76.191529][ T5088] hsr_slave_1: entered promiscuous mode [ 76.202150][ T5088] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 76.215868][ T5088] Cannot create hsr debugfs directory [ 76.577802][ T5081] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 76.638176][ T5081] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 76.670562][ T5081] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 76.693063][ T5081] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 76.755825][ T5091] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 76.768964][ T5091] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 76.789430][ T5091] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 76.802090][ T5091] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 76.903656][ T5085] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 76.913626][ T5085] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 76.928087][ T5085] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 76.942603][ T5085] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 77.096841][ T5088] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 77.120273][ T5081] 8021q: adding VLAN 0 to HW filter on device bond0 [ 77.137963][ T5088] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 77.149505][ T5088] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 77.170140][ T5088] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 77.304668][ T5081] 8021q: adding VLAN 0 to HW filter on device team0 [ 77.314448][ T5080] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 77.328534][ T5092] Bluetooth: hci2: command tx timeout [ 77.334274][ T5087] Bluetooth: hci0: command tx timeout [ 77.367457][ T5080] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 77.383926][ T5080] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 77.396899][ T5080] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 77.404237][ T5092] Bluetooth: hci4: command tx timeout [ 77.408509][ T5093] Bluetooth: hci1: command tx timeout [ 77.415242][ T5087] Bluetooth: hci3: command tx timeout [ 77.436640][ T5136] bridge0: port 1(bridge_slave_0) entered blocking state [ 77.444412][ T5136] bridge0: port 1(bridge_slave_0) entered forwarding state [ 77.469443][ T5085] 8021q: adding VLAN 0 to HW filter on device bond0 [ 77.482981][ T5091] 8021q: adding VLAN 0 to HW filter on device bond0 [ 77.492284][ T5136] bridge0: port 2(bridge_slave_1) entered blocking state [ 77.499638][ T5136] bridge0: port 2(bridge_slave_1) entered forwarding state [ 77.595509][ T5085] 8021q: adding VLAN 0 to HW filter on device team0 [ 77.614238][ T5091] 8021q: adding VLAN 0 to HW filter on device team0 [ 77.644649][ T5088] 8021q: adding VLAN 0 to HW filter on device bond0 [ 77.681952][ T5133] bridge0: port 1(bridge_slave_0) entered blocking state [ 77.689358][ T5133] bridge0: port 1(bridge_slave_0) entered forwarding state [ 77.719543][ T5133] bridge0: port 1(bridge_slave_0) entered blocking state [ 77.726710][ T5133] bridge0: port 1(bridge_slave_0) entered forwarding state [ 77.737224][ T5133] bridge0: port 2(bridge_slave_1) entered blocking state [ 77.744356][ T5133] bridge0: port 2(bridge_slave_1) entered forwarding state [ 77.768001][ T5081] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 77.805970][ T5088] 8021q: adding VLAN 0 to HW filter on device team0 [ 77.866986][ T2945] bridge0: port 2(bridge_slave_1) entered blocking state [ 77.874222][ T2945] bridge0: port 2(bridge_slave_1) entered forwarding state [ 77.940130][ T5137] bridge0: port 1(bridge_slave_0) entered blocking state [ 77.947385][ T5137] bridge0: port 1(bridge_slave_0) entered forwarding state [ 77.961042][ T5137] bridge0: port 2(bridge_slave_1) entered blocking state [ 77.968219][ T5137] bridge0: port 2(bridge_slave_1) entered forwarding state [ 78.113410][ T5088] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 78.171404][ T5080] 8021q: adding VLAN 0 to HW filter on device bond0 [ 78.194882][ T5085] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 78.316260][ T5080] 8021q: adding VLAN 0 to HW filter on device team0 [ 78.374924][ T5081] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 78.391397][ T2945] bridge0: port 1(bridge_slave_0) entered blocking state [ 78.398751][ T2945] bridge0: port 1(bridge_slave_0) entered forwarding state [ 78.463057][ T40] bridge0: port 2(bridge_slave_1) entered blocking state [ 78.470312][ T40] bridge0: port 2(bridge_slave_1) entered forwarding state [ 78.645214][ T5088] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 78.679400][ T5081] veth0_vlan: entered promiscuous mode [ 78.724472][ T5081] veth1_vlan: entered promiscuous mode [ 78.756864][ T5091] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 78.862349][ T5085] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 78.912838][ T5088] veth0_vlan: entered promiscuous mode [ 78.932654][ T5081] veth0_macvtap: entered promiscuous mode [ 78.979928][ T5088] veth1_vlan: entered promiscuous mode [ 78.991549][ T5081] veth1_macvtap: entered promiscuous mode [ 79.030734][ T5091] veth0_vlan: entered promiscuous mode [ 79.059917][ T5080] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 79.103593][ T5091] veth1_vlan: entered promiscuous mode [ 79.123534][ T5081] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 79.181394][ T5081] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 79.239715][ T5081] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 79.254378][ T5081] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 79.266661][ T5081] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 79.280970][ T5081] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 79.326773][ T5088] veth0_macvtap: entered promiscuous mode [ 79.397770][ T5087] Bluetooth: hci0: command tx timeout [ 79.399601][ T5091] veth0_macvtap: entered promiscuous mode [ 79.403208][ T5087] Bluetooth: hci2: command tx timeout [ 79.430435][ T5080] veth0_vlan: entered promiscuous mode [ 79.442430][ T5088] veth1_macvtap: entered promiscuous mode [ 79.479451][ T5087] Bluetooth: hci4: command tx timeout [ 79.484994][ T5087] Bluetooth: hci3: command tx timeout [ 79.490604][ T5093] Bluetooth: hci1: command tx timeout [ 79.532374][ T5091] veth1_macvtap: entered promiscuous mode [ 79.553648][ T5085] veth0_vlan: entered promiscuous mode [ 79.571001][ T1057] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 79.580819][ T5080] veth1_vlan: entered promiscuous mode [ 79.586029][ T1057] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 79.606291][ T5088] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 79.619478][ T5088] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 79.632564][ T5088] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 79.659180][ T5091] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 79.670470][ T5091] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 79.680940][ T5091] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 79.695352][ T5091] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 79.707157][ T5091] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 79.722002][ T5088] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 79.732738][ T5088] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 79.748033][ T5088] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 79.772556][ T5091] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 79.783136][ T5091] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 79.795299][ T5091] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 79.806141][ T5091] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 79.819543][ T5091] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 79.835416][ T5088] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 79.835653][ T60] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 79.844999][ T5088] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 79.861837][ T5088] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 79.871098][ T5088] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 79.881172][ T60] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 79.900448][ T5091] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 79.909534][ T5091] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 79.919286][ T5091] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 79.928413][ T5091] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 79.942335][ T5085] veth1_vlan: entered promiscuous mode [ 80.027110][ T5080] veth0_macvtap: entered promiscuous mode executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01080000001a00000000010000000900010073797a300000000048000000090a010400000000000000000100000008000a400000000015000d40793e0630234e83d33eaeea5610d4af50040000000900010073797a3000000000080005400000000f2c0000001d0a05080000000000000000010000000900e50073797a30000000000900010073797a30"], 0xbc}}, 0x0) [ 80.081126][ T5080] veth1_macvtap: entered promiscuous mode [ 80.095624][ T5085] veth0_macvtap: entered promiscuous mode executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x16, 0x16, &(0x7f0000000600)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000180000003d030100000000109500f000000000006926000000000000bf67000000000000560602000fff07006706000020000000170200000ee60000bf250000000000002d350000000000006507000002080000070700004c0000001f75000000000000bf54000000000000070400000400f9ffbd35010000000000840400000000000014000000100000009500000000000000db13d5d8b741f2cdaabc8383c8f56b8c2b848b00ea6553f304000000815dcf00c3ee7b042d1937ba52037fdedb2150e1918c30b6301f0212feb0cff9fc56357d81b2cc1a9e37d7b75c020b070000003eb22062bafaca036d9cc7db6671573e202e0a92ee4ba12b064981cc32d1ac0b9ecc8f604dcac2563e1c1e7624cc3b88b330ad416c4c1d8c60589b6045a43dd750df4d34bc5847bebb943a84cb5625be828a13956931ba9cc39c4a9deea5d77aa843a4"], &(0x7f0000000100)='GPL\x00'}, 0x65) [ 80.213389][ T5085] veth1_macvtap: entered promiscuous mode [ 80.265418][ T5080] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 80.282676][ T5080] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 80.294285][ T5080] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b70300000000000085000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000080)={'batadv_slave_1\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f00000002c0)={@dev, @private0, @private0, 0x0, 0x1200, 0x0, 0x0, 0x0, 0x100043, r2}) [ 80.306192][ T5080] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 80.316692][ T5080] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 80.354088][ T5080] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 80.367948][ T5080] batman_adv: batadv0: Interface activated: batadv_slave_0 executing program 0: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newqdisc={0x44, 0x24, 0x0, 0x0, 0x0, {}, [@qdisc_kind_options=@q_codel={{0xa}, {0x14, 0x2, [@TCA_CODEL_TARGET={0x8}, @TCA_CODEL_INTERVAL={0x8}]}}]}, 0x44}}, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000008c0)=ANY=[@ANYBLOB="be65c43d1de3b8ecca80b8620f902880b571daa8b5529426a84f6e10b3379e9272811904736b56c462f1966df3868ef3ef766b5256970896a7872124b615833c62fd47de02cc268e262c973c3f0433c37b45cfcb01935c3580f14c7e239fc21423d15b", @ANYRES32=r1, @ANYRES8=r1], 0x3}, 0x1, 0x0, 0x0, 0x4040091}, 0x4000880) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$nfc_llcp(r0, 0x118, 0x4, &(0x7f0000000940)=""/193, 0xc1) ioctl$BTRFS_IOC_LOGICAL_INO(r1, 0xc0389424, &(0x7f0000000340)={0x20, 0x18, '\x00', 0x0, &(0x7f0000000080)=[0x0, 0x0, 0x0]}) close(r2) socket$nl_route(0x10, 0x3, 0x0) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000000)={0x0, 0x0, 0xfffffffe}, 0x10) close(r5) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r6, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x7a, 0x4) bind$inet(r6, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r6, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) sendmmsg$inet(r6, &(0x7f0000000f00)=[{{&(0x7f0000000040)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10, &(0x7f0000000580)=[{&(0x7f0000000440)="957fc76c8b9ba0a02abf627bcabf49dbae71cf171ff000a5f383820133407933ab98d6b6cdeb87496b60d5e186cb3c3adf6684e0340c03f25293dd1ea289c84097bcdb73643f42eb76398a920a4955a3aa6f8c5f2688d284f1169b034f634e0f4a427ee3df2ce2b37b752a4ca5c6a1bd43dbae25cfa8460460a55981950a25b374227e16f3", 0x85}, {&(0x7f0000000240)="f6e8", 0x2}, {&(0x7f0000000500)="9fbedb809b9bf117a1935464d29415c2a5d7f794d5948703987424957d80a5b60d74ea6698bb1e32095e26c0d6d83319af373ee8be8766f0e4a60ea8b0aedebea1ebf0a1745970", 0x47}, {&(0x7f0000000640)="0a4d1096d540734d5520e9ce9da164a3ebc2573e5121ec616923d296a95e2dcf2d34b81d345c9968f46dd896d8e38068b77198d091ba2bda0b38bed0ee6e56abce1174b43e80669fc5c38938db16a8363bd45e4e8425f945fb1f4a75980045f948af04e06381a41284bc4637c8d160c22006cb9cfa8add639d32d447d3a275c285d742d7132c5d8bc2bb36f543504afcb8aae4d560d92d6b3b66", 0x9a}, {&(0x7f0000000700)="ed6acc550d901c5ea545d99923a72935df7798e157e0e613fa047ae1830063c0752433ab50135329522da1b9ef522f2096eb555506dc3e8f235625494e3e5339de7f5d85a733a9f7e3273572dc1b4e4b5d5cd99c7e3221fade9ed95a245c300213432656869b5511f729f4e99a2b0bbe77aa5f45919025f1d89f95630d85826647f8b6d5c19cab49ab8cc221d4c8a007d32aea6d5c57", 0x96}, {&(0x7f00000007c0)="1d7ff316175aa042613a1a3a8915c1f0f7415a8608eb81403826c18b93b75c03b4129e68de660cf9b23a10b361132b23b83403c026957316a637ffc77577179016a1aa63f91dfa41d36e4315ed453abda2d275393a338b4e153350eff03c2ce508a1536117d43ca3259075b438b6e272a32ae17fb800a8875d42e269ea7535fe889cc245119d5e74c7ffb810aae5daa65e73a8d14c287bb256a96870476ca1df8ef271666f8bcc223265c032d9fbd1804ebd84e5784e8b411df3a4603942d8b3b60403514d7da37323c0ea46", 0xcc}, {0x0}], 0x7, &(0x7f0000000280)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x46f}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x8}}], 0x30}}], 0x1, 0x20004000) setsockopt$inet_tcp_TCP_CONGESTION(r6, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) write$binfmt_elf64(r6, &(0x7f0000000040)=ANY=[], 0xa89) setsockopt$sock_int(r6, 0x1, 0x8, &(0x7f0000000600)=0xdfa, 0x4) sendto$inet(r6, &(0x7f0000000180)="a39dc76dbd49368f7cad206fb0d7e0dd6ab074276e944bcb7eac29c446d2c3222196d5bf525f02cdcbfbc48c9f7c70c446597980fa632520eaee96334bc75c0ae1bea40fe9c4cfca0424450ed50153597eeb33", 0x53, 0x2c091, 0x0, 0x0) r7 = socket(0x1e, 0x4, 0x0) r8 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r8, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r7, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) write$binfmt_misc(r4, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r3, 0x0, r5, 0x0, 0x4ffe6, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) [ 80.411844][ T5080] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 80.422746][ T5080] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 80.445295][ T5080] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 80.468445][ T5080] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 80.489880][ T5080] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 80.501845][ T5080] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 80.515424][ T5080] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 80.528046][ T10] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 80.535893][ T10] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 80.584982][ T5080] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 80.594778][ T5080] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 80.604939][ T5080] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 80.614494][ T5080] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 80.650170][ T5085] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 80.661808][ T5085] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 80.671780][ T5085] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 80.682895][ T5085] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 80.693208][ T5085] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 80.706841][ T5085] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 80.717709][ T5085] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 80.728570][ T5085] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 80.745912][ T5085] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 80.757727][ T1057] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 80.765597][ T1057] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 80.786054][ T5085] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 80.802284][ T5085] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 80.814332][ T5085] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 80.825388][ T5085] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 80.836593][ T5085] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 80.848825][ T5085] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 80.858776][ T5085] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 80.869495][ T5085] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 80.881630][ T5085] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 80.896422][ T60] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 80.905764][ T60] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 80.922147][ T5085] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 80.933695][ T5085] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 80.945378][ T5085] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 80.956073][ T5085] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) sendmmsg$inet(r0, &(0x7f0000001840)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000001c0)="06ae", 0x5ac}], 0x1, 0x0, 0x0, 0x900}}], 0x1, 0x6338e75c00000000) [ 81.036267][ T10] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 81.070666][ T10] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 executing program 1: socket$nl_netfilter(0x10, 0x3, 0xc) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x6, 0x17, &(0x7f0000000140)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf090000000000005509010000000000950000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000000008800850000001700000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7020000000000008500000086000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r1, 0xfca804a0, 0x2052, 0x0, 0x0, 0x0, 0x900, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) executing program 2: syz_emit_ethernet(0x16, &(0x7f0000000140)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x2}, @broadcast, @void, {@llc={0x4, {@snap={0x0, 0xab, "e8", "ff636d"}}}}}, 0x0) [ 81.229000][ T10] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 81.268850][ T10] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 81.307763][ T5138] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 81.315788][ T5138] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 executing program 0: r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000000)="240000001e005f80004000000000000002000000000000000081080008000100000000ff", 0x24) executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f00000001c0), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_ADD_DEVKEY(r2, &(0x7f0000000100)={0x0, 0x300, &(0x7f0000001200)={&(0x7f00000002c0)={0x44, r1, 0x607, 0x0, 0x0, {}, [@IEEE802154_ATTR_HW_ADDR={0xc}, @IEEE802154_ATTR_LLSEC_FRAME_COUNTER={0x8}, @IEEE802154_ATTR_LLSEC_KEY_MODE={0x5, 0x2b, 0x3}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan1\x00'}, @IEEE802154_ATTR_LLSEC_KEY_ID={0x5}]}, 0x44}}, 0x0) executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000840), 0xffffffffffffffff) r2 = socket$inet6(0xa, 0x2, 0x3a) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r3, 0x8933, &(0x7f0000000180)={'batadv_slave_1\x00', 0x0}) r5 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) sendmsg$nl_route(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="5000000010000305000000000000000000000700", @ANYRES32=0x0, @ANYBLOB="000000000000000030001280080001006873720024000280050006000000000008000200", @ANYRES32=r4, @ANYBLOB="08000100", @ANYRES32=r6], 0x50}}, 0x0) sendmmsg$inet6(r2, &(0x7f0000000800)=[{{&(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c, &(0x7f00000002c0)=[{&(0x7f0000000100)="8000102e7577d401", 0x8}], 0x1, &(0x7f0000000140)=ANY=[], 0xd8}}], 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f00000000c0)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_GET_SEC_LEVEL(r0, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={&(0x7f0000000580)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010300000000000000001f00000008000300", @ANYRES32=r7], 0x6c}}, 0x0) [ 81.458143][ T5082] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 81.466027][ T5082] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 81.497759][ T5087] Bluetooth: hci2: command tx timeout [ 81.497842][ T5093] Bluetooth: hci0: command tx timeout [ 81.557851][ T5093] Bluetooth: hci3: command tx timeout [ 81.557869][ T5087] Bluetooth: hci1: command tx timeout [ 81.557902][ T5087] Bluetooth: hci4: command tx timeout [ 81.569338][ T40] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000001440)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r1, &(0x7f0000001540)={0x0, 0x0, &(0x7f0000001480)={&(0x7f0000001580)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="0100000000000000000031000000080001000000000908000300", @ANYRES32=0x0, @ANYBLOB='\b\x00R\x00', @ANYRES32=0x0, @ANYBLOB="080004000000000008000300", @ANYRES32=r3], 0x3c}}, 0x0) executing program 2: r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000180)={{r0, 0xffffffffffffffff}, &(0x7f0000000100), &(0x7f0000000140)='%pi6 \x00'}, 0x20) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f00000000c0)={r1, 0xffffffffffffffff}, 0x4) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x16, 0x10, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000000000000003b20000b7080000000000007b8af8ff00000000b7080000ffff0b867b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r2, @ANYBLOB="0000000000000000b70500000800000085000000a500000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) [ 81.630602][ T40] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 executing program 2: unshare(0x2000400) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1e, 0x17, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf090000000000005509010000000000950000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000002000000850000008600000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7020000000000008500000017000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) [ 81.691617][ T5194] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 81.726358][ T5191] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. executing program 2: bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000100)={0x0, 0x4208, &(0x7f00000000c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="74010000", @ANYRES16=r1, @ANYBLOB="11060000000000000500010000000800050501000000200108803c0000801400040002000000ac1e00010000000000000000240001000000000000000000000000000000000000000000000000000000000000000000e0000080a400098028000080060001000a0000001400020020010000000000000000000000000001050003000100000028000080060001000a00000014000200ff010000000000000000000000000001050003002aea091428000080060001000a00000014000200ff010000000000000000000000000001050003000300000028020080060001000a00000014000200ff0100000000000000000000000000010500030000000000240001000000000000000000000000000000000000000000000000000000000000000000140004000200000000000000000000000000000024000300000000000000000000000000000000000000000000000000000000000000000014000200776731"], 0x174}}, 0x0) [ 81.771042][ T5191] batadv0: entered promiscuous mode [ 81.779774][ T5197] netlink: 80 bytes leftover after parsing attributes in process `syz-executor.1'. [ 81.792034][ T5191] batadv_slave_1: entered promiscuous mode [ 81.804108][ T5191] batadv_slave_1: left promiscuous mode [ 81.816431][ T5191] batadv0: left promiscuous mode executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_DEL(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000740)={0x64, 0x2, 0x9, 0x5, 0x0, 0x0, {}, [@NFCTH_TUPLE={0x3c, 0x2, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private1}, {0x14, 0x4, @local}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @NFCTH_NAME={0x9, 0x1, 'syz1\x00'}, @NFCTH_QUEUE_NUM={0x8, 0x3, 0x1, 0x0, 0x7}]}, 0x64}, 0x1, 0x0, 0x0, 0x10}, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x4, [@union={0x1}]}, {0x0, [0x61, 0x5f]}}, 0x0, 0x28}, 0x20) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_service_bytes\x00', 0x275a, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)) ioctl$FS_IOC_RESVSP(r1, 0x40086602, &(0x7f0000000300)={0x1100, 0x0, 0x0, 0x10000}) ioctl$FIBMAP(r1, 0x1, &(0x7f0000000080)) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@bloom_filter={0x1e, 0x4, 0x8, 0x70000, 0x0, r1, 0x10001, '\x00', 0x0, r1, 0x3, 0x5, 0x0, 0x8}, 0x48) bpf$MAP_LOOKUP_ELEM(0x3, &(0x7f0000000000)={r2, &(0x7f0000000180), 0x0}, 0x20) r3 = socket$packet(0x11, 0x3, 0x300) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x11, 0x3, &(0x7f00000006c0)=ANY=[@ANYBLOB="1800000000000000000000fb000036593f2ee6c4148bd76763e139fc0609e905ef40904830be35e36120ddb0b0e9f35356488916e467351ef89f5a37df07f7dd7c20e7c3d421224ef6e48d551add7d59401b9cdbed87d3dc40f35f26d3554693c35cddeba9a3c2d92fb4b4cc54a82ac75f8bab5b41d9a16f20102b0fa1"], &(0x7f00000003c0)='GPL\x00'}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='contention_end\x00', r4}, 0x10) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$tipc(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$TIPC_CMD_RESET_LINK_STATS(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x30, r6, 0x1, 0x0, 0x0, {{}, {}, {0x5, 0x14, 'broadcast-link\x00'}}}, 0x30}}, 0x0) setsockopt$packet_int(r3, 0x107, 0xf, &(0x7f0000000100)=0x9, 0x4) r7 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000080)={'geneve1\x00', 0x0}) sendto$packet(r3, &(0x7f00000002c0)="05030800d3fc030000004788031c09103328", 0xfce0, 0x4, &(0x7f0000000140)={0x11, 0x0, r8, 0x1, 0x0, 0x6, @multicast}, 0x14) r9 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r9, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)={0x14, 0x41, 0x107, 0x0, 0x0, {0x4, 0x7c}}, 0x14}}, 0x0) getsockname$packet(r3, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000002c0)=0x14) socket$nl_netfilter(0x10, 0x3, 0xc) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r10, &(0x7f00000003c0)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r10, 0x0) epoll_create(0x689) r11 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000340), r9) sendmsg$NL80211_CMD_SET_REG(r1, &(0x7f0000000540)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000380)={&(0x7f0000000400)={0x110, r11, 0x2, 0x70bd28, 0x25dfdbfc, {}, [@NL80211_ATTR_SOCKET_OWNER={0x4}, @NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'aa\x00'}, @NL80211_ATTR_REG_RULES={0xf0, 0x22, 0x0, 0x1, [{0x14, 0x0, 0x0, 0x1, [@NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x40}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x3f}]}, {0x1c, 0x0, 0x0, 0x1, [@NL80211_ATTR_DFS_CAC_TIME={0x8}, @NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0x5}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x6}]}, {0x34, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0xffff}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x2}, @NL80211_ATTR_REG_RULE_FLAGS={0x8}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x7}, @NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0xffffffc0}]}, {0x1c, 0x0, 0x0, 0x1, [@NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x7}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x302e}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x20}]}, {0x1c, 0x0, 0x0, 0x1, [@NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x3}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x4}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x6a}]}, {0x2c, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x3}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x7}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x2}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x200}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x1c7}]}, {0x24, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x4}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x4}, @NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0x7ff}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x2}]}]}]}, 0x110}, 0x1, 0x0, 0x0, 0x20000041}, 0x80) socket$netlink(0x10, 0x3, 0x4) executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0x10001, 0x9, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000300)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}, @printk]}, &(0x7f0000000700)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) syz_emit_ethernet(0x5e, &(0x7f0000000440)={@local, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a9646", 0x28, 0x6, 0x0, @empty, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, {[@md5sig={0x13, 0x12, "03668137cf4c22b262bdfb99c5ba602d"}]}}}}}}}}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000200)='scsi_dispatch_cmd_start\x00', r1}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) write$cgroup_type(r3, &(0x7f0000000180), 0x2009) executing program 1: socket$nl_netfilter(0x10, 0x3, 0xc) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x6, 0x17, &(0x7f0000000140)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf090000000000005509010000000000950000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000000008800850000001700000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7020000000000008500000086000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r1, 0xfca804a0, 0x2053, 0x0, 0x0, 0x0, 0x900, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x8, 0x5, &(0x7f0000000000)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0x69, 0x11, 0x49}, [@func, @call], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6}, 0x90) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0xb, 0x8c4b815a5465c2b1, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000c40), r0) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)={0x34, r1, 0x1, 0x0, 0x0, {0x6, 0x0, 0x900}, [@NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @private}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @multicast1=0xe0000002}, @NLBL_UNLABEL_A_SECCTX={0x4, 0x7, 'unconfined\x00'}]}, 0x34}, 0x2, 0x34005}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000680)=ANY=[@ANYBLOB], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096}, 0x90) mmap(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0x406, 0x42073, 0xffffffffffffffff, 0x0) executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x60, 0xa, 0x5, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x5, 0x0, 0x0, {0x3}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_NEWRULE={0x28, 0x6, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_RULE_CHAIN_ID={0x8}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x90}}, 0x0) executing program 1: mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0xb, 0x8c4b815a5465c2b1, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000003c0)={'bridge0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_delneigh={0x1c, 0x1d, 0xf07, 0x0, 0x0, {0x7, 0x0, 0x0, r0, 0x0, 0x67}}, 0x1c}}, 0x0) socket$inet6(0xa, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f0000000040)='ext4_sync_file_exit\x00'}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="2e00000010008188e6b62aa73772cc9f1ba1f848480000005e140602000000180e000a0010000000028000001294", 0x2e}], 0x1, 0x0, 0x0, 0x65580000}, 0x0) [ 82.175406][ T5210] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. executing program 4: syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000100), 0xfecc) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r1, 0x0) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$unix(r2, 0x0, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0x12) r3 = socket(0xa, 0x6, 0x0) getsockopt$inet6_mreq(r3, 0x10d, 0xc8, 0x0, &(0x7f0000000040)) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007200000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='ext4_request_blocks\x00', r4}, 0x10) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x13, &(0x7f0000000580)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020e1ff2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000100000001801000020646c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb70200000a000000b703000000000000850000006d00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000040)='block_plug\x00', r5}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r6, &(0x7f0000000200), 0x43400) executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f00000001c0), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_ADD_DEVKEY(r2, &(0x7f0000000100)={0x0, 0x500, &(0x7f0000001200)={&(0x7f00000002c0)={0x44, r1, 0x607, 0x0, 0x0, {}, [@IEEE802154_ATTR_HW_ADDR={0xc}, @IEEE802154_ATTR_LLSEC_FRAME_COUNTER={0x8}, @IEEE802154_ATTR_LLSEC_KEY_MODE={0x5, 0x2b, 0x3}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan1\x00'}, @IEEE802154_ATTR_LLSEC_KEY_ID={0x5}]}, 0x44}}, 0x0) executing program 3: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'veth1_vlan\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000000)=@newqdisc={0x44, 0x24, 0x4ee4e6a52ff56541, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9}, {0x14, 0x2, [@TCA_CAKE_FLOW_MODE={0x8}, @TCA_CAKE_WASH={0x8}]}}]}, 0x44}}, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r4 = openat$cgroup_ro(r3, &(0x7f0000000140)='cgroup.events\x00', 0x275a, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r5) r6 = socket(0xa, 0x3, 0x6) bind$inet6(r5, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0xb}, 0x1c) bind$inet6(r6, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2}, 0x1c) syz_emit_ethernet(0x4a, &(0x7f0000000700)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "a8b4ce", 0x14, 0x6, 0x0, @remote, @mcast2, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x2, 0x5}}}}}}}, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x0, 0x10012, r4, 0x0) [ 82.493713][ T5218] netlink: 'syz-executor.1': attribute type 10 has an invalid length. [ 82.537431][ T5218] team0: Device wlan1 is up. Set it down before adding it as a team port executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f00000022c0)={0xa, 0x4e20, 0x0, @loopback, 0xfe80}, 0x1c) executing program 3: pipe(&(0x7f0000000100)) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080), 0xffffffffffffffff) r2 = socket(0x1, 0x1, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r4 = socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet(r4, &(0x7f0000000140)='^', 0x34000, 0x0, &(0x7f0000004ff0)={0x2, 0x0, @rand_addr=0xfffffffffffffffe}, 0x10) r5 = epoll_create(0x4) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r4, &(0x7f0000000100)) shutdown(r4, 0x0) epoll_pwait(r5, &(0x7f0000000000)=[{}], 0x1, 0xfffffffc, 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r5, 0x3, r4, &(0x7f0000000780)={0x80002003}) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)={0x1c, r1, 0x701, 0x0, 0x0, {0xa}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}]}, 0x1c}}, 0x0) executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x4) (async) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0xf}, 0x1c) (async) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0xf}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000200), 0x3) (async) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000200), 0x3) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuacct.usage_percpu\x00', 0x275a, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000001300)={0xffffffffffffffff, &(0x7f0000000240)="124c0e3711288192dd6079c9a23e3229835151ea92ac97d0565def817f6f1b6a55d1136cfca6e1502aefa9d016a7ae956e208b7d926b66822b4e2fd411dc54f439abf0ac1df68304583140a15cb2a39b92301efeccede56d7175a80dd647bdb2cc94fa2b7d02cd8ce2602a7bc40628f6780aa4c79ddfd43d51c73d6e6f0d32948b4b03f6fb3a92c998bbba5aaa840c0ff55bc563239097b3b878c9d9a52ec548bb92c3eeeb6dfcd2ec9f0a6450b71e085ae759911c8f279b91dd03c35885a8a76dd0582bf244febaa45c6cad74554475ffbbe4664dd0e36e1e25ef168764ad11ff9e91e0d1603f1a5b10", 0x0}, 0x20) write$binfmt_script(r4, &(0x7f00000002c0), 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r4, 0xb5cf000) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a010100000100000000000200fffc0900010073797a30000000000800024000000001cc000000030a01020000000000000000020000000900010073797a3000000000aa000300"], 0x1e4}}, 0x0) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r1, 0x0, r3, 0x0, 0x7fff, 0x0) syz_init_net_socket$llc(0x1a, 0x1, 0x0) (async) r5 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) connect$llc(r5, &(0x7f00000001c0)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x10) sendmsg$sock(r5, &(0x7f00000034c0)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000140)="31a1e8d1feb825818814193da537", 0xe}, {0x0}], 0x2}, 0x0) (async) sendmsg$sock(r5, &(0x7f00000034c0)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000140)="31a1e8d1feb825818814193da537", 0xe}, {0x0}], 0x2}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), r2) (async) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), r2) r7 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000280), 0xffffffffffffffff) (async) r8 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r7, 0x8933, &(0x7f00000002c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r7, &(0x7f0000000c00)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000340)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r8, @ANYBLOB="010000000000000000003b00000008000300", @ANYRES32=r9, @ANYBLOB="22003300d0000000080211008001080211000000505050505050"], 0x48}, 0x1, 0x0, 0x0, 0x40884}, 0x0) sendmsg$NL80211_CMD_SET_TID_CONFIG(r2, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000100)={&(0x7f0000000340)={0x78, r6, 0x100, 0x70bd27, 0x25dfdbfe, {{}, {@val={0x8, 0x3, r9}, @void}}, [@NL80211_ATTR_TID_CONFIG={0x40, 0x11d, 0x0, 0x1, [{0x1c, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5, 0xb, 0x1}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5}]}, {0x20, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0x49}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}]}]}, @NL80211_ATTR_TID_CONFIG={0x1c, 0x11d, 0x0, 0x1, [{0x18, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_NOACK={0x5}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc, 0x2, 0xac}]}]}]}, 0x78}, 0x1, 0x0, 0x0, 0x8c0}, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000000)=@gcm_256={{0x304}, "21637ab910409085", "73bcb62229b19202009d0000000008000000000800", "05cfae71", "7b67504d783ca6df"}, 0x38) executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x2, 0xc}, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000040)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r3}, 0x10) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$kcm(0x21, 0x2, 0x2) sendmsg$inet(r5, &(0x7f0000002780)={0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @dev, @empty}}}, @ip_retopts={{0x10, 0x110, 0xc}}], 0x30}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$IPCTNL_MSG_EXP_GET(r4, &(0x7f0000000400)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000003c0)={&(0x7f0000000240)={0x20, 0x1, 0x2, 0x5, 0x0, 0x0, {0x5, 0x0, 0x4}, [@CTA_EXPECT_TUPLE={0xc, 0x2, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6}]}]}, 0x20}, 0x1, 0x0, 0x0, 0x40000}, 0x2040001) r7 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000040)={'macsec0\x00', 0x0}) sendmsg$nl_route(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@dellink={0x20, 0x11, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r8}}, 0x20}}, 0x0) socket$inet6(0xa, 0x800, 0x1) setsockopt$inet6_tcp_TCP_ULP(r1, 0x29, 0x1f, 0x0, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="ec00000021000100000000000000000020010000000000000000000000000001fc0200"/64, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="00000000000000009c001100e0000002000000000000000000000000fe880000000000000000000000000001ff01000000000000000000000000000120010000000000000000000000000007000000000000000000000000e0000001001b00000000000000000004ac14140000000000000000000000000000000000000000000000ffffac14140000000000000000000000000000000000000000000000000000000a00"], 0xec}}, 0x0) executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000000)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xfffff02c}, {0x6}]}) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='blkio.bfq.io_merged\x00', 0x0, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$IPVS_CMD_NEW_DAEMON(r1, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000140)={&(0x7f00000002c0)={0xdc, r2, 0x2, 0x70bd2c, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7fff}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x5}, @IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x66}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x20}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xffffffff}, @IPVS_CMD_ATTR_SERVICE={0x30, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0xfffffff9}, @IPVS_SVC_ATTR_SCHED_NAME={0x9, 0x6, 'lblc\x00'}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'fo\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x4}, @IPVS_CMD_ATTR_DAEMON={0x40, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x7f}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x401}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x5}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x64}]}, @IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8}, @IPVS_SVC_ATTR_PE_NAME={0x8}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x68}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x4}]}, 0xdc}, 0x1, 0x0, 0x0, 0x80}, 0x0) executing program 2: r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000000)="240000001e005f80004000000000000002000000000000000000030008000100000000ff", 0x24) [ 83.136547][ T5234] veth1_macvtap: left promiscuous mode executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x8, 0x5, &(0x7f0000000000)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0x69, 0x11, 0x49}, [@func, @call], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6}, 0x90) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0xb, 0x8c4b815a5465c2b1, 0xffffffffffffffff, 0x0) r0 = accept$nfc_llcp(0xffffffffffffffff, 0x0, &(0x7f0000000040)) getsockopt$nfc_llcp(r0, 0x118, 0x0, &(0x7f0000000300)=""/161, 0xa1) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000240)={'batadv_slave_1\x00', 0x0}) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000003c0)=@newlink={0x68, 0x10, 0x401, 0x0, 0x25dfdbfd, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x3c, 0x37, 0x0, 0x1, @ip6vti={{0xb}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_VTI_LOCAL={0x14, 0x4, @private2={0xfc, 0x2, '\x00', 0x1}}, @IFLA_VTI_REMOTE={0x14, 0x5, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}]}}}, @IFLA_AF_SPEC={0xc, 0x1a, 0x0, 0x1, [@AF_INET={0x8, 0x2, 0x0, 0x1, {0x4}}]}]}, 0x68}}, 0x0) r5 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000c40), r1) r6 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r6, &(0x7f0000000000)={0x0, 0xffffffffffffff99, &(0x7f0000000080)=[{&(0x7f00000000c0)="e03f030026000b05d25a806c8c6f94f90324fc601000010025000000053582fb8f51c18fffd99b8e8bc137153e37", 0x33fe0}], 0x1}, 0x40040) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r1, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x44, r5, 0x1, 0x0, 0x0, {0x6, 0x0, 0x900}, [@NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @multicast1}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @empty}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @dev={0xfe, 0x80, '\x00', 0x24}}]}, 0x44}, 0x2, 0x34005}, 0x0) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r7, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000001000010600000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff1b000000020000000900010073797a30000001000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r7, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a3c000000120a01020000000000000000020000000900020073797a310000000008000440000000000900010073797a3000000000080003400000000a14000000110001"], 0x64}}, 0x0) sendmsg$NFT_MSG_GETOBJ(r7, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x14, 0x13, 0xa, 0x201}, 0x14}}, 0x0) socket$netlink(0x10, 0x3, 0x15) sendmsg$netlink(r7, &(0x7f0000003500)={0x0, 0x0, &(0x7f00000034c0)=[{&(0x7f0000000000)={0xe0, 0x13, 0x1, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @u32=0x7}, @generic="f3c1837c3e366b798e3a850b657658215cbbbe26ac11b044d3e84eceaf37ff81b7bcefe98ef957720913fc8e5edcfec4f94edfbb6e1609f174d456c1c9e2e74a9f4b3f73abfa3e0230ef46a4e42a205a5ced53a7f47d0ba57f878b7e450fc5aa987be913ff399ee61468ead339f7bea14e47efca647b84b7011486a831efacbbfaf463512583fe6b57dddf604aded13a6d74080a46a51ad6d430160ea5f2480359d0cd5bd51a917e84b9838d628b52fe1f92d9f956890dde89888be65fdf94eaa0a337571c"]}, 0xe0}], 0x1}, 0x0) r8 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r9 = socket$nl_generic(0x10, 0x3, 0x10) r10 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r10, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) listen(r10, 0x80080400) r11 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r11, &(0x7f0000e5c000)={0x2, 0x4e20, @remote}, 0x10) getsockopt$inet_int(r11, 0x10d, 0xa5, &(0x7f0000000000), &(0x7f0000000240)=0x4) ioctl$sock_SIOCGIFINDEX_80211(r9, 0x8933, &(0x7f0000000380)={'wlan0\x00'}) sendmsg$NL80211_CMD_CHANNEL_SWITCH(r9, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=r8, @ANYRES32=r3, @ANYRES8=r9, @ANYBLOB="0800b7000400000008002600940900000800a0000200000005001901080000000500190104000000080027"], 0x4c}}, 0x4000000) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000280)=ANY=[], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x54, '\x00', 0x0, 0x3}, 0x90) executing program 4: unshare(0x2000400) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x6, 0x2, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf090000000000005509010000000000950000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000002000000850000008600000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7020000000000008500000017000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) executing program 2: syz_emit_ethernet(0x16, &(0x7f0000000140)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x4}, @broadcast, @void, {@llc={0x4, {@snap={0x0, 0xab, "e8", "ff636d"}}}}}, 0x0) executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f00000006c0)={0xb0, 0x0, 0x20, 0x70bd29, 0x0, {}, [{@pci={{0x8}, {0x11}}, {0xfffffffffffffe85, 0x8e, 0x1}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x8f271b2256db97ff}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x3}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}]}, 0xb0}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x13, &(0x7f0000000380)=ANY=[@ANYBLOB="180700000000000000000000000000001801000020646c1300000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000002000000b703000048aa0074850000002d0000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000080000850000000f00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002c80)={0x3, 0x4, &(0x7f0000000580)=ANY=[@ANYBLOB="1802000000005600000095000000000000003c73092562cdf836a94ee14aefe0275e3e6efe8a534bad86ad0a866b1f489b97dda2822880682c70efbfd6f6662d309a229a6f83f33b54ad674ac4b8e800"/93], &(0x7f0000000680)='syzkaller\x00'}, 0x90) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000240)={@map, 0xffffffffffffffff, 0x1d, 0x2010}, 0x20) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0x6f, 0x0, 0x0) r1 = socket$l2tp(0x2, 0x2, 0x73) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r3, 0x401c5820, &(0x7f0000000140)={0x20}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000540), &(0x7f0000000440)=0x4) write$cgroup_int(r3, &(0x7f0000000040), 0x12) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f00000000c0)={0x0, r3}) sendmsg$NL80211_CMD_GET_MESH_CONFIG(0xffffffffffffffff, &(0x7f0000000880)={&(0x7f0000000780)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000840)={&(0x7f0000000800)={0x1c, 0x0, 0x10, 0x70bd29, 0x25dfdbfc, {{}, {@val={0x8}, @void}}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40000}, 0x8010) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000480)={0x0, @in={{0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x0, 0x1, 0x79a, 0x4, 0x50, 0x7, 0x20}, 0x9c) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000080)) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000000)={0x2880008, r3, 0x0, 0x0, 0x92ef}) sendto$inet6(0xffffffffffffffff, &(0x7f0000000280)="641b2b4e0a5eb0a8db69432e7949909dcd73467f68243ba8a8f44f54d1516da002eed39a5d78047a29efb7d3107b0f65120166968167f9b686b69a1c272fa7a6d87d85de412ece5a0c170bdc8a89c0bde278b28a8b6f19a740a395137aa81a780db39dcfbf7a9b68950225d91042a048952aa5c109fc817107ffcd416e5b99bdb9545e08629aa441c80d811d8a575d6c4ff2c2a8779426b192a2", 0x9a, 0x10, &(0x7f0000000340)={0xa, 0x4e22, 0x4, @private2, 0x7}, 0x1c) bind$l2tp(r1, &(0x7f00000001c0)={0x2, 0x0, @empty}, 0x10) r4 = socket$inet_sctp(0x2, 0x1, 0x84) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_MAX_BURST(r5, 0x84, 0x11, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r7, 0x84, 0x75, &(0x7f0000000180)={r6}, 0x8) setsockopt$inet_sctp_SCTP_MAXSEG(r4, 0x84, 0xd, &(0x7f0000000100)=@assoc_value={r6, 0x9aa}, 0x8) executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x8, 0x6}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000780)={&(0x7f0000000740)='ext4_remove_blocks\x00', r1}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x20040006}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r3, 0x89f0, &(0x7f0000000000)={'syztnl0\x00', &(0x7f00000003c0)={'syztnl2\x00', 0x0, 0x2f, 0x1, 0x8, 0x8, 0x13, @empty, @empty, 0x700, 0x0, 0xfff, 0x6}}) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0x6, &(0x7f0000000480)=@framed={{}, [@call={0x85, 0x0, 0x0, 0xbc}, @map_idx_val={0x18, 0x3, 0x6, 0x0, 0xa}]}, &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r4, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r6 = socket$vsock_stream(0x28, 0x1, 0x0) sendmsg$inet(r6, &(0x7f0000000740)={0xffffffffffffffff, 0x0, 0x0}, 0x0) bpf$PROG_BIND_MAP(0xa, &(0x7f0000000500)={r5}, 0xc) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r8, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)=@ipv6_newnexthop={0x24, 0x1a, 0x1, 0x0, 0x0, {}, [@NHA_ENCAP={0xc, 0x8, 0x0, 0x1, @LWTUNNEL_IP_TOS={0x5}}]}, 0x24}}, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000600)={&(0x7f00000004c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x44, 0x44, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x0, 0x3}]}, @volatile={0x0, 0x0, 0x0, 0x9, 0x5}, @const={0x0, 0x0, 0x0, 0xb, 0x2}, @restrict, @union]}}, 0x0, 0x5e}, 0x20) r9 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r7, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_TRIGGER_SCAN(r7, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000380)=ANY=[@ANYBLOB="a4000000", @ANYRES16=r9, @ANYBLOB="050000004000000000002140000008000300", @ANYRES32=r10, @ANYBLOB="04002c"], 0xa4}}, 0x0) r11 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r11, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000800)={0xcc, 0x0, 0x1, 0x401, 0x0, 0x0, {0xa}, [@CTA_TIMEOUT={0x8}, @CTA_TUPLE_ORIG={0x3c, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @empty}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @private2}}}]}, @CTA_TUPLE_MASTER={0x30, 0xe, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @mcast2}, {0x14, 0x4, @remote}}}]}, @CTA_ZONE={0x6, 0x12, 0x1, 0x0, 0x2}]}, 0xcc}}, 0x8010) [ 83.504691][ T5246] A link change request failed with some changes committed already. Interface batadv_slave_1 may have been left with an inconsistent configuration, please check. executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0xc6}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000003ac0)=[{{&(0x7f0000000080)={0xa, 0x4e02, 0x0, @mcast2, 0xfffffffd}, 0x1c, 0x0}}], 0x1, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_script(r2, 0x0, 0x4e) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r1, r3, 0x3, 0x0) bind$bt_hci(r3, &(0x7f00000000c0)={0x1f, 0x0, 0x2}, 0x6) vmsplice(r1, &(0x7f0000000680)=[{&(0x7f0000000000)='*', 0x1}], 0x1, 0x2) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000680)=@newlink={0x3c, 0x10, 0x403, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_DOWNDELAY={0x8, 0x5, 0x7}]}}}]}, 0x3c}}, 0x0) [ 83.601554][ T5246] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 83.625976][ T5246] netlink: 157116 bytes leftover after parsing attributes in process `syz-executor.0'. [ 83.677530][ T5246] nbd: couldn't find a device at index 37 [ 83.705029][ T5246] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x58, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x1, 0x0, 0x80000001}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}]}, 0x58}}, 0x0) r1 = socket(0xa, 0x3, 0x3a) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000040)={'vxcan1\x00', 0x0}) setsockopt$MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f00000000c0)={0x0, 0x0, 0x0, r2}, 0xc) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_FTM_RESPONDER_STATS(r1, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x20, r3, 0x800, 0x70bd26, 0x25dfdbfb, {{}, {@void, @val={0xc, 0x99, {0x10000, 0x3a}}}}, ["", ""]}, 0x20}, 0x1, 0x0, 0x0, 0x40}, 0x40000) r4 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000140)=@base={0xa, 0x16, 0xb1, 0x7f}, 0x48) r5 = socket$unix(0x1, 0x1, 0x0) getsockopt$sock_cred(r5, 0x1, 0x3e, &(0x7f0000000540), &(0x7f0000000580)=0xc) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0xf, 0x12, &(0x7f0000000080)=@framed={{0x18, 0x8}, [@func={0x85, 0x0, 0x1, 0x0, 0x6}, @map_fd={0x18, 0x0, 0x1, 0x0, r4}, @generic={0x66}, @initr0, @exit, @printk={@x={0x18, 0x9}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x10}}]}, &(0x7f0000000000)='GPL\x00', 0x4, 0xde, &(0x7f0000000340)=""/222}, 0x90) executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000000c0)='syzkaller\x00'}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000880)={&(0x7f0000000200)='mm_page_free\x00', r0}, 0x10) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000240)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x22000000, 0x4}, 0x48) [ 83.858680][ T5254] netlink: 132 bytes leftover after parsing attributes in process `syz-executor.4'. [ 83.894549][ T5259] (unnamed net_device) (uninitialized): Unable to set down delay as MII monitoring is disabled executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x16, 0x16, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x65) executing program 4: socket$nl_netfilter(0x10, 0x3, 0xc) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x6, 0x17, &(0x7f0000000140)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf090000000000005509010000000000950000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000000008800850000001700000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7020000000000008500000086000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r1, 0xfca804a0, 0x2056, 0x0, 0x0, 0x0, 0x900, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) [ 83.991953][ T5264] vxcan1: entered allmulticast mode executing program 2: syz_emit_ethernet(0x16, &(0x7f0000000140)=ANY=[@ANYBLOB="01800008000000000000ffff0004b206f600afe8ff63"], 0x0) executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) (async) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x2c, 0x2c, 0x2, [@const, @const={0x0, 0x0, 0x0, 0xa, 0x3}, @func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x0, 0x2}]}]}}, 0x0, 0x46}, 0x20) r1 = accept4(0xffffffffffffffff, &(0x7f0000000380)=@ieee802154, &(0x7f0000000400)=0x80, 0x80000) setsockopt$sock_void(r1, 0x1, 0x3f, 0x0, 0x0) (async) bpf$MAP_CREATE(0x0, &(0x7f0000000840), 0x48) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xa, 0x5, 0x2, 0x7}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000640), &(0x7f0000000740), 0x75, r2}, 0x38) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r2}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$ENABLE_STATS(0x20, 0x0, 0x0) (async) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@empty, @in=@remote}}, {{@in6=@local}, 0x0, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}, 0xe8) (async) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x16, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r5, 0x2000000, 0xe, 0x0, &(0x7f0000000200)="63eced8e46dc3f0adf33c9f7b986", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) (async) r6 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000080)={'geneve1\x00', 0x0}) setsockopt$packet_add_memb(r6, 0x107, 0x1, &(0x7f0000000200)={r7, 0x1, 0x1, @link_local}, 0x10) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000280)='net_dev_xmit\x00', r3}, 0x10) (async) setsockopt$packet_add_memb(r6, 0x107, 0x1, &(0x7f00000000c0)={r7, 0x1, 0x6, @broadcast}, 0x10) (async) setsockopt$packet_add_memb(r6, 0x107, 0x1, &(0x7f0000000300)={r7, 0x1, 0x3, @random="9981cae48b00"}, 0x10) (async) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x458, 0x250, 0x12, 0x60d, 0x0, 0x202, 0x388, 0x2e8, 0x2e8, 0x388, 0x2c0, 0x4, 0x0, {[{{@ipv6={@private0, @local, [], [], 'veth0_to_team\x00', 'macsec0\x00'}, 0x0, 0x220, 0x250, 0x0, {}, [@common=@inet=@hashlimit2={{0x150}, {'dvmrp1\x00', {0x5e6, 0x0, 0x35, 0x0, 0x0, 0x3, 0x4}}}, @inet=@rpfilter={{0x28}}]}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0x138, 0x0, {}, [@common=@icmp6={{0x28}, {0x0, "9b1a"}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz1\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4b8) executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_CHANNEL_SWITCH(r0, &(0x7f0000004940)={0x0, 0x0, &(0x7f0000004900)={&(0x7f0000000280)=ANY=[@ANYBLOB='E\x009\x00', @ANYRES16=0x0, @ANYBLOB="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"], 0x4688}}, 0x0) r1 = syz_open_procfs$namespace(0x0, &(0x7f0000000d00)='ns/ipc\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0x0}, 0x48) r4 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000007c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x6, 0x1c, &(0x7f0000000d80)=ANY=[@ANYRESHEX=r1, @ANYRES32=r4, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000005000000bca900000000000035090100000000009500000000000000b509020002000000739a00fe00000000b509000000000000c39a04fee1000000bf8600000000000007080000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018220000", @ANYRES16, @ANYRESOCT=r0], &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x10, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) sendmsg$inet(r3, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[@ANYBLOB="28010000000000000100000001"], 0x128}, 0x0) recvmsg$unix(r2, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), 0x100}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r6, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[], 0x128}, 0x0) recvmsg$unix(r5, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), 0x100}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r8, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[], 0x128}, 0x0) recvmsg$unix(r7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xffffffffffffffd8, &(0x7f0000000080)}, 0x100) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r10, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[], 0x128}, 0x0) recvmsg$unix(r9, &(0x7f0000003340)={0x0, 0x0, 0x0, 0x0, &(0x7f0000003240)=[@cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x10}}], 0xd0}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={0x0}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x13, 0x0, &(0x7f0000000200)='GPL\x00', 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r11 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r11, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendmmsg$inet6(r11, &(0x7f0000006d40)=[{{&(0x7f0000000240)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c, &(0x7f00000015c0)=[{&(0x7f0000000340)='0', 0x1}], 0x1}}], 0x1, 0x0) recvmmsg(r11, &(0x7f0000000040), 0x400000000000284, 0x2, 0x0) unshare(0x24020400) sendto(r0, &(0x7f0000000180)="98a9167bb6cfca701ba0c6200cbb060a7a2b5abb3ca04d65da9f287756fc8a45b39fb908c7ea6ffd72ab318fb09868a3d4f7245eac89c5c5bdf9d81ac4be1b297cda4685c45bf891a897f64a1a36588db7cf5755a364e14e1e9c27ee03483e1d3d9d37d020943078", 0x68, 0x854, 0x0, 0x0) ioctl$TUNGETFEATURES(r1, 0xb701, 0x0) executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x4, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000008850000007600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x4, 0x4, &(0x7f0000000240)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x80) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000010c0)={0x18, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x0, 0x0, 0x2}]}, &(0x7f0000000fc0)='syzkaller\x00', 0x8}, 0x90) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000a40)={0x38, r3, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_OURS={0xc, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0xff7f}]}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000340)=@newtaction={0x64, 0x30, 0xffffffffffffffff, 0x0, 0x0, {}, [{0x50, 0x1, [@m_bpf={0x4c, 0x1, 0x0, 0x0, {{0x8}, {0x24, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_PARMS={0x18}, @TCA_ACT_BPF_FD={0x8, 0x5, r1}]}, {0xc88}, {0xc}, {0xc}}}]}]}, 0x64}}, 0x0) executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000500), 0xffffffffffffffff) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000000000000000000000ed000095"], &(0x7f00000000c0)='syzkaller\x00'}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r2}, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000140)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="090d0000000000f0ff000700000008000300", @ANYRES32=r3, @ANYBLOB="0800051d000000001400060076657468115f746f5f7465616d0000000300cc000800050006000000140004"], 0x58}}, 0x0) executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x8, 0x6}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000780)={&(0x7f0000000740)='ext4_remove_blocks\x00', r1}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x20040006}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r3, 0x89f0, &(0x7f0000000000)={'syztnl0\x00', &(0x7f00000003c0)={'syztnl2\x00', 0x0, 0x2f, 0x1, 0x8, 0x8, 0x13, @empty, @empty, 0x700, 0x0, 0xfff, 0x6}}) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0x6, &(0x7f0000000480)=@framed={{}, [@call={0x85, 0x0, 0x0, 0xbc}, @map_idx_val={0x18, 0x3, 0x6, 0x0, 0xa}]}, &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r4, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r6 = socket$vsock_stream(0x28, 0x1, 0x0) sendmsg$inet(r6, &(0x7f0000000740)={0xffffffffffffffff, 0x0, 0x0}, 0x0) bpf$PROG_BIND_MAP(0xa, &(0x7f0000000500)={r5}, 0xc) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r8, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)=@ipv6_newnexthop={0x24, 0x1a, 0x1, 0x0, 0x0, {}, [@NHA_ENCAP={0xc, 0x8, 0x0, 0x1, @LWTUNNEL_IP_TOS={0x5}}]}, 0x24}}, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000600)={&(0x7f00000004c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x44, 0x44, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x0, 0x3}]}, @volatile={0x0, 0x0, 0x0, 0x9, 0x5}, @const={0x0, 0x0, 0x0, 0xb, 0x2}, @restrict, @union]}}, 0x0, 0x5e}, 0x20) r9 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r7, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_TRIGGER_SCAN(r7, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000380)=ANY=[@ANYBLOB="a4000000", @ANYRES16=r9, @ANYBLOB="050000004000000000002140000008000300", @ANYRES32=r10, @ANYBLOB="04002c"], 0xa4}}, 0x0) r11 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r11, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000800)={0xcc, 0x0, 0x1, 0x401, 0x0, 0x0, {0xa}, [@CTA_TIMEOUT={0x8}, @CTA_TUPLE_ORIG={0x3c, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @empty}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @private2}}}]}, @CTA_TUPLE_MASTER={0x30, 0xe, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @mcast2}, {0x14, 0x4, @remote}}}]}, @CTA_ZONE={0x6, 0x12, 0x1, 0x0, 0x2}]}, 0xcc}}, 0x8010) [ 84.322763][ T5276] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 84.407881][ T5274] geneve1: entered promiscuous mode [ 84.423435][ T5279] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.4'. [ 84.442370][ T5284] netlink: 'syz-executor.0': attribute type 11 has an invalid length. executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$nl_generic(0x10, 0x3, 0x10) mmap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x0, 0x3032, 0xffffffffffffffff, 0x0) r2 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x2c, 0x2c, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0xa, [{}]}, @union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x1000000}]}]}}, &(0x7f0000001f40)=""/4101, 0x46, 0x1005, 0x2}, 0x20) r3 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000040), 0xffffffffffffffff) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r5 = openat$cgroup_ro(r4, &(0x7f0000000080)='rdma.current\x00', 0x275a, 0x0) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) sendfile(r6, r5, 0x0, 0x20000) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000880)=@base={0x14, 0x4, 0x804, 0x1000, 0x91, r6}, 0x48) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000000c0)={r7, &(0x7f0000000000)="e0cd", &(0x7f0000000900)=""/4096}, 0x20) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x28, r3, 0x1, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0x14, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FLAGS={0x8}, @MPTCP_PM_ADDR_ATTR_PORT={0x6}]}]}, 0x28}}, 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) r11 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1, 0xf, &(0x7f0000000000)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r10}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0xf4240}}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) setsockopt$sock_attach_bpf(r8, 0x1, 0x32, &(0x7f00000000c0)=r11, 0x4) sendmsg$inet(r9, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000000), &(0x7f0000000180)=0x4) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r6, 0x89f1, &(0x7f0000000540)={'syztnl2\x00', &(0x7f00000004c0)={'syztnl0\x00', 0x0, 0x29, 0xff, 0x8, 0xd308, 0x11, @private2, @private0={0xfc, 0x0, '\x00', 0x1}, 0x1, 0x80, 0x2, 0x55}}) r13 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x11, 0x2, &(0x7f0000000240)=@raw=[@btf_id={0x18, 0x7, 0x3, 0x0, 0x3}], &(0x7f0000000280)='syzkaller\x00', 0x4, 0x5c, &(0x7f00000002c0)=""/92, 0x41000, 0xc, '\x00', r12, 0x0, r2, 0x8, &(0x7f0000000400)={0xa, 0x5}, 0x8, 0x10, &(0x7f0000000440)={0x1, 0xe, 0x3, 0x101}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000480)=[r7], 0x0, 0x10, 0x37c}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000580)={&(0x7f0000000200)='mr_dereg\x00', r13}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000000c0)={0x12, 0x4, &(0x7f0000000080)=@framed={{}, [@ldst={0x2, 0x2, 0x3, 0x1, 0x0, 0x34, 0xfffffffffffffff0}]}, &(0x7f00000001c0)='syzkaller\x00', 0x4, 0x0, 0x0, 0x0, 0xc5e21b027b5624f4, '\x00', 0x0, 0xf}, 0x90) [ 84.453966][ T5279] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.4'. [ 84.472272][ T5276] geneve1: left promiscuous mode [ 84.472345][ T5284] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.0'. executing program 0: sendmsg$IPCTNL_MSG_EXP_DELETE(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000040)={&(0x7f0000000c00)={0xd0, 0x2, 0x2, 0x101, 0x0, 0x0, {0x7}, [@CTA_EXPECT_NAT={0x74, 0xa, 0x0, 0x1, [@CTA_EXPECT_NAT_DIR={0x8, 0x1, 0x1, 0x0, 0x1}, @CTA_EXPECT_NAT_DIR={0x8}, @CTA_EXPECT_NAT_DIR={0x8}, @CTA_EXPECT_NAT_TUPLE={0x2c, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x2f}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}]}, @CTA_EXPECT_NAT_DIR={0x8, 0x1, 0x1, 0x0, 0x1}, @CTA_EXPECT_NAT_TUPLE={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x84}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @empty}}}]}]}, @CTA_EXPECT_MASK={0x40, 0x3, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @loopback}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x21}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x6}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}]}, @CTA_EXPECT_CLASS={0x8, 0x9, 0x1, 0x0, 0x7}]}, 0xd0}, 0x1, 0x0, 0x0, 0x84}, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000980)={&(0x7f00000008c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000940)={&(0x7f0000000900)=@newlink={0x28, 0x10, 0x0, 0x70bd27, 0x25dfdbfc, {0x0, 0x0, 0x0, 0x0, 0x12482, 0x818}, [@IFLA_GSO_MAX_SIZE={0x8, 0x29, 0x7cc04}]}, 0x28}}, 0x48800) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000300)=ANY=[@ANYBLOB="180200f0920000000000000000000030850000002c00000095000000000000002b4003fe37a077ae55f52c0d80a3649baca85309be96d5a45bbbdb5ff7ffffffd075b3eee14473f51be98db7efbb059842ba4470e8e04acb807fbbabc68abdcce9f672b6bb61c302dfd5c11071adac29fd64d33a3502fbeb1ed99dd0e792f24c420bfcc2635421d339ad521d6953b1137850d9e9ebf65ee988ea2dbee528678eb47efb7b3f19046c6f1bd1bf56e5853ed96137f95b3a11954ed1c8a8676468cf2405e48723d4b1ff"], &(0x7f00000000c0)='GPL\x00', 0x0, 0x1000, &(0x7f0000001400)=""/4106}, 0x18) r1 = socket$can_bcm(0x1d, 0x2, 0x2) sendmmsg$inet(r1, &(0x7f0000000f80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002c80)={0x11, 0x4, &(0x7f0000000340)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0xd2}]}, &(0x7f0000000000)='syzkaller\x00'}, 0x90) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = socket$kcm(0x10, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000500)=@mangle={'mangle\x00', 0x44, 0x6, 0x3e0, 0x2f0, 0x480, 0x98, 0x130, 0x1e0, 0x3e8, 0x3e8, 0x3e8, 0x3e8, 0x3e8, 0x6, 0x0, {[{{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'geneve1\x00', 'ip6gre0\x00'}, 0x0, 0x70, 0x98}, @ECN={0x28}}, {{@uncond, 0x0, 0x70, 0x98}, @TTL={0x28}}, {{@ip={@private, @loopback, 0x0, 0x0, 'veth1_to_batadv\x00', 'ip_vti0\x00'}, 0x0, 0x70, 0xb0}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv4=@multicast1}}}, {{@uncond, 0x0, 0x70, 0x98}, @TTL={0x28}}, {{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'lo\x00', 'ip6gretap0\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x440) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r4, 0x1, 0x25, &(0x7f0000000080)=0x474c, 0x4) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000000c0)={0x12, 0x4, &(0x7f0000000080)=@framed={{}, [@ldst={0x2, 0x2, 0x3, 0x1, 0x0, 0x35}]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xf}, 0x90) bind$inet(r4, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) r5 = socket(0xa, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r5, 0x0, 0x80, &(0x7f0000000080)=@broute={'broute\x00', 0x20, 0x2, 0x230, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200004c0], 0x0, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"]}, 0x2a8) setsockopt$inet_int(r4, 0x0, 0x8, &(0x7f0000000400)=0x800, 0x4) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000009c0)={'veth1_to_team\x00'}) connect$inet(r4, &(0x7f0000000480)={0x2, 0x0, @multicast2}, 0x10) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)="d8000000180081064e81f782db4cb904021d0800fd007c05e8fe55a10a000b000140020203600e4109000800ac00060311000000160012000a00fc000000035c3b61c1d67f6f94007134cf6efb8000a007a290457f01a7cee4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683f5ae24e25ccca9e00360db79826835d3a71d95667e006dcdf63951f215ce3bb9ad809d5e1cace81ed0bffece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e9703920723f9000000008af26c8b7b55f4d2a6823a45f28fcb1d", 0xd8}], 0x1}, 0x0) sendmsg$NFULNL_MSG_CONFIG(r2, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000400)=ANY=[@ANYBLOB="1c070000000500010003000000"], 0x1c}}, 0x0) sendmsg$IPSET_CMD_SAVE(r2, &(0x7f0000000600)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000580)={0x44, 0x8, 0x6, 0x801, 0x0, 0x0, {0x0, 0x0, 0x2}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x44}, 0x1, 0x0, 0x0, 0x8000040}, 0x8080) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) ioctl$FS_IOC_GETFSMAP(r6, 0xc0c0583b, &(0x7f0000000d40)=ANY=[@ANYBLOB="000000004c9002000c00000003000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000edff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff"]) executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000000c0)='syzkaller\x00'}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000880)={&(0x7f0000000200)='mm_page_free\x00', r0}, 0x10) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000240)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x23000000, 0x4}, 0x48) [ 84.656460][ T5286] netlink: 132 bytes leftover after parsing attributes in process `syz-executor.2'. [ 84.710406][ T5292] netlink: 'syz-executor.0': attribute type 11 has an invalid length. [ 84.716351][ T5291] sctp: [Deprecated]: syz-executor.3 (pid 5291) Use of int in max_burst socket option. [ 84.716351][ T5291] Use struct sctp_assoc_value instead executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair(0x2c, 0x6, 0x800, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$tipc(0x1e, 0x2, 0x0) sendmmsg$inet(r2, &(0x7f00000003c0)=[{{&(0x7f0000000040)={0x2, 0x4e20, @rand_addr=0x64010101}, 0x10, &(0x7f0000000340)=[{&(0x7f0000000200)="e0dba33c825fc3d6d8f0bb5b35d9de564df209fbafbd68f75759ccda48b6fa89c13c698c6f23d49e3d7ec438645663af52de65bae7c6716f586adf623cfc365253414cf282b5ae8bbbd8de27f88654cac2fb08cb708c4ecbf671322204711874c794ff92ce8c1749c416c72fe8ad1b1284", 0x71}, {&(0x7f0000000280)="fc52d91b826de61313d6a7820e22c15ff2e742f191f865120d7c0d49bdd29835af149b8765", 0x25}, {&(0x7f00000002c0)="ba8112ba5b738b9548f34d7fac5487cbc9672950", 0x14}, {&(0x7f0000000300)="d156f4b92aa184abcf344c00d9ac5a4afff85cf6834628d493fcbe0c4a6e5266d6f0140e266e46a8448653ed511367d5e768436cbedae783c0dd1e2eccd2a9", 0x3f}], 0x4, &(0x7f0000000380)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x101}}, @ip_ttl={{0x14, 0x0, 0x2, 0x10000}}], 0x30}}], 0x1, 0x8005) r3 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r3, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x10, 0x113, 0xe}, {0x10, 0x116, 0x22}], 0x20}, 0xc0d4) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000100), 0xfecc) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r4, 0x0) r5 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140), r4) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x54, r5, 0x11, 0x0, 0x0, {0x25}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x25}, {0xc, 0x9b}, {0xc}}]}, 0x54}}, 0x0) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r1, &(0x7f0000000580)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000540)={&(0x7f0000000440)={0xd8, 0x1403, 0x1, 0x70bd2c, 0x25dfdbfd, "", [{{0x9, 0x2, 'syz0\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'veth0\x00'}}, {{0x9, 0x2, 'syz1\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'syzkaller1\x00'}}, {{0x9, 0x2, 'syz2\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'vlan0\x00'}}, {{0x9, 0x2, 'syz0\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'ipvlan0\x00'}}, {{0x9, 0x2, 'syz2\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'ip6_vti0\x00'}}]}, 0xd8}}, 0x11) executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0x43451) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x275a, 0x34000000) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x12, r1, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x12) executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000001d00)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=ANY=[@ANYRES64=0x0], 0x20}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000280)=0x1, 0x4) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000300)=[@window, @sack_perm, @sack_perm, @sack_perm, @timestamp, @window={0x3, 0x7ff, 0x1ff}, @mss, @mss], 0x8) getsockopt$inet_tcp_buf(r0, 0x6, 0x1c, 0x0, &(0x7f0000000140)) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000040)=@o_path={&(0x7f0000000000)='./file0\x00', 0x0, 0xe54ab0dc61c7080d}, 0x18) r1 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000100)={@loopback, 0x800, 0x0, 0x2000000000903, 0x1}, 0x20) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_script(r3, 0x0, 0x4e) close(r3) vmsplice(r2, &(0x7f0000000680)=[{&(0x7f0000000000)='*', 0x1}], 0x1, 0x0) setsockopt$inet6_int(r1, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x7fff, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x380000, @dev}, 0x1c) sendmmsg$alg(r1, &(0x7f0000000400)=[{0x20000000, 0xff00, 0x0, 0x0, &(0x7f0000000140)=[@assoc={0x18, 0x29, 0x2, 0x9}], 0x18}], 0x1, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000005c0)={{}, &(0x7f0000000540), &(0x7f0000000580)}, 0x20) r4 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r4, 0x6, 0xe, &(0x7f0000000000)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0xffff, 0x0, "a5f71104d4796de727bcf6fa8cd3f58ae52aea687ce326f5c1cf6b3051043bb3c70c96774b7aa4f805f3975fb3f559921fa0454cadbc3c45e3ba853518d9d9caeb3d6cc7c99f7e3c0721823eb3a04c40"}, 0xd8) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000440)=ANY=[@ANYBLOB="0800000000000000000000d71b560f501c0526000875985236821a29b514c21b854a06b8e1d75c82c4f2cbbe1084", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020040f8000000b7040000000000208500000001000000180100002020702500000000002020207b1af8ff00000000bfa1000000ed7f0001800000f8ffffffb702000008000000b703000000000000850000000000"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) getsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000340)={0x0, 0x5, 0x1, 0x9, 0x8, 0x600000}, &(0x7f0000000380)=0x14) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000500)='ext4_es_insert_delayed_block\x00', r5}, 0x10) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000400)='blkio.bfq.sectors_recursive\x00', 0x275a, 0x0) r7 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x161042, 0x0) ioctl$PPPIOCNEWUNIT(r7, 0xc004743e, &(0x7f0000000140)) ioctl$PPPIOCSPASS(r7, 0x40107447, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{0x50, 0x0, 0x0, 0x100000}, {0x6}]}) writev(r7, &(0x7f0000000100)=[{&(0x7f00000002c0)="05af", 0x2}], 0x1) write$cgroup_int(r6, &(0x7f0000000100), 0x1001) executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) recvmsg(r0, &(0x7f0000000280)={&(0x7f0000000000)=@pppoe={0x18, 0x0, {0x0, @local}}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000080)=""/1, 0x1}, {&(0x7f00000000c0)=""/32, 0x20}, {&(0x7f0000000100)=""/56, 0x38}], 0x3, &(0x7f0000000180)=""/210, 0xd2}, 0x10002) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x458, 0x250, 0x12, 0x60d, 0x0, 0x202, 0x388, 0x2e8, 0x2e8, 0x388, 0x2c0, 0x4, 0x0, {[{{@ipv6={@private0, @local, [], [], 'veth0_to_team\x00', 'macsec0\x00'}, 0x0, 0x220, 0x250, 0x0, {}, [@common=@inet=@hashlimit2={{0x150}, {'dvmrp1\x00', {0x5e6, 0x0, 0x35, 0x0, 0x0, 0x3, 0x4}}}, @inet=@rpfilter={{0x28}}]}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0x138, 0x0, {}, [@common=@icmp6={{0x28}, {0x0, "9b1a"}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz1\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4b8) executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000200)=0x1, 0x4) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_l2cap(r1, &(0x7f0000000040)={0x1f, 0x0, @none}, 0xe) setsockopt$bt_BT_DEFER_SETUP(r1, 0x112, 0xf, &(0x7f0000000080), 0x4) (async) listen(r1, 0x0) (async) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000540), r2) (async) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_ADD(r4, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000880)={0x50, r3, 0x1, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_TAGLST={0x2c, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x2}, {0x5}, {0x5}, {0x5, 0x3, 0x2}, {0x5, 0x3, 0x3}]}, @NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0xffffffffffffffff}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x2}]}, 0x50}}, 0x0) (async) sendto$inet6(r0, 0x0, 0x0, 0x20000845, &(0x7f0000b63fe4), 0x1c) (async) ioctl$sock_SIOCGIFINDEX_802154(r2, 0x8933, &(0x7f00000000c0)={'wpan3\x00', 0x0}) (async) r6 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (async) r9 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000280), r6) (async) ioctl$sock_SIOCGIFINDEX_802154(r7, 0x8933, &(0x7f00000002c0)={'wpan0\x00', 0x0}) sendmsg$IEEE802154_LLSEC_SETPARAMS(r8, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000680)={0x2c, r9, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_DEV_INDEX={0x8, 0x2, r10}, @IEEE802154_ATTR_LLSEC_SECLEVEL={0x5, 0x2a, 0x8}, @IEEE802154_ATTR_LLSEC_KEY_MODE={0x5}]}, 0x2c}}, 0x0) sendmsg$NL802154_CMD_NEW_SEC_LEVEL(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000240)={&(0x7f0000000100)={0xdc, 0x0, 0x2, 0x70bd2a, 0x25dfdbfc, {}, [@NL802154_ATTR_SEC_LEVEL={0x3c, 0x2d, 0x0, 0x1, [@NL802154_SECLEVEL_ATTR_LEVELS={0x5, 0x1, 0x4}, @NL802154_SECLEVEL_ATTR_CMD_FRAME={0x8, 0x3, 0x1}, @NL802154_SECLEVEL_ATTR_DEV_OVERRIDE={0x5}, @NL802154_SECLEVEL_ATTR_LEVELS={0x5, 0x1, 0x1}, @NL802154_SECLEVEL_ATTR_LEVELS={0x5, 0x1, 0x64}, @NL802154_SECLEVEL_ATTR_FRAME={0x8, 0x2, 0x3}, @NL802154_SECLEVEL_ATTR_DEV_OVERRIDE={0x5, 0x4, 0x1}]}, @NL802154_ATTR_SEC_LEVEL={0x1c, 0x2d, 0x0, 0x1, [@NL802154_SECLEVEL_ATTR_CMD_FRAME={0x8, 0x3, 0x9}, @NL802154_SECLEVEL_ATTR_FRAME={0x8}, @NL802154_SECLEVEL_ATTR_FRAME={0x8, 0x2, 0x1}]}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r5}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x2}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r10}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x3}, @NL802154_ATTR_SEC_LEVEL={0x3c, 0x2d, 0x0, 0x1, [@NL802154_SECLEVEL_ATTR_CMD_FRAME={0x8}, @NL802154_SECLEVEL_ATTR_LEVELS={0x5, 0x1, 0x47}, @NL802154_SECLEVEL_ATTR_DEV_OVERRIDE={0x5}, @NL802154_SECLEVEL_ATTR_LEVELS={0x5, 0x1, 0x9}, @NL802154_SECLEVEL_ATTR_FRAME={0x8, 0x2, 0x2}, @NL802154_SECLEVEL_ATTR_CMD_FRAME={0x8, 0x3, 0x9}, @NL802154_SECLEVEL_ATTR_FRAME={0x8, 0x2, 0x3}]}, @NL802154_ATTR_WPAN_DEV={0xc}]}, 0xdc}}, 0x884) [ 85.082242][ T5307] Cannot find del_set index 0 as target executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x8, 0x6}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000780)={&(0x7f0000000740)='ext4_remove_blocks\x00', r1}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x20040006}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r3, 0x89f0, &(0x7f0000000000)={'syztnl0\x00', &(0x7f00000003c0)={'syztnl2\x00', 0x0, 0x2f, 0x1, 0x8, 0x8, 0x13, @empty, @empty, 0x700, 0x0, 0xfff, 0x6}}) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0x6, &(0x7f0000000480)=@framed={{}, [@call={0x85, 0x0, 0x0, 0xbc}, @map_idx_val={0x18, 0x3, 0x6, 0x0, 0xa}]}, &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r4, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r6 = socket$vsock_stream(0x28, 0x1, 0x0) sendmsg$inet(r6, &(0x7f0000000740)={0xffffffffffffffff, 0x0, 0x0}, 0x0) bpf$PROG_BIND_MAP(0xa, &(0x7f0000000500)={r5}, 0xc) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r8, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)=@ipv6_newnexthop={0x24, 0x1a, 0x1, 0x0, 0x0, {}, [@NHA_ENCAP={0xc, 0x8, 0x0, 0x1, @LWTUNNEL_IP_TOS={0x5}}]}, 0x24}}, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000600)={&(0x7f00000004c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x44, 0x44, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x0, 0x3}]}, @volatile={0x0, 0x0, 0x0, 0x9, 0x5}, @const={0x0, 0x0, 0x0, 0xb, 0x2}, @restrict, @union]}}, 0x0, 0x5e}, 0x20) r9 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r7, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_TRIGGER_SCAN(r7, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000380)=ANY=[@ANYBLOB="a4000000", @ANYRES16=r9, @ANYBLOB="050000004000000000002140000008000300", @ANYRES32=r10, @ANYBLOB="04002c"], 0xa4}}, 0x0) r11 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r11, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000800)={0xcc, 0x0, 0x1, 0x401, 0x0, 0x0, {0xa}, [@CTA_TIMEOUT={0x8}, @CTA_TUPLE_ORIG={0x3c, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @empty}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @private2}}}]}, @CTA_TUPLE_MASTER={0x30, 0xe, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @mcast2}, {0x14, 0x4, @remote}}}]}, @CTA_ZONE={0x6, 0x12, 0x1, 0x0, 0x2}]}, 0xcc}}, 0x8010) executing program 1: syz_emit_ethernet(0x16, &(0x7f0000000140)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x41}, @broadcast, @void, {@llc={0x4, {@snap={0x0, 0xab, "e8", "ff636d"}}}}}, 0x0) executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x26e1, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x14, 0xc, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002a0000001801000020646c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000001000000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r2 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xd, &(0x7f0000000000)=@assoc_value, &(0x7f0000000100)=0x8) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r4 = openat$cgroup_ro(r3, &(0x7f0000000080)='rdma.current\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000001780)={0x0, 0x0, 0x0, 0x1ffff}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r5) r6 = socket$inet6_mptcp(0xa, 0x1, 0x106) bind$inet6(r5, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @local, 0xb}, 0x1c) listen(r6, 0x0) syz_emit_ethernet(0x96, &(0x7f0000000140)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa86dd60ff00f500200600fe8000000000000000000000000000aafe8000000000000000000000000000aa00004e22", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="80c20000907800001e0c300000000000000000008a27fc0bec47cf9b6febcab7ead3c176e5253cbf327bc6eb6ec7e06bf7389f6de4cc8e940780db4079fef831dcbdb70cfa8f74d9081cd7aa67ad5467347c5814dd31"], 0x0) sendmsg$NFT_MSG_GETSETELEM(r4, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x14, 0xd, 0xa, 0x101, 0x0, 0x0, {0x1, 0x0, 0x7}}, 0x14}}, 0x50) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='global_dirty_state\x00', r1}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) write$cgroup_type(r0, &(0x7f0000000040), 0x9) executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000000c0)='syzkaller\x00'}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000880)={&(0x7f0000000200)='mm_page_free\x00', r0}, 0x10) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000240)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x24000000, 0x4}, 0x48) executing program 2: r0 = socket(0x10, 0x803, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x14, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000d18110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000208500000001000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xe, 0x4, 0x4, 0x4}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='ext4_ext_remove_space_done\x00', r2}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000400)='blkio.bfq.sectors_recursive\x00', 0x275a, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000400)='blkio.bfq.sectors_recursive\x00', 0x275a, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000640)={'veth0_to_team\x00', &(0x7f0000000000)=@ethtool_channels={0x3d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}}) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000000)={0x0, 0x7ff, 0x8, 0x1f, 0x9, 0xfffffffb}, &(0x7f00000000c0)=0x14) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={r3, 0x7}, 0x8) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000180)={'batadv0\x00', 0x20}) sendmsg$IPSET_CMD_CREATE(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="640000000206050000000000000000000000000015000300686173683a69702c706f72742c6e6574000000000900020073797a300000000005000400004000000500050002000000050001000600000014000780080006400000000008001340"], 0x64}}, 0x0) sendmsg$IPSET_CMD_DESTROY(r4, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)={0x1c, 0x3, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000000000004080eff95"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f00000002c0)='contention_end\x00', r1}, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000), 0xffffffffffffffff) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f00000000c0)={'netdevsim0\x00', 0x0}) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000080)=0x6cc, 0x4) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x20, r3, 0x1, 0x0, 0x0, {0x1c}, [@ETHTOOL_A_LINKMODES_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}]}]}, 0x20}}, 0x0) r6 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000000), r6) sendmsg$ETHTOOL_MSG_FEATURES_GET(r2, &(0x7f0000000380)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000400)={0x14c, r3, 0x4, 0x70bd2d, 0x25dfdbfc, {}, [@HEADER={0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_macvtap\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'lo\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}]}, @HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond_slave_0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}]}, @HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_hsr\x00'}]}, @HEADER={0x88, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'pimreg0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'pim6reg\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'nicvf0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6gre0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'tunl0\x00'}]}, @HEADER={0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syzkaller1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'lo\x00'}]}]}, 0x14c}, 0x1, 0x0, 0x0, 0x4}, 0x80) r8 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0x8, 0xc}, 0x48) r9 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r10 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x10, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r9, @ANYBLOB="0000000000000000b702000000000003850000008600000018110000", @ANYRES32=r8, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r10}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r11 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x12, 0x4, 0x8, 0x8}, 0x48) r12 = socket$inet6_udp(0xa, 0x2, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r11, &(0x7f0000000a40)="90b4", &(0x7f0000000040)=@udp6=r12}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r11}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r13 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_GET_PROG_INFO(0xa, &(0x7f0000000740)={r13, 0x0, 0x0}, 0x10) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="387f529b5f0a478440a8d58a8a8959eab8", @ANYRES16=r7, @ANYBLOB="3101000000000000000001000000100008800c00078015000600000000000400048008000100000000000800020001000000"], 0x38}}, 0x0) executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000200)={{{@in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2, 0x20}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@loopback, 0x0, 0x32}, 0x0, @in=@remote}}, 0xe8) sendmmsg(r0, &(0x7f0000000180), 0x400000000000354, 0x0) executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000500), 0xffffffffffffffff) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000000000000000000000ed000095"], &(0x7f00000000c0)='syzkaller\x00'}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r2}, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000140)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="090d0000000000f0ff000700000008000300", @ANYRES32=r3, @ANYBLOB="0800051d000000001400060076657468115f746f5f7465616d0000400300cc000800050006000000140004"], 0x58}}, 0x0) executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000100), 0xfecc) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x12, &(0x7f0000000140)=ANY=[@ANYRESHEX=r0, @ANYRES32, @ANYBLOB="0000000000000000660000000000000018000000000000000000000000000000950000000000000018010000202070250000000000202020db1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b502000000000000850000000600000095"], &(0x7f0000000000)='syzkaller\x00', 0x2, 0xc3, &(0x7f0000000340)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x4}, 0x90) executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f00000001c0), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_ADD_DEVKEY(r2, &(0x7f0000000100)={0x0, 0x2f00, &(0x7f0000001200)={&(0x7f00000002c0)={0x44, r1, 0x607, 0x0, 0x0, {}, [@IEEE802154_ATTR_HW_ADDR={0xc}, @IEEE802154_ATTR_LLSEC_FRAME_COUNTER={0x8}, @IEEE802154_ATTR_LLSEC_KEY_MODE={0x5, 0x2b, 0x3}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan1\x00'}, @IEEE802154_ATTR_LLSEC_KEY_ID={0x5}]}, 0x44}}, 0x0) executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000100), 0xfecc) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=@base={0x15, 0x80, 0x0, 0x8000, 0x0, r0, 0x40000000, '\x00', 0x0, r0}, 0xfffffffffffffe1e) ioctl$EXT4_IOC_CLEAR_ES_CACHE(r0, 0x6628) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x806000) ioctl$FS_IOC_RESVSP(r2, 0x40305829, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x9ffffc}) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x3, 0x14, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000012c6420850000007000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r3, 0xfca804a0, 0x8, 0xe, &(0x7f00000002c0)="b800000500000000", &(0x7f00000001c0)=""/14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) (async) write$binfmt_script(r0, &(0x7f0000000100), 0xfecc) (async) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) (async) bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=@base={0x15, 0x80, 0x0, 0x8000, 0x0, r0, 0x40000000, '\x00', 0x0, r0}, 0xfffffffffffffe1e) (async) ioctl$EXT4_IOC_CLEAR_ES_CACHE(r0, 0x6628) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x26e1, 0x0) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) (async) write$cgroup_int(r2, &(0x7f0000000200), 0x806000) (async) ioctl$FS_IOC_RESVSP(r2, 0x40305829, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x9ffffc}) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x3, 0x14, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000012c6420850000007000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r3, 0xfca804a0, 0x8, 0xe, &(0x7f00000002c0)="b800000500000000", &(0x7f00000001c0)=""/14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) (async) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)) (async) executing program 4: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000004a80)={0x0, 0x0, &(0x7f0000004a40)={&(0x7f0000000680)={{0x14}, [@NFT_MSG_DELTABLE={0x70, 0x2, 0xa, 0x3, 0x0, 0x0, {0xa, 0x0, 0x8}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}, @NFTA_TABLE_FLAGS={0x8, 0x2, 0x1, 0x0, 0x1}, @NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0x1}, @NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0x1}, @NFTA_TABLE_FLAGS={0x8, 0x2, 0x1, 0x0, 0x1}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}, @NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0x4}, @NFTA_TABLE_FLAGS={0x8, 0x2, 0x1, 0x0, 0x1}, @NFTA_TABLE_FLAGS={0x8}]}], {0x14, 0x3f8}}, 0x98}}, 0x0) syz_emit_ethernet(0x46, &(0x7f0000000c40)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0086dd6001410000101100fe8000000000000000000000000000bbfe8000000000000009000000000000aa00000400000500000000000000089078"], 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0xc, &(0x7f0000000640)=0x4, 0x4) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000400)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_GET_MESH_CONFIG(0xffffffffffffffff, 0x0, 0x0) r4 = socket$nl_rdma(0x10, 0x3, 0x14) getsockopt$sock_cred(r4, 0x1, 0x4a, 0x0, &(0x7f0000004600)) sendmsg$NL80211_CMD_SET_PMK(r2, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000540)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}}, 0x1c}}, 0x0) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) bind$bt_l2cap(r5, &(0x7f0000000100)={0x1f, 0x0, @none, 0x0, 0x2}, 0xe) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000000c0)='syzkaller\x00'}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r6}, 0x10) r7 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r7, &(0x7f0000000000)={0x0, 0xd18c9b25, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f030033000b07d25a806c8c6f94f90e24fc60040005000a000200053582c137153e37000c0980fc0b10000300", 0x33fe0}], 0x1}, 0x0) getsockopt$bt_l2cap_L2CAP_OPTIONS(r5, 0x6, 0x1, 0x0, &(0x7f0000000280)) sendmsg$RDMA_NLDEV_CMD_RES_MR_GET(r0, &(0x7f0000000340)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000300)={&(0x7f00000001c0)={0x40, 0x140d, 0x10, 0x70bd2c, 0x25dfdbff, "", [@RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x3}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x4}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_RES_MRN={0x8, 0x3e, 0x2}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x2}, @RDMA_NLDEV_ATTR_RES_MRN={0x8, 0x3e, 0x1}]}, 0x40}, 0x1, 0x0, 0x0, 0x4000040}, 0x4092) ioctl$sock_SIOCGIFBR(r0, 0x8940, 0xffffffffffffffff) [ 85.722139][ T5331] netlink: 'syz-executor.0': attribute type 11 has an invalid length. executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000005c0)={0x4, &(0x7f0000000000)=[{0x1, 0xaf, 0x2, 0x9}, {0x7, 0x4, 0x8, 0xffff}, {0x7fff, 0x98, 0x3, 0x20}, {0x5, 0x5, 0x20, 0x1000}]}, 0x10) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) r2 = socket(0x29, 0x5, 0x0) sendmsg$kcm(r2, &(0x7f0000000300)={&(0x7f0000000880)=@ieee802154={0x24, @long={0x3, 0x2}}, 0x80, &(0x7f0000000680)=[{&(0x7f0000000ec0)="39ca0e2e60bfd757527e22d42d8ccee63475aedb7396a0406edec38e4f576815b7af88f6af7e9ca7f15de25df3107f52d8a1094e296d4cb2716b908800faeb08ffa7142ed36de1e46120bc8f4bf0488a1d87dfc91a548abba1109c574e5f4554308f448b57471e9619299445147d1ae7d38af4e0de3387721487384ad49a5db80235d94b5bb0b63e8c0e9f919b6993", 0xff9d}, {&(0x7f0000003780)="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", 0x1000}, {&(0x7f0000000640)="226a2f9337a226d7cf7ca49967a5e637e5730966ade408036c7f996790db961cb4c3ed09d55ecfe6b6", 0x29}, {&(0x7f0000000100)="80e207000000000000009c69f8cffb9aea5695f696bc3c845b000000000000008091273c8b4a9fe541ee8c7d53c58c3bdc01b94cd51cb7439e52e1534dab9e966de6c979518e4aeb07ff7944d0336643aa23db5e99c855e311f984e2b375012e8c7d0b2d43369bedcc369b063f3c621f21e76c3b2e7301a13e6fc576441c3973b407c6be7e86ddd196eadf4ddc6c57a4ab", 0xfffffffffffffd72}, {&(0x7f0000000700)="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", 0xff81}, {&(0x7f00000010c0)="a42030", 0x3}, {&(0x7f0000001100)="364fa5fb4014096bdd9d64c33584d44907464ebf54a4217f0d7fc05a147e31791e84e716e8c94a0c409578df80feccde4b9db3a85381b3159879f7846194e9ad502f31308ba94ac579d00410f62fdb62fc97698f17d87bbb56930123597e7ffe3d131426512e7823659ed12c6a255984e4b4c1d440acbffeff7b74599407dc55481a92e0b3ab4a3bf65862701d29ba778cc71ee2c679bd2303a77c7342933c3ec6ea09822fc8fb5863398db1a00efcbd65edca0ceefc807778ad1ae0c1481e34e74912f90c306e4019bf0cd618667683b0189dfd93df9af3d771520c2ecabfdf", 0xe0}, {&(0x7f0000000200)="c9e9172eabfeb7ad38a57332c54d826b8c2cd3c7930f52b05462b5a312e6476a3053792ab77181d4b3926aca6aabeba9a31126d5d36d7b977a1a9f9a1f0979f369bbd8ac54b2765440d261d38ba88be7a89bed7c5d643cca04b03ef8dc1284f2c7c7ef96943e20714cebc54bfbd13c58d90274dd80c18eac646f600e79033c85b05f72be33419b40cec0a3ea23e6e3dc64b697584c4df87536c29c90f56874fdcc0f914c674b7ef970458be32e05a5741202a82257caf25d5cc066429e759329ac78c874648fb453c4a843c363"}], 0x7}, 0x0) ioctl$SIOCX25GFACILITIES(r2, 0x89e2, &(0x7f0000000040)) r3 = socket$l2tp6(0xa, 0x2, 0x73) bind$l2tp6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x0, 0x3}, 0x20) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000400)=@nl=@proc={0x10, 0x0, 0x25dfdbfe, 0x40}, 0x80, 0x0}, 0x0) r4 = socket$kcm(0x2, 0x0, 0x84) setsockopt$sock_attach_bpf(r4, 0x84, 0x9, &(0x7f0000000380), 0x98) socket$netlink(0x10, 0x3, 0x0) r5 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r5, &(0x7f000047b000)={0xa, 0x4e23, 0x0, @empty}, 0x1c) socket$inet_sctp(0x2, 0x0, 0x84) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuacct.usage_all\x00', 0x275a, 0x0) listen(r5, 0x400000001ffffffd) r6 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r6, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) r7 = accept4(r5, 0x0, 0x0, 0x0) socket$can_j1939(0x1d, 0x2, 0x7) socket(0xa, 0x6, 0xbfffffff) syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), r7) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r7, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={0x0, 0x5b}, 0x1, 0x0, 0x0, 0x4000}, 0x404c0c0) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r7, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={0x0}}, 0x0) sendmsg$NL80211_CMD_DISASSOCIATE(r7, &(0x7f00000017c0)={0x0, 0x0, &(0x7f0000001780)={&(0x7f0000001800)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB], 0x30}, 0x1, 0x0, 0x0, 0x4000}, 0x1000) ioctl$BTRFS_IOC_DEV_INFO(r0, 0xd000941e, &(0x7f0000001780)={0x0, "1b983baed4ecc29014e744c6309b677d"}) ioctl$BTRFS_IOC_GET_DEV_STATS(r2, 0xc4089434, &(0x7f0000000900)={r8, 0xfffffffffffffff9, 0x1, [0x80000000, 0x800, 0x101, 0x1, 0x88fd], [0x6, 0x4, 0xd56e, 0xb, 0x9, 0x2, 0x2, 0x3e, 0x7e000000000000, 0x2, 0xd, 0xffffffffffffffff, 0x4, 0xffffffff00000001, 0x5, 0x0, 0x5, 0x6, 0x0, 0x7, 0xffff, 0x3, 0x7, 0x7, 0x7, 0x4, 0x18000, 0x8001, 0x0, 0x7a69, 0xdbf, 0x400, 0x1, 0x5, 0xfffffffffffffffb, 0x6c, 0x80000001, 0x4, 0x7fff, 0x80000000007f, 0x8, 0x2, 0x2, 0x3f, 0x20, 0x100000000, 0x5, 0x7, 0x77, 0x5, 0xffffffffffffffff, 0xd00, 0x4, 0xfff, 0x80000000, 0x10001, 0x5, 0x1e8, 0xead4, 0x8000000000000000, 0x75a3eb36, 0x9, 0x1f, 0x1, 0xd2c3, 0x3f, 0xe51, 0xbff, 0x101, 0x6306ebfc, 0x31a, 0x6, 0x3, 0xfffffffffffffff9, 0xb00, 0x2400000000000000, 0x9, 0x3, 0x0, 0xffffffff, 0x3, 0x6, 0x0, 0x71, 0xffffffff00000001, 0x2, 0x8, 0x439, 0x8, 0x0, 0x0, 0x81, 0x68, 0xfffffffffffffff9, 0x20, 0x9, 0x7, 0x40, 0x8000000000000001, 0x100, 0x8613, 0x7ff, 0x5cf1, 0x6, 0x4, 0x8, 0xdfc5, 0x1ea4, 0x6, 0xffff, 0x4, 0x2, 0x5, 0x10000, 0x7fffffff, 0x1ff, 0x2, 0x80000001, 0x3f, 0x8, 0xfff]}) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r1, 0xffffffffffffffff}, 0x4) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x10, 0x10, &(0x7f0000000d40)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000020000007b8af8ff00000000b7080000000000007b8af0ff00000000bda100000000000007000000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r9, @ANYBLOB="0000000000000000b705000008000000850000003f00000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000440)={&(0x7f0000000300)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c00001004000000010000000000000500000000005f6100"], 0x0, 0x28, 0x0, 0x1}, 0x20) (async) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000440)={&(0x7f0000000300)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c00001004000000010000000000000500000000005f6100"], 0x0, 0x28, 0x0, 0x1}, 0x20) syz_emit_ethernet(0x16, &(0x7f0000000140)=ANY=[@ANYBLOB="0180c2000000ffffffffffff00be5faf5a0400abe8ff"], 0x0) socket$kcm(0x10, 0x2, 0x0) (async) socket$kcm(0x10, 0x2, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) pipe(&(0x7f0000000100)) r1 = socket$nl_route(0x10, 0x3, 0x0) socket(0x1, 0x803, 0x0) (async) r2 = socket(0x1, 0x803, 0x0) socket$packet(0x11, 0x3, 0x300) (async) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r3, 0x107, 0xa, &(0x7f00000003c0)=0x8001, 0x4) setsockopt$packet_tx_ring(r3, 0x107, 0xd, &(0x7f00000001c0)=@req3={0x1, 0xf3f}, 0x1c) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000001c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000013c0)=ANY=[@ANYBLOB="640000001000030400"/20, @ANYRES32=0x0, @ANYBLOB="e5fda988000000002800128009000100766c616e00000000180002800c0002001c0000001f000000060001000000000008000500", @ANYRES32=r4, @ANYBLOB='\b\x00\n\x00', @ANYRES32, @ANYBLOB="0a000100000070"], 0x64}}, 0x0) (async) sendmsg$nl_route(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000013c0)=ANY=[@ANYBLOB="640000001000030400"/20, @ANYRES32=0x0, @ANYBLOB="e5fda988000000002800128009000100766c616e00000000180002800c0002001c0000001f000000060001000000000008000500", @ANYRES32=r4, @ANYBLOB='\b\x00\n\x00', @ANYRES32, @ANYBLOB="0a000100000070"], 0x64}}, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000000000850000006d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000380)='mm_compaction_begin\x00', r5}, 0x10) r6 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) syz_init_net_socket$802154_dgram(0x24, 0x4, 0x0) (async) syz_init_net_socket$802154_dgram(0x24, 0x4, 0x0) sendmsg$AUDIT_TTY_SET(r2, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x18, 0x3f9, 0x4, 0x70bd2a, 0x25dfdbff, {0x1}, ["", "", "", ""]}, 0x18}, 0x1, 0x0, 0x0, 0xc1}, 0x40) (async) sendmsg$AUDIT_TTY_SET(r2, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x18, 0x3f9, 0x4, 0x70bd2a, 0x25dfdbff, {0x1}, ["", "", "", ""]}, 0x18}, 0x1, 0x0, 0x0, 0xc1}, 0x40) recvmmsg(r6, &(0x7f0000000240)=[{{0x0, 0x0, 0x0}}], 0x44b, 0x10101, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) (async) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000340)={'batadv_slave_0\x00'}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000000), 0xffffffffffffffff) executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x8, 0x6}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000780)={&(0x7f0000000740)='ext4_remove_blocks\x00', r1}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x20040006}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r3, 0x89f0, &(0x7f0000000000)={'syztnl0\x00', &(0x7f00000003c0)={'syztnl2\x00', 0x0, 0x2f, 0x1, 0x8, 0x8, 0x13, @empty, @empty, 0x700, 0x0, 0xfff, 0x6}}) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0x6, &(0x7f0000000480)=@framed={{}, [@call={0x85, 0x0, 0x0, 0xbc}, @map_idx_val={0x18, 0x3, 0x6, 0x0, 0xa}]}, &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r4, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r6 = socket$vsock_stream(0x28, 0x1, 0x0) sendmsg$inet(r6, &(0x7f0000000740)={0xffffffffffffffff, 0x0, 0x0}, 0x0) bpf$PROG_BIND_MAP(0xa, &(0x7f0000000500)={r5}, 0xc) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r8, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)=@ipv6_newnexthop={0x24, 0x1a, 0x1, 0x0, 0x0, {}, [@NHA_ENCAP={0xc, 0x8, 0x0, 0x1, @LWTUNNEL_IP_TOS={0x5}}]}, 0x24}}, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000600)={&(0x7f00000004c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x44, 0x44, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x0, 0x3}]}, @volatile={0x0, 0x0, 0x0, 0x9, 0x5}, @const={0x0, 0x0, 0x0, 0xb, 0x2}, @restrict, @union]}}, 0x0, 0x5e}, 0x20) r9 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r7, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_TRIGGER_SCAN(r7, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000380)=ANY=[@ANYBLOB="a4000000", @ANYRES16=r9, @ANYBLOB="050000004000000000002140000008000300", @ANYRES32=r10, @ANYBLOB="04002c"], 0xa4}}, 0x0) r11 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r11, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000800)={0xcc, 0x0, 0x1, 0x401, 0x0, 0x0, {0xa}, [@CTA_TIMEOUT={0x8}, @CTA_TUPLE_ORIG={0x3c, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @empty}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @private2}}}]}, @CTA_TUPLE_MASTER={0x30, 0xe, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @mcast2}, {0x14, 0x4, @remote}}}]}, @CTA_ZONE={0x6, 0x12, 0x1, 0x0, 0x2}]}, 0xcc}}, 0x8010) executing program 4: sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x14, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000940)={0x0, r1}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x16, 0x0, 0x8, 0x10002, 0x0, 0x1}, 0x48) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0xc, 0x4, 0x4, 0x9, 0x0, r2}, 0x48) r4 = socket(0x1d, 0x2, 0x6) setsockopt$RDS_CANCEL_SENT_TO(r4, 0x6a, 0x1, 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x15, &(0x7f0000000200)={r3, &(0x7f0000000100), 0x0}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x12, 0x4, &(0x7f0000001300)=ANY=[@ANYBLOB="18000000000000000000000000000000791218000000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x9}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={0x0}, 0x10) ioctl$TUNSETQUEUE(r5, 0x400454d9, &(0x7f0000000280)={'macvlan1\x00', 0x400}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$TUNSETOFFLOAD(r6, 0x40086607, 0x0) r7 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r7, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r8 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r7, 0x5) setsockopt(r8, 0x800000000010d, 0x8000000011, &(0x7f00001c9fff), 0xc5) connect$inet(r8, &(0x7f0000000000)={0x2, 0x4e20, @dev}, 0x10) r9 = syz_genetlink_get_family_id$batadv(&(0x7f00000002c0), r6) sendmsg$BATADV_CMD_SET_MESH(r6, &(0x7f00000003c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x34, r9, 0x400, 0x7fff, 0x25dfdbfb, {}, [@BATADV_ATTR_NETWORK_CODING_ENABLED={0x5}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x4}, @BATADV_ATTR_MESH_IFINDEX={0x8}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x40}]}, 0x34}, 0x1, 0x0, 0x0, 0x800}, 0x4000800) sendmmsg(r8, &(0x7f0000002980), 0x400000000000239, 0x0) getsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000680), &(0x7f00000006c0)=0x8) mmap$xdp(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x2000000, 0x1010, 0xffffffffffffffff, 0xc0000000) executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000004c0)=ANY=[@ANYBLOB="5c0000000206010200000000000000000000000015000300686173683a69702c706f72742c6e6574000000000900020073797a300000000005000400000000000c0007800500150002001a0005000500020007000500010006"], 0x5c}}, 0x0) [ 86.155652][ T5350] ip6_vti0: entered promiscuous mode [ 86.196759][ T5350] vlan2: entered promiscuous mode executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB='|\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0100000000000000000001000000540008804c00008024000200f88916e6cb9ca1e50cfc2b1750619a62a07ade17af6c8c3771791bf791298cba24020bf8d0732899f611cd8994034d7f413dc957630e5493c285aca40065cb6311be696b0400008014000200776732"], 0x7c}}, 0x0) [ 86.242030][ T5350] ip6_vti0: left promiscuous mode [ 86.327564][ T5351] ip6_vti0: entered promiscuous mode [ 86.351082][ T5351] vlan2: entered promiscuous mode [ 86.402678][ T5351] ip6_vti0: left promiscuous mode executing program 1: setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000040), 0x0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x17, 0x0, 0x0) syz_emit_ethernet(0x5e, &(0x7f00000003c0)=ANY=[@ANYBLOB, @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB], 0x0) epoll_create(0x400) pipe(&(0x7f0000000000)={0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, &(0x7f0000000100)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x275a, 0x0) epoll_create(0x4) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0xa, 0x11, r1, 0xffffe000) syz_init_net_socket$llc(0x1a, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x11, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e21, @empty}, 0x10) connect$inet(r2, &(0x7f0000000140)={0x2, 0x4e21, @empty}, 0x10) r3 = socket$nl_route(0x10, 0x3, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) r4 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) recvmsg$unix(0xffffffffffffffff, 0x0, 0x0) bind$bt_hci(r4, &(0x7f0000000000)={0x27}, 0x62) listen(r4, 0x0) accept(r4, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@ipv4_newroute={0x3c, 0x18, 0x35f32a6dfa748ddd, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfd, 0x6}, [@RTA_ENCAP_TYPE={0x6, 0x15, 0x1}, @RTA_ENCAP={0x18, 0x16, 0x0, 0x1, @SEG6_IPTUNNEL_SRH={0x14}}]}, 0x3c}}, 0x4) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x6, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000200)=[@in={0x2, 0x4e21, @rand_addr=0x64010102}], 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x8001, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001640)=[{{&(0x7f0000000280)=@abs, 0x6e, 0x0}}], 0x1, 0x0) setsockopt$inet_tcp_TLS_TX(r2, 0x6, 0xc, &(0x7f0000000080)=@gcm_128={{}, "ebc818bb10543129", "49000000000013db00", "5f16545a", "a3ccd9728c96cb03"}, 0x28) executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000200)=0x1, 0x4) bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x0) (async) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, 0x0, 0x0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ieee802154(0x0, r1) (async, rerun: 64) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) (async, rerun: 64) bpf$ITER_CREATE(0xb, 0x0, 0x0) (async) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000014c0), 0xffffffffffffffff) (async) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000001500)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_DEAUTHENTICATE(r2, &(0x7f0000001600)={0x0, 0x0, &(0x7f00000015c0)={&(0x7f0000001540)={0x1c, r3, 0x20, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}}, 0x1c}, 0x1, 0x0, 0x0, 0x5}, 0x4000080) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuset.memory_pressure_enabled\x00', 0x26e1, 0x0) (async) r6 = socket$key(0xf, 0x3, 0x2) (async) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0x3, &(0x7f0000000c00)=ANY=[@ANYBLOB="18000000000000000000000000000000950000000000e200"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='kfree_skb\x00', r7}, 0x10) sendmsg$key(r6, &(0x7f0000000000)={0x500, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="0203000910000000000000000000000005000600000000000a00000000000000000000000000000000000000000000000000000000000000020001000000000000000702000000ff05000500000000000a00000000000000ff01000000000000000000000000970100000000000000000200080008"], 0x80}}, 0x0) (async) ioctl$EXT4_IOC_GROUP_ADD(r5, 0x40286608, &(0x7f0000000200)={0x8, 0x0, 0x0, 0x0, 0x7ffffc}) (async, rerun: 64) r8 = socket$bt_hidp(0x1f, 0x3, 0x6) (rerun: 64) sendto(r8, &(0x7f0000000340), 0x0, 0x804, &(0x7f0000000380)=@in6={0xa, 0x4e20, 0x7fffffff, @remote, 0x6}, 0x80) (async, rerun: 32) r9 = socket$nl_generic(0x10, 0x3, 0x10) (async, rerun: 32) r10 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r9, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB="14000000", @ANYRES16=r10, @ANYBLOB="2f9050a29e2fd411df25080f7ee0"], 0x14}}, 0x8850) (async) sendto$inet6(r0, 0x0, 0x0, 0x20000845, &(0x7f0000b63fe4), 0x1c) (async) r11 = socket$nl_generic(0x10, 0x3, 0x10) (async, rerun: 64) r12 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000), 0xffffffffffffffff) (rerun: 64) sendmsg$ETHTOOL_MSG_COALESCE_SET(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x3c, r12, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_COALESCE_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netdevsim0\x00'}]}, @ETHTOOL_A_COALESCE_TX_MAX_FRAMES_LOW={0x8}, @ETHTOOL_A_COALESCE_PKT_RATE_HIGH={0x8}]}, 0x3c}}, 0x0) (async) getpeername$packet(r5, &(0x7f0000000340)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0xffffffffffffff80) sendmsg$ETHTOOL_MSG_CHANNELS_GET(r9, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x20, r12, 0x230, 0x70bd28, 0x25dfdbff, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r13}]}]}, 0x20}, 0x1, 0x0, 0x0, 0x20000}, 0x40088d0) executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000000c0)='syzkaller\x00'}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000880)={&(0x7f0000000200)='mm_page_free\x00', r0}, 0x10) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000240)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x40000000, 0x4}, 0x48) executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f00000022c0)={0xa, 0x4e20, 0x0, @loopback, 0xff00}, 0x1c) executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000300)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x4, [@struct={0x0, 0x2, 0x0, 0x13, 0x0, 0x2, [{0x2}, {0x2}]}]}, {0x0, [0x0, 0x2e]}}, &(0x7f0000000240)=""/220, 0x40, 0xdc, 0xa}, 0x20) setsockopt$ARPT_SO_SET_REPLACE(r2, 0x0, 0x60, &(0x7f0000000440)={'filter\x00', 0x104, 0x4, 0x3e8, 0x0, 0x200, 0x0, 0x300, 0x300, 0x300, 0x4, 0x0, {[{{@arp={@remote, @broadcast, 0x0, 0x0, 0x0, 0x0, {@mac=@link_local={0x2, 0x80, 0xc2, 0x7}}, {@mac=@link_local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'pimreg\x00', 'erspan0\x00'}, 0xc0, 0x100}, @unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00', 0x0, 0x4}}}, {{@uncond, 0xc0, 0x100}, @unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00', 0x0, 0x4}}}, {{@arp={@multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, {@mac=@remote}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'netdevsim0\x00', 'pim6reg\x00'}, 0xc0, 0x100}, @unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00'}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x438) r3 = accept$inet6(r0, 0x0, 0x0) unshare(0x2000400) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) connect$inet6(r4, &(0x7f0000000300)={0xa, 0x0, 0x0, @private1}, 0x1c) sendto$inet6(r4, &(0x7f0000000080)="ce", 0x1, 0x0, &(0x7f0000000100)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_MAX_BURST(r5, 0x84, 0xc, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r4, 0x84, 0x7b, &(0x7f00000001c0)={r6}, 0xc) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r3, 0x84, 0x77, &(0x7f0000000180)=ANY=[@ANYRES32=r6, @ANYBLOB="0100080009000061489ada6e9c796ee1870af46b3be5994b45e93a003bd2b9e6a8fa39c403e218eb5e57c4ae62dff5a9d3"], 0xe) unshare(0x40000) unshare(0x1e040080) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) unshare(0x0) write$cgroup_type(r7, &(0x7f0000000000), 0x9) openat$cgroup_pressure(r7, &(0x7f0000000000)='cpu.pressure\x00', 0x2, 0x0) r8 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0xfffffffe, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x10000, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0xfffffffc}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x6, 0x17, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r8, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf090000000000005509010000000000950000000000000018110000", @ANYRES32=r8, @ANYBLOB="0000000000000000b702000002000000850000008600000018110000", @ANYRES32=r8, @ANYBLOB="0000000000000000b7020000000000008500000017000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) [ 86.762603][ T5343] dccp_close: ABORT with 80 bytes unread executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002c80)={0x3, 0xc, &(0x7f0000000140)=ANY=[@ANYRES8=0xffffffffffffffff], &(0x7f0000000000)='syzkaller\x00', 0xdd}, 0x90) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f0000000040)={r0, 0xcca, 0xad, 0x1ff}) r3 = syz_genetlink_get_family_id$team(&(0x7f00000000c0), 0xffffffffffffffff) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f00000001c0)={'erspan0\x00', &(0x7f0000000480)={'syztnl0\x00', 0x0, 0x1, 0x1, 0x2, 0xffffff01, {{0x1c, 0x4, 0x3, 0x6, 0x70, 0x67, 0x0, 0x7f, 0x29, 0x0, @multicast2, @empty, {[@timestamp_prespec={0x44, 0x54, 0x47, 0x3, 0x6, [{@multicast1, 0x9}, {@local, 0x1}, {@dev={0xac, 0x14, 0x14, 0x23}, 0x800}, {@broadcast, 0x20}, {@remote, 0x1000}, {@broadcast, 0x5}, {@private=0xa010100, 0x4084c071}, {@local, 0x6}, {@empty, 0x7}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0x4}]}, @rr={0x7, 0x7, 0x16, [@rand_addr=0x64010101]}]}}}}}) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r6 = accept4(r5, 0x0, 0x0, 0x0) sendmmsg$alg(r6, &(0x7f0000001040)=[{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000240)='o', 0x1}], 0x1, &(0x7f0000000380)=ANY=[@ANYBLOB="18000000000000001701000002000000008eb24d06efd000000000000000"], 0x18}], 0x1, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000280)={'ip6tnl0\x00', &(0x7f0000000200)={'syztnl2\x00', 0x0, 0x4, 0x8, 0x40, 0x7fff, 0x40, @mcast1, @private2={0xfc, 0x2, '\x00', 0x1}, 0x8, 0x10, 0xbcc}}) r8 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000001e00)={'bond0\x00', 0x0}) setsockopt$packet_add_memb(r8, 0x107, 0x1, &(0x7f0000000040)={r9, 0x1, 0x6, @random="079a7d7be252"}, 0x10) setsockopt$packet_add_memb(r8, 0x107, 0x1, &(0x7f0000001e40)={r9, 0x3, 0x6}, 0x10) r10 = socket$nl_route(0x10, 0x3, 0x0) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r11, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) r12 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r12, 0x0, 0x80000000000008, &(0x7f0000000100)="ff", 0x1) getsockopt$inet_opts(r12, 0x0, 0x9, &(0x7f0000000000)=""/19, &(0x7f0000000140)=0x13) connect$inet6(r11, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r11, 0x6, 0x1f, &(0x7f0000000180), 0x4) sendmsg$nl_route(r10, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)=ANY=[@ANYBLOB="2000000011000100"/20, @ANYRES32=r9, @ANYRESOCT=r1], 0x20}, 0x1, 0x0, 0x0, 0x40000}, 0x0) r13 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r13, 0x8933, &(0x7f0000000c80)={'lo\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r2, &(0x7f0000000580)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000540)={&(0x7f00000005c0)=ANY=[@ANYBLOB="cc010000", @ANYRES16=r3, @ANYBLOB="00032bbd000800013f81cf69eec91b8700060025b497a32714eb", @ANYRES32=0x0, @ANYBLOB="8800028038000100240001006d636173745f72656a6f696e5f696e74657276616c0000000000000000000000050003000300000008000400010000004c000100240001006270665f686173685f66756e6300000000000000000000000000000000000000050003000b0000001c000400ff03070833d900000200290003000000010001060010000008000100", @ANYRES32=r4, @ANYBLOB="4400028040000100240001006c625f706f72745f737461747300000000000000000000000000000000000000050003000b000000080004000100000008000600", @ANYRES32=r7, @ANYBLOB="08000100", @ANYRES32=r9, @ANYRES8=r1, @ANYRES32=r14, @ANYBLOB], 0x1cc}, 0x1, 0x0, 0x0, 0x20000001}, 0x0) r15 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_sys\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x10012, r15, 0x0) r16 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x6) ioctl$sock_bt_hci(r16, 0x800448d2, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000100)="e0b9547ed387dbe9abc89b6f5bec", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) executing program 0: syz_emit_ethernet(0x2c, &(0x7f0000001140)={@broadcast, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x3}, @val={@void}, {@arp={0x806, @generic={0x320, 0x88e7, 0x6, 0x5, 0x8, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, "e2df3e6f22", @dev={'\xaa\xaa\xaa\xaa\xaa', 0x36}, 'A'}}}}, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-generic\x00'}, 0x58) (async) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000001300), 0x6db6e559) (async) write$binfmt_script(r2, &(0x7f0000001300), 0x6db6e559) sendfile(r1, r2, 0x0, 0x8000008000007) (async) sendfile(r1, r2, 0x0, 0x8000008000007) sendmsg$IPCTNL_MSG_EXP_NEW(r2, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x24, 0x0, 0x2, 0x3, 0x0, 0x0, {0x1, 0x0, 0x1}, [@CTA_EXPECT_MASTER={0x10, 0x1, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x88}}]}]}, 0x24}, 0x1, 0x0, 0x0, 0x800}, 0x4000) r3 = socket(0x2000000015, 0x80005, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1={0xff, 0x5}}, 0x1c) ioctl$sock_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000000)) getuid() write$binfmt_misc(0xffffffffffffffff, 0x0, 0xd) (async) write$binfmt_misc(0xffffffffffffffff, 0x0, 0xd) syz_emit_ethernet(0x3e, &(0x7f0000000040)={@local, @local, @void, {@ipv4={0x800, @tcp={{0x7, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x6, 0x0, @dev, @local, {[@noop, @timestamp={0x44, 0x4, 0x1a, 0x2}]}}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) [ 86.878633][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port [::]:20002. Sending cookies. [ 86.945225][ T5387] bond0: entered promiscuous mode [ 86.956489][ T5387] bond_slave_0: entered promiscuous mode [ 86.973855][ T5387] bond_slave_1: entered promiscuous mode executing program 4: socket$can_j1939(0x1d, 0x2, 0x7) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000001500)=@newsa={0x138, 0x10, 0x633, 0x0, 0x0, {{@in=@broadcast, @in=@multicast2=0xe0000016}, {@in6=@remote, 0x0, 0x32}, @in6=@remote, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}]}, 0x138}}, 0x0) [ 87.016227][ T783] cfg80211: failed to load regulatory.db executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x90, 0xa, 0x5, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x5, 0x0, 0x0, {0x3}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_NEWRULE={0x28, 0x6, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_RULE_CHAIN_ID={0x8}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x90}}, 0x0) [ 87.062283][ T5387] bond0 (unregistering): left promiscuous mode [ 87.105618][ T5387] bond_slave_0: left promiscuous mode [ 87.116813][ T5387] bond_slave_1: left promiscuous mode [ 87.135651][ T5387] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @local}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) syz_emit_ethernet(0x32, &(0x7f0000000240)={@multicast, @empty, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x11, 0x0, @dev, @multicast1}, {0x0, 0x4e20, 0x10, 0x0, @gue={{0x2, 0x0, 0x0, 0x41}}}}}}}, 0x0) [ 87.181541][ T5387] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 87.216992][ T5387] bond0 (unregistering): Released all slaves executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x1d, &(0x7f0000000000)=0x8, 0x4) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000000080), &(0x7f00000000c0)=0x17) executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0001000000000000b7080000000000007b0000070200007a69ffffb703000008000000b704000007000000850000004300a6005268d767da6ec71967f89500000000000000dd55a5479390cc7efa8640eebf28ee530e97180b245e30d121e4803737e060e16af23e715dbedc76f98490e8ef0a06f1f1b3f1925e19e0d9672b6c76976fb7"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000700)={&(0x7f00000006c0)='percpu_alloc_percpu\x00', r1}, 0x10) bpf$ENABLE_STATS(0x20, 0x0, 0x0) r2 = socket$inet6(0xa, 0x805, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuset.memory_pressure_enabled\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000100), 0xfecc) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r3, 0x0) getsockopt$bt_hci(r2, 0x84, 0x4, 0x0, &(0x7f0000000040)) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x5, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0xffffffffffffff75) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x3, 0x3, &(0x7f0000000040)=ANY=[@ANYRES32=0x0], &(0x7f0000000480)='GPL\x00'}, 0x90) executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x6, 0xb, &(0x7f0000000000)=@framed={{}, [@printk={@li, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x88}}]}, &(0x7f0000000200)='GPL\x00'}, 0x90) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x3, 0xc, &(0x7f0000000000)=@framed={{0x18, 0x2, 0x0, 0x0, 0x2}, [@call={0x85, 0x0, 0x0, 0x87}, @printk={@d}]}, &(0x7f0000000400)='GPL\x00', 0x3ff, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x50, 0x0, 0x0, 0x5a, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r0, 0x0, 0xe, 0x0, &(0x7f0000000080)="e02742e8680d85ff9782762f86dd", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000100)=[{0x30, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) syz_emit_ethernet(0x46, &(0x7f0000000680)={@local, @dev, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '!\x00', 0x10, 0x3a, 0x0, @dev, @mcast2, {[], @ndisc_ra}}}}}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000c80)=[{{&(0x7f0000000000)=@l2tp={0x2, 0x0, @remote}, 0x80, 0x0}}], 0x1, 0x0) r3 = socket$inet_sctp(0x2, 0x5, 0x84) r4 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r3, 0x84, 0x22, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, r5}, &(0x7f0000000040)=0x10) r6 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000c80)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000001200)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=@newqdisc={0x40, 0x24, 0x4ee4e6a52ff56541, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pie={{0x8}, {0x14, 0x2, [@TCA_PIE_ECN={0x4}, @TCA_PIE_BETA={0x8}]}}]}, 0x40}}, 0x0) executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xffffff2d, &(0x7f0000000080)=[{&(0x7f0000000040)="0901020028000b05d25a806f8c6394f90624fc600d00030003000100ff3582c137153e370248018010000000d1bd", 0x33fe0}], 0x1}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000600)=@newlink={0x44, 0x10, 0x503, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_PRIMARY={0x8}, @IFLA_BOND_ARP_ALL_TARGETS={0x8}]}}}]}, 0x44}}, 0x0) executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000100), 0xfecc) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x12, r1, 0x0) r2 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) connect$802154_dgram(r2, &(0x7f0000000040)={0x24, @short}, 0x14) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="1400000010000100000000000000000000ecff0941000000000a03000000000000000000000000000900010073797a30000000003c000000090a010400000000000000000100000008000a40000000000900020073797a32000000000900010073797a300000000008000540000000104c0000000e0a01020000000000000000010000000900020073797a32000000000900010073797a3000000000200003801c00008018000180140001008c7457ff8f99b8233ba7d81496e1da69140000001000010000000000000000000000000a"], 0xd0}}, 0x0) executing program 3: mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0xb, 0x8c4b815a5465c2b1, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000003c0)={'bridge0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_delneigh={0x1c, 0x1d, 0xf07, 0x0, 0x0, {0x7, 0x0, 0x0, r0, 0x0, 0x67}}, 0x1c}}, 0x0) socket$inet6(0xa, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f0000000040)='ext4_sync_file_exit\x00'}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="2e00000010008188e6b62aa73772cc9f1ba1f848480000005e140602000088470e000a0010000000028000001294", 0x2e}], 0x1, 0x0, 0x0, 0x65580000}, 0x0) [ 87.627908][ T5407] netlink: 'syz-executor.1': attribute type 6 has an invalid length. [ 87.642847][ T5408] netlink: 'syz-executor.4': attribute type 1 has an invalid length. executing program 1: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_MIN_LINKS={0x8, 0x12, 0x9}]}}}]}, 0x3c}}, 0x0) r2 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000000)="1400000010003507d25a806f8c6394f90324fc60", 0x14}], 0x1}, 0x0) recvmsg$kcm(r2, &(0x7f0000002d40)={0x0, 0x0, &(0x7f0000002c80)=[{&(0x7f0000000740)=""/98, 0x62}, {&(0x7f0000001840)=""/234, 0xea}, {&(0x7f0000001a00)=""/4096, 0x1000}], 0x3}, 0x0) recvmsg(r2, &(0x7f0000000600)={0x0, 0x0, 0x0}, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010005f3f770005000000000000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000280012800a00010076786c616e"], 0x3}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r3, 0x0, 0x4ffe2, 0x0) [ 87.687410][ T5408] __nla_validate_parse: 5 callbacks suppressed [ 87.687430][ T5408] netlink: 112865 bytes leftover after parsing attributes in process `syz-executor.4'. [ 87.712827][ T5412] (unnamed net_device) (uninitialized): option primary: mode dependency failed, not supported in mode balance-rr(0) executing program 2: socket$nl_netfilter(0x10, 0x3, 0xc) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x6, 0x17, &(0x7f0000000140)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf090000000000005509010000000000950000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000000008800850000001700000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7020000000000008500000086000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r1, 0xfca804a0, 0x205d, 0x0, 0x0, 0x0, 0x900, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) [ 87.758748][ T5408] netlink: 9 bytes leftover after parsing attributes in process `syz-executor.4'. [ 87.803492][ T5410] Zero length message leads to an empty skb [ 87.816917][ T5416] netlink: 'syz-executor.3': attribute type 10 has an invalid length. executing program 4: syz_emit_ethernet(0x2c, &(0x7f0000001140)={@broadcast, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x3}, @val={@void}, {@arp={0x806, @generic={0x320, 0x88e7, 0x6, 0x5, 0x8, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, "e2df3e6f22", @dev={'\xaa\xaa\xaa\xaa\xaa', 0x36}, 'A'}}}}, 0x0) r0 = socket(0x2000000015, 0x80005, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1={0xff, 0x5}}, 0x1c) ioctl$sock_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000000)) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x7, 0x6, &(0x7f0000000100)=ANY=[@ANYBLOB="c50a0100000000006111b400000000008510000002000000850000000700000095000e0000000000950000000000000037645730cb1e1b051a0f3cd983c673d1cc389e632d686ff6bfc1884d28861b616a4e21cc0c6b735256c1d8389642393b41331d67072eac14cc61e5392e2bfdb6c35de43684005670f403f1fc05a286a2029fb37849d0ec6f224dd3578c7a5f29bfec9c769e5eb33f3737ee2f36d9d6bd53f70c048c0985405510c8994db5"], &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195}, 0x70) getuid() (async, rerun: 64) write$binfmt_misc(0xffffffffffffffff, 0x0, 0xd) (rerun: 64) syz_emit_ethernet(0x3e, &(0x7f0000000040)={@local, @local, @void, {@ipv4={0x800, @tcp={{0x7, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x6, 0x0, @dev, @local, {[@noop, @timestamp={0x44, 0x4, 0x1a, 0x2}]}}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) executing program 0: r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0}, 0x48) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000010000000900010073797a300000000040000000160a01000000000000000000010000000900010073797a30000000000900020073797a3000000000140003800800014000000000080002400000000050000000160a0101000b000000000000010000000900020073797a30000000000900010073797a30000000001c000380180003801400010076657468305f746f5f68737200000000080007400000ae"], 0xd8}}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0, 0x12, r2, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x0) syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0x2, 0x7, &(0x7f0000000400)=@framed={{0x18, 0x2, 0x3}, [@map_fd={0x18, 0x0, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xa}, @map_fd={0x18, 0x6, 0x1, 0x0, r0}]}, &(0x7f0000000000)='GPL\x00', 0x4, 0xe2, &(0x7f00000001c0)=""/226}, 0x90) r4 = openat$cgroup_procs(r3, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) r5 = syz_genetlink_get_family_id$mptcp(&(0x7f00000007c0), 0xffffffffffffffff) r6 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000100), r6) r7 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r7, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)={0x3c, r5, 0x105, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0x28, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_IF_IDX={0x8}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @local}]}]}, 0x3c}}, 0x0) sendmsg$MPTCP_PM_CMD_ANNOUNCE(r2, &(0x7f0000000180)={&(0x7f0000000500), 0xfffffffffffffeee, &(0x7f0000000600)={&(0x7f0000000640)=ANY=[@ANYBLOB="14000000", @ANYRES16=r5, @ANYBLOB="000128bd7000fcdbdf25080000000000040001800000000004000900000000000400a1a0000000000180000006001a000000000005004e210000000005004e230000000006001d000000000006001b00000000000680000001000a0000000000040000000000000000000000000000000001000006003200000000000700", @ANYRES32=0x0, @ANYBLOB="000005004e23000000000300ffffffffe7fc5e13980412b88d195d0000068000000400fc01000000005d000000000000"], 0x14}, 0x1, 0x0, 0x0, 0x44800}, 0x2000) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='blkio.bfq.io_wait_time\x00', 0x275a, 0x0) write$cgroup_int(r8, &(0x7f0000000000), 0xffffff6a) write$cgroup_int(r8, 0x0, 0x0) pwrite64(r8, 0x0, 0x0, 0x0) r9 = socket(0x2b, 0x1, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(r9, 0x11e, 0x1, 0x0, 0x4) bpf$ENABLE_STATS(0x20, 0x0, 0x0) r10 = bpf$MAP_CREATE(0x1900000000000000, &(0x7f0000000040)=@base={0x1b, 0x0, 0x0, 0x2000}, 0x48) r11 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1a, 0x8, &(0x7f0000000b00)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000e00000018110000", @ANYRES32=r10, @ANYBLOB="0000000000000000b702000001000000850000008600000095"], &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x90) bpf$PROG_BIND_MAP(0xa, &(0x7f00000002c0)={r11}, 0xc) r12 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r12, &(0x7f0000005880)={0x0, 0x0, &(0x7f0000005800)=[{&(0x7f00000024c0)={0x20, 0x2d, 0x1, 0x0, 0x0, "", [@nested={0xf, 0x0, 0x0, 0x1, [@generic="1145ef8719ab92816f661e"]}]}, 0x20}], 0x1}, 0x0) write$cgroup_pid(r4, &(0x7f00000000c0), 0x12) [ 87.857646][ T5416] team0: Device wlan1 is up. Set it down before adding it as a team port executing program 2: unshare(0x2000400) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x6, 0xb, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf090000000000005509010000000000950000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000002000000850000008600000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7020000000000008500000017000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xe, 0x4, 0x8, 0x5}, 0x48) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000380)=ANY=[], &(0x7f0000000240)='GPL\x00', 0xfffffffe, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='mm_lru_insertion\x00', r0}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) write$cgroup_type(r1, &(0x7f0000000180), 0x2009) [ 87.986422][ T5424] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 88.034230][ T5424] netlink: 'syz-executor.1': attribute type 18 has an invalid length. executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmmsg$inet(r0, &(0x7f00000066c0)=[{{&(0x7f0000000400)={0x2, 0x0, @empty}, 0x10, &(0x7f00000007c0)=[{&(0x7f0000000440)='$', 0x1}], 0x1}}], 0x1, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x3}, 0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000040)={0x8, 0x18200, 0x8101, 0xc5}, 0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000080)={0x0, 0x0, 0x30}, 0xc) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000140)={0x0, 0x7}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f00000001c0)={r2, 0x9, 0x857e}, 0x8) sendto$inet6(r1, &(0x7f0000000580)="03", 0x34000, 0x0, &(0x7f0000000100)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) executing program 2: syz_emit_ethernet(0x16, &(0x7f0000000140)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x5}, @broadcast, @void, {@llc={0x4, {@snap={0x0, 0xab, "e8", "ff636d"}}}}}, 0x0) executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) connect$netlink(r0, &(0x7f0000000000)=@proc, 0x2) syz_init_net_socket$x25(0x9, 0x5, 0x0) bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000540)={0x3, 0x4, 0x4, 0xa, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) socket$nl_generic(0x10, 0x3, 0x10) socket$inet_mptcp(0x2, 0x1, 0x106) epoll_create1(0x0) epoll_create1(0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) socket$rds(0x15, 0x5, 0x0) socket$alg(0x26, 0x5, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000540)={0xffffffffffffffff, 0xe0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100), ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd5, &(0x7f0000000200), 0x0, 0x10, &(0x7f0000000380), 0x0, 0x0, 0x0, 0x8, 0x0, 0x0}}, 0x10) bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x11, 0xc, &(0x7f0000000400)=ANY=[@ANYBLOB="18000000000000000000000000000000850000007b000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x2, 0x6}, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000600)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000010007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008020000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='jbd2_handle_stats\x00', r3}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000500)='jbd2_handle_stats\x00', r1}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) socket$inet6(0xa, 0x3, 0x8000000003c) pipe(&(0x7f0000000100)) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000001c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000013c0)=ANY=[@ANYBLOB="640000001000030400"/20, @ANYRES32=0x0, @ANYBLOB="e5fda988000000002800128009000100766c616e00000000180002800c0002001c0000001f000000060001000000000008000500", @ANYRES32=r6, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x64}}, 0x0) r7 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000040)='ns/ipc\x00') mkdirat$cgroup(r7, &(0x7f0000000000)='syz0\x00', 0x1ff) executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x12, 0x4, &(0x7f0000000000)=@framed={{}, [@ldst={0x3, 0x0, 0x3, 0x1, 0x0, 0x4}]}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xe}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0xb, &(0x7f00000009c0)=@framed={{}, [@printk={@p, {0x3, 0x3, 0x6}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0xac}}]}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) r3 = socket(0x10, 0x3, 0x0) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x38, 0x10, 0x403, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x1a01}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ppp={{0x8}, {0xc, 0x2, 0x0, 0x1, {0x8, 0x1, r4}}}}]}, 0x38}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000100)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000040)={0x30, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r5}, @void}}, [@NL80211_ATTR_TX_RATES={0x14, 0x5a, 0x0, 0x1, [@NL80211_BAND_5GHZ={0x10, 0x1, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x4}, @NL80211_TXRATE_HT={0x5, 0x2, [{}]}]}]}]}, 0x30}}, 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='ext4_da_write_pages\x00'}, 0x10) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.current\x00', 0x275a, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='sys_exit\x00', r6}, 0x10) r7 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETOFFLOAD(r7, 0xc004743e, 0x20001400) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x0, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="1804"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x67000000}, 0x90) ioctl$TUNSETOFFLOAD(r7, 0x4010744d, 0x20000000) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(r0, 0x4008941a, &(0x7f0000000000)) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=@newtaction={0x6c, 0x30, 0x1, 0x0, 0x0, {}, [{0x58, 0x1, [@m_mpls={0x54, 0x1, 0x0, 0x0, {{0x9}, {0x28, 0x2, 0x0, 0x1, [@TCA_MPLS_PARMS={0x1c, 0x2, {{}, 0x4}}, @TCA_MPLS_LABEL={0x8}]}, {0x4, 0x4}, {0xc}, {0xc}}}]}]}, 0x6c}}, 0x0) executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000003700)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c\x00'}, 0x58) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000001980)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000004c0)="e12e", 0x2}], 0x1}, 0x0) r1 = socket(0x840000000002, 0x3, 0x100) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) sendmsg$NFNL_MSG_ACCT_GET(r1, &(0x7f0000000480)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000440)={&(0x7f0000000200)={0x38, 0x1, 0x7, 0x201, 0x0, 0x0, {0x2, 0x0, 0x7}, [@NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0xd13}, @NFACCT_NAME={0x9, 0x1, 'syz1\x00'}, @NFACCT_PKTS={0xc, 0x2, 0x1, 0x0, 0x29}]}, 0x38}, 0x1, 0x0, 0x0, 0x40000c1}, 0x0) sendmmsg$inet(r1, &(0x7f0000005240), 0x4000095, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x2e, 0x0, 0x1d) recvfrom$unix(r1, &(0x7f0000000000)=""/6, 0x6, 0x20, &(0x7f00000003c0)=@file={0x1, './file0\x00'}, 0x6e) r2 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) epoll_create1(0x80000) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x1, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000340)=ANY=[@ANYBLOB="0095700000110000", @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000005700000095", @ANYRES32=r5, @ANYRES32=r4], 0x0}, 0x90) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000580)='jbd2_handle_stats\x00', r6}, 0x10) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0xb, 0x1c, &(0x7f0000000d80)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf090000000004005509010000000000950000000000000018110000b9849196f4068279261dc866187b83f1238ebd879db7263a987a96fb215fd87a78b09092b43bb908c667093a4cb24f49c153335ec7dbb1563ad5b27fc1c3d2948519a129e11a124b0ccb6605aa15aaf60393ba46ef2a", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7020000000000008500000008000000bf91000000000000b7020000000000008500000085000000b7000000000000009500000000000000"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) socket$igmp(0x2, 0x3, 0x2) r9 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000440)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x5, 0x3}, 0x48) r10 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000700)={0xffffffffffffffff, 0x0, 0x8}, 0xc) bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x7, 0xf, &(0x7f0000000600)=@ringbuf={{}, {}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000680)='GPL\x00', 0x0, 0x0, 0x0, 0x1f00, 0x54, '\x00', 0x0, 0x23, 0xffffffffffffffff, 0x8, &(0x7f00000006c0)={0x0, 0x4}, 0x8, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1, &(0x7f0000000800)=[r10, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r9, r9, 0xffffffffffffffff, 0xffffffffffffffff], &(0x7f0000000840)=[{0x4, 0x3, 0x6, 0x8}]}, 0x90) r11 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000ac0)=@generic={&(0x7f0000000a80)='./file0\x00'}, 0x18) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000b80)={{0x1, 0xffffffffffffffff}, &(0x7f0000000b00), &(0x7f0000000b40)='%pB \x00'}, 0x20) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000cc0)=@bpf_tracing={0x1a, 0x5, &(0x7f00000009c0)=@raw=[@ringbuf_query, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffff9}], &(0x7f0000000a00)='syzkaller\x00', 0x800, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x17, 0xffffffffffffffff, 0x8, &(0x7f0000000a40)={0x6, 0x5}, 0x8, 0x10, 0x0, 0x0, 0x2539d, 0xffffffffffffffff, 0x9, &(0x7f0000000bc0)=[r11, r12], &(0x7f0000000c00)=[{0x4, 0x3, 0x10, 0x5}, {0x3, 0x2, 0x0, 0x1}, {0x5, 0x3, 0xb, 0x1}, {0x3, 0x2, 0x7, 0x3}, {0x2, 0x2, 0xf, 0xc}, {0x1, 0x5, 0xe}, {0x5, 0x0, 0x0, 0x8}, {0x5, 0x3, 0x5}, {0x5, 0x2, 0x4}], 0x10, 0x7fbc909b}, 0x90) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000005c0)={0x1b, 0x0, 0x0, 0x7fff, 0x0, r7, 0x8, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x1, 0x3}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r8, 0xfca804a0, 0x10, 0x38, &(0x7f00000002c0)="b80a000500000000", &(0x7f0000000300)=""/8, 0x2f00, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x4c) [ 88.518663][ T5435] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000004c0)=ANY=[@ANYBLOB="5c0000000b06010200000000000000000000000015000300686173683a69702c706f72742c6e6574000000000900020073797a300000000005000400000000000c0007800500150002001a0005000500020000000500010006"], 0x5c}, 0x1, 0x0, 0x8000000}, 0x0) [ 88.603292][ T5435] vlan2: entered promiscuous mode [ 88.622925][ T5435] veth1: entered promiscuous mode [ 88.667690][ T5435] veth1: left promiscuous mode executing program 4: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) (async) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000240)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x0, 0x2e, 0x0, "8ddbb51a3cfd954e41e8ccb21f650fa6a867fb9bbcf0feeee4dc036d0675af58b39fa8d54ee8323507a61a95cf134ce8f605671338c7f8838a00bdfba71bc4b828c7de258b6b9ca1fc52bcc83e2a016a"}, 0xd8) (async) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) (async) listen(r1, 0x0) (async) syz_emit_ethernet(0x5f, &(0x7f0000001a40)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a8435", 0x29, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, {[@md5sig={0x13, 0x12, "897a66e0db767a95be31aab30e112393"}]}}, {'U'}}}}}}}, 0x0) (async) bpf$ENABLE_STATS(0x20, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x8, 0x5}, 0x48) (async) bpf$PROG_BIND_MAP(0xa, &(0x7f0000000500), 0xc) (async) socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000380)={0x1b, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x10000, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x2, 0x4}, 0x48) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x5, 0x2, 0x2, 0x4}, 0x48) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x15, &(0x7f0000000200)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000047b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000100850000000100000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bf"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='ext4_allocate_inode\x00', r5}, 0x10) (async) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r6, &(0x7f0000000200), 0xf000) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000440)={@ifindex, 0x13, 0x1, 0x3800000, &(0x7f00000000c0)=[0x0], 0x1, 0x0, &(0x7f0000000180)=[0x0, 0x0], &(0x7f0000000200)=[0x0], &(0x7f0000000400)=[0x0, 0x0, 0x0], 0x0}, 0x40) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000004c0)={@map=r2, 0xffffffffffffffff, 0x13, 0x14, r5, @link_fd=r6, r7}, 0x20) (async) r8 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DESTROY(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="2800000003060102000068ae347d00000000000005000100070000000900020073797a3100000000"], 0x28}}, 0x20000000) (async) r9 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r9, &(0x7f0000000480)={0x2, 0x0, @local}, 0x10) (async) sendto$inet(r9, 0x0, 0x0, 0xc840, 0x0, 0x0) (async) close(r9) (async) r10 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000340), r10) (async) syz_genetlink_get_family_id$net_dm(&(0x7f0000000040), r10) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x2000, 0x0, @private1}, 0x1c) executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x16, 0x16, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x65) executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x2, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x5, 0x0, 0x0, {0x3}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_NEWRULE={0x28, 0x6, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_RULE_CHAIN_ID={0x8}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x90}}, 0x0) executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01080000002200000000010000000900010073797a300000000048000000090a010400000000000000000100000008000a400000000015000d40793e0630234e83d33eaeea5610d4af50040000000900010073797a3000000000080005400000000f2c0000001d0a05080000000000000000010000000900e50073797a30000000000900010073797a30"], 0xbc}}, 0x0) executing program 1: ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000000)) writev(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) syz_emit_ethernet(0x34e, &(0x7f0000000780)={@local, @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "00ed04", 0x318, 0x3a, 0xff, @mcast1, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x2100, 0x0, 0x0, [{0x0, 0xa, "a78c000005dc8080a2030003004023493b87aafaffffffffffffff23732472eefa45ad96579269748e254c1e4a8a8b3f0ab0c430d3be27df3e34060600000000000000dac15084dbaf736b41e5af0502"}, {0x0, 0x1, "000005000000000026000400"}, {0x0, 0x18, "fe906d26efe39393fe08f73eabc5977b1190a3a6ad8338f1511cdd10c35d8f6de79fc7fd175f75649fa368a32c829af02d7f44d92324a7051e460a13ddde25a5b85b9d930914625d8a049b4cf0d129806a610ad8477a2499a9a0527f75b655a6653d0363a979acf93f88eea07d68423e90280409de1657275f716a2bf3915d1783e8eb477b0d1170f0ecbdef4c23e1b76e9ab3d2fbe4b34438d2a77577edd0ebed9682b851b380ae0cab282af9d7ebe668177704c5fd4698c934de4731f3f61effc978"}, {0x0, 0x1d, "06aa85616177c61bc943afcb84619755403946b0730a18d5c38cf7dcad830f2dc8674b87ba8b58f81ece27975cc39e595e9af90b4fe92a38d25551c2d9ebfc5dfc5a2a501b7e483de3f808895c5f4a1a2367bc591dd8b094822ff0dea07c9a1f643c822a18b79f7c5eba31fb68b2d734a6671e27182aee4df24a4a5cf390dab23b500b0c0272479611e4f7f4299ec4d926d443367b105185e6ecd9602ba95392343e9bbd047ef6bc1ba42399907ccd0a562db212baa39eb8164e240069f656d3a05fecf894222a141123f5ac010000000000000090aa235a670670ffc5dc49dfb58d00000000000000"}, {0x0, 0xb, "17dcea468000000000054740a5d4901b0aeff04c0300f3c75dc2d227a83b89483b1084743475671545e65eb2bce9ac946a3f0e2bc4000091394c02bcfbbb7d71138537d68e2d2c6393a9f3cc271a9ff09a48b5b303f4f0"}, {0x18, 0x7, "b8a3e10000a3e1100000006f00ffc0ffff00000000600000ff0bc0fe000000000000000000000000d9a0274400"/55}, {0x0, 0xc, "5e14f0e74d2d42cfb3f27fafb60845f90b6dfc2e37bc87c6905bbc94d33e1ea71a28105f543e868a8a53b360a9d33e2b1e26eb1d180600027628cf9ef083611c9f6ae2e1eb3d8bf9c6ab2642c4808298e62afbf03269f1f98aea6ab3beb5fdc5fdaabc2c"}]}}}}}}, 0x0) executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @local}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) syz_emit_ethernet(0x32, &(0x7f0000000240)={@multicast, @empty, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x11, 0x0, @dev, @multicast1}, {0x0, 0x4e20, 0x10, 0x0, @gue={{0x2, 0x0, 0x0, 0x0, 0x4}}}}}}}, 0x0) executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000200)=0x1, 0x4) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000180), r1) sendmsg$IEEE802154_SCAN_REQ(r1, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={&(0x7f00000008c0)={0x1c, r2, 0x401, 0x0, 0x0, {}, [@IEEE802154_ATTR_SCAN_TYPE={0x5}]}, 0x1c}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f0000000080)={@private2, r3}, 0x14) syz_emit_ethernet(0x7a, &(0x7f0000004540)={@link_local, @empty, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "2a80c9", 0x4, 0x2f, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @local, {[], {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}}, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000845, &(0x7f0000000000)={0xa, 0x0, 0x0, @rand_addr, 0x3}, 0x1c) executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x2, 0x4, 0x4, 0x9}, 0x48) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000000)={r0, 0x0, 0x0}, 0x20) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0xd, 0x5, 0x4, 0xadd, 0x5, r0}, 0x48) bpf$MAP_DELETE_ELEM(0x2, &(0x7f00000003c0)={r1, &(0x7f0000000300), 0x20000000}, 0x20) bpf$MAP_LOOKUP_ELEM(0x3, &(0x7f0000000300)={r1, &(0x7f0000000240), 0x0}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x1f, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="85000000ac00000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7020000000000008500000000000000"], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x76}, 0x90) executing program 0: sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) connect$bt_sco(r1, &(0x7f0000000000)={0x1f, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}}, 0x8) (async) connect$bt_sco(r1, &(0x7f0000000000)={0x1f, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x4f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000940)={0x0, r2}, 0x10) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000940)={0x0, r2}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x2b0903, 0x0) socket$kcm(0x10, 0x2, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000080)={0x10}, 0x8) (async) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000080)={0x10, 0x0}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0xe, 0x0, 0x0, 0x0, 0x1a, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={0x0}, 0x10) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={0x0}, 0x10) ioctl$TUNSETQUEUE(r3, 0x400454d9, &(0x7f0000000280)={'macvlan1\x00', 0x400}) (async) ioctl$TUNSETQUEUE(r3, 0x400454d9, &(0x7f0000000280)={'macvlan1\x00', 0x400}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$TUNSETOFFLOAD(r5, 0x40086607, 0x0) r6 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r6, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @empty}, 0x1c) (async) bind$inet6(r6, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r7 = socket$inet_dccp(0x2, 0x6, 0x0) syz_emit_ethernet(0x3e, &(0x7f0000000100)={@link_local, @broadcast, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x3, 0x0, 0x30, 0x0, 0x0, 0x0, 0x2f, 0x0, @rand_addr, @broadcast}, {0x0, 0x883e, 0x1c, 0x0, @gue={{0x1, 0x0, 0x0, 0x1f, 0x0, @void}, "1c5434ebb9fa9ef2fd4cce64771344e6"}}}}}}, 0x0) listen(r6, 0x40008) (async) listen(r6, 0x40008) setsockopt(r7, 0x800000000010d, 0x8000000011, &(0x7f00001c9fff), 0xc5) connect$inet(r7, &(0x7f0000000000)={0x2, 0x4e20, @dev}, 0x10) (async) connect$inet(r7, &(0x7f0000000000)={0x2, 0x4e20, @dev}, 0x10) sendmmsg(r7, &(0x7f0000002980), 0x400000000000239, 0x0) socket(0x29, 0x3, 0x0) (async) r8 = socket(0x29, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r8, 0x1, 0x1a, &(0x7f00000001c0)={0x2, &(0x7f0000000140)=[{0x3c}, {0x6}]}, 0x10) getsockopt$sock_linger(r8, 0x1, 0xd, &(0x7f0000000680), &(0x7f00000006c0)=0x8) mmap$xdp(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x2000008, 0x113010, 0xffffffffffffffff, 0xc0000000) executing program 3: unshare(0x2000400) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x6, 0xe, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf090000000000005509010000000000950000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000002000000850000008600000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7020000000000008500000017000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) executing program 2: socket$nl_netfilter(0x10, 0x3, 0xc) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB="1c000000359803784be909f6c1b1a902030300"/28], 0x1c}}, 0x0) sendmsg$NFQNL_MSG_VERDICT(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000400)=ANY=[@ANYBLOB="20000000010301"], 0x20}}, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) readv(r1, &(0x7f0000000300)=[{&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f00000000c0)=""/72, 0x48}, {&(0x7f0000000280)=""/44, 0x2c}], 0x3) r2 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_int(r2, 0x11e, 0x1, 0x0, &(0x7f0000000200)) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000440)=0x10) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x72, &(0x7f0000000140)={r3, @in={{0x2, 0x0, @loopback}}}, &(0x7f0000000080)=0x84) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_REGISTER_FRAME(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, 0x0}, 0x0) close(0xffffffffffffffff) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8b06, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$int_in(r4, 0x5452, &(0x7f0000000300)=0x208) bind$inet6(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r4, 0x0, 0x1e, 0x2200c851, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) recvfrom$inet6(r4, 0x0, 0x0, 0x0, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r5 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(&(0x7f00000003c0), r5) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000001c0), r5) r6 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000240), r6) sendmsg$NLBL_CIPSOV4_C_ADD(r6, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB='P\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="010000000000000000000100000008000100040000002c00048005000300010000000500030080ffffff050003000000000005000300000000000500030080ffffff0800020003"], 0x50}}, 0x0) sendmsg$NLBL_CIPSOV4_C_LIST(r5, &(0x7f0000000380)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000140)={0x100, r7, 0x10, 0x70bd2d, 0x25dfdbfc, {}, [@NLBL_CIPSOV4_A_MLSLVLLST={0x68, 0x8, 0x0, 0x1, [{0x34, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x6a79f19b}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x1ddaacf}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0xc10148a}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x491eafaa}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x556b51}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x492f0215}]}, {0x24, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x1d}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x22}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x93}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x6af4c16a}]}, {0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x79d2ccce}]}]}, @NLBL_CIPSOV4_A_TAGLST={0x24, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x5}, {0x5, 0x3, 0x5}, {0x5, 0x3, 0x7}, {0x5}]}, @NLBL_CIPSOV4_A_MLSCATLST={0x60, 0xc, 0x0, 0x1, [{0x24, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x2494fb43}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x3411}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x1412}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x3efa5f50}]}, {0x2c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x1e1b377f}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xb0d1}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x78d10cfe}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x703cd65}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x5d}]}, {0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x7060a1c1}]}]}]}, 0x100}, 0x1, 0x0, 0x0, 0x810}, 0xc055) socket$pppl2tp(0x18, 0x1, 0x1) executing program 4: r0 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000380), 0xffffffffffffffff) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000000)='GPL\x00'}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r1}, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_FLUSH(r2, &(0x7f0000000a80)={0x0, 0x15, &(0x7f0000000a40)={&(0x7f00000008c0)={0x14, r0, 0x1}, 0x14}, 0x1, 0x0, 0x6000}, 0x0) executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x5, 0x0, 0x0, {0x3}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_NEWRULE={0x28, 0x6, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_RULE_CHAIN_ID={0x8}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x90}}, 0x0) executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=@framed={{}, [@ringbuf_output]}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='jbd2_checkpoint\x00', r0}, 0x10) unshare(0x22020400) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000040), 0x4) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.swap.events\x00', 0x26e1, 0x0) ioctl$TUNSETOFFLOAD(r1, 0x40086607, 0x20001412) executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000180000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000f0850000002d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x20, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000000)='ext4_es_remove_extent\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000100), 0x1001) ioctl$SIOCSIFHWADDR(r1, 0x4030582b, &(0x7f0000000280)={'lo\x00', @link_local={0x1, 0x80, 0xc2, 0xc}}) [ 89.676391][ T5482] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. executing program 1: mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0xb, 0x8c4b815a5465c2b1, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000003c0)={'bridge0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_delneigh={0x1c, 0x1d, 0xf07, 0x0, 0x0, {0x7, 0x0, 0x0, r0, 0x0, 0x67}}, 0x1c}}, 0x0) socket$inet6(0xa, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f0000000040)='ext4_sync_file_exit\x00'}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="2e00000010008188e6b62aa73772cc9f1ba1f848480000005e1406020000004c0e000a0010000000028000001294", 0x2e}], 0x1, 0x0, 0x0, 0x65580000}, 0x0) executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x11, 0xc, &(0x7f0000000800)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007000000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000500)='jbd2_handle_stats\x00', r0}, 0x10) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f00000001c0)={'syztnl0\x00', &(0x7f0000000140)={'ip6gre0\x00', 0x0, 0x29, 0xd6, 0x7f, 0xfffffffc, 0x38, @remote, @local, 0x20, 0x10, 0x250, 0x6}}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='blkio.bfq.io_queued\x00', 0x26e1, 0x0) close(r2) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)) ioctl$SIOCSIFHWADDR(r2, 0x8b04, &(0x7f0000000040)={'virt_wifi0\x00', @random="8dffffff0600"}) r3 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000200), 0x4) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000300)={0x3, 0x0}, 0x8) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) sendmsg$nl_route(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000a40)=ANY=[@ANYBLOB="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", @ANYRES32=r6, @ANYBLOB="8000000014000100fc02000000000000000000000000000008000f0001000000"], 0x38}}, 0x0) r7 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000340)={0x3, 0x4, 0x4, 0xa, 0x0, 0x1, 0x4, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1, 0x2}, 0x48) r8 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000003c0)={0xffffffffffffffff, 0x9, 0x18}, 0xc) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x6, 0x5, &(0x7f0000000200)=ANY=[@ANYBLOB="180200000000000000000000000000008500000041000000850000000800000095"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r9, 0x0, 0xe, 0x0, &(0x7f0000000100)="259a534f6577119472ae1206201a", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x50) unshare(0x400) r10 = socket$nl_audit(0x10, 0x3, 0x9) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r10, 0x10e, 0x2, &(0x7f0000000000)=0x9, 0x4) r11 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000400)={0x3, 0x4, 0x4, 0xa, 0x0, 0xffffffffffffffff, 0x4, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x5, 0x5}, 0x48) r12 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000580)=@o_path={&(0x7f0000000540)='./file0\x00', 0x0, 0x8000, r0}, 0x18) r13 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000005c0)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0x6, '\x00', 0x0, r3, 0x2, 0x5}, 0x48) unshare(0x20020480) getsockopt$inet6_mreq(r2, 0x29, 0x15, &(0x7f00000000c0)={@empty}, &(0x7f0000000100)=0x14) r14 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r14, &(0x7f0000000100), 0xfecc) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r14, 0x0) ioctl$EXT4_IOC_GETFSUUID(r14, 0x8008662c, &(0x7f0000000000)) r15 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000680)=@o_path={&(0x7f0000000640)='./file0\x00', 0x0, 0x4010, r0}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x1a, 0x4, &(0x7f0000000cc0)=ANY=[@ANYRES64=r2], &(0x7f0000000080)='syzkaller\x00', 0xea69, 0x89, &(0x7f0000000c00)=""/137, 0x41000, 0x30, '\x00', r1, 0xb, r3, 0x8, &(0x7f0000000240)={0x0, 0x4}, 0x8, 0x10, &(0x7f00000002c0)={0x4, 0x9, 0x7, 0x8}, 0x10, r4, r0, 0x1, &(0x7f00000006c0)=[r7, r8, r11, 0xffffffffffffffff, r12, r13, r15], &(0x7f0000000700)=[{0x3, 0x7, 0xa, 0xc}], 0x10, 0xffff8000}, 0x90) executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000002c0)={'erspan0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="480000ffffffffffffffffd48147a90000000000f17e99b655cd38d2b850cbf4150676fb374a9968b2d49015eceff0300dcde4d23b27d6", @ANYRES32=r3, @ANYBLOB="0000000000000000280012800b00010065727370616e00001800028006000e00a7750000040012000600110000000000"], 0x48}}, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-generic\x00'}, 0x58) r4 = accept(r0, 0x0, 0x0) sendmmsg$inet6(r4, &(0x7f0000002180)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000540)="291f4607208c52023d9f90c087e562f10810d82c38748f8faf41bfd5881033ca3a440fcde810d52983a5892a9086f8fad4136ee1394018af7b4a1dc1c1fe9518304668e5534437492774f4a945d7b157096b5318d5952b8e3fdead674f06e2e8ca9e578e655e0ecf1fc16770a05ce2adbe6252c4c577f7cff8fff0275d865692a21d7d0729b60a49c0fb6f2e97312639fad7ecd135bf31953bfbed7804dcb596c339c7ef2b8db41077d91e7d04f8162bc6632677bfb90fdedd", 0xb9}, {&(0x7f0000000600)="9804cb64109ac2d104edc6c32ccdc005ad666358251f13dc65aa3a9746ce0acb913333cee78ddc54160fdbfa7b061d4bd66a40be0cc1ff4646454e81d43132b8174c42e16317", 0x46}, {&(0x7f00000006c0)="8c", 0x1}], 0x3}}], 0x1, 0x0) bind$qrtr(r4, &(0x7f0000000700)={0x2a, 0x4}, 0xc) socket$inet6(0xa, 0x80002, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000180), 0x4) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r5 = socket$inet6(0xa, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000180)=0x80000004, 0x4) setsockopt$SO_ATTACH_FILTER(r5, 0x1, 0x33, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x6}]}, 0x10) bind$inet6(r5, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r6 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r6, 0x29, 0x4e, &(0x7f0000000100)=0xfffffff7, 0x4) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000300), r4) sendmsg$NL80211_CMD_SET_REG(r4, &(0x7f0000000500)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000004c0)={&(0x7f0000000400)={0x2c, r7, 0x800, 0x70bd29, 0x25dfdbfb, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x39}, @NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'bb\x00'}, @NL80211_ATTR_DFS_REGION={0x5, 0x92, 0x20}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4}, 0x40895) bind$inet6(r6, &(0x7f0000000180)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x6}, 0x1c) sendmmsg$inet6(r6, &(0x7f0000000e40)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @local}, 0x1c, 0x0, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="24000000000000002900000007000000ff1100"/30, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00'], 0x28, 0x7ffffff7}}], 0x1, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r8 = socket$kcm(0x2, 0x3, 0x84) sendmsg$inet(r8, &(0x7f0000000440)={&(0x7f0000000480)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000000000000007000000890704e068000000110000000000000000dbc790ad000000fc000000000000001400000000000000000000000200000004000000000000001c000000000000000000000008"], 0x68}, 0x0) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_sys\x00', 0x275a, 0x0) write$binfmt_script(r9, &(0x7f0000020240), 0x10010) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x7, 0x10012, r9, 0x0) ioctl$FS_IOC_GETFSMAP(r9, 0x40305839, &(0x7f0000000000)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000002"]) ioctl$FS_IOC_GETFSLABEL(r9, 0x81009431, &(0x7f0000001840)) executing program 3: r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000040)={0x1b, 0x0, 0x0, 0x9, 0x0, 0x1, 0x20, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x1, 0x3}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{0xffffffffffffffff, 0xffffffffffffffff}, &(0x7f0000000000), &(0x7f00000001c0)}, 0x20) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000540)={r0, 0x58, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) r3 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000580)={&(0x7f00000006c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x9d, 0x9d, 0x3, [@datasec={0xe, 0x1, 0x0, 0xf, 0x1, [{0x1, 0x7fffffff, 0xf735}], 'h'}, @volatile={0x8, 0x0, 0x0, 0x9, 0x2}, @volatile={0x9, 0x0, 0x0, 0x9, 0x55c}, @union={0x7, 0x6, 0x0, 0x5, 0x1, 0x7, [{0x7, 0x1, 0x80}, {0x6, 0x1, 0x1}, {0x2, 0x2, 0x430}, {0x0, 0x1, 0x6}, {0x4, 0x4, 0x8}, {0xe, 0x3, 0x2}]}, @union={0xe, 0x1, 0x0, 0x5, 0x1, 0xfffffff7, [{0x3, 0x3, 0x8}]}]}, {0x0, [0x5f]}}, &(0x7f0000000780)=""/198, 0xbb, 0xc6, 0x1, 0x598}, 0x20) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RATE_GET(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000200)={0x3c, r5, 0x1, 0x0, 0x0, {0x9}, [@handle=@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_PORT_INDEX={0x8}]}, 0x3c}}, 0x0) sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000640)={&(0x7f0000000600)={0x38, r5, 0x2, 0x70bd29, 0x25dfdbfc, {}, [{@pci={{0x8}, {0x11}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8c, 0x1}}]}, 0x38}, 0x1, 0x0, 0x0, 0x15}, 0x90) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000880)={0xada, 0x0}, 0x8) r7 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000a40)={0x11, 0x14, &(0x7f0000000c80)=ANY=[@ANYBLOB="18000000400000000000000000da955e2300b51818000086eb9f7c52e0e88092c0bf29490c09b6b32421d833dc5382523bbf18c3e832c212ea029bd92c0622399b6f37c2ddf11ca2fcc16098a56ada2f34310dc45f7a08b619e0d910b3a38ee8cebf8328c91ab800b7c4072e4583bf594f801cf2830a19be89b1f3d8b52fbf317e2f6b0840a34c145a4bdc5c3d2898e15c9e38c6d475b8271ce79f0d32900f3d9d6bb2e4ea0640c85615718e169432986f8e", @ANYRES32=r0, @ANYBLOB="00000000000000000210020002000000950000000000000018120000", @ANYRES32=0x1, @ANYBLOB="0000000000000000b703000000000000850000000c000000b7000000000000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300005900000085000000060000009500000000000000"], &(0x7f0000000980)='GPL\x00', 0x1ff, 0x0, 0x0, 0x1f00, 0x3c, '\x00', 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f00000009c0)={0x2, 0xf, 0x1f, 0x3ff}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000a00)=[r0, r0, r0, r0], 0x0, 0x10, 0xffff}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000b80)={0xe, 0x15, &(0x7f0000000240)=@raw=[@func={0x85, 0x0, 0x1, 0x0, 0x3}, @map_fd={0x18, 0x1, 0x1, 0x0, r0}, @ringbuf_output={{}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x1f}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x2}}, @ringbuf_output={{0x18, 0x1, 0x1, 0x0, r1}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x4}}], &(0x7f0000000340)='syzkaller\x00', 0x5, 0xf1, &(0x7f0000000380)=""/241, 0x41100, 0x35, '\x00', r2, 0x1e, r3, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000c40)={0x3, 0xa, 0x0, 0x55b}, 0x10, r6, r7, 0x1, &(0x7f0000000b00)=[0xffffffffffffffff, r0, r0, r0, r0], &(0x7f0000000b40)=[{0x0, 0x4, 0x5, 0xe}], 0x10, 0x51}, 0x90) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x3, 0x4, &(0x7f0000000300)=ANY=[@ANYBLOB="8500000008000000350000000000ba00850000007d00000095000000000000004cf12aa56cd90200f81f06a9cf64f5e0a141d524581835d8050864d20000000201000000fa22beb5cf918d4aec9a100d4bb065b956a1cd1101257520ea98165b61a3cf5fc6dd8442230e7953f91136aa1f7035175106000000000060777a5a000097cbe5158a10861aaa1c8fee9ebaf9dce435554bc34e6bdea4217ce4a98af8ad0887c697acd962000000ff00e34f0a9c13ecee6156c599c7b293de0019b27de967bfb3fe241454a04080bf668ce021879c820f9b80fe2338a894113532b18ac144000000000000000000"], &(0x7f0000000140)='GPL\x00', 0x0, 0x27, &(0x7f00000004c0)=""/153}, 0x15) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r8, 0x0, 0xe, 0xfffffffffffffd85, &(0x7f00000000c0)="61df712bc884fed5722780b6c2a7", 0x0, 0x739d}, 0x28) r9 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r9, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x44, 0x10, 0x44b, 0x0, 0x0, {0x7a}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BR_AGEING_TIME={0x8, 0x8, 0xffffa888}, @IFLA_BR_VLAN_DEFAULT_PVID={0x6}]}}}]}, 0x44}}, 0x0) executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-avx\x00'}, 0x58) r2 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000140)=@base={0xa, 0x12, 0xb3, 0x7f}, 0x48) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000001200)={r2, &(0x7f0000002a40), 0x0}, 0x20) r3 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r3, &(0x7f0000000f40)=[{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="6cb1e39c809fdbeb4f8c550bf5839c838f89294d093a3a449ef23befdec7fa2c1f3d47e41954dd318aa5425b199f2ad0649a61c581fb28eefdea18fcaf37f0555d376bf75e25a39943766f19376febd616dfcd5314e426015c8c423deb9bb062e7aadfa48eb0849569afdfee33", 0x6d}, {&(0x7f0000000080)="8d3492", 0x3}], 0x2}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000800}], 0x2, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000340)=@newlink={0x54, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0xe403}, [@IFLA_LINKINFO={0x34, 0x12, 0x0, 0x1, @sit={{0x8}, {0x28, 0x2, 0x0, 0x1, [@IFLA_IPTUN_REMOTE={0x8, 0x3, @remote}, @IFLA_IPTUN_6RD_RELAY_PREFIX={0x8}, @IFLA_IPTUN_6RD_PREFIX={0x14, 0xb, @remote}]}}}]}, 0x54}}, 0x0) [ 90.023809][ T5491] warning: `syz-executor.2' uses wireless extensions which will stop working for Wi-Fi 7 hardware; use nl80211 [ 90.167516][ T5504] netlink: 'syz-executor.1': attribute type 10 has an invalid length. [ 90.176782][ T5504] team0: Device wlan1 is up. Set it down before adding it as a team port executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000004c0)=ANY=[@ANYBLOB="5c0000000b06010200000000000000000000000015000300686173683a69702c706f72742c6e6574000000000900020073797a300000000005000400000000000c0007800500150002001a0005000500020000000500010006"], 0x5c}, 0x1, 0x0, 0xb000000}, 0x0) executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x1c, &(0x7f00000004c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x458, 0x250, 0x12, 0x60d, 0x0, 0x202, 0x388, 0x2e8, 0x2e8, 0x388, 0x2c0, 0x4, 0x0, {[{{@ipv6={@private0, @local, [], [], 'veth0_to_team\x00', 'macsec0\x00'}, 0x0, 0x220, 0x250, 0x0, {}, [@common=@inet=@hashlimit2={{0x150}, {'dvmrp1\x00', {0x5e6, 0x0, 0x35, 0x0, 0x0, 0x3, 0x4}}}, @inet=@rpfilter={{0x28}}]}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0x138, 0x0, {}, [@common=@icmp6={{0x28}, {0x0, "9b1a"}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz1\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4b8) [ 90.382444][ T5505] netlink: 'syz-executor.3': attribute type 8 has an invalid length. executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x4, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x5, 0x0, 0x0, {0x3}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_NEWRULE={0x28, 0x6, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_RULE_CHAIN_ID={0x8}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x90}}, 0x0) executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) bind$bt_l2cap(r0, &(0x7f0000000240)={0x1f, 0xfe}, 0xe) listen(r0, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) bind$bt_l2cap(r1, &(0x7f0000000980), 0xe) listen(r1, 0x0) bpf$ITER_CREATE(0x21, &(0x7f00000008c0), 0x8) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r2, 0x107, 0x16, &(0x7f0000000100)={0x2, &(0x7f0000000080)=[{0x30, 0x0, 0x0, 0xfffff010}, {0x6}]}, 0x10) r3 = socket$packet(0x11, 0x3, 0x300) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getpeername$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) sendmmsg(r3, &(0x7f0000000440)=[{{&(0x7f0000000700)=@xdp={0x2c, 0x0, r5}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000180)='O', 0x1}], 0x1}}], 0x1, 0x0) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001700)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r6, 0x18000000000002a0, 0xe40, 0x0, &(0x7f0000000100)="b9ff0b078059268cb89e14f088a82de0ffff200000000002000aac14140ce002000149e832f0", 0x0, 0x0, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x50) executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=@framed={{}, [@ringbuf_output]}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f0000001700)=@base={0x16, 0x0, 0xb161, 0x2}, 0x48) unshare(0x22020400) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000040), 0x4) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.swap.events\x00', 0x26e1, 0x0) ioctl$TUNSETOFFLOAD(r0, 0x40086607, 0x20001412) executing program 3: unshare(0x2000400) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x6, 0x10, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf090000000000005509010000000000950000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000002000000850000008600000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7020000000000008500000017000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) executing program 4: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$inet6_int(r0, 0x29, 0x4a, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x26e1, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000840)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r1}}, @call={0x85, 0x0, 0x0, 0x5}]}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000b00)={&(0x7f0000000040)='mm_lru_insertion\x00', r2}, 0x10) r4 = openat$cgroup_ro(r3, &(0x7f0000000000)='memory.events\x00', 0x100002, 0x0) write$cgroup_type(r4, &(0x7f0000000180), 0x40010) executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0xf}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000200), 0x3) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000000)=@gcm_256={{0x304}, "21637ab910409085", "73bcb62229b19202009d0007000008000000000800", "05cfae71", "7b67504d783ca6df"}, 0x38) executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x8, 0x1, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f00000002c0)='percpu_alloc_percpu\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000008c0)={0x6, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000340)={r2, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000d40)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000a40)=ANY=[@ANYBLOB="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"/424, @ANYRES32=0x0, @ANYBLOB="ac1414aa00000000000000001400000000000000000000000200000000000000000000001c000000000000000000000008000000", @ANYRES32=0x0, @ANYBLOB="e00000017f000001000000001c000000000000000000000008000000", @ANYRES32=0x0, @ANYBLOB="7f000001ac141400000000001c000900bb9f194900000000c0cb8fc58c2c31766b3107"], 0x230}, 0x0) r3 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0xffffff0a, &(0x7f0000000080)=[{&(0x7f0000000040)="c018030031000b12d25a80648c2594f90324fc60100c034002000600053582c137153e370248078000f01700d1bd", 0x33fe0}], 0x1}, 0x0) r4 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f00000000c0)={0x3, 0x4, 0x4, 0xa, 0x0, 0x1, 0x81, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x2, 0x1}, 0x48) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000140)={0x8000, 0x0}, 0x8) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r6, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) syz_emit_ethernet(0x32, &(0x7f0000000040)={@multicast, @broadcast, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x11, 0x0, @rand_addr, @multicast1}, {0x0, 0x17c1, 0x10, 0x0, @gue={{0x2, 0x0, 0x0, 0x0, 0x0, @val=0x80}}}}}}}, 0x0) sendmsg$NFT_BATCH(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)={{0x14}, [@NFT_MSG_NEWRULE={0x30, 0x6, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_RULE_EXPRESSIONS={0x4}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz1\x00'}]}], {0x14}}, 0x58}}, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000500)={@map=0x1, 0x2e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) bpf$BPF_PROG_ATTACH(0x9, &(0x7f0000000000)={@ifindex, 0xffffffffffffffff, 0x24, 0x0, 0x0, @prog_id, r7}, 0x20) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000180)={@map=r4, 0xffffffffffffffff, 0x26, 0x10, 0x0, @prog_id=r5, r7}, 0x20) executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x16, 0x16, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x65) executing program 4: mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0xb, 0x8c4b815a5465c2b1, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000003c0)={'bridge0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_delneigh={0x1c, 0x1d, 0xf07, 0x0, 0x0, {0x7, 0x0, 0x0, r0, 0x0, 0x67}}, 0x1c}}, 0x0) socket$inet6(0xa, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f0000000040)='ext4_sync_file_exit\x00'}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="2e00000010008188e6b62aa73772cc9f1ba1f848480000005e140602000065580e000a0010000000028000001294", 0x2e}], 0x1, 0x0, 0x0, 0x65580000}, 0x0) [ 90.826544][ T5526] netlink: 'syz-executor.3': attribute type 3 has an invalid length. executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_sys\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000020240), 0x10010) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x7, 0x10012, r0, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0x40305839, &(0x7f0000000000)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000002"]) r1 = socket$can_bcm(0x1d, 0x2, 0x2) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000b80)={@cgroup, 0xffffffffffffffff, 0x14, 0x0, 0xffffffffffffffff, @prog_fd}, 0x20) r2 = socket$pppl2tp(0x18, 0x1, 0x1) r3 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r2, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r3, {0x2, 0x0, @dev}, 0x2}}, 0x2e) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000300)=ANY=[@ANYBLOB="d6e3fe7782"], 0x18}}, 0x0) r5 = socket$phonet(0x23, 0x2, 0x1) bind$netlink(r4, &(0x7f0000001800)={0x10, 0x0, 0x25dfdbfe, 0x100000}, 0xc) ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f0000001340)) socket$nl_generic(0x10, 0x3, 0x10) r6 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x1c, 0x3a, 0x307, 0x0, 0x0, {0x3}, [@typed={0x6, 0x0, 0x0, 0x0, @str='-\x00'}]}, 0x1c}}, 0x0) close(r2) r7 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r7, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, 0xffffffffffffffff, {0x2, 0x0, @dev}, 0x2, 0x0, 0x400000, 0x2}}, 0x2e) ioctl$PPPIOCGL2TPSTATS(r7, 0x40047452, 0x0) connect$can_bcm(r1, &(0x7f0000000140), 0x10) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x41, &(0x7f0000000540)=0x410, 0x4) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x275a, 0x0) r9 = socket$inet6(0xa, 0x3, 0x88) setsockopt$inet6_IPV6_XFRM_POLICY(r9, 0x29, 0x23, &(0x7f0000000200)={{{@in=@remote, @in6=@mcast1, 0x4e24, 0xfffc, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in=@private}}, 0xe8) connect$inet6(r9, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c) write$binfmt_script(r8, &(0x7f0000000100), 0xfecc) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r8, 0x0) socketpair(0x27, 0x4, 0x10000, &(0x7f0000000080)) [ 90.868348][ T5526] netlink: 'syz-executor.3': attribute type 7 has an invalid length. [ 90.886073][ T5526] netlink: 187184 bytes leftover after parsing attributes in process `syz-executor.3'. executing program 1: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x200800, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x9, 0x3, &(0x7f0000000000)=@framed={{0x62, 0xa, 0x0, 0xffc4, 0x0, 0x71, 0x10, 0x2b}}, &(0x7f0000000480)='GPL\x00'}, 0x90) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) ioctl$PPPIOCSMAXCID(0xffffffffffffffff, 0x40047451, &(0x7f00000000c0)=0x80000001) socket$inet6_mptcp(0xa, 0x1, 0x106) (async) openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x200800, 0x0) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x9, 0x3, &(0x7f0000000000)=@framed={{0x62, 0xa, 0x0, 0xffc4, 0x0, 0x71, 0x10, 0x2b}}, &(0x7f0000000480)='GPL\x00'}, 0x90) (async) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) (async) ioctl$PPPIOCSMAXCID(0xffffffffffffffff, 0x40047451, &(0x7f00000000c0)=0x80000001) (async) executing program 3: r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = epoll_create1(0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0x1f, 0x0, 0x0, 0x1000, 0x0, 0x1}, 0x48) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r2, &(0x7f0000000100)={0xaf294b17a31401d5}) epoll_pwait(r1, &(0x7f0000000080)=[{}], 0x1, 0x0, 0x0, 0x0) setsockopt$SO_J1939_FILTER(r0, 0x6b, 0x1, &(0x7f0000000080)=[{0x0, 0x0, {}, {0x1}, 0xfe}, {0x0, 0x2, {0x0, 0xff}, {0x0, 0x0, 0x3}}], 0x40) bpf$ENABLE_STATS(0x20, 0x0, 0x0) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x161042, 0x0) ioctl$PPPIOCNEWUNIT(r3, 0xc004743e, &(0x7f0000000140)) r4 = socket$nl_generic(0x10, 0x3, 0x10) bpf$ENABLE_STATS(0x20, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005800000095"], 0x0}, 0x90) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0xc, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5], 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r5}, 0x0, &(0x7f00000002c0)}, 0x20) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f00000001c0)='ext4_writepages_result\x00', r6}, 0x10) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_int(r7, &(0x7f0000000140), 0x12) syz_genetlink_get_family_id$ethtool(&(0x7f0000000540), 0xffffffffffffffff) socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$ETHTOOL_MSG_STRSET_GET(r4, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={&(0x7f0000000380)=ANY=[], 0x34}}, 0x0) ioctl$PPPIOCSPASS(r3, 0x40107447, &(0x7f0000000180)={0x2, &(0x7f0000000000)=[{0x50, 0x0, 0x0, 0x80000004}, {0x6, 0x0, 0x0, 0x2}]}) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x10}, 0xc) r8 = accept$unix(r7, &(0x7f00000004c0), &(0x7f00000000c0)=0x6e) bind$unix(r8, &(0x7f0000000300)=@abs={0x1, 0x0, 0x4e22}, 0x6e) write$binfmt_script(r3, &(0x7f00000001c0), 0xbb) socket$nl_xfrm(0x10, 0x3, 0x6) [ 91.059909][ T5537] netlink: 'syz-executor.4': attribute type 10 has an invalid length. executing program 2: r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000000)="240000001e005f80004000000000000002000000000000000000080003000100000000ff", 0x24) [ 91.107332][ T5537] team0: Device wlan1 is up. Set it down before adding it as a team port executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x3a, &(0x7f00000001c0)=ANY=[@ANYBLOB="aaaaaaaaaaaa0180c200000008004600002c000000000006907892b03bcddbceb19a3320ac1414bbac14", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="5c02000090780000"], 0x0) r1 = bpf$ITER_CREATE(0x21, &(0x7f0000000000), 0x8) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000140)={'batadv0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r2, 0x8933, &(0x7f0000000040)={'batadv_slave_0\x00', 0x0}) sendmsg$BATADV_CMD_GET_NEIGHBORS(r2, &(0x7f0000004340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)={0x24, r3, 0x331, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r4}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r5}]}, 0x24}}, 0x0) sendmsg$BATADV_CMD_TP_METER(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1a801430}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r3, 0x1, 0x70bd2d, 0x25dfdbfc, {}, [@BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x4}]}, 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x0) executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x1d, &(0x7f00000004c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x458, 0x250, 0x12, 0x60d, 0x0, 0x202, 0x388, 0x2e8, 0x2e8, 0x388, 0x2c0, 0x4, 0x0, {[{{@ipv6={@private0, @local, [], [], 'veth0_to_team\x00', 'macsec0\x00'}, 0x0, 0x220, 0x250, 0x0, {}, [@common=@inet=@hashlimit2={{0x150}, {'dvmrp1\x00', {0x5e6, 0x0, 0x35, 0x0, 0x0, 0x3, 0x4}}}, @inet=@rpfilter={{0x28}}]}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0x138, 0x0, {}, [@common=@icmp6={{0x28}, {0x0, "9b1a"}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz1\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4b8) [ 91.241016][ T5547] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. executing program 4: syz_emit_ethernet(0x2c, &(0x7f0000001140)={@broadcast, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x3}, @val={@void}, {@arp={0x806, @generic={0x320, 0x88e7, 0x6, 0x5, 0x8, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, "e2df3e6f22", @dev={'\xaa\xaa\xaa\xaa\xaa', 0x36}, 'A'}}}}, 0x0) r0 = socket(0x2000000015, 0x80005, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1={0xff, 0x5}}, 0x1c) ioctl$sock_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000000)) getuid() write$binfmt_misc(0xffffffffffffffff, 0x0, 0xd) syz_emit_ethernet(0x3e, &(0x7f0000000040)={@local, @local, @void, {@ipv4={0x800, @tcp={{0x7, 0x4, 0x0, 0x0, 0x30, 0x600, 0x0, 0x0, 0x6, 0x0, @dev, @local, {[@noop, @timestamp={0x44, 0x4, 0x1a, 0x2}]}}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) (async) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x26e1, 0x0) (async, rerun: 32) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) (rerun: 32) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x8, &(0x7f0000000840)=@framed={{}, [@ringbuf_query={{0x18, 0x1, 0x1, 0x0, r2}}, @call={0x85, 0x0, 0x0, 0x5}]}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000b00)={&(0x7f0000000040)='mm_lru_insertion\x00', r3}, 0x10) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) write$cgroup_type(r4, &(0x7f0000000180), 0x40010) (async) r5 = socket(0x10, 0x80002, 0x4) sendmsg$nl_route_sched(r5, &(0x7f0000002980)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=@newtaction={0x80, 0x13, 0x53b, 0x0, 0x0, {}, [{0x6c, 0x1, [@m_sample={0x68, 0x0, 0x0, 0x0, {{0xb}, {0x3c, 0x2, 0x0, 0x1, [@TCA_SAMPLE_PSAMPLE_GROUP={0x8}, @TCA_SAMPLE_PARMS={0x18}, @TCA_SAMPLE_PARMS={0x18, 0x2, {0x5}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x80}}, 0x0) (async) epoll_wait(r1, &(0x7f00000002c0)=[{}, {}, {}, {}, {}, {}, {}, {}, {}, {}], 0xa, 0x8000) r6 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r6, &(0x7f0000000500), 0x10) sendmsg$can_bcm(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x5, 0x1, 0x0, {0x0, 0xea60}, {0x77359400}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, '\x00\x00\x00\x00\x00\x00@\x00'}}, 0x48}}, 0x0) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x64, 0x2, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x16, 0x3, 'hash:net,port,net\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x14, 0x3, 'hash:ip,port,ip\x00'}]}, 0x64}}, 0x0) executing program 4: bind$packet(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={&(0x7f0000000400)=ANY=[@ANYBLOB="5402000017000100000000000000000020010000000000000000000b000000010000000000000000ac141400000000000000000000000000fc020000000000000003000000000000e000000200001000000000000000000000000000000000080a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="1242ffff040000000000000000000037660b6aff00000000000000000000000000000000000000000200002000000000", @ANYRES32, @ANYRES32, @ANYBLOB="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"], 0x254}}, 0x0) executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000000c0)='syzkaller\x00'}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000880)={&(0x7f0000000200)='mm_page_free\x00', r0}, 0x10) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000240)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x9}, 0x48) executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b70300000000000085000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000080)={'batadv_slave_1\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f00000002c0)={@dev, @private0, @private0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x100043, r2}) [ 91.504512][ T5556] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 91.558756][ T5092] Bluetooth: hci4: command tx timeout executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0xf}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000200), 0x3) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000000)=@gcm_256={{0x304}, "21637ab910409085", "73bcb62229b19202009d000a000008000000000800", "05cfae71", "7b67504d783ca6df"}, 0x38) executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)={{0x14}, [@NFT_MSG_NEWRULE={0x54, 0x6, 0xa, 0x409, 0x0, 0x0, {0x2}, [@NFTA_RULE_EXPRESSIONS={0x28, 0x4, 0x0, 0x1, [{0x24, 0x1, 0x0, 0x1, @reject={{0xb}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_REJECT_ICMP_CODE={0x5}, @NFTA_REJECT_TYPE={0x8}]}}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}], {0x14}}, 0x7c}}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$TIPC_NL_KEY_SET(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)={0x28, r2, 0x1, 0x0, 0x0, {0x15}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xa, 0x1, @udp='udp:syz2\x00'}]}]}, 0x28}}, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x1e, 0x4, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000000000110000400d00000000007112360000000000950000000000f000"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x24}, 0x90) executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x8, 0x4, &(0x7f0000000400)=ANY=[@ANYBLOB="b40000000000000079104f000000000063aae6ff000000009500000000000000"], &(0x7f0000000080)='GPL\x00', 0x2, 0x3e0, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x76}, 0x21) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0xe, 0x4, &(0x7f0000000000)=@framed={{}, [@ldst={0x1, 0x2, 0x3, 0x0, 0x1, 0x73}]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x24}, 0x90) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000580)={'team0\x00', 0x0}) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0xc, 0x17, &(0x7f0000000140)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf090000000000005509010000000000950000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b702000003000000850000008600000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7020000000000008500000008000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r5, 0xfca804a0, 0x10, 0x38, &(0x7f00000002c0)="b800000500000000", &(0x7f0000000300)=""/8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x4c) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000000)=@newqdisc={0x44, 0x24, 0xd0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9}, {0x14, 0x2, [@TCA_GRED_DPS={0xffffffffffffff9d}]}}]}, 0x44}, 0x1, 0x8100000018000000}, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000140)={0x0, @in6={{0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}, 0xffff}}, 0x0, 0x0, 0x3f8, 0x0, 0x50}, 0x9c) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a58000000160a03020000000000000000020000000900020073797a30000000000900010073797a30000000002c00038008000140000000000800024000000000180003801400010073797a5f74756e00000000000000000014000000110001"], 0x80}}, 0x0) syz_emit_ethernet(0x42, &(0x7f0000000240)={@dev, @multicast, @val={@void, {0x8864}}, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x21, 0x0, 0x0, 0x0, 0x11, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @dest_unreach={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast1, @empty}}}}}}, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000847fff)="18", 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r7 = socket(0xa, 0x3, 0x4) ioctl$sock_SIOCBRDELBR(r7, 0x89a2, &(0x7f0000000000)='bridge0\x00') sendmsg$RDMA_NLDEV_CMD_STAT_SET(r7, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000100)={0x38, 0x1410, 0x2, 0x70bd26, 0x25dfdbfb, "", [@RDMA_NLDEV_ATTR_STAT_MODE={0x8, 0x4a, 0x1}, @RDMA_NLDEV_ATTR_STAT_AUTO_MODE_MASK={0x8}, @RDMA_NLDEV_ATTR_STAT_RES={0x8}, @RDMA_NLDEV_ATTR_STAT_MODE={0x8, 0x4a, 0x2}, @RDMA_NLDEV_ATTR_STAT_COUNTER_ID={0x8}]}, 0x38}, 0x1, 0x0, 0x0, 0x8000}, 0x80) executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xb, 0x7, 0x8, 0x8, 0x5}, 0x48) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, 0x2, 0x6, 0x401, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8}]}, 0x1c}}, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000100000000000000fe0018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000080007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4400000010003b1500"/20, @ANYRES32=0x0, @ANYBLOB="89d40400000000001c0012800b00010062726964676500000c000280050017000000000008000a"], 0x44}}, 0x0) executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_sys\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000020240), 0x10010) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x7, 0x10012, r0, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0x40305839, &(0x7f0000000000)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000002"]) r1 = socket$can_bcm(0x1d, 0x2, 0x2) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000b80)={@cgroup, 0xffffffffffffffff, 0x14, 0x0, 0xffffffffffffffff, @prog_fd}, 0x20) r2 = socket$pppl2tp(0x18, 0x1, 0x1) r3 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r2, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r3, {0x2, 0x0, @dev}, 0x2}}, 0x2e) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000300)=ANY=[@ANYBLOB="d6e3fe7782"], 0x18}}, 0x0) r5 = socket$phonet(0x23, 0x2, 0x1) bind$netlink(r4, &(0x7f0000001800)={0x10, 0x0, 0x25dfdbfe, 0x100000}, 0xc) ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f0000001340)) socket$nl_generic(0x10, 0x3, 0x10) r6 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x1c, 0x3a, 0x307, 0x0, 0x0, {0x3}, [@typed={0x6, 0x0, 0x0, 0x0, @str='-\x00'}]}, 0x1c}}, 0x0) close(r2) r7 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r7, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, 0xffffffffffffffff, {0x2, 0x0, @dev}, 0x2, 0x0, 0x400000, 0x2}}, 0x2e) ioctl$PPPIOCGL2TPSTATS(r7, 0x40047452, 0x0) connect$can_bcm(r1, &(0x7f0000000140), 0x10) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x41, &(0x7f0000000540)=0x410, 0x4) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x275a, 0x0) r9 = socket$inet6(0xa, 0x3, 0x88) setsockopt$inet6_IPV6_XFRM_POLICY(r9, 0x29, 0x23, &(0x7f0000000200)={{{@in=@remote, @in6=@mcast1, 0x4e24, 0xfffc, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in=@private}}, 0xe8) connect$inet6(r9, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c) write$binfmt_script(r8, &(0x7f0000000100), 0xfecc) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r8, 0x0) socketpair(0x27, 0x4, 0x10000, &(0x7f0000000080)) executing program 4: r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000000)="240000001e005f80004000000000000002000000000000000000080308000100000000ff", 0x24) executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000b40)={0x11, 0x8, &(0x7f0000002a40)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="60000000020601010000001200000000000000001c0007800500140007000000080012400005000008000840000000000900020073797a300000000005000100070000000c000300686173683a697000050005000a000000050004"], 0x60}}, 0x0) [ 91.838948][ T5572] netlink: 'syz-executor.1': attribute type 1 has an invalid length. executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0x0, 0x30}, 0xc) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000180)="1a", 0x1, 0x0, &(0x7f0000000200)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000340)='#', 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100), 0xc) sendmsg$inet6(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000380)="cb", 0x1}], 0x1}, 0x0) sendto$inet6(r0, &(0x7f0000001480)="de", 0x1, 0x0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000040)="93", 0x34000, 0x0, 0x0, 0x44) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000280), r1) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f00000002c0)={'wpan1\x00', 0x0}) sendmsg$IEEE802154_LLSEC_SETPARAMS(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)={0x38, r2, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_PAN_ID={0x6}, @IEEE802154_ATTR_HW_ADDR={0xc}, @IEEE802154_ATTR_DEV_INDEX={0x8, 0x2, r3}, @IEEE802154_ATTR_LLSEC_KEY_MODE={0x5}]}, 0x38}}, 0x0) syz_emit_ethernet(0x6e, &(0x7f0000000000)=ANY=[@ANYBLOB="ffffffffffff0180c200000086dd6012000800383a00fe8001000100000000000000000000bbff020000000000000000000000000001030090780000000060ed34150000290000000000000000000000000000000001fc020000000000000000000000000000bca42aed68c7148c811cee4000f6bf7a92c3945740b0a6512d5e3808a6869b65351f6eb87cc6c01f199d8d008dc0845aa9e7528c809280dde6e3db8c4786b78c416a815723c218be29d25291f1e528ad7a4d2c667c2b7e50657299c374570e4545da8a0a5d0eefafc3fea74389fd9612"], 0x0) [ 92.015455][ T5575] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'\x00', 0x52d35ce30131f272}) ioctl$TUNSETOFFLOAD(r1, 0x400454c9, 0x9) ioctl$TUNSETLINK(r1, 0x400454cd, 0x337) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)={{0x14, 0x10, 0x1, 0x2}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x5, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x48, 0x9, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x4}, @NFTA_SET_DESC={0xc, 0x9, 0x0, 0x1, [@NFTA_SET_DESC_SIZE={0x8, 0x1, 0x1, 0x0, 0x4}]}]}], {0x14, 0x10}}, 0x90}}, 0x0) executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x64, 0x2, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x16, 0x3, 'hash:net,port,net\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x14, 0x3, 'hash:ip,port,ip\x00'}]}, 0x64}}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_sys\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000002c0), 0x1000a) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r1, 0x0) r2 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_PORT_GET(r1, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0xf4, r2, 0x100, 0x70bd2b, 0x25dfdbff, {}, [{{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x1}}}, {{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x3}}}, {{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x2}}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}}, {{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x1}}}]}, 0xf4}, 0x1, 0x0, 0x0, 0x20000100}, 0x1) executing program 2: sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) (async) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0xc, &(0x7f0000000540)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x5, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000940)={0x0, r2}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000600)=ANY=[@ANYRES32=r3, @ANYRESHEX=r3, @ANYRESHEX=r3, @ANYRESDEC=r1, @ANYRESHEX=r0, @ANYRES32=r2, @ANYRES8=r1, @ANYRES16=r2, @ANYRESDEC=r3, @ANYRES64=r1], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={0x0}, 0x10) (async, rerun: 32) ioctl$TUNSETQUEUE(r4, 0x400454d9, &(0x7f0000000280)={'macvlan1\x00', 0x400}) (async, rerun: 32) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) (async, rerun: 64) r5 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x26e1, 0x0) (rerun: 64) ioctl$TUNSETOFFLOAD(r5, 0x40086607, 0x0) (async) r6 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r6, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r7 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r6, 0x5) (async) setsockopt(r7, 0x800000000010d, 0x8000000011, &(0x7f00001c9fff), 0xc5) (async) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f00000004c0)={0x9, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000500)=0x28) (async) socket$inet6_sctp(0xa, 0x5, 0x84) (async) r9 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r9, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_STATUS(r9, 0x84, 0xe, &(0x7f0000000540)={r8, 0x8, 0xfff, 0x1, 0x2, 0xff01, 0x6, 0xbb60, {r10, @in6={{0xa, 0x4e21, 0x80000000, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x12}}, 0x2bf9}}, 0x9, 0x400008, 0x400002, 0x3, 0x452}}, &(0x7f0000000340)=0xb0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r5, 0x84, 0x77, &(0x7f0000000200)={r11, 0x5, 0x7, [0x7, 0x8, 0xde, 0x8, 0x800, 0x8, 0x7fff]}, &(0x7f0000000400)=0x16) connect$inet(r5, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) (async, rerun: 64) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002c80)={0x3, 0x5, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000004000000000000850069f8831cb4841b0ec9414406ef2e00009b00000085000000a0000000950000000000f28e"], &(0x7f0000000080)='GPL\x00'}, 0x90) (async, rerun: 64) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={0xffffffffffffffff, 0x0, 0xe, 0x0, &(0x7f0000000100)="e0b9547ed387dbe9abc89b6f5bec", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x50) (async) sendmmsg(r7, &(0x7f0000002980), 0x400000000000239, 0x0) (async) getsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000680), &(0x7f00000006c0)=0x8) (async) mmap$xdp(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x2000000, 0x1010, 0xffffffffffffffff, 0xc0000000) executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0xf}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000200), 0x3) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000000)=@gcm_256={{0x304}, "21637ab910409085", "73bcb62229b19202009d000b000008000000000800", "05cfae71", "7b67504d783ca6df"}, 0x38) executing program 3: syz_emit_ethernet(0x2c, &(0x7f0000001140)={@broadcast, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x3}, @val={@void}, {@arp={0x806, @generic={0x320, 0x88e7, 0x6, 0x5, 0x8, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, "e2df3e6f22", @dev={'\xaa\xaa\xaa\xaa\xaa', 0x36}, 'A'}}}}, 0x0) r0 = socket(0x2000000015, 0x80005, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1={0xff, 0x5}}, 0x1c) ioctl$sock_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000000)) getuid() write$binfmt_misc(0xffffffffffffffff, 0x0, 0xd) syz_emit_ethernet(0x3e, &(0x7f0000000040)={@local, @local, @void, {@ipv4={0x800, @tcp={{0x7, 0x4, 0x0, 0x0, 0x30, 0xa00, 0x0, 0x0, 0x6, 0x0, @dev, @local, {[@noop, @timestamp={0x44, 0x4, 0x1a, 0x2}]}}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000b40)={0x11, 0x8, &(0x7f0000002a40)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="60000000020601010000001400000000000000001c0007800500140007000000080012400005000008000840000000000900020073797a300000000005000100070000000c000300686173683a697000050005000a000000050004"], 0x60}}, 0x0) [ 92.336111][ T5588] tap0: tun_chr_ioctl cmd 1074025677 [ 92.367726][ T5588] tap0: linktype set to 823 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)=@ipv6_newaddr={0x2c, 0x15, 0x9535393fea6295b5, 0x0, 0x0, {}, [@IFA_LOCAL={0x4, 0x2, @ipv4}]}, 0x2c}, 0x1, 0x7fda2327dda9}, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000240)={0x0, 0x20, 0x30}, 0xc) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r2, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) unshare(0x600) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuset.memory_pressure\x00', 0x275a, 0x0) ioctl$FITRIM(r3, 0xc0185879, &(0x7f0000001840)={0x0, 0x2001000}) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f00000000c0)='ip6_vti0\x00', 0x10) sendto$inet(r2, 0x0, 0x0, 0x4048000, &(0x7f00000002c0)={0x2, 0x4e22, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000180)="1a", 0x1, 0x0, &(0x7f0000000200)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x3, 0x14, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000012c6420850000007000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r6, 0xfca804a0, 0x10, 0x10, &(0x7f00000002c0)="b800000500000000", &(0x7f0000000300)=""/8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x4c) syz_emit_ethernet(0x76, &(0x7f0000000140)={@broadcast, @link_local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "120008", 0x40, 0x3a, 0x0, @remote, @local, {[], @pkt_toobig={0x3, 0x2, 0x0, 0x0, {0x0, 0x6, "000810", 0x0, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @empty, [@srh={0x2f}, @dstopts]}}}}}}}, 0x0) sendmsg$NFT_BATCH(r4, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000013c0)=ANY=[@ANYBLOB="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"], 0x50}}, 0x0) sendto$inet6(r1, &(0x7f0000000c80)="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", 0x3b9, 0xbcbf, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f00000010c0)={0x0, 0x40}, 0xc) sendto$inet6(r1, &(0x7f0000000040)='O', 0x34000, 0x0, 0x0, 0x0) r7 = socket$tipc(0x1e, 0x2, 0x0) connect$tipc(r7, &(0x7f0000003100)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x2}}, 0x10) sendmmsg$inet(r7, &(0x7f0000002f40)=[{{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f00000002c0)="91199893b794f675ec88239fef317c764ee3a8ecbdc2a8c32d46f77944d1de9f924d05d3566b8eb8f5750393c669559d05543efa2927ef0d2b10e3d4f8541f34e1c7c8ca2d1e811f67f3dc50fdd469af72a49e684e28a364f5da124dff2b55a5536aa670b82da70bf0f19cd420371848ddc41d65649fde307c1971599f2fec84845e32bb2b6ebda099de12e8b64842024389524a1c5a97608000d1030d99e2a6e23a0bc8", 0xa4}, {&(0x7f0000000380)="11a68683394e1541cc444dff7adf30f079408cb066a6f8f4d33c4f11850de78c586d1a2ccff92e8e83fb82e447d9b88de42182e9e8c97415f41ef8a504215a2b2fdb1404c9659fdb988d0f527c3675cf2b", 0x51}, {&(0x7f0000000400)="875ad17d55c11f1ea6ec6cd17661afc73209e32142961e4660591bf3ca40d05a507ac0b0e71f7ed4c63f52a003cc8102f20dc6e33b5dc6de64ac815cf87867507cc072f0cb762aa5deb8731a699d3c7c69f85266ba51eb244f20129de491adaeb0c2d2eb13c1f215ddff92b05148f0ad513018b14798e45e55ecb916d4dd89f2df7e33c470998f325bf453f929d86196", 0x90}, {&(0x7f00000004c0)="1273dd9951adeaefffe3c4957c86dbff8693adf2202b620b3aec000cf330bb7249", 0x21}, {&(0x7f0000000500)="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", 0xba7}], 0x5}}], 0x300, 0x0) bind$tipc(r7, &(0x7f00000011c0)=@nameseq={0x1e, 0x1, 0x0, {0x40}}, 0x10) socket$packet(0x11, 0x2, 0x300) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001300)={0x2, 0x4, &(0x7f0000000fc0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x4}, [@call={0x85, 0x0, 0x0, 0x1b}]}, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00}, 0x90) executing program 1: r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000000)="240000001e005f80004000000000000002000000000000000000080408000100000000ff", 0x24) executing program 3: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_ADD_DEVKEY(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000001200)={&(0x7f00000002c0)={0x44, 0x0, 0x607, 0x0, 0x0, {}, [@IEEE802154_ATTR_HW_ADDR={0xc}, @IEEE802154_ATTR_LLSEC_FRAME_COUNTER={0x8}, @IEEE802154_ATTR_LLSEC_KEY_MODE={0x5, 0x2b, 0x3}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan1\x00'}, @IEEE802154_ATTR_LLSEC_KEY_ID={0x5}]}, 0x44}}, 0x0) executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x7, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x5, 0x0, 0x0, {0x3}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_NEWRULE={0x28, 0x6, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_RULE_CHAIN_ID={0x8}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x90}}, 0x0) executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x16, 0x16, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x65) executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x22, &(0x7f00000004c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x458, 0x250, 0x12, 0x60d, 0x0, 0x202, 0x388, 0x2e8, 0x2e8, 0x388, 0x2c0, 0x4, 0x0, {[{{@ipv6={@private0, @local, [], [], 'veth0_to_team\x00', 'macsec0\x00'}, 0x0, 0x220, 0x250, 0x0, {}, [@common=@inet=@hashlimit2={{0x150}, {'dvmrp1\x00', {0x5e6, 0x0, 0x35, 0x0, 0x0, 0x3, 0x4}}}, @inet=@rpfilter={{0x28}}]}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0x138, 0x0, {}, [@common=@icmp6={{0x28}, {0x0, "9b1a"}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz1\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4b8) executing program 3: r0 = socket$kcm(0x2, 0x1000000000000002, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, &(0x7f00000000c0)={@private, @initdev, 0x0}, &(0x7f0000000100)=0xc) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)={0x1b, 0x0, 0x0, 0x2, 0x0, 0x1, 0x2484, '\x00', r1, 0xffffffffffffffff, 0x3, 0x0, 0x3}, 0x48) r2 = socket$l2tp(0x2, 0x2, 0x73) bind$inet(r2, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) socket$l2tp(0x2, 0x2, 0x73) sendmsg$inet(r0, &(0x7f0000000b40)={&(0x7f0000000080)={0x2, 0x4e20, @multicast2}, 0x10, 0x0, 0x0, &(0x7f0000000000)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @private=0xa010102, @empty}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x9}}, @ip_ttl={{0x14, 0x0, 0x2, 0x7f}}], 0x50}, 0x0) executing program 1: r0 = socket$inet6(0xa, 0x3, 0x7) r1 = accept(r0, &(0x7f0000000040)=@can, &(0x7f00000000c0)=0x80) syz_genetlink_get_family_id$gtp(&(0x7f0000000000), r1) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000100)={@loopback={0x0, 0x7ffffffff000}, 0x0, 0x0, 0x2, 0x1}, 0x20) executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000000)={0x1f, 0xffffffffffffffff, 0x4}, 0x6) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0x80086603, &(0x7f0000000d40)={0x0, 0x2904c, 0x4000000000002db, 0x10003}) write$binfmt_misc(r0, &(0x7f0000000140)={'syz0', "0300284dc7"}, 0x9) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000240)={{{@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @in=@dev, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {0x0, 0x0, 0x66f0, 0x6}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x2b}, 0x0, @in=@dev={0xac, 0x14, 0x14, 0x21}, 0x0, 0x0, 0x0, 0x72}}, 0xe8) ioctl$BTRFS_IOC_GET_FEATURES(r0, 0x80189439, &(0x7f0000000200)) r3 = socket$key(0xf, 0x3, 0x2) socket$key(0xf, 0x3, 0x2) sendmsg$key(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="0207000702"], 0x10}}, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) executing program 2: socket$can_j1939(0x1d, 0x2, 0x7) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000001500)=@newsa={0x138, 0x10, 0x633, 0x0, 0x0, {{@in=@broadcast, @in=@multicast2=0xe0000017}, {@in6=@remote, 0x0, 0x32}, @in6=@remote, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}]}, 0x138}}, 0x0) executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000000c0)='syzkaller\x00'}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000880)={&(0x7f0000000200)='mm_page_free\x00', r0}, 0x10) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000240)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x4, 0x3}, 0x48) executing program 1: bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) sendmsg$inet(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000001400)}, 0x8000) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0, 0x12, r1, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000001140)={0x0, 0x0, &(0x7f0000001040)=[{&(0x7f00000015c0)=""/4096, 0x7ffff000}], 0x1, 0x0, 0x2}, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000580)=ANY=[@ANYBLOB="fc000000130001000000000000000000ff010000000000000000000000000001e000000200000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000004400050000000000000000000000000000000001000000000000007cb3000000000000000000000000000000000000000000000000000100b500"/180], 0xfc}}, 0x0) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) setsockopt$bt_BT_DEFER_SETUP(r3, 0x112, 0x7, 0x0, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) socket$can_j1939(0x1d, 0x2, 0x7) socket$tipc(0x1e, 0x2, 0x0) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000009c0)=@newtaction={0x74, 0x30, 0x1, 0x0, 0x0, {}, [{0x60, 0x1, [@m_mpls={0x5c, 0xd, 0x0, 0x0, {{0x9}, {0x30, 0x2, 0x0, 0x1, [@TCA_MPLS_PARMS={0x1c, 0x2, {{}, 0x5}}, @TCA_MPLS_LABEL={0x8}, @TCA_MPLS_PROTO={0x6}]}, {0x4, 0x4}, {0xc}, {0xc}}}]}]}, 0x74}}, 0x0) sendmsg$nl_xfrm(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000680)=ANY=[@ANYBLOB="38010600100033060000000000000000ffffffff000000000000000000010000000000000000ffffffff00000040384d8a2aec819df20000d100000000000000afd5820ee878f8c346317914d41b13860630091cce2a3746f503a8c68f52c60cca84996577bab4f7ce4a09e714843b6739d371cb47a370631f41a6c4809f6d6d625452fd83be5d49cc17c5751db7062942f4d70be61583f15c0f8e6d391fe949c09ed3e149f3b8fa596153e145157d2f8a3bfae8aa604e78351785bc84e69f2c44de0be6cb63c6bb500b9014f20352d1d9c050723bb1", @ANYRES32=r1, @ANYRES16=r5, @ANYBLOB="fe8000000000000000000000000000bb0000000032000000fe8000000000000000000000000000bb000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000000000000000000000048000200656362286369706865725f6e756c6c2900"/227], 0x138}, 0x1, 0x0, 0x0, 0x15e24b670e2848d2}, 0x240080c0) r7 = socket$caif_seqpacket(0x25, 0x5, 0x0) connect$caif(r7, 0x0, 0x0) setsockopt$packet_tx_ring(r4, 0x107, 0x5, &(0x7f0000000340)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r8 = socket$packet(0x11, 0x2, 0x300) r9 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r9, 0x8933, &(0x7f0000000000)={'syz_tun\x00', 0x0}) bind$packet(r8, &(0x7f00000000c0)={0x11, 0x0, r10, 0x1, 0x0, 0x6, @local}, 0x14) r11 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) close(r4) write$binfmt_elf64(r5, &(0x7f00000030c0)=ANY=[@ANYBLOB="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"], 0xae0) setsockopt$WPAN_WANTACK(r11, 0x0, 0x0, &(0x7f0000000000), 0x4) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000140)={0x0, 0x0, 0x18}, &(0x7f0000000b80)=0xc) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r1, 0x84, 0x19, &(0x7f0000000bc0)={r12, 0x8001}, 0x8) executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @local, 0x80f}, 0x1c) (async) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000200), 0x3) (async) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000080)=[@in={0x2, 0x4e20, @empty}], 0x10) sendmmsg$inet6(r1, &(0x7f0000008780)=[{{&(0x7f0000000000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, '\x00', 0x11}, 0x6}, 0x1c, &(0x7f0000000440)=[{&(0x7f0000000040)='{', 0x1}], 0x1}}], 0x1, 0x0) (async, rerun: 64) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f00000000c0)={0x0, 0x0, 0x30}, &(0x7f0000000100)=0x18) (rerun: 64) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000000)=@gcm_256={{0x303}, "21637ab910409085", "73bcb62229b19202009d0000000008000000000800", "fc0f0dab", "7b67504d783ca6df"}, 0x46) executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x9, &(0x7f0000000200)=0xfffffffd, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x20000845, &(0x7f0000b63fe4), 0x1c) executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYBLOB="3000000003080101000000000000000b0004800800014000000000050003002100000006000240000000000000000000"], 0x30}}, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$ETHTOOL_MSG_COALESCE_SET(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002940)={0x64, r2, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_COALESCE_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netdevsim0\x00'}]}, @ETHTOOL_A_COALESCE_RX_USECS_LOW={0x8, 0xe, 0x800}, @ETHTOOL_A_COALESCE_USE_CQE_MODE_TX={0x5, 0x18, 0x1}, @ETHTOOL_A_COALESCE_TX_USECS={0x8}, @ETHTOOL_A_COALESCE_TX_USECS_IRQ={0x8, 0x8, 0x6}, @ETHTOOL_A_COALESCE_TX_MAX_FRAMES_IRQ={0x8}, @ETHTOOL_A_COALESCE_RX_MAX_FRAMES_LOW={0x8}, @ETHTOOL_A_COALESCE_TX_USECS_IRQ={0x8, 0x8, 0x4}]}, 0x64}}, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r5, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r5, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x38, &(0x7f00000000c0)=[@in6={0xa, 0x4e20, 0x0, @private2}, @in6={0xa, 0x4e20, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}]}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r5, 0x84, 0x10, &(0x7f0000000280)=@sack_info={r6}, 0x8) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000000)={'netdevsim0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f00000002c0)=ANY=[@ANYRES64=r4, @ANYBLOB="8c3b65fc281197b4d914f684fbdba25de838e13c37aa426338ec4a3537962e4b2851df462d0f5e66c288c009641a7bb41e00330e7dc9fe4bfc3fba202c6bb658809a5b028062b06cd38d84bf3a44a67300a1b871adf645dc11e1401c9c1f5907577ae1054525b990cffc81a4abf7ad64658e00742becad00995fff05e6625ebd0c5546ea4766fe8f24207b1c6d6315bb1716b5b1b9852b8186ad1e301b82ebc4acb67d2d1b8c190082ab1fc6d2c2b45963bb49f9c3cfc6e96d44f56aa7b8a93a34c6b76efd82ac353b3868390701b7d4be9159e50c53173b6cf48d6b015f7380caabbca1fd33d5f4882e5519f15e6c", @ANYBLOB="00000c000280060001000200000088800500"/31, @ANYRESOCT=0x0, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r7, @ANYBLOB], 0x4c}}, 0x0) executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000001440)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r1, &(0x7f0000001540)={0x0, 0x0, &(0x7f0000001480)={&(0x7f0000001580)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010000000000000000003100000008000100f0ffffff08000300", @ANYRES32=0x0, @ANYBLOB='\b\x00R\x00', @ANYRES32=0x0, @ANYBLOB="080004000000000008000300", @ANYRES32=r3], 0x3c}}, 0x0) [ 93.386319][ T5638] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.4'. [ 93.464805][ T5638] sctp: [Deprecated]: syz-executor.4 (pid 5638) Use of struct sctp_assoc_value in delayed_ack socket option. [ 93.464805][ T5638] Use struct sctp_sack_info instead executing program 4: sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async, rerun: 64) r1 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000340)=ANY=[@ANYBLOB="9feb01001800000000000000600000006000000006000000070000000000000b030000001000000000000009000000000e0000000000000a000000000f00000000000008020000000a000000000000070000000009000000000000000800000000050000000000000901000000002e5f005f00"/126], &(0x7f0000000480)=""/247, 0x7e, 0xf7, 0x1, 0xfff}, 0x20) (rerun: 64) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000003c0)={r1, 0x20, &(0x7f00000002c0)={&(0x7f0000000580)=""/229, 0xe5, 0x0, &(0x7f00000001c0)=""/57, 0x39}}, 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c, '\x00', 0x0, 0xb, r1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000940)={0x0, r3}, 0x10) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1d, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fb}, 0x90) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={0x0}, 0x10) (async) ioctl$TUNSETQUEUE(r4, 0x400454d9, &(0x7f0000000280)={'macvlan1\x00', 0x400}) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$TUNSETOFFLOAD(r5, 0x40086607, 0x0) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r6, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000008c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) (async) sendmsg$NFT_BATCH(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000001bc0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a54000000060a0b04000000000000000002000000200004801c00018011000100666c6f775f6f66666c6f616400000000040102800900010073797a30000000000900020073797a32000000000500074040000000140000001100010000000000000000000000000a"], 0x7c}}, 0x0) r7 = socket$inet6(0xa, 0x6, 0x0) (async) r8 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r8, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x7}, 0x4) setsockopt$packet_fanout_data(r8, 0x107, 0x16, &(0x7f00000000c0)={0x2000000000000000, &(0x7f0000001140)}, 0x4) bind$inet6(r7, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback, 0x800000}, 0x1c) (async, rerun: 32) r9 = socket$inet_dccp(0x2, 0x6, 0x0) (rerun: 32) listen(r7, 0x5) (async) setsockopt(r9, 0x800000000010d, 0x8000000011, &(0x7f00001c9fff), 0xc5) (async) connect$inet(r9, &(0x7f0000000000)={0x2, 0x4e20, @dev}, 0x10) (async) sendmmsg(r9, &(0x7f0000002980), 0x400000000000239, 0x0) (async) getsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000680), &(0x7f00000006c0)=0x8) (async, rerun: 32) mmap$xdp(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x2000000, 0x1010, 0xffffffffffffffff, 0xc0000000) (rerun: 32) executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="64000000020605000a0000000000000000000000100003006269746d61703a706f72740005000400000000000900020073797a3000000000050005000000000005000100060000001c00078008000840000000200d0004400000000006000540"], 0x64}}, 0x0) executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001280)={0x18, 0x3, &(0x7f0000000940)=ANY=[@ANYBLOB], &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x2b}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000007c0)={&(0x7f0000000780)='contention_end\x00'}, 0x10) socket(0x200000100000011, 0x3, 0x0) close(r0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f00000001c0), r1) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_ADD_DEVKEY(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000001200)={&(0x7f0000000000)=ANY=[@ANYBLOB="23dbfa389e15c3e64ebf8a7f2de630ad0de0660cfb4adf419a090c23c5778df3efe014ff2cd7167874248205c496410e9e2d10595cf5841162c3944ccf980d7b0b658627a918cc", @ANYRES16=r2, @ANYBLOB="070600000000000000002d0000000c000500000000000000000008002f000000000005002b00030000000a0001007770616e3100000005002e0000000000"], 0x44}}, 0x0) [ 93.762336][ T5648] netlink: 'syz-executor.1': attribute type 4 has an invalid length. executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x16, 0x16, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x65) executing program 1: r0 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='gre0\x00', 0x10) sendmmsg$inet(r0, &(0x7f0000000240)=[{{&(0x7f0000000080)={0x2, 0x0, @rand_addr=0x64000000}, 0x10, 0x0}}], 0x1, 0x20004054) executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000300)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_MESH(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000080)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="010000000000000000004400000008000300", @ANYRES32=r2, @ANYBLOB="0800266ec81600000a00180000000000000000011c005a8018000180140003"], 0x4c}}, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280), r1) sendmsg$NL80211_CMD_TDLS_CHANNEL_SWITCH(r1, &(0x7f0000000580)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0xa0, r6, 0x300, 0x70bd2a, 0x25dfdbff, {{}, {@void, @val={0xc, 0x99, {0x0, 0x1a}}}}, [@NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @chandef_params=[@NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x1}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x1d}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x161c}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x7f}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0xba}, @NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x1}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0xfffffff9}], @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @chandef_params=[@NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0xb}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x3}], @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa}]}, 0xa0}, 0x1, 0x0, 0x0, 0x40014}, 0x4000000) sendmsg$NL80211_CMD_NEW_INTERFACE(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)={0x1c, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0x8}, @void}}}, 0x1c}}, 0x0) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000480)={0x1c, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0xb, 0x8c4b815a5465c2b1, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f00004b8fe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096}, 0x70) mmap(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0x0, 0x42073, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(r5, 0x1, 0x1a, &(0x7f00000001c0)={0x3, &(0x7f0000000040)=[{0x20, 0x0, 0x0, 0xfffff00c}, {0x20, 0x0, 0x0, 0xfffff010}, {0x6}]}, 0x10) sendmmsg$unix(r4, &(0x7f00000000c0), 0x3f, 0x0) sendmsg$NFT_BATCH(r3, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000800010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a300000000009000b"], 0x7c}}, 0x0) executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000000c0)='syzkaller\x00'}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000880)={&(0x7f0000000200)='mm_page_free\x00', r0}, 0x10) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000240)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x4, 0x4}, 0x48) executing program 1: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000040)={0x9, 0x0}, 0x8) r1 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BR_NF_CALL_IPTABLES={0x5}, @IFLA_BR_VLAN_STATS_ENABLED={0x5}]}}}]}, 0x44}}, 0x0) r2 = socket$inet6(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000040)={0x3ffd}, 0x10) sendto$inet6(r2, &(0x7f0000000000)='s', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) sendmsg$RDMA_NLDEV_CMD_RES_MR_GET(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB="280000000d14af0fee806ffc5a63000008003e00000000000800030000000000080001"], 0x28}}, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@bloom_filter={0x1e, 0xffffffe0, 0x100008, 0x861b, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x48) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000f40)={r3, 0x0, &(0x7f0000001180)=""/194}, 0x20) ioctl$F2FS_IOC_MOVE_RANGE(r3, 0xc020f509, &(0x7f0000000000)={r3, 0x0, 0x7, 0xf9c}) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = socket(0x10, 0x803, 0x0) sendto(r6, &(0x7f00000000c0)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r4, 0x89f2, &(0x7f0000000940)={'syztnl1\x00', &(0x7f00000008c0)={'erspan0\x00', 0x0, 0x0, 0x20, 0xffff, 0xffffff01, {{0x10, 0x4, 0x3, 0x4, 0x40, 0x68, 0x0, 0x81, 0x0, 0x0, @remote, @empty, {[@timestamp_addr={0x44, 0x2c, 0x4c, 0x1, 0x5, [{@initdev={0xac, 0x1e, 0x1, 0x0}, 0x7fff}, {@dev={0xac, 0x14, 0x14, 0x33}, 0xb4dd}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0xdf03}, {@remote, 0x1f5}, {@broadcast, 0x64e}]}]}}}}}) bind$xdp(r6, &(0x7f0000000980)={0x2c, 0x3, r7, 0x3, r4}, 0x10) recvmmsg(r6, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0xfdf4, &(0x7f0000000380)=[{&(0x7f0000000140)=""/110, 0x14b}, {&(0x7f0000000280)=""/85, 0x28}, {&(0x7f0000000fc0)=""/4096, 0xf0}, {&(0x7f0000000400)=""/106, 0x56c}, {&(0x7f0000000740)=""/73, 0x17}, {&(0x7f0000000200)=""/77, 0x630}, {&(0x7f00000007c0)=""/154, 0x4a}, {&(0x7f0000000100)=""/16, 0x158}], 0x8, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) r8 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_ENABLE(r5, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000480)={0x148, r8, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x134, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x0, @dev}}, {0x20, 0x2, @in6={0xa, 0x0, 0x34d4, @remote}}}}, @TIPC_NLA_BEARER_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}]}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'macsec0\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x0, @dev}}, {0x20, 0x2, @in6={0xa, 0xfffc, 0x0, @private1}}}}, @TIPC_NLA_BEARER_PROP={0x44, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x28}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2e}}}, {0x14, 0x2, @in={0x2, 0x0, @private}}}}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_PROP={0x4}]}]}, 0x148}}, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000780)={r4, 0x20, &(0x7f00000001c0)={&(0x7f0000000640)=""/110, 0x6e, 0x0, &(0x7f00000006c0)=""/146, 0x92}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000007c0)=r9, 0x4) sendmsg$TIPC_NL_BEARER_DISABLE(r4, &(0x7f0000000140)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000100)={&(0x7f0000000300)={0x1dc, r8, 0x800, 0x70bd2c, 0x25dfdbfc, {}, [@TIPC_NLA_SOCK={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x4}]}, @TIPC_NLA_MON={0x1c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x5}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1ff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4}]}, @TIPC_NLA_NET={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x6}]}, @TIPC_NLA_MEDIA={0x28, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x38f}]}]}, @TIPC_NLA_NET={0x68, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x1}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x8}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x6}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x7fff}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x7fffffff}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x481d}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x20}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x8}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x400000000}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x3}]}, @TIPC_NLA_MON={0x2c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7fff}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xb35}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}]}, @TIPC_NLA_NET={0x20, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x5}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x6}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x1}]}, @TIPC_NLA_NODE={0x4c, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_KEY_MASTER={0x4}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x101}, @TIPC_NLA_NODE_ID={0x2d, 0x3, "e16b7508894adbbd8f6b5726bdc5e7e8420085ee56f388eb8bed7c33e1bd163771a74360e1957817ba"}]}, @TIPC_NLA_LINK={0x50, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}]}, @TIPC_NLA_BEARER={0x1c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xff}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x4}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x8}]}]}, 0x1dc}, 0x1, 0x0, 0x0, 0x8080}, 0x2000c844) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) sendmsg$TIPC_NL_LINK_SET(r6, &(0x7f0000000a80)={&(0x7f00000009c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000a40)={&(0x7f0000000a00)={0x28, r8, 0x100, 0x70bd26, 0x25dfdbfd, {}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}]}]}, 0x28}, 0x1, 0x0, 0x0, 0x4000}, 0x4080) write$binfmt_script(r10, &(0x7f0000000100), 0xfecc) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r10, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x12, 0x5, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400}, [@map_val={0x18, 0x1, 0x2, 0x0, r3, 0x0, 0x0, 0x0, 0x800}]}, &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x10, '\x00', 0x0, 0xa, r10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x9}, 0x90) executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f00000001c0), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_ADD_DEVKEY(r2, &(0x7f0000000100)={0x0, 0x4000, &(0x7f0000001200)={&(0x7f00000002c0)={0x44, r1, 0x607, 0x0, 0x0, {}, [@IEEE802154_ATTR_HW_ADDR={0xc}, @IEEE802154_ATTR_LLSEC_FRAME_COUNTER={0x8}, @IEEE802154_ATTR_LLSEC_KEY_MODE={0x5, 0x2b, 0x3}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan1\x00'}, @IEEE802154_ATTR_LLSEC_KEY_ID={0x5}]}, 0x44}}, 0x0) executing program 2: sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000940)={0x0, r1}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={0x0}, 0x10) ioctl$TUNSETQUEUE(r2, 0x400454d9, &(0x7f0000000280)={'macvlan1\x00', 0x400}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$TUNSETOFFLOAD(r3, 0x40086607, 0x0) r4 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r4, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r5 = socket$inet_dccp(0x2, 0x6, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r6, 0x29, 0x40, &(0x7f0000000000)=@mangle={'mangle\x00', 0x64, 0x6, 0x670, 0x0, 0x428, 0x300, 0x428, 0x0, 0x5a0, 0x5a0, 0x5a0, 0x5a0, 0x5a0, 0x6, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00', 0x2, {0x0, 0x5}}}, {{@ipv6={@loopback, @local, [], [], 'macvtap0\x00', 'ip6tnl0\x00', {}, {}, 0x11}, 0x0, 0xa8, 0xe8}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv4=@broadcast}}}, {{@ipv6={@mcast2, @private2, [], [], 'veth0_to_team\x00', 'syzkaller0\x00'}, 0x0, 0x100, 0x148, 0x0, {}, [@common=@unspec=@connmark={{0x30}}, @common=@inet=@socket1={{0x28}}]}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @ipv4=@private}}}, {{@uncond, 0x0, 0x100, 0x128, 0x0, {}, [@common=@frag={{0x30}}, @inet=@rpfilter={{0x28}}]}, @inet=@DSCP={0x28}}, {{@uncond, 0x0, 0x138, 0x178, 0x0, {}, [@common=@dst={{0x48}}, @common=@dst={{0x48}}]}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv4=@dev}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x6d0) listen(r4, 0x5) setsockopt(r5, 0x800000000010d, 0x8000000011, &(0x7f00001c9fff), 0xc5) connect$inet(r5, &(0x7f0000000000)={0x2, 0x4e20, @dev}, 0x10) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000040)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r7, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newqdisc={0x40, 0x24, 0x4ee4e6a52ff56541, 0x0, 0x0, {0x0, 0x0, 0x0, r9, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_etf={{0x8}, {0x14, 0x2, @TCA_ETF_PARMS={0x2}}}]}, 0x40}}, 0x0) sendmmsg(r5, &(0x7f0000002980), 0x400000000000239, 0x0) getsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000680), &(0x7f00000006c0)=0x8) mmap$xdp(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x2000000, 0x1010, 0xffffffffffffffff, 0xc0000000) executing program 0: unshare(0x2000400) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x6, 0x18, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf090000000000005509010000000000950000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000002000000850000008600000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7020000000000008500000017000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) [ 94.218158][ T5670] netlink: 47 bytes leftover after parsing attributes in process `syz-executor.1'. executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040)={0x3, 0x1000}, 0x4) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x1000}, 0x4) r2 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], &(0x7f00000002c0)='syzkaller\x00'}, 0x80) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r2, 0x5, 0x1, 0x0, &(0x7f0000000000)='%', 0x0, 0xd01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) (fail_nth: 13) executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x1, 0x4, 0x8, 0xc}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000202064250000000000200800b600000000000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000440)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000140)="2c385aa3", 0x4) r3 = accept4(r2, 0x0, 0x0, 0x0) sendmmsg(r3, &(0x7f00000004c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000a80)=[{0x18, 0x0, 0x0, '.'}], 0x28}}], 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000440)={&(0x7f0000000400)='signal_generate\x00', r1}, 0x10) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000004bc311ec8500000075000000a70000000800000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000000)='ext4_allocate_inode\x00', r4}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) [ 94.454928][ T5678] tipc: Started in network mode [ 94.476226][ T5678] tipc: Node identity ac14142e, cluster identity 4711 [ 94.488004][ T5685] FAULT_INJECTION: forcing a failure. [ 94.488004][ T5685] name failslab, interval 1, probability 0, space 0, times 1 [ 94.513153][ T5678] tipc: New replicast peer: 0.0.0.0 [ 94.523803][ T5685] CPU: 1 PID: 5685 Comm: syz-executor.4 Not tainted 6.8.0-syzkaller-05271-gf99c5f563c17 #0 [ 94.534124][ T5685] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/27/2024 [ 94.545022][ T5685] Call Trace: [ 94.548375][ T5685] [ 94.552310][ T5685] dump_stack_lvl+0x1e7/0x2e0 [ 94.557177][ T5685] ? __pfx_dump_stack_lvl+0x10/0x10 [ 94.563511][ T5685] ? __pfx__printk+0x10/0x10 [ 94.568444][ T5685] ? __pfx___might_resched+0x10/0x10 [ 94.574717][ T5685] should_fail_ex+0x3b0/0x4e0 [ 94.579549][ T5685] ? __xdp_reg_mem_model+0x149/0x650 [ 94.584925][ T5685] should_failslab+0x9/0x20 [ 94.589492][ T5685] kmalloc_trace+0x76/0x360 [ 94.594514][ T5685] __xdp_reg_mem_model+0x149/0x650 [ 94.599868][ T5685] ? do_raw_spin_unlock+0x13c/0x8b0 [ 94.605196][ T5685] ? __pfx___xdp_reg_mem_model+0x10/0x10 [ 94.611883][ T5685] ? page_pool_list+0x232/0x280 [ 94.616886][ T5685] xdp_reg_mem_model+0x22/0x40 [ 94.621805][ T5685] bpf_test_run_xdp_live+0x365/0x1e90 [ 94.627331][ T5685] ? synchronize_rcu+0x136/0x3e0 [ 94.632330][ T5685] ? __pfx_synchronize_rcu+0x10/0x10 [ 94.637681][ T5685] ? __mutex_unlock_slowpath+0x21d/0x750 [ 94.643495][ T5685] ? __pfx___mutex_unlock_slowpath+0x10/0x10 [ 94.650213][ T5685] ? bpf_dispatcher_xdp_func+0x25/0x30 [ 94.655973][ T5685] ? __pfx___static_call_update+0x10/0x10 [ 94.662447][ T5685] ? __pfx_bpf_test_run_xdp_live+0x10/0x10 [ 94.669627][ T5685] ? 0xffffffffa00038c0 [ 94.673813][ T5685] ? 0xffffffffa00038c0 [ 94.678136][ T5685] ? __pfx_xdp_test_run_init_page+0x10/0x10 [ 94.684985][ T5685] ? _copy_from_user+0xa6/0xe0 [ 94.690011][ T5685] ? bpf_test_init+0x15a/0x180 [ 94.695996][ T5685] ? xdp_convert_md_to_buff+0x5b/0x330 [ 94.701885][ T5685] bpf_prog_test_run_xdp+0x813/0x11b0 [ 94.708112][ T5685] ? __pfx_bpf_prog_test_run_xdp+0x10/0x10 [ 94.714133][ T5685] ? __fget_files+0x28/0x470 [ 94.719708][ T5685] ? __pfx_bpf_prog_test_run_xdp+0x10/0x10 [ 94.725966][ T5685] bpf_prog_test_run+0x33a/0x3b0 [ 94.731211][ T5685] __sys_bpf+0x48d/0x810 [ 94.735613][ T5685] ? __pfx___sys_bpf+0x10/0x10 [ 94.740872][ T5685] ? lockdep_hardirqs_on_prepare+0x43d/0x780 [ 94.747571][ T5685] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 94.755335][ T5685] ? do_syscall_64+0x10a/0x240 [ 94.761240][ T5685] __x64_sys_bpf+0x7c/0x90 [ 94.766335][ T5685] do_syscall_64+0xfb/0x240 [ 94.771208][ T5685] entry_SYSCALL_64_after_hwframe+0x6d/0x75 [ 94.777599][ T5685] RIP: 0033:0x7f486c47dea9 [ 94.783115][ T5685] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 94.805996][ T5685] RSP: 002b:00007f486d1960c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 94.815332][ T5685] RAX: ffffffffffffffda RBX: 00007f486c5abf80 RCX: 00007f486c47dea9 [ 94.824934][ T5685] RDX: 0000000000000048 RSI: 0000000020000600 RDI: 000000000000000a [ 94.834325][ T5685] RBP: 00007f486d196120 R08: 0000000000000000 R09: 0000000000000000 [ 94.842702][ T5685] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 94.851230][ T5685] R13: 000000000000000b R14: 00007f486c5abf80 R15: 00007ffc5a0b34d8 [ 94.860829][ T5685] executing program 1: syz_emit_ethernet(0xbe, &(0x7f00000001c0)={@link_local, @broadcast, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x3, 0x0, 0xb0, 0x0, 0x0, 0x0, 0x2f, 0x0, @rand_addr, @broadcast}, {0x0, 0x883e, 0x9c, 0x0, @wg=@initiation={0x1, 0x0, "61845fdbcb6a5cd7f50112ac75e480bfa56898c9d05f3cf1691000b44ce5ddf6", "59851a06e5175a98a93570bb66b7dc62438398eb8dfa9c09bf034f7483d65e7307d97e3411c45f8b0095c8a305fde309", "69c2802260c843531628e669b0ad02b6168dc81cf54e1809822152a4", {"2c5329d20cfebe2ee53e17ed5850e4c9", "4467e6e413a89200"}}}}}}}, 0x0) [ 94.879531][ T5678] tipc: Enabled bearer , priority 10 [ 94.895947][ T5680] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. [ 94.968212][ T5685] ------------[ cut here ]------------ [ 94.974780][ T5685] WARNING: CPU: 0 PID: 5685 at net/core/xdp.c:299 __xdp_reg_mem_model+0x2d9/0x650 [ 94.986362][ T5685] Modules linked in: [ 94.991357][ T5685] CPU: 0 PID: 5685 Comm: syz-executor.4 Not tainted 6.8.0-syzkaller-05271-gf99c5f563c17 #0 [ 95.001907][ T5685] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/27/2024 [ 95.013519][ T5685] RIP: 0010:__xdp_reg_mem_model+0x2d9/0x650 [ 95.019635][ T5685] Code: 89 c5 85 c0 79 62 e8 c6 b4 3e f8 eb a5 e8 bf b4 3e f8 4c 89 ff e8 97 a9 96 f8 4d 63 fd 48 c7 c7 80 27 39 8f e8 a8 36 23 02 90 <0f> 0b 90 e9 f8 01 00 00 e8 9a b4 3e f8 48 8d 7c 24 60 48 89 f8 48 [ 95.047476][ T5685] RSP: 0018:ffffc900140bf640 EFLAGS: 00010246 [ 95.054201][ T5685] RAX: 2f140282f1b2ea00 RBX: dffffc0000000000 RCX: ffffffff8b7974ad [ 95.064238][ T5685] RDX: 0000000000000001 RSI: 0000000000000008 RDI: ffffc900140bf5c0 [ 95.073605][ T5685] RBP: ffffc900140bf710 R08: ffffc900140bf5c7 R09: 1ffff92002817eb8 [ 95.083319][ T5685] R10: dffffc0000000000 R11: fffff52002817eb9 R12: 0000000000000002 [ 95.093011][ T5685] R13: ffff88802d710000 R14: 1ffff92002817ed0 R15: fffffffffffffff4 [ 95.101980][ T5685] FS: 00007f486d1966c0(0000) GS:ffff8880b9400000(0000) knlGS:0000000000000000 [ 95.111482][ T5685] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 95.118463][ T5685] CR2: 0000001b30c23000 CR3: 0000000074e54000 CR4: 00000000003506f0 [ 95.126696][ T5685] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 95.135321][ T5685] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 95.148421][ T5685] Call Trace: [ 95.152570][ T5685] [ 95.156253][ T5685] ? __warn+0x163/0x4b0 [ 95.162678][ T5685] ? __xdp_reg_mem_model+0x2d9/0x650 [ 95.168708][ T5685] ? report_bug+0x2b3/0x500 [ 95.174164][ T5685] ? __xdp_reg_mem_model+0x2d9/0x650 [ 95.179972][ T5685] ? handle_bug+0x3e/0x70 [ 95.184740][ T5685] ? exc_invalid_op+0x1a/0x50 [ 95.190038][ T5685] ? asm_exc_invalid_op+0x1a/0x20 [ 95.195670][ T5685] ? __mutex_unlock_slowpath+0x21d/0x750 [ 95.202933][ T5685] ? __xdp_reg_mem_model+0x2d9/0x650 [ 95.211502][ T5685] ? do_raw_spin_unlock+0x13c/0x8b0 [ 95.218504][ T5685] ? __pfx___xdp_reg_mem_model+0x10/0x10 [ 95.225310][ T5685] ? page_pool_list+0x232/0x280 [ 95.230739][ T5685] xdp_reg_mem_model+0x22/0x40 [ 95.236807][ T5685] bpf_test_run_xdp_live+0x365/0x1e90 [ 95.243295][ T5685] ? synchronize_rcu+0x136/0x3e0 [ 95.251258][ T5685] ? __pfx_synchronize_rcu+0x10/0x10 [ 95.257064][ T5685] ? __mutex_unlock_slowpath+0x21d/0x750 [ 95.264240][ T5685] ? __pfx___mutex_unlock_slowpath+0x10/0x10 [ 95.270484][ T5685] ? bpf_dispatcher_xdp_func+0x25/0x30 [ 95.276551][ T5685] ? __pfx___static_call_update+0x10/0x10 [ 95.282573][ T5685] ? __pfx_bpf_test_run_xdp_live+0x10/0x10 [ 95.288703][ T5685] ? 0xffffffffa00038c0 [ 95.293069][ T5685] ? 0xffffffffa00038c0 [ 95.297447][ T5685] ? __pfx_xdp_test_run_init_page+0x10/0x10 [ 95.303495][ T5685] ? _copy_from_user+0xa6/0xe0 [ 95.309012][ T5685] ? bpf_test_init+0x15a/0x180 [ 95.313999][ T5685] ? xdp_convert_md_to_buff+0x5b/0x330 [ 95.338536][ T5685] bpf_prog_test_run_xdp+0x813/0x11b0 [ 95.344029][ T5685] ? __pfx_bpf_prog_test_run_xdp+0x10/0x10 [ 95.355484][ T5685] ? __fget_files+0x28/0x470 [ 95.361389][ T5685] ? __pfx_bpf_prog_test_run_xdp+0x10/0x10 [ 95.367346][ T5685] bpf_prog_test_run+0x33a/0x3b0 [ 95.372351][ T5685] __sys_bpf+0x48d/0x810 [ 95.376838][ T5685] ? __pfx___sys_bpf+0x10/0x10 [ 95.382044][ T5685] ? lockdep_hardirqs_on_prepare+0x43d/0x780 [ 95.388139][ T5685] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 95.394827][ T5685] ? do_syscall_64+0x10a/0x240 [ 95.400148][ T5685] __x64_sys_bpf+0x7c/0x90 [ 95.405231][ T5685] do_syscall_64+0xfb/0x240 [ 95.410296][ T5685] entry_SYSCALL_64_after_hwframe+0x6d/0x75 [ 95.416436][ T5685] RIP: 0033:0x7f486c47dea9 [ 95.421351][ T5685] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 95.443416][ T5685] RSP: 002b:00007f486d1960c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 95.453219][ T5685] RAX: ffffffffffffffda RBX: 00007f486c5abf80 RCX: 00007f486c47dea9 [ 95.462407][ T5685] RDX: 0000000000000048 RSI: 0000000020000600 RDI: 000000000000000a [ 95.471001][ T5685] RBP: 00007f486d196120 R08: 0000000000000000 R09: 0000000000000000 [ 95.480257][ T5685] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 95.488874][ T5685] R13: 000000000000000b R14: 00007f486c5abf80 R15: 00007ffc5a0b34d8 [ 95.496977][ T5685] [ 95.500249][ T5685] Kernel panic - not syncing: kernel: panic_on_warn set ... [ 95.507650][ T5685] CPU: 0 PID: 5685 Comm: syz-executor.4 Not tainted 6.8.0-syzkaller-05271-gf99c5f563c17 #0 [ 95.517782][ T5685] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/27/2024 [ 95.527871][ T5685] Call Trace: [ 95.531284][ T5685] [ 95.534230][ T5685] dump_stack_lvl+0x1e7/0x2e0 [ 95.539321][ T5685] ? __pfx_dump_stack_lvl+0x10/0x10 [ 95.544621][ T5685] ? __pfx__printk+0x10/0x10 [ 95.549410][ T5685] ? vscnprintf+0x5d/0x90 [ 95.553766][ T5685] panic+0x349/0x860 [ 95.557789][ T5685] ? __warn+0x172/0x4b0 [ 95.561987][ T5685] ? __pfx_panic+0x10/0x10 [ 95.566480][ T5685] __warn+0x31e/0x4b0 [ 95.570490][ T5685] ? __xdp_reg_mem_model+0x2d9/0x650 [ 95.575796][ T5685] report_bug+0x2b3/0x500 [ 95.580353][ T5685] ? __xdp_reg_mem_model+0x2d9/0x650 [ 95.585781][ T5685] handle_bug+0x3e/0x70 [ 95.589980][ T5685] exc_invalid_op+0x1a/0x50 [ 95.594509][ T5685] asm_exc_invalid_op+0x1a/0x20 [ 95.599389][ T5685] RIP: 0010:__xdp_reg_mem_model+0x2d9/0x650 [ 95.605390][ T5685] Code: 89 c5 85 c0 79 62 e8 c6 b4 3e f8 eb a5 e8 bf b4 3e f8 4c 89 ff e8 97 a9 96 f8 4d 63 fd 48 c7 c7 80 27 39 8f e8 a8 36 23 02 90 <0f> 0b 90 e9 f8 01 00 00 e8 9a b4 3e f8 48 8d 7c 24 60 48 89 f8 48 [ 95.625292][ T5685] RSP: 0018:ffffc900140bf640 EFLAGS: 00010246 [ 95.631382][ T5685] RAX: 2f140282f1b2ea00 RBX: dffffc0000000000 RCX: ffffffff8b7974ad [ 95.639369][ T5685] RDX: 0000000000000001 RSI: 0000000000000008 RDI: ffffc900140bf5c0 [ 95.647373][ T5685] RBP: ffffc900140bf710 R08: ffffc900140bf5c7 R09: 1ffff92002817eb8 [ 95.655580][ T5685] R10: dffffc0000000000 R11: fffff52002817eb9 R12: 0000000000000002 [ 95.663756][ T5685] R13: ffff88802d710000 R14: 1ffff92002817ed0 R15: fffffffffffffff4 [ 95.671854][ T5685] ? __mutex_unlock_slowpath+0x21d/0x750 [ 95.677543][ T5685] ? do_raw_spin_unlock+0x13c/0x8b0 [ 95.683603][ T5685] ? __pfx___xdp_reg_mem_model+0x10/0x10 [ 95.689283][ T5685] ? page_pool_list+0x232/0x280 [ 95.694616][ T5685] xdp_reg_mem_model+0x22/0x40 [ 95.699622][ T5685] bpf_test_run_xdp_live+0x365/0x1e90 [ 95.705245][ T5685] ? synchronize_rcu+0x136/0x3e0 [ 95.710402][ T5685] ? __pfx_synchronize_rcu+0x10/0x10 [ 95.715726][ T5685] ? __mutex_unlock_slowpath+0x21d/0x750 [ 95.721509][ T5685] ? __pfx___mutex_unlock_slowpath+0x10/0x10 [ 95.727533][ T5685] ? bpf_dispatcher_xdp_func+0x25/0x30 [ 95.733223][ T5685] ? __pfx___static_call_update+0x10/0x10 [ 95.739245][ T5685] ? __pfx_bpf_test_run_xdp_live+0x10/0x10 [ 95.745199][ T5685] ? 0xffffffffa00038c0 [ 95.749788][ T5685] ? 0xffffffffa00038c0 [ 95.754714][ T5685] ? __pfx_xdp_test_run_init_page+0x10/0x10 [ 95.761188][ T5685] ? _copy_from_user+0xa6/0xe0 [ 95.766190][ T5685] ? bpf_test_init+0x15a/0x180 [ 95.771143][ T5685] ? xdp_convert_md_to_buff+0x5b/0x330 [ 95.776880][ T5685] bpf_prog_test_run_xdp+0x813/0x11b0 [ 95.782420][ T5685] ? __pfx_bpf_prog_test_run_xdp+0x10/0x10 [ 95.788515][ T5685] ? __fget_files+0x28/0x470 [ 95.793518][ T5685] ? __pfx_bpf_prog_test_run_xdp+0x10/0x10 [ 95.800092][ T5685] bpf_prog_test_run+0x33a/0x3b0 [ 95.805459][ T5685] __sys_bpf+0x48d/0x810 [ 95.810033][ T5685] ? __pfx___sys_bpf+0x10/0x10 [ 95.814955][ T5685] ? lockdep_hardirqs_on_prepare+0x43d/0x780 [ 95.821527][ T5685] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 95.827899][ T5685] ? do_syscall_64+0x10a/0x240 [ 95.833216][ T5685] __x64_sys_bpf+0x7c/0x90 [ 95.837653][ T5685] do_syscall_64+0xfb/0x240 [ 95.842211][ T5685] entry_SYSCALL_64_after_hwframe+0x6d/0x75 [ 95.848936][ T5685] RIP: 0033:0x7f486c47dea9 [ 95.853386][ T5685] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 95.875834][ T5685] RSP: 002b:00007f486d1960c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 95.885011][ T5685] RAX: ffffffffffffffda RBX: 00007f486c5abf80 RCX: 00007f486c47dea9 [ 95.893010][ T5685] RDX: 0000000000000048 RSI: 0000000020000600 RDI: 000000000000000a [ 95.901967][ T5685] RBP: 00007f486d196120 R08: 0000000000000000 R09: 0000000000000000 [ 95.910052][ T5685] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 95.918096][ T5685] R13: 000000000000000b R14: 00007f486c5abf80 R15: 00007ffc5a0b34d8 [ 95.926107][ T5685] [ 95.929231][ T5685] Kernel Offset: disabled [ 95.933560][ T5685] Rebooting in 86400 seconds..