Warning: Permanently added '10.128.0.113' (ED25519) to the list of known hosts. 2024/04/22 01:34:12 fuzzer started 2024/04/22 01:34:12 dialing manager at 10.128.0.169:30008 [ 72.150962][ T5069] cgroup: Unknown subsys name 'net' [ 72.267553][ T5069] cgroup: Unknown subsys name 'rlimit' 2024/04/22 01:34:14 code coverage: enabled 2024/04/22 01:34:14 comparison tracing: enabled 2024/04/22 01:34:14 extra coverage: enabled 2024/04/22 01:34:14 delay kcov mmap: enabled 2024/04/22 01:34:14 setuid sandbox: enabled 2024/04/22 01:34:14 namespace sandbox: enabled 2024/04/22 01:34:14 Android sandbox: /sys/fs/selinux/policy does not exist 2024/04/22 01:34:14 fault injection: enabled 2024/04/22 01:34:14 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2024/04/22 01:34:14 net packet injection: enabled 2024/04/22 01:34:14 net device setup: enabled 2024/04/22 01:34:14 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2024/04/22 01:34:14 devlink PCI setup: PCI device 0000:00:10.0 is not available 2024/04/22 01:34:14 NIC VF setup: PCI device 0000:00:11.0 is not available 2024/04/22 01:34:14 USB emulation: enabled 2024/04/22 01:34:14 hci packet injection: enabled 2024/04/22 01:34:14 wifi device emulation: enabled 2024/04/22 01:34:14 802.15.4 emulation: enabled 2024/04/22 01:34:14 swap file: enabled [ 74.079678][ T5069] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k 2024/04/22 01:34:15 starting 5 executor processes [ 75.220498][ T52] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 75.239078][ T5086] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 75.246587][ T5086] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 75.258696][ T5093] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 75.266738][ T5093] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 75.271735][ T5090] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 75.276371][ T5093] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 75.282240][ T5090] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 75.289177][ T5093] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 75.295868][ T5090] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 75.304036][ T5095] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 75.311713][ T5090] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 75.317073][ T5095] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 75.324210][ T5090] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 75.331334][ T5095] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 75.344918][ T5090] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 75.347859][ T5095] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 75.352932][ T5090] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 75.360780][ T5095] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 75.366974][ T5090] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 75.375527][ T4465] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 75.387717][ T5095] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 75.396233][ T4465] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 75.428554][ T52] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 75.437620][ T52] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 75.449932][ T5089] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 75.460993][ T52] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 75.475561][ T5089] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 75.486787][ T5089] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 75.497208][ T5089] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 75.932074][ T5087] chnl_net:caif_netlink_parms(): no params data found [ 76.197521][ T5082] chnl_net:caif_netlink_parms(): no params data found [ 76.233443][ T5083] chnl_net:caif_netlink_parms(): no params data found [ 76.307255][ T5085] chnl_net:caif_netlink_parms(): no params data found [ 76.366960][ T5087] bridge0: port 1(bridge_slave_0) entered blocking state [ 76.375225][ T5087] bridge0: port 1(bridge_slave_0) entered disabled state [ 76.382831][ T5087] bridge_slave_0: entered allmulticast mode [ 76.390900][ T5087] bridge_slave_0: entered promiscuous mode [ 76.399996][ T5087] bridge0: port 2(bridge_slave_1) entered blocking state [ 76.407099][ T5087] bridge0: port 2(bridge_slave_1) entered disabled state [ 76.415114][ T5087] bridge_slave_1: entered allmulticast mode [ 76.422434][ T5087] bridge_slave_1: entered promiscuous mode [ 76.450458][ T5096] chnl_net:caif_netlink_parms(): no params data found [ 76.523023][ T5087] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 76.578192][ T5087] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 76.603551][ T5082] bridge0: port 1(bridge_slave_0) entered blocking state [ 76.615109][ T5082] bridge0: port 1(bridge_slave_0) entered disabled state [ 76.622790][ T5082] bridge_slave_0: entered allmulticast mode [ 76.630639][ T5082] bridge_slave_0: entered promiscuous mode [ 76.640059][ T5082] bridge0: port 2(bridge_slave_1) entered blocking state [ 76.649160][ T5082] bridge0: port 2(bridge_slave_1) entered disabled state [ 76.656340][ T5082] bridge_slave_1: entered allmulticast mode [ 76.664763][ T5082] bridge_slave_1: entered promiscuous mode [ 76.768107][ T5083] bridge0: port 1(bridge_slave_0) entered blocking state [ 76.775945][ T5083] bridge0: port 1(bridge_slave_0) entered disabled state [ 76.783740][ T5083] bridge_slave_0: entered allmulticast mode [ 76.791037][ T5083] bridge_slave_0: entered promiscuous mode [ 76.801160][ T5083] bridge0: port 2(bridge_slave_1) entered blocking state [ 76.808544][ T5083] bridge0: port 2(bridge_slave_1) entered disabled state [ 76.816220][ T5083] bridge_slave_1: entered allmulticast mode [ 76.824163][ T5083] bridge_slave_1: entered promiscuous mode [ 76.850459][ T5087] team0: Port device team_slave_0 added [ 76.875483][ T5082] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 76.885123][ T5085] bridge0: port 1(bridge_slave_0) entered blocking state [ 76.893749][ T5085] bridge0: port 1(bridge_slave_0) entered disabled state [ 76.901234][ T5085] bridge_slave_0: entered allmulticast mode [ 76.909943][ T5085] bridge_slave_0: entered promiscuous mode [ 76.945954][ T5087] team0: Port device team_slave_1 added [ 76.982872][ T5082] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 76.992347][ T5085] bridge0: port 2(bridge_slave_1) entered blocking state [ 77.000007][ T5085] bridge0: port 2(bridge_slave_1) entered disabled state [ 77.007206][ T5085] bridge_slave_1: entered allmulticast mode [ 77.014394][ T5085] bridge_slave_1: entered promiscuous mode [ 77.036439][ T5083] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 77.064211][ T5087] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 77.071691][ T5087] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 77.097904][ T5087] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 77.122922][ T5096] bridge0: port 1(bridge_slave_0) entered blocking state [ 77.130273][ T5096] bridge0: port 1(bridge_slave_0) entered disabled state [ 77.137556][ T5096] bridge_slave_0: entered allmulticast mode [ 77.144669][ T5096] bridge_slave_0: entered promiscuous mode [ 77.179746][ T5083] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 77.203005][ T5087] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 77.210243][ T5087] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 77.238391][ T5087] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 77.250213][ T5096] bridge0: port 2(bridge_slave_1) entered blocking state [ 77.257556][ T5096] bridge0: port 2(bridge_slave_1) entered disabled state [ 77.264762][ T5096] bridge_slave_1: entered allmulticast mode [ 77.272861][ T5096] bridge_slave_1: entered promiscuous mode [ 77.297915][ T5082] team0: Port device team_slave_0 added [ 77.309776][ T5085] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 77.336485][ T5083] team0: Port device team_slave_0 added [ 77.365038][ T5082] team0: Port device team_slave_1 added [ 77.387561][ T5085] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 77.402753][ T5083] team0: Port device team_slave_1 added [ 77.448557][ T5090] Bluetooth: hci1: command tx timeout [ 77.454475][ T5089] Bluetooth: hci0: command tx timeout [ 77.510974][ T5083] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 77.519000][ T5083] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 77.527862][ T5090] Bluetooth: hci2: command tx timeout [ 77.549302][ T5089] Bluetooth: hci3: command tx timeout [ 77.555034][ T5083] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 77.575028][ T5096] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 77.585046][ T5082] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 77.592956][ T5082] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 77.612564][ T5089] Bluetooth: hci4: command tx timeout [ 77.619273][ T5082] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 77.642320][ T5087] hsr_slave_0: entered promiscuous mode [ 77.649294][ T5087] hsr_slave_1: entered promiscuous mode [ 77.661403][ T5085] team0: Port device team_slave_0 added [ 77.670788][ T5083] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 77.678354][ T5083] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 77.706329][ T5083] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 77.725937][ T5096] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 77.746341][ T5082] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 77.753989][ T5082] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 77.780697][ T5082] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 77.814261][ T5085] team0: Port device team_slave_1 added [ 77.853920][ T5096] team0: Port device team_slave_0 added [ 77.863564][ T5096] team0: Port device team_slave_1 added [ 77.890470][ T5085] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 77.897746][ T5085] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 77.925752][ T5085] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 78.013722][ T5085] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 78.021007][ T5085] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 78.047238][ T5085] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 78.070036][ T5083] hsr_slave_0: entered promiscuous mode [ 78.076558][ T5083] hsr_slave_1: entered promiscuous mode [ 78.083460][ T5083] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 78.091555][ T5083] Cannot create hsr debugfs directory [ 78.114590][ T5082] hsr_slave_0: entered promiscuous mode [ 78.122171][ T5082] hsr_slave_1: entered promiscuous mode [ 78.128695][ T5082] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 78.136311][ T5082] Cannot create hsr debugfs directory [ 78.142642][ T5096] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 78.149739][ T5096] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 78.176171][ T5096] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 78.190142][ T5096] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 78.197105][ T5096] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 78.223135][ T5096] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 78.322297][ T5085] hsr_slave_0: entered promiscuous mode [ 78.329310][ T5085] hsr_slave_1: entered promiscuous mode [ 78.335604][ T5085] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 78.344197][ T5085] Cannot create hsr debugfs directory [ 78.496960][ T5096] hsr_slave_0: entered promiscuous mode [ 78.503644][ T5096] hsr_slave_1: entered promiscuous mode [ 78.510454][ T5096] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 78.518194][ T5096] Cannot create hsr debugfs directory [ 78.916023][ T5083] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 78.929365][ T5083] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 78.939422][ T5083] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 78.957592][ T5083] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 79.045218][ T5087] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 79.055187][ T5087] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 79.086468][ T5087] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 79.113813][ T5087] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 79.186573][ T5082] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 79.199774][ T5082] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 79.239297][ T5082] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 79.251251][ T5082] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 79.340535][ T5096] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 79.354936][ T5096] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 79.392336][ T5096] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 79.431305][ T5096] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 79.485013][ T5083] 8021q: adding VLAN 0 to HW filter on device bond0 [ 79.534187][ T5089] Bluetooth: hci0: command tx timeout [ 79.539907][ T5090] Bluetooth: hci1: command tx timeout [ 79.546838][ T5085] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 79.560798][ T5085] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 79.584410][ T5083] 8021q: adding VLAN 0 to HW filter on device team0 [ 79.605303][ T5085] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 79.612575][ T5090] Bluetooth: hci2: command tx timeout [ 79.618158][ T5089] Bluetooth: hci3: command tx timeout [ 79.626890][ T5085] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 79.672769][ T783] bridge0: port 1(bridge_slave_0) entered blocking state [ 79.680230][ T783] bridge0: port 1(bridge_slave_0) entered forwarding state [ 79.689547][ T5089] Bluetooth: hci4: command tx timeout [ 79.731946][ T783] bridge0: port 2(bridge_slave_1) entered blocking state [ 79.739223][ T783] bridge0: port 2(bridge_slave_1) entered forwarding state [ 79.795853][ T5087] 8021q: adding VLAN 0 to HW filter on device bond0 [ 79.866873][ T5082] 8021q: adding VLAN 0 to HW filter on device bond0 [ 79.890394][ T5087] 8021q: adding VLAN 0 to HW filter on device team0 [ 79.929238][ T5082] 8021q: adding VLAN 0 to HW filter on device team0 [ 79.941966][ T5137] bridge0: port 1(bridge_slave_0) entered blocking state [ 79.949314][ T5137] bridge0: port 1(bridge_slave_0) entered forwarding state [ 80.053298][ T783] bridge0: port 2(bridge_slave_1) entered blocking state [ 80.060560][ T783] bridge0: port 2(bridge_slave_1) entered forwarding state [ 80.086557][ T783] bridge0: port 1(bridge_slave_0) entered blocking state [ 80.093880][ T783] bridge0: port 1(bridge_slave_0) entered forwarding state [ 80.106889][ T783] bridge0: port 2(bridge_slave_1) entered blocking state [ 80.114101][ T783] bridge0: port 2(bridge_slave_1) entered forwarding state [ 80.144013][ T5096] 8021q: adding VLAN 0 to HW filter on device bond0 [ 80.246403][ T5096] 8021q: adding VLAN 0 to HW filter on device team0 [ 80.319296][ T5085] 8021q: adding VLAN 0 to HW filter on device bond0 [ 80.341484][ T783] bridge0: port 1(bridge_slave_0) entered blocking state [ 80.348761][ T783] bridge0: port 1(bridge_slave_0) entered forwarding state [ 80.393578][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 80.401210][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 80.480111][ T5083] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 80.511167][ T5085] 8021q: adding VLAN 0 to HW filter on device team0 [ 80.608200][ T5137] bridge0: port 1(bridge_slave_0) entered blocking state [ 80.615446][ T5137] bridge0: port 1(bridge_slave_0) entered forwarding state [ 80.636055][ T5137] bridge0: port 2(bridge_slave_1) entered blocking state [ 80.643309][ T5137] bridge0: port 2(bridge_slave_1) entered forwarding state [ 80.726784][ T5096] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 80.783011][ T5082] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 80.830526][ T5087] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 80.884460][ T5085] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 81.012491][ T5083] veth0_vlan: entered promiscuous mode [ 81.109081][ T5083] veth1_vlan: entered promiscuous mode [ 81.176273][ T5087] veth0_vlan: entered promiscuous mode [ 81.234855][ T5087] veth1_vlan: entered promiscuous mode [ 81.251778][ T5083] veth0_macvtap: entered promiscuous mode [ 81.303637][ T5083] veth1_macvtap: entered promiscuous mode [ 81.389260][ T5085] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 81.415481][ T5087] veth0_macvtap: entered promiscuous mode [ 81.460053][ T5087] veth1_macvtap: entered promiscuous mode [ 81.471851][ T5096] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 81.492841][ T5083] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 81.503604][ T5082] veth0_vlan: entered promiscuous mode [ 81.543842][ T5082] veth1_vlan: entered promiscuous mode [ 81.556181][ T5083] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 81.569808][ T5087] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 81.582126][ T5087] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 81.595753][ T5087] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 81.607905][ T5089] Bluetooth: hci0: command tx timeout [ 81.608067][ T5090] Bluetooth: hci1: command tx timeout [ 81.632137][ T5083] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 81.642697][ T5083] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 81.652013][ T5083] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 81.661629][ T5083] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 81.685477][ T5087] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 81.700592][ T5090] Bluetooth: hci2: command tx timeout [ 81.703351][ T5089] Bluetooth: hci3: command tx timeout [ 81.712630][ T5087] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 81.723960][ T5087] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 81.767752][ T5089] Bluetooth: hci4: command tx timeout [ 81.771635][ T5085] veth0_vlan: entered promiscuous mode [ 81.812330][ T5087] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 81.821285][ T5087] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 81.832092][ T5087] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 81.844490][ T5087] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 81.889782][ T5082] veth0_macvtap: entered promiscuous mode [ 81.911321][ T5096] veth0_vlan: entered promiscuous mode [ 81.934880][ T5082] veth1_macvtap: entered promiscuous mode [ 81.951199][ T5085] veth1_vlan: entered promiscuous mode [ 82.016430][ T5082] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 82.028048][ T5082] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 82.038434][ T5082] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 82.049025][ T5082] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 82.061348][ T5082] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 82.073059][ T5082] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 82.084025][ T5082] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 82.095171][ T5082] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 82.106611][ T5082] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 82.121126][ T5082] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 82.131702][ T5096] veth1_vlan: entered promiscuous mode [ 82.166199][ T5082] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 82.177046][ T5082] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 82.186065][ T5082] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 82.195596][ T5082] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 82.264198][ T2458] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 82.273383][ T2458] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 82.339575][ T10] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 82.352344][ T10] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 82.364980][ T5085] veth0_macvtap: entered promiscuous mode [ 82.395986][ T5085] veth1_macvtap: entered promiscuous mode [ 82.416197][ T60] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 82.424695][ T60] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 82.456725][ T5138] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 82.467789][ T5138] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 82.518422][ T5096] veth0_macvtap: entered promiscuous mode [ 82.533871][ T5085] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 82.545716][ T5085] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 82.556445][ T5085] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 82.568613][ T5085] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 82.578787][ T5085] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 82.589645][ T5085] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 82.605579][ T5085] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 82.649499][ T5096] veth1_macvtap: entered promiscuous mode [ 82.663836][ T5085] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 82.676042][ T5085] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 82.687805][ T5085] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000006c0), r1) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x3f) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="3400000010001ff70097ca369bc4310000000000", @ANYRES32=r2, @ANYBLOB="0000000000000000140012800b000100626174616476"], 0x34}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r1, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x8829, &(0x7f0000000040)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x413, 0x0, 0x0, {0x0, 0x0, 0xba5}, [@IFLA_IFNAME={0x14, 0x3, 'netdevsim0\x00'}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x3c}}, 0x0) [ 82.699272][ T5085] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 82.717654][ T5085] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 82.735497][ T5085] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 82.756381][ T5085] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 82.770680][ T5085] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 82.780037][ T5085] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 82.789411][ T5085] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="1400000010000100001c0000000000000000000a20000000000a01020000000000000000010000000900010073797a300000000058000000160a01000000000000000000010000000900010073797a30000000000900020073797a30000000002c0003800800014000000000080002400000000018000380140001007465216d3000000000000000000000005c000000160a0101000b000000000000010000000900020073797a30000000000900010073797a3000000000300003802c"], 0xfc}}, 0x0) [ 82.799687][ T5085] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 82.837021][ T2458] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 82.850488][ T5168] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 82.867488][ T2458] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 executing program 0: socket$inet(0x2, 0x0, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f0000000100)={r0, 0x101, 0xb7d, 0x24}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000300), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_PORT_SET(r2, &(0x7f0000000480)={&(0x7f0000000200), 0xc, &(0x7f0000000340)={&(0x7f0000001a80)=ANY=[@ANYBLOB="041e279ce4c66c4aadb1f3bd72fa2917290667a470b143c890492272c19652880333ab82cafa9dcbe9666a417130e14c0061f13a1d91168a2ad19ea6b1efac0028", @ANYRES16=r3, @ANYBLOB="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"], 0x128}, 0x1, 0x0, 0x0, 0x30}, 0x20004000) sendmsg$DEVLINK_CMD_RATE_DEL(r1, &(0x7f00000004c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000480)={&(0x7f0000000180)=ANY=[@ANYBLOB="1c004000", @ANYRES16=r3, @ANYBLOB="080029bd7000fbdbdf254d0000000800030003000000"], 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x48845) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(r0, 0xc) r4 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000640)={'syz_tun\x00', 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000000)={'veth1_to_hsr\x00', 0x0}) sendmsg$nl_route(r5, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=@newlink={0x5c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}, @IFLA_MACVLAN_FLAGS={0x6, 0x2, 0x1}, @IFLA_MACVLAN_FLAGS={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r9}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x5c}}, 0x0) getsockopt$inet_int(r4, 0x10d, 0xf, &(0x7f0000000040), &(0x7f0000000500)=0x4) r10 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r10, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r10, 0x107, 0x16, &(0x7f0000000000)={0x2, &(0x7f00000000c0)=[{0x50, 0x0, 0x0, 0xfffffffd}, {0x6}]}, 0x10) r11 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$netlink(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000002c0)=ANY=[@ANYBLOB="140100001f0001000000000000000000010100800c000100e000000000000000140000002001000000000000000000000000000050bb2d6f67d29d6fabadb107d0def49c88ea04abde1d5e8d3fb22a1b5046778bdafefc46b0449ade68bf84b36ec72dd71265fc2e882348c26c2126237dd5b37f5ae655b1086cda40e00aec58c59ab0fc70ae8449a3754734be31d750351dc076eb43d9621dc08c029d1608a487f26fbe8101000000010000008b9482565856555ee923c65973deb0a99b962bc0fe94a3fcae3697bd7b85b3a682167c43dbf137115a40ebddcad74875ec58e9a3ddb9ad02a078cf0d972df9e99f079767734f69ce475f55ac64337803f5eb4e5842f4d98fe3fa370d47eb640dc5061dc35817c8a66c29be82fd000000ba856fb66cf8f6fe004ef7eddad24550a67b70f7b6d3063b13b25504928181957d8d95e1051588c22f28870fca15e129c9d1440d1b2f74fe41b9221823e142845a1f65d54ecba8f096ad66cc943a2d5e452182575dc41c6ec6ddb045d82ae51b7d7bd72f052027397d3d68f6e672e424b698f8ac75302e571529d0a2ee822498593d1099d7319516393a51902810"], 0x114}], 0x1}, 0x0) syz_emit_ethernet(0x3a, &(0x7f0000000200)=ANY=[@ANYBLOB="0000000000eefb5e00000000000014000800450000280000000000069078ac1414aa7f00000100000000edd4f038ac8b02d5a5beb83d098f5b96209e1c2aa97b5db7e3782e956d43517faec04083c1710bcca146d33adb1af3722a85f18216599c2d2cf9d695b67316e81fac8010983c81de108fb2587a63ee1188a3adc417c37960f4ae0900b17930a36ad546f7c049f4", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="5000000090780000"], 0x0) executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x2000000, &(0x7f0000000180)={&(0x7f0000000940)=ANY=[@ANYBLOB="340000003b0007010000000000000000047c00000c00e10008000700060000001400018006000609880a0000080011"], 0x34}}, 0x0) [ 83.037290][ T5096] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 83.065082][ T5096] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 83.081116][ T5096] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 83.104613][ T5096] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 83.115100][ T5177] openvswitch: netlink: Key type 2310 is out of range max 32 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000004c0)=@ipv6_newrule={0x38, 0x20, 0x1, 0x0, 0x0, {0xa, 0x80}, [@FIB_RULE_POLICY=@FRA_SPORT_RANGE={0x8, 0x17, {0x4e20, 0x4e22}}, @FRA_DST={0x14, 0x1, @private2}]}, 0x38}, 0x1, 0x0, 0x800000000000000}, 0x0) [ 83.136390][ T5096] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 83.139925][ T5176] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 83.167819][ T5096] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 83.193726][ T5096] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 83.217024][ T5096] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 83.238174][ T5096] batman_adv: batadv0: Interface activated: batadv_slave_0 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) r1 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=@deltclass={0x60, 0x29, 0x2, 0x70bd26, 0x25dfdbfe, {0x0, 0x0, 0x0, r3, {0x9, 0x5}, {0x3, 0xd}, {0xfff1, 0x9}}, [@tclass_kind_options=@c_sfb={0x8}, @TCA_RATE={0x6, 0x5, {0x0, 0x1}}, @tclass_kind_options=@c_sfb={0x8}, @tclass_kind_options=@c_sfq={0x8}, @TCA_RATE={0x6, 0x5, {0x4, 0x3}}, @tclass_kind_options=@c_netem={0xa}, @TCA_RATE={0x6, 0x5, {0x7f, 0x20}}]}, 0x60}}, 0x0) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r4, 0x89f2, &(0x7f0000000140)={'syztnl1\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000040)={'ip6gre0\x00', &(0x7f00000020c0)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @mcast2, @ipv4={'\x00', '\xff\xff', @multicast1}, 0x10, 0x0, 0x0, 0x3}}) r5 = socket$inet(0x2, 0x2000080001, 0x84) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={'bridge0\x00'}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r6 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$TUNSETOFFLOAD(r6, 0xc004743e, 0x20001400) ioctl$TUNSETOFFLOAD(r6, 0x80047441, 0x20000000) bind$inet(r5, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r5, &(0x7f00000000c0)="fc", 0x1, 0x0, &(0x7f0000000000)={0x2, 0x0, @private=0xa010100}, 0x10) sendto$inet(r5, &(0x7f0000000440)="fb", 0x1, 0x0, &(0x7f0000000240)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) sendto$inet(r5, &(0x7f0000000300)="99", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x4e20, @local}, 0x10) r7 = socket$netlink(0x10, 0x3, 0x4) recvmmsg(r7, &(0x7f00000071c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) writev(r7, &(0x7f00000002c0)=[{&(0x7f00000001c0)="4800000014001d0d09074beafd0d8c560284606088ffe0064e204e20590000a2bc5603ca00000f7f8907000020008d42188fedc22e6ee11ac3439693b948e142ff0000000309ff5b", 0x48}], 0x1) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000001, 0x12, r8, 0x0) sendmmsg$inet6(r0, &(0x7f000000ad40)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @private1}, 0x1c, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="2400000000000000290000003200f400"/33, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00'], 0x28}}], 0x1, 0x0) r9 = socket$nl_netfilter(0x10, 0x3, 0xc) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0x3, 0x4, &(0x7f0000001300)=@framed={{}, [@ldst={0x1, 0x0, 0x3, 0x0, 0x1, 0x4d}]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1e}, 0x90) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r9, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="340000000301428d000000000000000002000000100001800c00028005000100000000000c00198008000100080d0000"], 0x30}}, 0x0) r10 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r10, 0x8933, &(0x7f0000000100)={'wlan0\x00'}) [ 83.265827][ T61] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 83.275132][ T61] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 83.310528][ T5172] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 83.330923][ T5176] veth1_to_hsr: entered promiscuous mode [ 83.339312][ T5172] netlink: 224 bytes leftover after parsing attributes in process `syz-executor.0'. [ 83.349776][ T5176] veth1_to_hsr: left promiscuous mode [ 83.376964][ T5184] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 83.413429][ T5096] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 83.430873][ T5096] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 83.445406][ T5096] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 83.472855][ T5096] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 83.482981][ T5096] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 83.493817][ T5096] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 83.503727][ T5096] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 83.514221][ T5096] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 83.527037][ T5096] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 83.545121][ T5096] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 83.554109][ T5096] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 executing program 0: r0 = socket$kcm(0x2, 0x1, 0x84) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000003000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x10) syz_emit_ethernet(0x7e, &(0x7f00000003c0)={@local, @random="a15cc14e96b3", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x0, 0x0, 0x3, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x29, 0x0, @broadcast, @rand_addr, {[@timestamp_addr={0x44, 0x1c, 0x0, 0x1, 0x0, [{@multicast2}, {@empty}, {@loopback}]}, @cipso={0x86, 0x21, 0x0, [{0x0, 0xd, "34abeec8d03ff1a8b8835e"}, {0x0, 0xe, "4ef661e96b4014469f350a42"}]}]}}}}}}}, 0x0) sendmsg$inet(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000180)=[{&(0x7f0000000080)="84", 0x1}], 0x1, &(0x7f00000002c0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @empty, @broadcast}}}, @ip_retopts={{0x10, 0x84}}], 0x30}, 0x0) r3 = socket$inet6(0xa, 0xa, 0x2b) setsockopt$sock_int(r3, 0x1, 0x29, &(0x7f0000000140)=0xaa8, 0x4) connect$inet6(r3, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) sendto$inet6(r3, &(0x7f0000000380)="d2ab57c46a616ce50ee68e94eefccb79783527fe45b9a05172aaff0c722df9410b025388be0e0b4c", 0x28, 0x2400c844, 0x0, 0x0) r4 = socket$kcm(0x10, 0x3, 0x10) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000c00)=@newlink={0x5c, 0x10, 0x503, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x3c, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MACADDR_DATA={0x28, 0x5, 0x0, 0x1, [{0xa, 0x4, @remote}, {0xa, 0x4, @random="d8928afb7028"}, {0xa, 0x4, @broadcast}]}]}}}]}, 0x5c}}, 0x0) syz_emit_ethernet(0x96, &(0x7f0000000040)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaa2aaaa0086dd6000000000200600fe8000000000000000000000000000bbfe8000000000000000000000000000aa00004e22", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="84"], 0x0) sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000b40)=ANY=[@ANYBLOB='I\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="2185e90f4c9bc4b42faeeb0000011b40c6c3588c8d4cc8ace636af5d44", @ANYRES32=0x0, @ANYRES8], 0x48}, 0x1, 0x0, 0x0, 0x800}, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r6, 0x40086602, &(0x7f00000001c0)) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r8, &(0x7f0000000200), 0xf000) ioctl$FS_IOC_RESVSP(r7, 0x40305829, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xeffe}) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) write$cgroup_type(r9, &(0x7f0000000180), 0x434d9) r10 = accept$alg(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) r11 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r11, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@polexpire={0xcc, 0x1b, 0x4203d6f29603718b, 0x0, 0x0, {{{@in6=@private2={0xfc, 0x2, '\x00', 0x1}, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x0, 0x0, 0x4e24, 0x0, 0xa}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x400000}, {0x1000}, 0x3}}, [@mark={0xc, 0x15, {0x0, 0x2}}]}, 0xcc}}, 0x0) sendmmsg$alg(r10, &(0x7f0000000a00)=[{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000240)="a36fd9e4e2a5a43d7c7b9459c550a1061d4e287d3a8bac8028e8b8998f7615a571afe2db5ad57e2296f6428e8885ecce2d5cefc406b6ba99062b963f4ea460", 0x3f}, {&(0x7f0000000300)="58bc87f56f2d1006f19fa7a206e7c880c870bbb2620eb3b53ebb369d43681e34deb570e1093867f7ca9b71565d3b6de271eac9", 0x33}], 0x2, 0x0, 0x0, 0xc5}, {0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000000440)="3e586e87ce454782a5684e90f2c6bbc1450838cd25de11eaf7e8a0733b96898a2ed9f01e22f1da25337381693080027a30e631fec46924f58540373495095caaf9e2c00b59df4e5012eaa164b1e67eb5ea93cd4219a4a8a6a91ee1a96bf268ed689971f41ac96c2966ce633e324d7b001390ba3a2617ad0679e3cc7cb69243c02f75d166c46a8227e5fedecc14f53e0b938f7c276c64934f3b92c595b4e5c36d7de7fe2d85a8", 0xa6}, {&(0x7f0000000380)="1eff86c0987fd7cad1120360a8f3cc3e11be14cbcd95424e3ab871dadb273bdf535abb1e4f2d3af121", 0x29}, {&(0x7f0000000500)="ac2dad0998f19763466d83e4cfc490c6298b33fb3fbe35f63eae3ba08e4ab0b63f14de0adcb11e3dc4d40ee0d93bd536", 0x30}, {&(0x7f0000000580)="79343ee5cfcb4c9f6afbddc62712dc307eb45e21301ee96e9b20b3d46699b2718625525cdd3ad1d1d60d052c4f304f2a8ef05df94b98b6a05a3a47331614620e0f720bac95bbef6441de8f867ac8e2e3c9e9d979df343f773b159e3e25dace750ff3b83c00562122125fba8f15d741eaa766dab4354bca81a097e198949b931bff5f45de4ed01bf994212ccc332acd9ecd31d72d5da94d2b1ea9464955c57ae397bc409e228cc2d6f50554f908ed1904341490f715e9e490ad021b4a9a36bb142b63766fdb950c38b2281f9a177f18a4b774ac200cbf564a891a9e7990dc2d5596c132800e78ecde32c7", 0xea}, {&(0x7f0000000680)="454c21293dcd46bbe30ddb989053516771d81b0aa11bffc29de1ad423896c2cba534fdf16ad4e688d5b31420326b98798a218fe6bd6f94be748708a279d624b670d1196950c1c4b23a763fb347f7cf51fd5b71d599bd9b7092d835ac89da9cf881a856d424", 0x65}, {&(0x7f0000000700)="c1622ebdaf655dcbc24b874b177acc409bf6848073e2c31c37c4c65eaf67f3d28ae150fb037edd81effd755d28cf0a3438c5fa68d296a501b891185c3693dae7ab7a15db542c86ac817be0886e958814db5f38beeceb5fedfd6c23017966ab918a792a7066f96fc3741780d29853c34491e9f821673c4261473c35f7f8e02c021f553cad838ee40499a7fea29641c1154acbe9da05410bde232c68e75b56e666d1e669c631f52fc7f685764029c38edf3abad7acab93b4fa5b3d172dc9b5e7cd58e030e7faaa719df2e114", 0xcb}, {&(0x7f0000000800)="f236b50fa5355f389c45a7372a28d754d3db2cf76bd767099d4d41a3cd592786b803607616ce", 0x26}, {&(0x7f0000000840)="0e66dc654d86b7fa5f45a1b80fe75f10a4e56c218a130af8931761cc299a768d70a7f2ca3ba939aaeb290991a53347495ccfa84becb10b442ea45bb75d002fce0dd11a8b65bb211ba2ebd81f35b006adba63c7a08a68e32996d710bbf46adaa64f8e6445c962e775bd53539a4d5d2b113abc737b17b9b56602b3ad8c8a2af60e47045fbee6ac4c890e0f128a9002ffd0ddf4633b943dd62ffd1d18e95dd950c10fd237742f79c49f6b6376ea9220", 0xae}], 0x8, &(0x7f0000000980)=[@op={0x18}, @op={0x18}, @iv={0x30, 0x117, 0x2, 0x1a, "2afd1de1fab98ad020d977c4ca67d9c8f52deab570697ba43890"}], 0x60, 0x24008890}], 0x2, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(r4, 0x8919, &(0x7f0000000a80)={'geneve0\x00', {0x2, 0x0, @empty}}) sendmsg$kcm(r4, &(0x7f0000000000)={0x0, 0xffffff0a, &(0x7f0000000080)=[{&(0x7f0000000040)="c018030031000b12d25a80648c2594f90324fc60100c034002000600053582c137153e370248078000f01700d1bd", 0x33fe0}], 0x1}, 0x0) [ 83.566028][ T5096] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 83.577664][ T5096] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 83.688880][ T5089] Bluetooth: hci1: command tx timeout [ 83.688978][ T5090] Bluetooth: hci0: command tx timeout executing program 4: socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000000)=@nat={'nat\x00', 0x670, 0x5, 0x350, 0xa8, 0x0, 0xfbffffff, 0x0, 0x140, 0x2b8, 0x2b8, 0xffffffff, 0x2b8, 0x2b8, 0x5, 0x0, {[{{@ip={@broadcast, @local, 0x0, 0x0, 'geneve1\x00', 'geneve0\x00'}, 0x0, 0x70, 0xa8}, @NETMAP={0x38, 'NETMAP\x00', 0x0, {0x2, {0x3, @empty, @local, @port, @icmp_id}}}}, {{@uncond, 0x0, 0x70, 0x98, 0x0, {0x0, 0x7}}, @common=@unspec=@STANDARD={0x28}}, {{@uncond, 0x0, 0x70, 0xa8}, @SNAT0={0x38, 'SNAT\x00', 0x0, {0x1, {0x0, @local, @local, @gre_key, @gre_key}}}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @multicast}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x3b0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x0, 0x4, 0x0, 0xb}, 0x48) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={0x0, r0}, 0x10) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) ioctl$FS_IOC_GETFSLABEL(r2, 0x400452c9, &(0x7f0000000100)) r3 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL802154_CMD_DEL_SEC_LEVEL(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="07180000000000000000210000000c00060001000007010000002c002d8008000200000000000500010000000000050004"], 0x4c}, 0x1, 0x0, 0x0, 0x80}, 0x0) [ 83.772551][ T5090] Bluetooth: hci2: command tx timeout [ 83.772563][ T5089] Bluetooth: hci3: command tx timeout [ 83.858154][ T5090] Bluetooth: hci4: command tx timeout [ 83.917880][ T5138] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 83.940964][ T5138] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000280)) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000340)=0x1, 0x4) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r1, &(0x7f0000000300)={0xa, 0x4e20, 0xfffffffb, @mcast1, 0x100}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000680), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PAUSE_GET(r2, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000001a80)={&(0x7f0000000a40)={0x2c, r3, 0x1, 0x0, 0x0, {0x25}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvlan1\x00'}]}]}, 0x2c}}, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r4, 0x29, 0x4b, &(0x7f0000000100)=0x4, 0x4) bind$inet6(r4, &(0x7f00000000c0)={0xa, 0x4e20, 0x4, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x2}, 0x1c) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="5000000010000104000000000000000000000005", @ANYRES32=0x0, @ANYBLOB="2b03000000000000200012800b00010067656e657665000010000280060005004e200000040006", @ANYRES32=0x0, @ANYBLOB="1800003b", @ANYBLOB], 0x50}}, 0x0) setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x1, &(0x7f0000000000), 0x4) r6 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_SET_DEVICE(r6, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000380)={&(0x7f0000000400)=ANY=[@ANYBLOB="08ffffff7f000000003a8213bf214462d9f0d0098e50c9928c7b1edcdb1ba7a3774e30700000000c5fad1883559a04f03e65170f144f38e14d2b68cf9e0821b9267bd2d4becd41a638f72afe5dca25d9ba6a6580326d961d403f23876ae5dd7c4b8675033985d52a42b4083c189fba3af558d12f199c57", @ANYRES16=0x0, @ANYBLOB="080025bd7000fcdbdf25010000001400020077673000"/34], 0x28}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) r7 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$IPVS_CMD_FLUSH(r6, &(0x7f0000000240)={&(0x7f0000000040), 0xc, &(0x7f0000000200)={&(0x7f0000000140)={0xb0, r7, 0x20, 0x70bd26, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x8}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_TYPE={0x5}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7c8f}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x22c}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_TYPE={0x5}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x2b6b}, @IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e20}]}, @IPVS_CMD_ATTR_DEST={0x40, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e20}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x8001}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@ipv4={'\x00', '\xff\xff', @private=0xa010100}}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x2}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0xc0000000}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0xfff}]}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}]}]}, 0xb0}, 0x1, 0x0, 0x0, 0x2400c014}, 0x44008) [ 84.069224][ T783] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 84.086379][ T783] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 84.124007][ T5196] netlink: 'syz-executor.0': attribute type 3 has an invalid length. [ 84.142612][ T5196] netlink: 199836 bytes leftover after parsing attributes in process `syz-executor.0'. executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005800000095"], 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000003c0)={{r0}, 0x0, &(0x7f00000002c0)}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_GET_PROG_INFO(0x24, &(0x7f0000000740)={r1, 0x0, 0x0}, 0x10) [ 84.194938][ T42] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 84.213083][ T42] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 84.250904][ T5203] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.4'. [ 84.290662][ T5203] geneve2: entered promiscuous mode [ 84.296066][ T5203] geneve2: entered allmulticast mode executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000001740), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000100)) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f00000000c0)) socket$nl_route(0x10, 0x3, 0x0) syz_init_net_socket$ax25(0x3, 0x3, 0xcf) r1 = socket$inet_mptcp(0x2, 0x1, 0x106) listen(r1, 0x0) r2 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000280)="89000000120081ae08060cdc030000007f03e3b80000000000e2ffca1b1f0000000004c00e72f750375ed08a56331dbf9ed7815e381ad6e747033a0093b837dc6cc01e32efaec8c7a6ec00120800030006010000bdad446b9bbc7a46e3988285dcdf12f21308f868fece01955fed0009d78f0a947ee2b49e33538afa8af92347514f0b56a20ff27fff", 0x89}], 0x1}, 0x40030000000000) socket$inet6_sctp(0xa, 0x1, 0x84) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x13, 0x10, 0x2}, 0x48) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000001d40)={r3, 0x0, 0x0}, 0x20) [ 84.370923][ T42] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 executing program 0: r0 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000740)={0x3, 0x4, 0x4, 0xa, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff}) vmsplice(r4, &(0x7f0000002480)=[{&(0x7f0000000080)="d68b38de1dfe3b198eeedb502bbc59545b5b9e5d1ce53d77e67d33bdd143f1f1c491b732d8ed6e5b7958c475c58a4eee487b50f0c329904d18582e9171eeee1ef3ca4a3be051e9fbb9c4db5878c1de1541dc80186f78855688e48375efa476111a9f2f6d237ccbf47ad03bf30697f06f6cb814c10174a3a368", 0x79}, {&(0x7f0000000100)="cd2667114104add8f189802f973e91fc0b2a90e19643162febc4b63b4e3743f1bb375e9153ba1eb29fc7a66b1febee9ebd998a51b83e3b25bed062224ed4538353619bcdacd07ecc2fceaa0f13be2fb8f2454b4893ead49efa49251f19204abc61c9", 0x62}], 0x2, 0x0) ioctl$BTRFS_IOC_SUBVOL_CREATE(r3, 0x5000940e, &(0x7f0000001b40)={{r4}, "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"}) sendmsg$NBD_CMD_RECONFIGURE(r2, &(0x7f0000000400)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000300)={0x80, 0x0, 0x200, 0x70bd25, 0x25dfdbfc, {}, [@NBD_ATTR_SOCKETS={0x1c, 0x7, 0x0, 0x1, [{0x8, 0x1, r1}, {0x8, 0x1, r1}, {0x8, 0x1, r1}]}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x10b}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x1c0000000000}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x6}, @NBD_ATTR_BACKEND_IDENTIFIER={0x9, 0xa, '-{%#\''}, @NBD_ATTR_BACKEND_IDENTIFIER={0x5, 0xa, '\x00'}, @NBD_ATTR_SERVER_FLAGS={0xc}, @NBD_ATTR_SOCKETS={0xc, 0x7, 0x0, 0x1, [{0x8, 0x1, r3}]}]}, 0x80}, 0x1, 0x0, 0x0, 0x8880}, 0x8000) write$cgroup_int(r1, &(0x7f0000000200), 0x806000) ioctl$FS_IOC_RESVSP(r1, 0x40305829, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x9ffffc}) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000100), 0xfecc) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r5, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x1, 0x2f, &(0x7f00000019c0)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x9}, {{0x18, 0x1, 0x1, 0x0, r5}}, {}, [@btf_id={0x18, 0x4, 0x3, 0x0, 0x1}, @ldst={0x1, 0x1, 0x6, 0x4, 0x7, 0x4}, @tail_call={{0x18, 0x2, 0x1, 0x0, r6}}, @map_val={0x18, 0x4, 0x2, 0x0, r1, 0x0, 0x0, 0x0, 0x1}, @initr0={0x18, 0x0, 0x0, 0x0, 0x3}, @snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x6}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r1}}, @ldst={0x1, 0x0, 0x2, 0x3, 0x1, 0x18, 0xfffffffffffffffc}, @map_fd={0x18, 0x1, 0x1, 0x0, r0}, @ringbuf_query={{0x18, 0x1, 0x1, 0x0, r1}}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000600)='syzkaller\x00', 0xe921, 0x1000, &(0x7f00000009c0)=""/4096, 0x41000, 0x16, '\x00', 0x0, 0x13, r1, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000640)={0x5, 0x4, 0x5}, 0x10, 0x0, 0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000680)=[{0x3, 0x2, 0xa, 0x2}, {0x2, 0x1, 0x6, 0x4}, {0x3, 0x5, 0xb, 0x7}, {0x2, 0x5, 0x4, 0x1}, {0x2, 0x1, 0x7, 0x4}, {0x5, 0x1, 0x10, 0x5}], 0x10, 0x2}, 0x90) write$cgroup_int(r1, &(0x7f0000000280), 0x12) bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x16, 0xd, &(0x7f0000000000)=@framed={{0x18, 0x8}, [@tail_call={{0x18, 0x2, 0x1, 0x0, r0}}, @ringbuf_query={{0x18, 0x1, 0x1, 0x0, r1}}, @jmp={0x5, 0x1, 0xb, 0xa, 0xb, 0x8, 0x4}]}, &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0}, 0x90) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000004000000000000000097000000000000004b67f9735feacff2e34a06f8d9c64341255293b834d6e1aaad536c21f90b61d7625d1b8b67fea5e96692129ce9a3e0102b74b727d07891bb1f9244b555080b1fd65eafcce70b0c013e0c4f41b6ec66d220104e16e52a0f8dd4afb7ea54770f85109de7d3f152e20eaeaffee3968ae732d4540587d9e12ad108"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000001c0)={{r0}, &(0x7f0000000100), &(0x7f0000000140)=r7}, 0x20) executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x2000000, &(0x7f0000000180)={&(0x7f0000000940)=ANY=[@ANYBLOB="340000003b0007010000000000000000047c00000c00e1000800070006000000140001800600060a880a0000080011"], 0x34}}, 0x0) [ 84.417477][ T42] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000180)={@private0, 0x8000000, 0x0, 0xff, 0x1, 0xfffc}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000180)={@private0, 0x8000000, 0x2, 0x0, 0x0, 0x0, 0x7}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002c80)={0x0, 0xc, &(0x7f0000000140)=@framed={{0x18, 0x2}, [@call, @printk={@i, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x71}}]}, 0x0}, 0x90) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002c80)={0x3, 0xc, &(0x7f0000000140)=ANY=[@ANYBLOB="18020000000000000000000000000000850000009b"], &(0x7f0000000080)='GPL\x00'}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r2, 0x0, 0xe, 0x0, &(0x7f0000000100)="e0b9547ed387dbe9abc89b6f5bec", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000000000000000000000ed000095"], &(0x7f00000000c0)='syzkaller\x00'}, 0x80) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0xfff, 0x7}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000700)='signal_generate\x00', r5}, 0x10) bpf$MAP_GET_NEXT_KEY(0x2, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'vxcan1\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'vcan0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="240000001800010000000000000000001d01000008000a00", @ANYRES32=r6, @ANYBLOB="08008908", @ANYRES32=r7, @ANYBLOB], 0x24}}, 0x0) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000001ec0)={r4, 0xffffffffffffffff}, 0x4) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000002400)={0x6, 0x18, &(0x7f0000001c80)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x6}, {{0x18, 0x1, 0x1, 0x0, r4}}, {}, [@exit, @exit, @map_idx_val={0x18, 0x7, 0x6, 0x0, 0x6, 0x0, 0x0, 0x0, 0x1}, @exit, @initr0={0x18, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x4}, @cb_func={0x18, 0x3, 0x4, 0x0, 0x4}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x2}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000040)='GPL\x00', 0x2, 0x52, &(0x7f0000002280)=""/82, 0x41000, 0x4d, '\x00', r7, 0x25, 0xffffffffffffffff, 0x8, &(0x7f00000006c0)={0x4, 0x3}, 0x8, 0x10, &(0x7f0000000940)={0x4, 0xf, 0x7, 0x1000}, 0x10, 0x0, 0x0, 0x2, &(0x7f0000002100)=[r4, r8, r4], &(0x7f00000023c0)=[{0x2, 0x1, 0xe, 0xa}, {0x0, 0x400, 0xc, 0x9}], 0x10, 0x2}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_open_procfs$namespace(0x0, 0xfffffffffffffffe) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r3}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r9 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r10 = openat$cgroup_procs(r9, &(0x7f0000000480)='cgroup.procs\x00', 0x2, 0x0) close(r10) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) recvmmsg(r0, &(0x7f0000002300)=[{{&(0x7f0000000140)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x80, &(0x7f0000000740)=[{&(0x7f00000001c0)=""/35, 0x23}, {&(0x7f0000000200)=""/36, 0x24}, {&(0x7f0000000240)=""/60, 0x3c}, {&(0x7f0000000280)=""/26, 0x1a}, {&(0x7f00000002c0)=""/221, 0xdd}, {&(0x7f00000003c0)=""/236, 0xec}, {&(0x7f00000004c0)=""/133, 0x85}, {&(0x7f0000000580)=""/196, 0xc4}], 0x8, &(0x7f00000007c0)=""/169, 0xa9}}, {{&(0x7f0000000880)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x80, &(0x7f0000001c00)=[{&(0x7f0000002200)=""/117, 0x75}, {&(0x7f0000000680)=""/34, 0x22}, {&(0x7f0000002d40)=""/4101, 0x1005}, {&(0x7f0000001980)=""/228, 0xe4}, {&(0x7f0000001a80)=""/152, 0x98}, {&(0x7f0000001b40)=""/70, 0x46}, {&(0x7f0000001bc0)=""/9, 0x9}], 0x7, &(0x7f0000002980)=""/170, 0xaa}}, {{&(0x7f0000001d40)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, &(0x7f0000002180)=[{&(0x7f0000001dc0)=""/138, 0x8a}, {&(0x7f0000001e80)=""/63, 0x3f}, {&(0x7f0000001ec0)}, {&(0x7f0000001f00)=""/226, 0xe2}, {&(0x7f0000002000)=""/237, 0xed}, {&(0x7f0000000900)=""/23, 0x17}, {&(0x7f0000002140)=""/21, 0x15}], 0x7, &(0x7f0000002a40)=""/215, 0xd7}}], 0x3, 0x0, 0x0) executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000280)=ANY=[@ANYBLOB="18090000000000000041000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70b000000000000850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) [ 84.581033][ T5211] openvswitch: netlink: Key type 2566 is out of range max 32 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="1400000010000100001e0000000000000000000a20000000000a01020000000000000000010000000900010073797a300000000058000000160a01000000000000000000010000000900010073797a30000000000900020073797a30000000002c0003800800014000000000080002400000000018000380140001007465216d3000000000000000000000005c000000160a0101000b000000000000010000000900020073797a30000000000900010073797a3000000000300003802c"], 0xfc}}, 0x0) executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000640), 0xffffffffffffffff) sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000006c0)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0100000340000000000001000000000000000c41000000140014"], 0x30}}, 0x0) executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001440)=@ipv6_getroute={0x2c, 0x1a, 0x1, 0x0, 0x0, {0x2}, [@RTA_ENCAP={0x8, 0x1e, 0x0, 0x1, @LWTUNNEL_IP_ID={0xc}}]}, 0x2c}}, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r3, 0x8955, &(0x7f0000000180)={{0x2, 0x0, @remote}, {0x20000010304, @dev}, 0xa, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r4, &(0x7f0000000080)=[{&(0x7f0000000200)="cd", 0x1}], 0x1) r5 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$IP_VS_SO_GET_INFO(r5, 0x0, 0x481, 0x0, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r4, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FS_IOC_SETFSLABEL(r6, 0x800c6613, &(0x7f0000000400)="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") ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) r8 = socket$nl_route(0x10, 0x3, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x29, 0x12, &(0x7f0000000280)=@framed={{0x18, 0x0, 0x0, 0x0, 0xe77, 0x0, 0x0, 0x0, 0x7ff}, [@jmp={0x5, 0x0, 0xc, 0x9, 0x1, 0x50, 0x4}, @ringbuf_output={{0x18, 0x1, 0x1, 0x0, r4}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x7}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x1}}, @map_idx={0x18, 0x9, 0x5, 0x0, 0x4}, @alu={0x0, 0x0, 0x8, 0x5, 0x4, 0x8, 0x1}, @ldst={0x1, 0x3, 0x0, 0x3, 0xb, 0xfffffffffffffff4, 0x10}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x3}]}, &(0x7f00000000c0)='GPL\x00', 0x3, 0x80, &(0x7f0000000640)=""/128, 0x41000, 0x54, '\x00', r7, 0x0, r4, 0x8, &(0x7f0000000340)={0x3, 0x2}, 0x8, 0x10, &(0x7f00000003c0)={0x2, 0x2, 0x2, 0x2}, 0x10, 0x0, 0x0, 0x1, &(0x7f0000000500)=[r4, r4, r4, r4, r4, r4, r4], &(0x7f0000000540)=[{0x3, 0x4, 0x3, 0x5}], 0x10, 0x2}, 0x90) sendmsg$nl_route(r8, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=@mpls_delroute={0x28, 0x18, 0x9, 0x0, 0x0, {0x1c, 0x14, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x1}, [@RTA_MULTIPATH={0xc, 0x1e}]}, 0x28}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000006c0)=@newqdisc={0x3c, 0x24, 0x3fe3aa0262d8c583, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9}, {0xc, 0x2, [@TCA_CAKE_SPLIT_GSO={0x8}]}}]}, 0x3c}}, 0x0) executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x40241, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'syzkaller1\x00', 0xc201}) vmsplice(0xffffffffffffffff, &(0x7f0000000300)=[{&(0x7f0000000040)="2f1e9b5579", 0x5}], 0x1, 0x0) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$tun(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="000086dd0500560008005400000060ec970001983a00fc000018c6ba350000000000fde10700ff020000000000000000000000000001"], 0xfdef) executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005800000095"], 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000003c0)={{r0}, 0x0, &(0x7f00000002c0)}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_GET_PROG_INFO(0xa, &(0x7f0000000740)={r1, 0x0, 0x0}, 0x10) executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0xa, 0x4, &(0x7f0000000040)=@framed={{}, [@ldst={0x3, 0x0, 0x3, 0x1, 0x0, 0x63}]}, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) [ 85.032700][ T5222] fscrypt (sda1, inode 1962): Unsupported encryption modes (contents 0, filenames 0) [ 85.065414][ T5224] syz-executor.4 uses obsolete (PF_INET,SOCK_PACKET) executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000580), 0xffffffffffffffff) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f0000000700)={0x0, 0x5, &(0x7f00000006c0)={&(0x7f0000000840)={0x14, r1, 0x1, 0x0, 0x0, {{0x7e}, {@void, @void}}}, 0x14}}, 0x0) [ 85.169464][ T5228] Zero length message leads to an empty skb executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000100), 0x10}, 0x14) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r0, 0x1f2f, 0xe, 0x2f, &(0x7f00000007c0)="9f44948721919580684010a49e66", 0x0, 0x241, 0x0, 0xb1, 0x0, &(0x7f0000000700)="389ceff69d08b0af1cc71b6262d50660bbaf31a7f8cd6a6f911beb65d5fe6b54bf21a66489121f24fefd198059288c9b735e1898e77a7469489a249292c02a72bc193a3008ebdbf4e9dd4ee8fcceef55402c913c8dd0ebece1330aaa93ece835c5044a246a5967e3acd7c950b3b19f351830e545eb9bc3a9c6dd22ce97f1f857cfe8b68a2370b69ea336006b589368f92deb68f3dfc6f2bfee09f8342da437fce5dcdf658e453e3132bb42067575318c39"}, 0x23) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0x2, 0x4, 0x2, 0xb}, 0x48) r3 = epoll_create1(0x0) r4 = socket(0x1e, 0x4, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r4, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_MOD(r3, 0x3, r4, &(0x7f0000000080)={0x20000004}) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000400)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r4, 0xc020f509, &(0x7f0000000440)={r5, 0xfffffffffffffff8, 0x80, 0x1}) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000003000000b703000000000000850000000400000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) syz_emit_ethernet(0x46, &(0x7f0000000000)={@local, @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "122d92", 0x10, 0x3a, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1}, @mcast2, {[], @ndisc_ra={0x2}}}}}}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000080)='kfree\x00', r6}, 0x10) r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_ro(r7, &(0x7f0000000180)='blkio.bfq.empty_time\x00', 0x0, 0x0) r8 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r8, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="4c00000010000305000000000000000000cf0000", @ANYRES32=0x0, @ANYBLOB="00000000000000002c0012800b00010062726964676500001c0002800c00210000000000000004"], 0x4c}}, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x5, [@var={0x3, 0x0, 0x0, 0x11}, @typedef={0x0, 0x0, 0x0, 0x4}]}, {0x0, [0x0, 0x0, 0x2e]}}, 0x0, 0x39}, 0x20) r9 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_DEL_MFC(r9, 0x0, 0xcd, 0x0, 0x0) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)=ANY=[@ANYBLOB="280000000b06050000000017eecf060000090000000000000400897805000500000000000500010006000000e49c9fee302db29285787c239467512c59e78d7e92f5f5c069dd1585deddfc59a35353ba17de80b3ac9f4a2b2b5fc0ea26071a5313484db9db589b5cf0431e49544a2992bbe8bf7901538815663a975089cc2e20fbff1cc05434239dfc57f0f82d054e3d0b79e980065cb7fa089e"], 0x28}}, 0x0) executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'bond_slave_1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000002400128009000100626f6e640000000014000280050001000600000008000200", @ANYRES32=r2, @ANYBLOB="521c29bbb5470d8c54d11715165a886ed294fd16dedf6f8e745b0029db353d22aca6608fea4452d8b6ab8cddedcc1201db40039da99b2947162ebc28d7ddee5f022a20009efacce98479f5e061a4b3b0331d9b50ffffffffd10e23b2dd2126e636fa502d03b22c3cc96e2cfcb74eef5889fd8d39a99aa360c39226337daa00780321180de68e8260d39880000000ab5a9a22df9dbf668aaa076015c8c88646"], 0x44}}, 0x0) executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0xf, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000063110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000000e5000085000000170000001801000020786c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x48241, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x6bf1c2d5adba8c32}) r2 = socket$kcm(0x2, 0xa, 0x2) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r2, 0x8983, &(0x7f0000000300)={0x0, 'syzkaller1\x00'}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12}, 0x48) r6 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0xe, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18020000f0cd00000000000004000000850000000500000095"], &(0x7f0000000000)='syzkaller\x00'}, 0x90) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map=r5, r6, 0x5}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000740)={{r5}, &(0x7f00000006c0), &(0x7f0000000700)=r4}, 0x20) sendmsg$inet(r3, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000000640)='U', 0x1}], 0x1}, 0x0) r7 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r7, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={0x30, 0x3, 0x1, 0x201, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x10, 0x1, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_FILTER={0xc, 0x19, 0x0, 0x1, [@CTA_FILTER_ORIG_FLAGS={0x8, 0x1, 0xd08}]}]}, 0x30}}, 0x0) [ 85.419977][ T5237] (unnamed net_device) (uninitialized): (slave bond_slave_1): Device is not our slave [ 85.449701][ T5237] (unnamed net_device) (uninitialized): option active_slave: invalid value (bond_slave_1) executing program 0: r0 = epoll_create(0x400) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x19, 0x4, 0x4, 0x9, 0x0, 0x1}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001000000850000002300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x8, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x8, 0x0, 0x0, 0x0, 0x73, 0x11, 0x41}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0xb7}, @exit={0x95, 0x0, 0xc2}], {0x95, 0x0, 0x1200}}, &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195}, 0x70) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r3, &(0x7f0000000500)) write$binfmt_script(r4, &(0x7f0000000140)={'#! ', './file0'}, 0xb) executing program 4: r0 = socket$kcm(0x2, 0x1, 0x84) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000003000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x10) syz_emit_ethernet(0x7e, &(0x7f00000003c0)={@local, @random="a15cc14e96b3", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x0, 0x0, 0x3, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x29, 0x0, @broadcast, @rand_addr, {[@timestamp_addr={0x44, 0x1c, 0x0, 0x1, 0x0, [{@multicast2}, {@empty}, {@loopback}]}, @cipso={0x86, 0x21, 0x0, [{0x0, 0xd, "34abeec8d03ff1a8b8835e"}, {0x0, 0xe, "4ef661e96b4014469f350a42"}]}]}}}}}}}, 0x0) sendmsg$inet(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000180)=[{&(0x7f0000000080)="84", 0x1}], 0x1, &(0x7f00000002c0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @empty, @broadcast}}}, @ip_retopts={{0x10, 0x84}}], 0x30}, 0x0) r3 = socket$inet6(0xa, 0xa, 0x2b) setsockopt$sock_int(r3, 0x1, 0x29, &(0x7f0000000140)=0xaa8, 0x4) connect$inet6(r3, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) sendto$inet6(r3, &(0x7f0000000380)="d2ab57c46a616ce50ee68e94eefccb79783527fe45b9a05172aaff0c722df9410b025388be0e0b4c", 0x28, 0x2400c844, 0x0, 0x0) r4 = socket$kcm(0x10, 0x3, 0x10) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000c00)=@newlink={0x5c, 0x10, 0x503, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x3c, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MACADDR_DATA={0x28, 0x5, 0x0, 0x1, [{0xa, 0x4, @remote}, {0xa, 0x4, @random="d8928afb7028"}, {0xa, 0x4, @broadcast}]}]}}}]}, 0x5c}}, 0x0) syz_emit_ethernet(0x96, &(0x7f0000000040)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaa2aaaa0086dd6000000000200600fe8000000000000000000000000000bbfe8000000000000000000000000000aa00004e22", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="84"], 0x0) sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000b40)=ANY=[@ANYBLOB='I\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="2185e90f4c9bc4b42faeeb0000011b40c6c3588c8d4cc8ace636af5d44", @ANYRES32=0x0, @ANYRES8], 0x48}, 0x1, 0x0, 0x0, 0x800}, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r6, 0x40086602, &(0x7f00000001c0)) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r8, &(0x7f0000000200), 0xf000) ioctl$FS_IOC_RESVSP(r7, 0x40305829, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xeffe}) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) write$cgroup_type(r9, &(0x7f0000000180), 0x434d9) r10 = accept$alg(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) r11 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r11, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@polexpire={0xcc, 0x1b, 0x4203d6f29603718b, 0x0, 0x0, {{{@in6=@private2={0xfc, 0x2, '\x00', 0x1}, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x0, 0x0, 0x4e24, 0x0, 0xa}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x400000}, {0x1000}, 0x3}}, [@mark={0xc, 0x15, {0x0, 0x2}}]}, 0xcc}}, 0x0) sendmmsg$alg(r10, &(0x7f0000000a00)=[{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000240)="a36fd9e4e2a5a43d7c7b9459c550a1061d4e287d3a8bac8028e8b8998f7615a571afe2db5ad57e2296f6428e8885ecce2d5cefc406b6ba99062b963f4ea460", 0x3f}, {&(0x7f0000000300)="58bc87f56f2d1006f19fa7a206e7c880c870bbb2620eb3b53ebb369d43681e34deb570e1093867f7ca9b71565d3b6de271eac9", 0x33}], 0x2, 0x0, 0x0, 0xc5}, {0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000000440)="3e586e87ce454782a5684e90f2c6bbc1450838cd25de11eaf7e8a0733b96898a2ed9f01e22f1da25337381693080027a30e631fec46924f58540373495095caaf9e2c00b59df4e5012eaa164b1e67eb5ea93cd4219a4a8a6a91ee1a96bf268ed689971f41ac96c2966ce633e324d7b001390ba3a2617ad0679e3cc7cb69243c02f75d166c46a8227e5fedecc14f53e0b938f7c276c64934f3b92c595b4e5c36d7de7fe2d85a8", 0xa6}, {&(0x7f0000000380)="1eff86c0987fd7cad1120360a8f3cc3e11be14cbcd95424e3ab871dadb273bdf535abb1e4f2d3af121", 0x29}, {&(0x7f0000000500)="ac2dad0998f19763466d83e4cfc490c6298b33fb3fbe35f63eae3ba08e4ab0b63f14de0adcb11e3dc4d40ee0d93bd536", 0x30}, {&(0x7f0000000580)="79343ee5cfcb4c9f6afbddc62712dc307eb45e21301ee96e9b20b3d46699b2718625525cdd3ad1d1d60d052c4f304f2a8ef05df94b98b6a05a3a47331614620e0f720bac95bbef6441de8f867ac8e2e3c9e9d979df343f773b159e3e25dace750ff3b83c00562122125fba8f15d741eaa766dab4354bca81a097e198949b931bff5f45de4ed01bf994212ccc332acd9ecd31d72d5da94d2b1ea9464955c57ae397bc409e228cc2d6f50554f908ed1904341490f715e9e490ad021b4a9a36bb142b63766fdb950c38b2281f9a177f18a4b774ac200cbf564a891a9e7990dc2d5596c132800e78ecde32c7", 0xea}, {&(0x7f0000000680)="454c21293dcd46bbe30ddb989053516771d81b0aa11bffc29de1ad423896c2cba534fdf16ad4e688d5b31420326b98798a218fe6bd6f94be748708a279d624b670d1196950c1c4b23a763fb347f7cf51fd5b71d599bd9b7092d835ac89da9cf881a856d424", 0x65}, {&(0x7f0000000700)="c1622ebdaf655dcbc24b874b177acc409bf6848073e2c31c37c4c65eaf67f3d28ae150fb037edd81effd755d28cf0a3438c5fa68d296a501b891185c3693dae7ab7a15db542c86ac817be0886e958814db5f38beeceb5fedfd6c23017966ab918a792a7066f96fc3741780d29853c34491e9f821673c4261473c35f7f8e02c021f553cad838ee40499a7fea29641c1154acbe9da05410bde232c68e75b56e666d1e669c631f52fc7f685764029c38edf3abad7acab93b4fa5b3d172dc9b5e7cd58e030e7faaa719df2e114", 0xcb}, {&(0x7f0000000800)="f236b50fa5355f389c45a7372a28d754d3db2cf76bd767099d4d41a3cd592786b803607616ce", 0x26}, {&(0x7f0000000840)="0e66dc654d86b7fa5f45a1b80fe75f10a4e56c218a130af8931761cc299a768d70a7f2ca3ba939aaeb290991a53347495ccfa84becb10b442ea45bb75d002fce0dd11a8b65bb211ba2ebd81f35b006adba63c7a08a68e32996d710bbf46adaa64f8e6445c962e775bd53539a4d5d2b113abc737b17b9b56602b3ad8c8a2af60e47045fbee6ac4c890e0f128a9002ffd0ddf4633b943dd62ffd1d18e95dd950c10fd237742f79c49f6b6376ea9220", 0xae}], 0x8, &(0x7f0000000980)=[@op={0x18}, @op={0x18}, @iv={0x30, 0x117, 0x2, 0x1a, "2afd1de1fab98ad020d977c4ca67d9c8f52deab570697ba43890"}], 0x60, 0x24008890}], 0x2, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(r4, 0x8919, &(0x7f0000000a80)={'geneve0\x00', {0x2, 0x0, @empty}}) sendmsg$kcm(r4, &(0x7f0000000000)={0x0, 0xffffff0a, &(0x7f0000000080)=[{&(0x7f0000000040)="c018030031000b12d25a80648c2594f90324fc60100c034002000600053582c137153e370248078000f01700d1bd", 0x33fe0}], 0x1}, 0x0) [ 85.591051][ T5240] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. executing program 0: sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000300)={0x2c, 0x0, 0x0, 0x0, 0x0, {}, [@BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8}, @BATADV_ATTR_ELP_INTERVAL={0x8}]}, 0x2c}}, 0x0) r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f00000000c0)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0xfdf4, &(0x7f0000000380)=[{&(0x7f0000000140)=""/100, 0x350}, {&(0x7f0000000280)=""/85, 0x53}, {&(0x7f0000000fc0)=""/4096, 0x1af}, {&(0x7f0000000400)=""/106, 0xb64}, {&(0x7f0000000980)=""/73, 0x1b}, {&(0x7f0000000200)=""/77, 0xa0}, {&(0x7f00000007c0)=""/154, 0x4a}, {&(0x7f00000001c0)=""/17, 0x1d8}], 0x21, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) syz_extract_tcp_res(0x0, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@bloom_filter={0x1e, 0x7e2f, 0x1add, 0x7, 0x1090, 0xffffffffffffffff, 0x8, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x4, 0x5, 0x8}, 0x48) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000080)={r1, &(0x7f00000006c0)="6a303d6f47cc89372a372da922cfd7bc374d064e835dccd64d85cb95503af3c4678a4d27341c41e680ad6167c452d872c83663f987fdb165e7c0be88df4b70d3c9dd1c49f272e0f6c565d5aa4d65f053aa857794206e5a3f665d7151d07834b25a01d4f62abb1ded37a4e1ccd3b17b99963042e4f43e0380de9d06cd1ed078b89b102d52050812ea43b0bbac2bb9081755f361c1e34eab778885c9de35ea78271f14ded7e967704888478889e00696d23a58309cb6a25533db8c49990ff1d710cfa55066a422ba638cf4167f96b017c3739548289428447576ccd4a79f6c6b25675c5d03", &(0x7f0000000880)=""/213, 0x4}, 0x20) [ 85.908505][ T5250] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$qrtr(0x2a, 0x2, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x1f, 0x4, &(0x7f0000000140)=@framed={{}, [@ldst={0x3, 0x0, 0x3, 0x1, 0x0, 0xfffffffffffffffe}]}, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x1a}, 0x90) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000140)={0x0, 0x8, 0x4, 0x3, 0x8, [{0x0, 0x2, 0x0, '\x00', 0x2500}, {0x40000000000000, 0x3, 0x7f, '\x00', 0x800}, {0x9, 0x1, 0x9, '\x00', 0x1480}, {0xff, 0x7, 0x4, '\x00', 0x1}, {0x9146, 0x3, 0x4, '\x00', 0x2008}, {0x100000000, 0x9a, 0x7, '\x00', 0x888}, {0x5f, 0x1b, 0xc9c, '\x00', 0x1980}, {0x8, 0x200, 0x3}]}) r1 = bpf$MAP_CREATE(0x0, 0x0, 0x0) r2 = bpf$MAP_CREATE(0x0, 0x0, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000002000000850000008600000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='ext4_allocate_inode\x00', r3}, 0x10) r4 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$sock_inet_SIOCADDRT(r4, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x0, @dev}, {0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x0, @remote}, 0x104}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x3, 0xc, &(0x7f0000000980)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000042020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007000000085000000a000000095"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r5 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r5, &(0x7f00000014c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)={0x2, 0xd, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in, @in6=@private2}}, @sadb_address={0x3, 0x5, 0xff, 0x0, 0x0, @in={0x2, 0x2, @local}}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @private}}]}, 0x80}}, 0xc0) executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={0x0, 0x10}}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x2, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, 0x0, 0x0) r2 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f00000000c0)=@raw={'raw\x00', 0x8, 0x3, 0x4c0, 0x0, 0xffffffff, 0xffffffff, 0x1c0, 0xffffffff, 0x3f0, 0xffffffff, 0xffffffff, 0x3f0, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0x1a0, 0x1c0, 0x60030000, {0x0, 0xff000000}, [@common=@inet=@recent0={{0xf8}, {0x81, 0x0, 0x24, 0x0, 'syz1\x00'}}]}, @unspec=@TRACE={0x20}}, {{@uncond, 0x1200, 0x1c8, 0x230, 0x0, {}, [@common=@inet=@recent0={{0xf8}, {0x0, 0x0, 0x1, 0x0, 'syz1\x00'}}, @common=@inet=@set2={{0x28}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x520) sendmsg$inet(r1, &(0x7f00000015c0)={0x0, 0x0, 0x0}, 0x0) recvmsg(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000500)=[{0x0}], 0x1}, 0x700) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(r1, 0x8983, &(0x7f0000000080)={0x6, 'bond_slave_1\x00', {0x40}, 0xfff7}) [ 86.155671][ T5251] netlink: 'syz-executor.4': attribute type 3 has an invalid length. executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000003000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000002c0)='ext4_remove_blocks\x00', r1}, 0x10) (async, rerun: 32) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x8, 0x6}, 0x48) (rerun: 32) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000080027b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='ext4_remove_blocks\x00', r3}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000680)={{r2}, &(0x7f0000000600), &(0x7f0000000640)=r3}, 0x20) (async) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000100)={0x12, 0x4, &(0x7f0000000000)=@framed={{}, [@ldst={0x1, 0x2, 0x3, 0x2, 0x1, 0x5}]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xe}, 0x80) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.events\x00', 0x275a, 0x0) write$cgroup_int(r4, &(0x7f0000000040), 0x12) (async, rerun: 64) ioctl$SIOCSIFHWADDR(r4, 0x4030582b, &(0x7f0000000280)={'lo\x00', @link_local={0x1, 0x80, 0xc2, 0xc}}) (async, rerun: 64) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005800000095"], 0x0}, 0x90) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r6}, 0x10) (async) bpf$ENABLE_STATS(0x20, 0x0, 0x0) [ 86.202000][ T40] cfg80211: failed to load regulatory.db [ 86.232663][ T5251] netlink: 199836 bytes leftover after parsing attributes in process `syz-executor.4'. executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x7}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x4c, 0x9, 0xa, 0x401, 0x0, 0x0, {0x7}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x1c}, @NFTA_SET_DATA_TYPE={0x8, 0x6, 0x1, 0x0, 0xffffff00}, @NFTA_SET_FLAGS={0x8, 0x3, 0x1, 0x0, 0x8}]}, @NFT_MSG_NEWSETELEM={0x38, 0xc, 0xa, 0x101, 0x0, 0x0, {0x7}, [@NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz1\x00'}]}], {0x14, 0x10, 0x1, 0x0, 0x0, {0x0, 0x84}}}, 0xcc}}, 0x0) r1 = socket$inet_mptcp(0x2, 0x1, 0x106) r2 = epoll_create1(0x0) epoll_pwait(r2, &(0x7f0000000240)=[{}], 0x1, 0xbddd, 0x0, 0x0) shutdown(r1, 0x1) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000000)={0x8b76ed696dba9a44}) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$OSF_MSG_REMOVE(r3, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x710, 0x1, 0x5, 0x801, 0x0, 0x0, {0x5, 0x0, 0xa}, [{{0x254, 0x1, {{0x1, 0x80}, 0x4, 0x8, 0x1, 0x9, 0x9, 'syz1\x00', "f5cf35c3d50e65d706c5332d3264a7e9cee53878d3e3662218e8b3b26a36eec7", "d317319a695ff9387b16329ca990b0221f7885936e937e566ce361d785d094ae", [{0x5, 0x3f, {0x2, 0x4}}, {0x7, 0x80, {0x0, 0x80}}, {0x1, 0x3ff, {0x1, 0x4}}, {0x1, 0x7, {0x3, 0x9d45}}, {0xfff, 0xfd, {0x2, 0x3}}, {0x40, 0x544f, {0x0, 0x9}}, {0x3518, 0x7ff, {0x3, 0x5}}, {0x3, 0x6, {0x0, 0x6}}, {0x2d6, 0xfff9, {0x2, 0xfffffff9}}, {0x401, 0x6, {0x3, 0x1}}, {0xffff, 0x101, {0x1, 0x4}}, {0x7, 0x6, {0x3, 0xe84}}, {0x100, 0x7e4c, {0x1, 0x7f}}, {0x2, 0x6, {0x3, 0x9}}, {0x200, 0xffc0, {0x3}}, {0x6, 0x7, {0x0, 0x4}}, {0xfff, 0x0, {0x2, 0x81}}, {0x6, 0x101, {0x0, 0x3f}}, {0x9, 0x20, {0x2, 0x7fff}}, {0x800, 0x8, {0x1, 0x7ff}}, {0x3, 0xfffa, {0x1, 0x2}}, {0x5, 0x4, {0x1, 0x2}}, {0x9, 0x9, {0x1, 0x4}}, {0x1, 0x1, {0x3, 0x72}}, {0x2, 0x4, {0x0, 0x4}}, {0x0, 0x9a, {0x3, 0x80}}, {0x5, 0x7, {0x0, 0x8}}, {0x61cd, 0x2, {0x0, 0x80000000}}, {0x0, 0x7fff, {0x2, 0x7fffffff}}, {0x8000, 0x84c, {0x2, 0x101}}, {0x101, 0x8, {0x0, 0xfff}}, {0x8, 0x0, {0x1, 0x10001}}, {0x0, 0x7, {0x3, 0x5}}, {0x6, 0x4, {0x0, 0x5}}, {0x0, 0x9, {0x0, 0xffffffff}}, {0x800, 0x6, {0x3, 0x9}}, {0x63, 0xf1, {0x2, 0x3}}, {0x7fff, 0x6, {0x2, 0x80000000}}, {0x1, 0x400, {0x2, 0x3}}, {0xa5e0, 0x7, {0x3, 0x7}}]}}}, {{0x254, 0x1, {{0x2, 0x40}, 0x7, 0x0, 0x20, 0x20, 0x1, 'syz1\x00', "d739a62404a8ff9f3c88017b63a50b3baf41fc945f11eeb743bb8011a635a5e7", "233ca5d9cd85484069f16c48e9e7f1f6427c8a50cb4834773d9c538aaade8bc2", [{0x3, 0x5f7, {0x1, 0x8}}, {0x0, 0x5, {0x0, 0xff}}, {0x5, 0x6, {0x3}}, {0x3, 0x9, {0x3, 0x5a8}}, {0xfffc, 0x2, {0x3, 0x1f}}, {0x9, 0x20, {0x9046433add6bc576, 0x5}}, {0x8000, 0x9, {0x2, 0x7}}, {0xedad, 0x1, {0x1, 0x101}}, {0x3, 0x3a, {0x1, 0x4}}, {0x1, 0x8000, {0x3, 0x7ff}}, {0xf61, 0x4, {0x2, 0x2}}, {0x2, 0xce7, {0x2, 0xfffffe01}}, {0x6, 0x3, {0x2, 0x29}}, {0x7f1d, 0x5, {0x2, 0xa7d2}}, {0x6, 0x2, {0x1, 0x8}}, {0x7f, 0x7ff, {0x0, 0x9f}}, {0x4, 0x1}, {0xe1, 0x1, {0x1, 0x7fffffff}}, {0x4dc6, 0x9, {0x2, 0x7}}, {0x2, 0x3, {0x1, 0x5}}, {0x5bbb, 0x0, {0x1, 0x3ff}}, {0x100, 0x2, {0x2, 0x400}}, {0x1, 0x84, {0x3, 0x7}}, {0x6, 0x1, {0x3, 0x56a}}, {0x5, 0x3, {0x3, 0x80000000}}, {0x6, 0x5, {0x2, 0xfffffe00}}, {0xffff, 0x7, {0x2, 0x2f}}, {0x800, 0x7ff, {0x3, 0x9}}, {0x54c2, 0x101, {0x0, 0x7}}, {0xe29, 0x3ff, {0x1, 0x3}}, {0x9, 0x20, {0x1, 0x10000}}, {0x4, 0xb4c, {0x3, 0x6000000}}, {0x3, 0x1, {0x3, 0x3a}}, {0x4, 0x20, {0x3, 0x8}}, {0x1, 0x9754, {0x3, 0x2}}, {0x0, 0x1, {0x1, 0xfff}}, {0x32, 0x9, {0x1, 0x101}}, {0x9, 0x8000, {0x0, 0x7}}, {0xc50, 0x9, {0x0, 0x3}}, {0x9, 0x9, {0x0, 0x800}}]}}}, {{0x254, 0x1, {{0x1, 0xfffffffb}, 0x40, 0x1f, 0x1, 0x4a, 0x1b, 'syz1\x00', "142ee2db5f6db053b15b83ca3e7ae4fa6bbf52402f153d34ea24e2802df6fe15", "0376c62c4b64fbee284dfa1b737313a221cb0bb74e901903d6557ea83e1e2c8a", [{0x1000, 0x5, {0x3, 0x2a91}}, {0x8, 0x3b, {0x1, 0x10000}}, {0xfff, 0x7f, {0x2, 0xaab5}}, {0x1, 0xfff, {0x3, 0x3}}, {0x2, 0x4f, {0x3, 0x4}}, {0x1, 0x3, {0x3, 0x6}}, {0x1, 0x4, {0x2, 0x7}}, {0x8000, 0x6, {0x2, 0x4950}}, {0x0, 0x9, {0x2, 0x62c}}, {0x20, 0x78f, {0x1, 0x9}}, {0x0, 0x200, {0x1, 0x3f}}, {0xff00, 0x80, {0x2, 0x4}}, {0x0, 0x3f, {0x3, 0x3}}, {0x40, 0x8, {0x1, 0x6}}, {0x2, 0x1, {0x0, 0x4}}, {0xffff, 0x3, {0x0, 0x5}}, {0x22, 0x8, {0x2, 0x2}}, {0xffff, 0x3ff, {0x1, 0x100}}, {0x9, 0xffff, {0x1, 0x6}}, {0x8, 0x2, {0x4, 0x7fff}}, {0xae46, 0x8, {0x2, 0xc768}}, {0x0, 0x81, {0x3, 0x1}}, {0x0, 0x915, {0x3, 0x5}}, {0xfffa, 0x200, {0x1, 0x4}}, {0x800, 0x1, {0x0, 0x8001}}, {0x9, 0x9000, {0x3, 0x792}}, {0x6, 0x7}, {0x800, 0x8, {0x0, 0x9}}, {0x0, 0x4, {0x0, 0x3ff}}, {0xf6d, 0x6, {0x3, 0x10000}}, {0x71f, 0x2, {0x0, 0x9}}, {0x3, 0x9, {0x3, 0x4}}, {0x9, 0xff, {0x0, 0xd9}}, {0x6, 0x7f, {0x1, 0x5}}, {0x5, 0x5, {0x3, 0x7}}, {0x4, 0x7, {0x2, 0x1ff}}, {0x8, 0x2a00, {0x0, 0x3}}, {0x40, 0x1000, {0x3, 0x5}}, {0x8001, 0x8001, {0x3, 0xe48}}, {0xa67a, 0xf000, {0x2, 0xffffffff}}]}}}]}, 0x710}, 0x1, 0x0, 0x0, 0x8000}, 0xc0) executing program 2: socket$inet(0x2, 0x0, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f0000000100)={r0, 0x101, 0xb7d, 0x24}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000300), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_PORT_SET(r2, &(0x7f0000000480)={&(0x7f0000000200), 0xc, &(0x7f0000000340)={&(0x7f0000001a80)=ANY=[@ANYBLOB="041e279ce4c66c4aadb1f3bd72fa2917290667a470b143c890492272c19652880333ab82cafa9dcbe9666a417130e14c0061f13a1d91168a2ad19ea6b1efac0028", @ANYRES16=r3, @ANYBLOB="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"], 0x128}, 0x1, 0x0, 0x0, 0x30}, 0x20004000) sendmsg$DEVLINK_CMD_RATE_DEL(r1, &(0x7f00000004c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000480)={&(0x7f0000000180)=ANY=[@ANYBLOB="1c004000", @ANYRES16=r3, @ANYBLOB="080029bd7000fbdbdf254d0000000800030003000000"], 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x48845) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(r0, 0xc) r4 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000640)={'syz_tun\x00', 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000000)={'veth1_to_hsr\x00', 0x0}) sendmsg$nl_route(r5, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=@newlink={0x5c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}, @IFLA_MACVLAN_FLAGS={0x6, 0x2, 0x1}, @IFLA_MACVLAN_FLAGS={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r9}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x5c}}, 0x0) getsockopt$inet_int(r4, 0x10d, 0xf, &(0x7f0000000040), &(0x7f0000000500)=0x4) r10 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r10, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r10, 0x107, 0x16, &(0x7f0000000000)={0x2, &(0x7f00000000c0)=[{0x50, 0x0, 0x0, 0xfffffffd}, {0x6}]}, 0x10) r11 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$netlink(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x114}], 0x1}, 0x0) syz_emit_ethernet(0x3a, &(0x7f0000000200)=ANY=[@ANYBLOB="0000000000eefb5e00000000000014000800450000280000000000069078ac1414aa7f00000100000000edd4f038ac8b02d5a5beb83d098f5b96209e1c2aa97b5db7e3782e956d43517faec04083c1710bcca146d33adb1af3722a85f18216599c2d2cf9d695b67316e81fac8010983c81de108fb2587a63ee1188a3adc417c37960f4ae0900b17930a36ad546f7c049f4", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="5000000090780000"], 0x0) executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_FLUSH(r1, 0x0, 0xd1, &(0x7f0000000000)=0xb, 0x4) ioctl$SIOCGETMIFCNT_IN6(r1, 0x89e0, &(0x7f00000000c0)) (async) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@private1, 0x800, 0x0, 0x103, 0x1, 0x1}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x9, 0x3, &(0x7f0000000580)=ANY=[@ANYRES16], &(0x7f0000000080)='GPL\x00', 0x8, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x38, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x90) (async) pipe(&(0x7f0000000040)={0xffffffffffffffff}) (async, rerun: 64) r3 = socket$inet_udp(0x2, 0x2, 0x0) (rerun: 64) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r4, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) (async) connect$inet6(r4, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) r5 = socket$inet_udplite(0x2, 0x2, 0x88) (async) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000001540)={'wpan4\x00'}) (async) r6 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000740), 0xffffffffffffffff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) (async) r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r8 = openat$cgroup_pressure(r7, &(0x7f0000000240)='cpu.pressure\x00', 0x2, 0x0) close(r8) (async) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000000)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @loopback}, {0x2, 0x0, @private=0xa010102}, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) r9 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r9}, 0x4) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x10, &(0x7f0000000640)=ANY=[@ANYRES16, @ANYRESOCT=0x0, @ANYBLOB="714ff2e1f172c1877f280a6504527feb1d3f8c8ce4b0be71cd0532b29b34bc51db29ee974b9a2b372cb34769809f422d2c0b8c3680eb0556c9179c99f619", @ANYRESDEC=r6], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) ioctl$BTRFS_IOC_SCRUB_PROGRESS(0xffffffffffffffff, 0xc400941d, &(0x7f0000000140)={0x0, 0x81, 0x1}) socket$nl_route(0x10, 0x3, 0x0) (async) socket$inet6_tcp(0xa, 0x1, 0x0) (async, rerun: 32) sendto$inet6(r4, 0x0, 0x0, 0xfffffeffffff7ffe, &(0x7f0000000140)={0xa, 0x4e20, 0xa1, @private2={0xfc, 0x2, '\x00', 0x1}}, 0x1c) (rerun: 32) close(r3) splice(r2, 0x0, r3, 0x0, 0x4ffe2, 0x0) openat$cgroup_ro(r2, &(0x7f0000000140)='blkio.bfq.io_serviced_recursive\x00', 0x0, 0x0) (async) sendmsg$inet6(r0, &(0x7f0000000100)={&(0x7f0000000040)={0xa, 0x4e24, 0x0, @dev}, 0x1c, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='`\x00\x00\x00\x00\x00\x00\x00)\x00\x00\x00\v\x00\x00\x00\x00\t'], 0x60}, 0x40) executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000080)=ANY=[@ANYBLOB="ce05000000000000611051000000000004000000000000009500000000000000"], &(0x7f0000003ff6)='GPL\x00', 0xa, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000000c0), 0x366, 0x10, &(0x7f0000000000), 0x2b2}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$bt_hci(r0, 0x0, 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@empty, @in=@private, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xee00}, {}, {}, 0x1000000, 0x0, 0x1}}, 0xb8}}, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000580)=ANY=[@ANYBLOB="b8000000190001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="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"], 0xb8}}, 0x0) [ 86.410484][ T5267] Cannot find set identified by id 0 to match executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x1, 0x0, 0x3, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @local}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @broadcast}}, @sadb_x_sa2={0x2}]}, 0x50}, 0x1, 0x7}, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000001c0)={'hsr0\x00', 0x0}) unshare(0x26020480) r3 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) bind$802154_raw(r3, &(0x7f0000000280)={0x24, @long}, 0x9) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000180)={r2, 0x1, 0x6, @broadcast}, 0x10) executing program 4: pipe(&(0x7f0000002800)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000000)) r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_mreqsrc(r0, 0x0, 0x53, &(0x7f0000000000)={@dev, @local, @broadcast}, &(0x7f00000000c0)=0x8) socketpair(0x18, 0x0, 0x0, &(0x7f0000000280)) executing program 0: socket$l2tp(0x2, 0x2, 0x73) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000004c0)=ANY=[@ANYBLOB="5c0000000b06010200000000000000000000000015000300686173683a69702c706f72742c6e6574000000000900020073797a30000000000500040000000000040007800500150002001a0005000500020000000500010006"], 0x5c}}, 0x800000000000000) [ 86.737890][ T5278] veth1_to_hsr: entered promiscuous mode [ 86.806487][ T5284] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 86.857653][ T5278] veth1_to_hsr: left promiscuous mode executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x2000000, &(0x7f0000000180)={&(0x7f0000000940)=ANY=[@ANYBLOB="340000003b0007010000000000000000047c00000c00e1000800070006000000140001800600060e880a0000080011"], 0x34}}, 0x0) [ 86.902049][ T5284] netlink: 224 bytes leftover after parsing attributes in process `syz-executor.2'. executing program 0: r0 = socket$kcm(0x2, 0x1, 0x84) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000003000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x10) syz_emit_ethernet(0x7e, &(0x7f00000003c0)={@local, @random="a15cc14e96b3", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x0, 0x0, 0x3, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x29, 0x0, @broadcast, @rand_addr, {[@timestamp_addr={0x44, 0x1c, 0x0, 0x1, 0x0, [{@multicast2}, {@empty}, {@loopback}]}, @cipso={0x86, 0x21, 0x0, [{0x0, 0xd, "34abeec8d03ff1a8b8835e"}, {0x0, 0xe, "4ef661e96b4014469f350a42"}]}]}}}}}}}, 0x0) sendmsg$inet(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000180)=[{&(0x7f0000000080)="84", 0x1}], 0x1, &(0x7f00000002c0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @empty, @broadcast}}}, @ip_retopts={{0x10, 0x84}}], 0x30}, 0x0) r3 = socket$inet6(0xa, 0xa, 0x2b) setsockopt$sock_int(r3, 0x1, 0x29, &(0x7f0000000140)=0xaa8, 0x4) connect$inet6(r3, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) sendto$inet6(r3, &(0x7f0000000380)="d2ab57c46a616ce50ee68e94eefccb79783527fe45b9a05172aaff0c722df9410b025388be0e0b4c", 0x28, 0x2400c844, 0x0, 0x0) r4 = socket$kcm(0x10, 0x3, 0x10) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000c00)=@newlink={0x5c, 0x10, 0x503, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x3c, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MACADDR_DATA={0x28, 0x5, 0x0, 0x1, [{0xa, 0x4, @remote}, {0xa, 0x4, @random="d8928afb7028"}, {0xa, 0x4, @broadcast}]}]}}}]}, 0x5c}}, 0x0) syz_emit_ethernet(0x96, &(0x7f0000000040)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaa2aaaa0086dd6000000000200600fe8000000000000000000000000000bbfe8000000000000000000000000000aa00004e22", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="84"], 0x0) sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000b40)=ANY=[@ANYBLOB='I\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="2185e90f4c9bc4b42faeeb0000011b40c6c3588c8d4cc8ace636af5d44", @ANYRES32=0x0, @ANYRES8], 0x48}, 0x1, 0x0, 0x0, 0x800}, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r6, 0x40086602, &(0x7f00000001c0)) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r8, &(0x7f0000000200), 0xf000) ioctl$FS_IOC_RESVSP(r7, 0x40305829, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xeffe}) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) write$cgroup_type(r9, &(0x7f0000000180), 0x434d9) r10 = accept$alg(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) r11 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r11, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@polexpire={0xcc, 0x1b, 0x4203d6f29603718b, 0x0, 0x0, {{{@in6=@private2={0xfc, 0x2, '\x00', 0x1}, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x0, 0x0, 0x4e24, 0x0, 0xa}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x400000}, {0x1000}, 0x3}}, [@mark={0xc, 0x15, {0x0, 0x2}}]}, 0xcc}}, 0x0) sendmmsg$alg(r10, &(0x7f0000000a00)=[{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000240)="a36fd9e4e2a5a43d7c7b9459c550a1061d4e287d3a8bac8028e8b8998f7615a571afe2db5ad57e2296f6428e8885ecce2d5cefc406b6ba99062b963f4ea460", 0x3f}, {&(0x7f0000000300)="58bc87f56f2d1006f19fa7a206e7c880c870bbb2620eb3b53ebb369d43681e34deb570e1093867f7ca9b71565d3b6de271eac9", 0x33}], 0x2, 0x0, 0x0, 0xc5}, {0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000000440)="3e586e87ce454782a5684e90f2c6bbc1450838cd25de11eaf7e8a0733b96898a2ed9f01e22f1da25337381693080027a30e631fec46924f58540373495095caaf9e2c00b59df4e5012eaa164b1e67eb5ea93cd4219a4a8a6a91ee1a96bf268ed689971f41ac96c2966ce633e324d7b001390ba3a2617ad0679e3cc7cb69243c02f75d166c46a8227e5fedecc14f53e0b938f7c276c64934f3b92c595b4e5c36d7de7fe2d85a8", 0xa6}, {&(0x7f0000000380)="1eff86c0987fd7cad1120360a8f3cc3e11be14cbcd95424e3ab871dadb273bdf535abb1e4f2d3af121", 0x29}, {&(0x7f0000000500)="ac2dad0998f19763466d83e4cfc490c6298b33fb3fbe35f63eae3ba08e4ab0b63f14de0adcb11e3dc4d40ee0d93bd536", 0x30}, {&(0x7f0000000580)="79343ee5cfcb4c9f6afbddc62712dc307eb45e21301ee96e9b20b3d46699b2718625525cdd3ad1d1d60d052c4f304f2a8ef05df94b98b6a05a3a47331614620e0f720bac95bbef6441de8f867ac8e2e3c9e9d979df343f773b159e3e25dace750ff3b83c00562122125fba8f15d741eaa766dab4354bca81a097e198949b931bff5f45de4ed01bf994212ccc332acd9ecd31d72d5da94d2b1ea9464955c57ae397bc409e228cc2d6f50554f908ed1904341490f715e9e490ad021b4a9a36bb142b63766fdb950c38b2281f9a177f18a4b774ac200cbf564a891a9e7990dc2d5596c132800e78ecde32c7", 0xea}, {&(0x7f0000000680)="454c21293dcd46bbe30ddb989053516771d81b0aa11bffc29de1ad423896c2cba534fdf16ad4e688d5b31420326b98798a218fe6bd6f94be748708a279d624b670d1196950c1c4b23a763fb347f7cf51fd5b71d599bd9b7092d835ac89da9cf881a856d424", 0x65}, {&(0x7f0000000700)="c1622ebdaf655dcbc24b874b177acc409bf6848073e2c31c37c4c65eaf67f3d28ae150fb037edd81effd755d28cf0a3438c5fa68d296a501b891185c3693dae7ab7a15db542c86ac817be0886e958814db5f38beeceb5fedfd6c23017966ab918a792a7066f96fc3741780d29853c34491e9f821673c4261473c35f7f8e02c021f553cad838ee40499a7fea29641c1154acbe9da05410bde232c68e75b56e666d1e669c631f52fc7f685764029c38edf3abad7acab93b4fa5b3d172dc9b5e7cd58e030e7faaa719df2e114", 0xcb}, {&(0x7f0000000800)="f236b50fa5355f389c45a7372a28d754d3db2cf76bd767099d4d41a3cd592786b803607616ce", 0x26}, {&(0x7f0000000840)="0e66dc654d86b7fa5f45a1b80fe75f10a4e56c218a130af8931761cc299a768d70a7f2ca3ba939aaeb290991a53347495ccfa84becb10b442ea45bb75d002fce0dd11a8b65bb211ba2ebd81f35b006adba63c7a08a68e32996d710bbf46adaa64f8e6445c962e775bd53539a4d5d2b113abc737b17b9b56602b3ad8c8a2af60e47045fbee6ac4c890e0f128a9002ffd0ddf4633b943dd62ffd1d18e95dd950c10fd237742f79c49f6b6376ea9220", 0xae}], 0x8, &(0x7f0000000980)=[@op={0x18}, @op={0x18}, @iv={0x30, 0x117, 0x2, 0x1a, "2afd1de1fab98ad020d977c4ca67d9c8f52deab570697ba43890"}], 0x60, 0x24008890}], 0x2, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(r4, 0x8919, &(0x7f0000000a80)={'geneve0\x00', {0x2, 0x0, @empty}}) sendmsg$kcm(r4, &(0x7f0000000000)={0x0, 0xffffff0a, &(0x7f0000000080)=[{&(0x7f0000000040)="c018030031000b12d25a80648c2594f90324fc60100c034002000600053582c137153e370248078000f01700d1bd", 0x33fe0}], 0x1}, 0x0) [ 87.034841][ T5285] hsr0: entered promiscuous mode executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x40241, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'syzkaller1\x00', 0xc201}) vmsplice(0xffffffffffffffff, &(0x7f0000000300)=[{&(0x7f0000000040)="2f1e9b5579", 0x5}], 0x1, 0x0) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$tun(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="000086dd0500560008005400000060ec970001983a00fc000018c6ba35000000000000030700ff020000000000000000000000000001"], 0xfdef) [ 87.085380][ T5297] openvswitch: netlink: Key type 3590 is out of range max 32 executing program 3: bpf$MAP_CREATE(0x1900000000000000, &(0x7f0000000040)=@base={0x1b, 0x0, 0x0, 0x2000}, 0x48) r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x4a, &(0x7f0000000fc0), &(0x7f0000001000)=0xc) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0, 0x12, r1, 0x0) executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000080)=ANY=[@ANYBLOB="ce05000000000000611051000000000004000000000000009500000000000000"], &(0x7f0000003ff6)='GPL\x00', 0xa, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000000c0), 0x366, 0x10, &(0x7f0000000000), 0x2b2}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$bt_hci(r0, 0x0, 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@empty, @in=@private, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xee00}, {}, {}, 0x1000000, 0x0, 0x1}}, 0xb8}}, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000580)=ANY=[@ANYBLOB="b8000000190001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="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"], 0xb8}}, 0x0) [ 87.141527][ T5285] hsr0: left promiscuous mode executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000001740), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000100)) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f00000000c0)) socket$nl_route(0x10, 0x3, 0x0) syz_init_net_socket$ax25(0x3, 0x3, 0xcf) r1 = socket$inet_mptcp(0x2, 0x1, 0x106) listen(r1, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x13, 0x10, 0x2}, 0x48) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000001d40)={r2, 0x0, 0x0}, 0x20) executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x400002, 0x0) ioctl$AUTOFS_IOC_EXPIRE_MULTI(r0, 0x40049366, &(0x7f0000000140)=0x1) r1 = socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'veth0_virt_wifi\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="5400000010000104000000008000000000000000", @ANYRES32=0x0, @ANYBLOB="1b88050000000000240012800c0001006d6163766c616e00140002800800010008000000060002000100000008000500", @ANYRES32=r2, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x54}}, 0x0) executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$qrtr(0x2a, 0x2, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x1f, 0x4, &(0x7f0000000140)=@framed={{}, [@ldst={0x3, 0x0, 0x3, 0x1, 0x0, 0xfffffffffffffffe}]}, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x1a}, 0x90) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000140)={0x0, 0x8, 0x4, 0x3, 0x8, [{0x0, 0x2, 0x7ff}, {0x40000000000000, 0x3, 0x7f, '\x00', 0x800}, {0x9, 0x1, 0x9, '\x00', 0x1480}, {0xff, 0x7, 0x4, '\x00', 0x1}, {0x9146, 0x3, 0x4, '\x00', 0x2008}, {0x100000000, 0x9a, 0x7, '\x00', 0x888}, {0x5f, 0x1b, 0xc9c, '\x00', 0x1980}, {0x8, 0x200, 0x3}]}) r1 = bpf$MAP_CREATE(0x0, 0x0, 0x0) r2 = bpf$MAP_CREATE(0x0, 0x0, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000002000000850000008600000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='ext4_allocate_inode\x00', r3}, 0x10) r4 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$sock_inet_SIOCADDRT(r4, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x0, @dev}, {0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x0, @remote}, 0x104}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x3, 0xc, &(0x7f0000000980)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000042020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007000000085000000a000000095"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r5 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r5, &(0x7f00000014c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)={0x2, 0xd, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in, @in6=@private2}}, @sadb_address={0x3, 0x5, 0xff, 0x0, 0x0, @in={0x2, 0x2, @local}}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @private}}]}, 0x80}}, 0xc0) [ 87.471395][ T5310] netlink: 'syz-executor.0': attribute type 3 has an invalid length. [ 87.506621][ T5310] netlink: 199836 bytes leftover after parsing attributes in process `syz-executor.0'. executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="140000001000010000200000000000000000000a20000000000a01020000000000000000010000000900010073797a300000000058000000160a01000000000000000000010000000900010073797a30000000000900020073797a30000000002c0003800800014000000000080002400000000018000380140001007465216d3000000000000000000000005c000000160a0101000b000000000000010000000900020073797a30000000000900010073797a3000000000300003802c"], 0xfc}}, 0x0) executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@getneigh={0x14, 0x1e, 0x1}, 0x14}}, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000080)={0x3, &(0x7f0000000040)=[{0x20, 0x0, 0x0, 0xfffff00c}, {0x20, 0x0, 0x0, 0xfffff034}, {0x6}]}, 0x10) sendmsg$NL80211_CMD_GET_SURVEY(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x14, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @void}}}, 0x14}}, 0x0) executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x3, 0x5, &(0x7f0000000900)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x29}, @call={0x85, 0x0, 0x0, 0x7d}]}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000140)=0x14) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-generic\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg$inet6(r2, &(0x7f0000002640)=[{{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000080)="9b", 0x1}], 0x1}}], 0x1, 0x20008084) sendmsg$alg(r2, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) syz_emit_ethernet(0x4e, &(0x7f0000000040)=ANY=[@ANYBLOB="ffffffffffffaaaaaaaaaabb86dd6000000000183a01000000000000000000bbfe8000", @ANYRES32], 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r0, 0x0, 0x10, 0x10, &(0x7f00000002c0)='\x00\x00\x00\x00\x00\x00\x00\x00', &(0x7f0000000300)=""/8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x4c) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_emit_ethernet(0xe3, &(0x7f00000004c0)={@broadcast, @multicast, @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x5, 0xd5, 0x0, 0x0, 0x0, 0x2f, 0x0, @private, @local}, {{0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x4, 0x8100}, {0x0, 0x0, 0x0, 0x0, 0x11, 0x0, 0x800, [0x0]}, {}, {}, {}, {0x8, 0x6558, 0x0, "343c4c66c72d222166c318bf00dea409336ed33db9c5b4c0cdee2a6cbc85e1190e8f134a17444620ef6925be887f3d3147a3a1875c4cce3534a7bd5782e0d0e35b93d2eacf6145536defd70c89197d59fb9883b7f6aa900def8e031c8d688aff06ceb3cedd01894e31f2bb8e99b24f7f7e378a63bf7af544920000"}}}}}}, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r3, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000040)={0x44, 0x9, 0x6, 0x5, 0x0, 0x0, {0x5, 0x0, 0x2}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x722}, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0xd812}]}, 0x44}, 0x1, 0x0, 0x0, 0x40041}, 0x4000) executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005800000095"], 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000003c0)={{r0}, 0x0, &(0x7f00000002c0)}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_GET_PROG_INFO(0xa, &(0x7f0000000740)={r1, 0x3, 0x0}, 0x10) executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f00000004c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="00000000b0bba2821be0a300000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000000000850000005800004b642026a917a8e359031ba4c85ab60355ac24d1244022b4c44924fdb179a370279c5311c3007edcfd7b847fd28bcde8b5c82a1796407300ee"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x5}, 0x90) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000000040)=0x1, 0xfff0) (async) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000100)=0x1, 0x4) (async) r2 = socket$netlink(0x10, 0x3, 0x7) connect$inet(r1, &(0x7f00000006c0)={0x2, 0x0, @dev}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000140)=0x2, 0x4) r3 = socket$nl_route(0x10, 0x3, 0x0) (async) read(r2, &(0x7f0000000180)=""/140, 0x8c) r4 = socket(0x22, 0x2, 0x4) getsockname$packet(r4, 0x0, 0x0) (async) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r4, 0x89f2, &(0x7f0000000400)={'sit0\x00', &(0x7f00000003c0)={'syztnl2\x00', 0x0, 0x1, 0x1, 0xad, 0xf5fe, {{0x8, 0x4, 0x0, 0x8, 0x20, 0x66, 0x0, 0x7, 0x29, 0x0, @loopback, @dev={0xac, 0x14, 0x14, 0x24}, {[@timestamp_prespec={0x44, 0xc, 0x99, 0x3, 0x6, [{@rand_addr=0x64010101, 0xe4b}]}]}}}}}) (async) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r4, 0x89f1, &(0x7f0000000600)={'syztnl2\x00', &(0x7f0000001040)={'syztnl1\x00', 0x0, 0x4, 0x80, 0x40, 0x6, 0x3, @local, @rand_addr=' \x01\x00', 0x8, 0x7800, 0x6}}) sendmsg$nl_route_sched(r3, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000010c0)=@delchain={0x1420, 0x65, 0x100, 0x70bd28, 0x25dfdbfe, {0x0, 0x0, 0x0, r5, {0x9, 0xffe4}, {0xb, 0xfff2}, {0xfff2, 0xe}}, [@TCA_RATE={0x6, 0x5, {0x7f, 0x4}}, @TCA_CHAIN={0x8, 0xb, 0x1}, @TCA_CHAIN={0x8, 0xb, 0x80000001}, @filter_kind_options=@f_route={{0xa}, {0x234, 0x2, [@TCA_ROUTE4_CLASSID={0x8, 0x1, {0x0, 0x9}}, @TCA_ROUTE4_IIF={0x8, 0x4, r6}, @TCA_ROUTE4_ACT={0x44, 0x6, [@m_skbedit={0x40, 0x15, 0x0, 0x0, {{0xc}, {0xc, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_PTYPE={0x6, 0x7, 0x4}]}, {0xb, 0x6, "65333e245169ec"}, {0xc}, {0xc, 0x8, {0x3, 0x1}}}}]}, @TCA_ROUTE4_POLICE={0x40, 0x5, [@TCA_POLICE_TBF={0x3c, 0x1, {0x4, 0x1, 0xfff, 0x8, 0x543, {0x1, 0x0, 0x1, 0xfff, 0x4, 0x81}, {0xf1, 0x1, 0x7ff, 0x8, 0xffff, 0x2}, 0xffff, 0x5, 0xffffffff}}]}, @TCA_ROUTE4_ACT={0x184, 0x6, [@m_connmark={0x180, 0x15, 0x0, 0x0, {{0xd}, {0xac, 0x2, 0x0, 0x1, [@TCA_CONNMARK_PARMS={0x1c, 0x1, {{0xfffffffd, 0x0, 0x6, 0x8000, 0x8001}}}, @TCA_CONNMARK_PARMS={0x1c, 0x1, {{0xce, 0x5, 0x7, 0x1, 0x80000001}}}, @TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x7, 0xfff, 0x1, 0x3, 0x80}, 0x5}}, @TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x8, 0x98, 0x0, 0x7, 0x9}, 0x8}}, @TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x6, 0x2, 0x3, 0x3, 0x5}, 0xaf12}}, @TCA_CONNMARK_PARMS={0x1c, 0x1, {{0xe96, 0x4c, 0x6, 0xbb7, 0x400}, 0x81}}]}, {0xa7, 0x6, "452af19cd2900a73242331a1969bd6e102ece4a976f6a4978f2f2c835cb30823d737fc44a7a84281134a05a3be913cb0c7964e974c9f66c0b3ef9146b53085b8f318f4c8372274271717b0bbe0609c1ee18ee39afed53cb99207c8511d943c0b1b198666851dcc7de50c37e8cecc24f8f127020b2520d41025b73370223425205d69235496e041e04b8c91db163ce648f551dbebb752c1ea8ea552ec74921306d2c626"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x1, 0x2}}}}]}, @TCA_ROUTE4_FROM={0x8, 0x3, 0x4d}, @TCA_ROUTE4_FROM={0x8, 0x3, 0x88}, @TCA_ROUTE4_CLASSID={0x8, 0x1, {0xc, 0xfff3}}]}}, @TCA_RATE={0x6, 0x5, {0x6, 0x2}}, @filter_kind_options=@f_route={{0xa}, {0x87c, 0x2, [@TCA_ROUTE4_POLICE={0x408, 0x5, [@TCA_POLICE_RATE={0x404, 0x2, [0x8, 0x1ff, 0x6, 0x2, 0x5, 0x7f, 0x101, 0x81, 0x4, 0x9, 0x4, 0xfffffff8, 0x8001, 0x1f, 0x6, 0x20, 0xfff8, 0x7ff, 0x3, 0x6, 0x100, 0xfffffff9, 0x6, 0x6, 0x10001, 0xfff, 0x9, 0x2, 0x4, 0x5, 0xbe6, 0x2, 0x5, 0xc2d0, 0x20, 0xaeec, 0x6, 0x7fff, 0x0, 0x3ff, 0x80000001, 0x6, 0x1, 0x8, 0x100, 0x400, 0x1c, 0x200, 0xffff, 0x1, 0x8, 0xe46, 0x10000, 0x7fff, 0x6, 0xbf7, 0x400, 0xffff, 0x7ff, 0xffffff2a, 0x4c0, 0x3, 0x7f, 0x1ff, 0x4, 0x5, 0x1, 0x9, 0xfffffafb, 0x5, 0x7f, 0x21, 0x6, 0x3a3f8e4, 0x8, 0x0, 0x1, 0x7, 0xffffffff, 0x200, 0x80000001, 0x1, 0x3, 0x9, 0x6, 0x81, 0x6, 0x1, 0x8, 0x6, 0x6, 0xd6, 0x7fffffff, 0x36, 0x80000000, 0x4, 0x0, 0x4, 0x9, 0xabbc, 0x7, 0xdb81, 0x5, 0xf, 0x1ff, 0x8, 0x0, 0x9, 0xffffff40, 0xffffff80, 0x1f, 0x1, 0x20, 0x4, 0x697, 0x66, 0xfffff800, 0x800, 0x400, 0x7, 0x1ff, 0x2, 0x80000001, 0x2d, 0x5, 0xffff, 0x67, 0x6, 0x0, 0x9, 0x1ff, 0x7fff, 0x6, 0x5, 0x2, 0xd31a, 0x81, 0x2, 0x4, 0x800, 0x818945ee, 0x7fff, 0xffffff80, 0x4, 0x1, 0x200, 0x37, 0x3, 0x4, 0x5, 0x8000, 0xffffffff, 0x7, 0x85c, 0x8976, 0x6, 0xfffffff9, 0x5a, 0x6, 0xd52, 0x743, 0x5, 0x78, 0x4, 0xffffffc0, 0x6, 0x6, 0x0, 0x1, 0x1, 0x80000000, 0x1, 0xfff, 0x8c6, 0x7fffffff, 0x10001, 0x0, 0xffffffff, 0x8, 0xfffffffa, 0x0, 0x100, 0x1f, 0x1, 0xfffffffd, 0x0, 0x3f, 0x9ad, 0x8, 0x7fffffff, 0xfffffff9, 0x9, 0x6, 0x1, 0x4, 0x3, 0x8000, 0x7, 0x0, 0x3, 0x37c8fadc, 0x3f, 0x8000, 0x9, 0x20, 0xffffffff, 0x0, 0x7fffffff, 0x4, 0x0, 0x100, 0xfff, 0x2, 0x149e, 0xb540, 0x9, 0x81, 0x3, 0x4, 0x56, 0x55f, 0xb5fb, 0x100, 0x86dc, 0x5, 0x2, 0x7, 0x1, 0x2, 0x3, 0x10000, 0x1, 0x7f, 0x0, 0x82, 0x1ff, 0x10000, 0x9, 0x1, 0x9, 0x81, 0x2, 0x8, 0x8, 0x80000000, 0xc0000000, 0xcfd0, 0x7fffffff, 0x7, 0x3, 0x7, 0xa4, 0xfffffffd, 0x7, 0x9, 0x7fff]}]}, @TCA_ROUTE4_POLICE={0x470, 0x5, [@TCA_POLICE_RESULT={0x8, 0x5, 0x5}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0xff, 0x9, 0xfffffffe, 0xb8, 0x0, 0x96a, 0x7fffffff, 0x2, 0x100, 0x8, 0x80, 0x0, 0x8, 0x10001, 0x0, 0x7, 0x2, 0xfff, 0x3, 0xa043, 0xff, 0x9, 0x3, 0x1, 0x1, 0x40, 0x7, 0x81, 0x4, 0x1, 0x5, 0x231, 0x6, 0x8, 0x3, 0x3, 0x4, 0x7, 0x1ff, 0x2e3, 0x400, 0x3, 0x7fffffff, 0x101, 0xffffffff, 0x3ff, 0x81, 0xeaad, 0x3, 0x8, 0xfffffffe, 0x0, 0xffffffff, 0x7f, 0x2, 0x7, 0x2, 0xee35, 0x5, 0x9, 0x7, 0x1, 0x3, 0x400, 0x1, 0x8, 0x101, 0x6, 0x4, 0x9, 0x2, 0xfffffff7, 0x2, 0x6, 0x2, 0x20, 0xffffffff, 0x7, 0x2, 0x68e, 0x7, 0x4, 0x80000000, 0x101, 0xdfab, 0x0, 0x6, 0xca, 0x5d, 0x6, 0x9, 0x1, 0x7, 0x7, 0x80000001, 0x1ff, 0x0, 0x5, 0x2, 0x4, 0x4, 0x3, 0xfffffff8, 0x400, 0x7ff, 0x9, 0x1, 0x7f, 0x5, 0x400, 0x2, 0x1, 0x80000001, 0xb956, 0x0, 0x800, 0x400, 0x7, 0x4, 0x759, 0x1, 0x200, 0x0, 0x900, 0x4, 0xf21b, 0x2, 0x1, 0x0, 0x1, 0x5f, 0x5, 0x8, 0xff, 0x2040000, 0x7, 0xfffffffa, 0x0, 0x0, 0x8, 0x2, 0x1, 0x80, 0x0, 0x5, 0x21, 0x4, 0x3, 0x0, 0x80, 0x8, 0x7, 0x1ff, 0x8001, 0x4, 0x11, 0x9, 0x6, 0x8, 0x20, 0x9, 0xfb, 0x20, 0xc9, 0x1, 0x7, 0x3, 0x1ff, 0x2, 0x1, 0x8001, 0x9, 0xce1, 0x7fffffff, 0x80, 0x0, 0x8, 0x100, 0x8001, 0x7ff, 0x3f, 0x4, 0x8, 0x1, 0x60b, 0x101, 0x8, 0x0, 0x5, 0xae, 0x100, 0x7fff, 0x4, 0x40, 0x7, 0x401, 0x2, 0x3f, 0x400, 0x800, 0x3, 0x0, 0x0, 0x1, 0x3, 0x7, 0x7, 0xff, 0xd3, 0x3, 0x0, 0xfffffffe, 0x9, 0xbb0, 0x973c, 0x1ff, 0x3, 0xffffff00, 0x4, 0x1000, 0xffffffe1, 0x8001, 0x5, 0x7, 0x7, 0x12000, 0x0, 0x200, 0x6, 0x8, 0x5, 0xd32, 0x6, 0x20, 0x5, 0x58, 0xae, 0x3d9, 0x400, 0x143, 0x7, 0xffffff00, 0x7, 0x1ff, 0x3, 0x3, 0x20, 0x3, 0x4, 0x0, 0x7, 0xb2, 0xffff, 0x5, 0x800, 0xa47]}, @TCA_POLICE_RATE64={0xc}, @TCA_POLICE_TBF={0x3c, 0x1, {0xc8, 0xffffffffffffffff, 0xa440, 0x6, 0x800, {0x3, 0x2, 0x3, 0x9b7, 0x3, 0x51}, {0x2, 0x1, 0x4, 0xfff, 0x100, 0x7}, 0xa4b, 0x5}}, @TCA_POLICE_PEAKRATE64={0xc}, @TCA_POLICE_RATE64={0xc, 0x8, 0x9}]}]}}, @TCA_CHAIN={0x8, 0xb, 0x80000001}, @filter_kind_options=@f_cgroup={{0xb}, {0x900, 0x2, [@TCA_CGROUP_POLICE={0x880, 0x2, [@TCA_POLICE_RESULT={0x8, 0x5, 0x4}, @TCA_POLICE_PEAKRATE64={0xc, 0x9, 0xba}, @TCA_POLICE_RATE={0x404, 0x2, [0x5600, 0x1, 0x80000000, 0x7ff, 0xfff, 0x9, 0x8, 0x7fff, 0xb6a, 0x1, 0xffffffff, 0x5a1, 0x0, 0x400, 0x7, 0x0, 0x8001, 0x200, 0x1000, 0x200, 0x2, 0x0, 0x36, 0x2, 0x8, 0xdb53, 0x8000, 0x5, 0x80000000, 0x2, 0x8, 0x4, 0x77, 0x200, 0x81, 0x100, 0xa8be, 0xfffffffb, 0x7, 0xfffffff9, 0x800, 0x9, 0x3, 0x81, 0x6, 0x7, 0x6, 0x5, 0x7ff, 0x0, 0x3, 0x8, 0x26, 0x6, 0x0, 0x10001, 0x200, 0x0, 0x10000, 0x401, 0xd196, 0x9, 0x7, 0x6, 0x1, 0xfffffff8, 0x3, 0xfffffffc, 0x400, 0x9, 0x6, 0x800, 0x7, 0x4, 0x3ff, 0x8001, 0x6e, 0x3ff, 0x1000, 0x8, 0x443, 0xfffffffe, 0xa52f, 0xfffffff8, 0x2, 0x10000, 0xde4, 0x2, 0x7fffffff, 0x5, 0xa36, 0x9, 0xf33, 0x400, 0x8, 0x0, 0x81, 0x792a, 0x6, 0x8, 0x1, 0x100, 0xffffffe1, 0x7ff, 0x2, 0x101, 0x8e, 0x4, 0x1, 0x4, 0xff, 0x4, 0x9, 0x0, 0x2, 0x10000, 0x8, 0x5, 0x2, 0x1, 0xc6b, 0x2, 0x477, 0x8, 0x1ff, 0x5, 0x3, 0x6, 0xe66e, 0x4, 0x1000, 0x7, 0x8, 0xe0, 0x9, 0x1, 0x623, 0x7, 0x2e, 0x2, 0xffff, 0x5, 0x5, 0x200, 0x83, 0x19b8, 0x7f, 0x159b, 0x9, 0x7, 0x8000, 0x20, 0x4, 0xaad1, 0xc8, 0x3, 0xff, 0x1, 0x7, 0xff, 0x80, 0x9, 0x0, 0x9, 0x0, 0xfffffff9, 0xc3, 0x2, 0x1, 0x2, 0x9, 0x240000, 0x2, 0x1, 0x5, 0x1f, 0xead, 0x8, 0x5, 0x86, 0x7ff, 0x8, 0x2, 0x800, 0x6, 0x200, 0xe90, 0x0, 0x7, 0x4, 0x1, 0x40, 0x10001, 0x2, 0xe91f, 0x800, 0x8, 0x80000001, 0xbdb7, 0x3, 0x9, 0x6, 0xfc, 0xc6bd, 0x5, 0x6, 0x5, 0xb95c, 0x76, 0xfffff801, 0x8001, 0x2, 0x7, 0x0, 0x10001, 0xf062, 0x10001, 0x82, 0x6, 0x8, 0x4, 0x400, 0xffff, 0x6, 0x7, 0xbfa8, 0x1c, 0x3f, 0x6, 0x3ff, 0x0, 0x6, 0x81, 0x0, 0x9, 0x8, 0x7, 0x1000, 0x3, 0xfff, 0x3d78a351, 0x3ff, 0xffff, 0x3ff, 0x400, 0x9, 0x8, 0x0, 0x81, 0x6, 0x1, 0x3, 0x346b248a, 0x7fffffff, 0x5, 0x1]}, @TCA_POLICE_PEAKRATE64={0xc, 0x9, 0x200}, @TCA_POLICE_RESULT={0x8, 0x5, 0x7}, @TCA_POLICE_TBF={0x3c, 0x1, {0xfffffff7, 0xffffffffffffffff, 0x8, 0x0, 0x3f, {0x0, 0x0, 0x200, 0x0, 0x200, 0x7ff}, {0xaf, 0x2, 0x5, 0xf6, 0x0, 0x68}, 0x9, 0x4, 0x1}}, @TCA_POLICE_RATE={0x404, 0x2, [0x101, 0x6, 0x400, 0x3ff, 0x8, 0x1, 0xcd204f3, 0x1, 0x6, 0x8001, 0x1, 0x4, 0x3ff, 0x7, 0x3, 0x6, 0x2, 0x5, 0xfffffffd, 0x8000, 0x9, 0x8000, 0x2, 0x2, 0x8, 0x784, 0xe2d9, 0xfff, 0x800, 0x20, 0x3cf30, 0x5, 0x1, 0x0, 0xfffffffb, 0xfffffff7, 0x0, 0x4, 0x1f, 0x8, 0x2ec40000, 0xa4, 0x5, 0x8, 0x401, 0x0, 0xbf7, 0x6, 0x1ff, 0x7c6, 0x9, 0x6, 0x1, 0x2, 0x7fff, 0xb82c, 0x8, 0x5, 0x3f, 0xcfba, 0x3, 0x3, 0xffffffff, 0x0, 0x3, 0xf034, 0x200, 0x80000000, 0x7, 0x6, 0x6, 0xffffffe0, 0x1, 0x6f94bba7, 0x2, 0x5d7, 0x1, 0x5, 0x7, 0x80000000, 0x4, 0xfff, 0x1, 0x100, 0x8, 0x3, 0x7, 0x2, 0x0, 0xf0, 0x4, 0x7, 0x8, 0x0, 0x80000001, 0x7d, 0x4, 0x4, 0x81, 0x401, 0xfffffffe, 0x7, 0x4, 0x6, 0x2, 0x2, 0x4, 0x101, 0xa8a, 0x6, 0x2094, 0x6e3780cd, 0x0, 0x401, 0xe2, 0x9, 0xfffffff7, 0x28, 0x0, 0x3f, 0x4, 0x2, 0x800, 0x0, 0x1f22c4f5, 0xe8c0, 0x5, 0x2, 0x80000000, 0x4, 0x5, 0xfffffffc, 0x0, 0x3, 0x5, 0x5, 0x80, 0x7, 0x9, 0x3, 0x401, 0x2, 0x7ff, 0x5, 0x6, 0x7f, 0x9, 0x10000, 0xd67, 0xff, 0x2028305d, 0xffffff94, 0x3, 0x4, 0x80000000, 0xffff7fff, 0x44b, 0x7fff, 0x87b, 0x1, 0x20004, 0x6, 0x2, 0x7f, 0x5, 0x200, 0x3f, 0x6, 0x5, 0x2, 0x81, 0x8001, 0x1ff, 0x1, 0x6, 0x4, 0x7, 0x792c, 0x8001, 0x4, 0x58c, 0xc74e, 0xff, 0x7fff, 0x40c, 0x1ff, 0xffff, 0x9, 0x0, 0x5, 0x6, 0x1ff, 0x8, 0x7, 0xfffffffd, 0x9, 0xa853, 0x3ff, 0x10000, 0x6, 0x7fffffff, 0x8, 0x8, 0xfff, 0x20, 0x8, 0x0, 0x81, 0x5, 0x6, 0x8, 0x0, 0x8d, 0x7, 0x6734, 0x224f, 0x9, 0xc8b, 0x0, 0x0, 0x401, 0x40, 0x81, 0x2, 0x8, 0xfff, 0x401, 0x80000001, 0x101, 0x9a3a, 0x7, 0x10000, 0x5c4c, 0x84db, 0x0, 0xf4f8, 0x0, 0x7, 0x3, 0x6, 0x7, 0x6, 0x40, 0x7, 0x80000000, 0x5, 0x3, 0x5, 0x1, 0x65fc020c, 0x1, 0x3, 0x8, 0x5, 0xff, 0x3]}, @TCA_POLICE_AVRATE={0x8, 0x4, 0x3b1a}, @TCA_POLICE_AVRATE={0x8, 0x4, 0x7}]}, @TCA_CGROUP_EMATCHES={0xc, 0x3, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x400}}]}, @TCA_CGROUP_ACT={0x70, 0x1, [@m_simple={0x6c, 0x19, 0x0, 0x0, {{0xb}, {0x18, 0x2, 0x0, 0x1, [@TCA_DEF_DATA={0x5, 0x3, '\x00'}, @TCA_DEF_DATA={0x9, 0x3, '+]{\\\x00'}]}, {0x29, 0x6, "7b9f65ff3fb5afd78521b424e7e5f762cf944af7d7a3961263c456d34cc2fea4ecb4835d4e"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x1}}}}]}]}}]}, 0x1420}}, 0x0) (async) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x12, r1, 0x0) (async) sendmmsg$inet(r1, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000700)="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", 0x901}], 0x1}}], 0x1, 0x240400c1) (async) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r7, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a010400000000000000000100000008000240000000020900010073797a300000000014000000110001"], 0x50}}, 0x0) sendmsg$NFT_BATCH(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="140000001000009006000000000000000000000a3c000000090a050600000000000000000100000008000a40000000000900020073797a31000000000900010073797a3000000000080005400000001414000000110001"], 0x64}}, 0x0) (async, rerun: 32) sendmsg$NFT_BATCH(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="140000001000009006000000000000000000000a4f000000090a010400000000000000100100000008000a40000000000900020073797a31000000000900010073797a30000000000800054000000014"], 0x64}}, 0x0) (async, rerun: 32) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) r9 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000140)=@base={0xa, 0x16, 0xb3, 0x7f}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x12, &(0x7f0000000080)=@framed={{0x18, 0x8}, [@func={0x85, 0x0, 0x1, 0x0, 0x6}, @map_fd={0x18, 0x0, 0x1, 0x0, r9}, @generic={0x66}, @initr0, @exit, @printk={@x={0x18, 0x0}, {0x3, 0x3, 0x6}, {}, {}, {}, {0x5, 0x0, 0xb, 0x2}}]}, &(0x7f0000000300)='GPL\x00', 0xa, 0x0, 0x0, 0x0, 0x48}, 0x90) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r8}, 0x10) bpf$ENABLE_STATS(0x20, 0x0, 0x0) executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0xc, 0x4, 0x4, 0x8}, 0x48) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1b}, 0xd}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000200), 0xfffffd9d) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='cdg\x00', 0x4) sendfile(r0, r1, 0x0, 0x8000002b) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000080)={0x3, &(0x7f0000000040)=[{0x30, 0x0, 0x0, 0xfffff038}, {0x20, 0x0, 0x0, 0xfffff010}, {0x6}]}, 0x10) sendmmsg$inet(r2, &(0x7f00000006c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r4, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r5, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000003180)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a01080000e0030000000e02000000090001007300803000000000080002400000000214000000110001"], 0x50}}, 0x0) sendmsg$NFT_MSG_GETTABLE(r5, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000001c0)={0x20, 0x1, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x20}}, 0x0) executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0xa, 0x4, &(0x7f0000000040)=@framed={{}, [@ldst={0x3, 0x0, 0x3, 0x1, 0x0, 0x65}]}, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x60, 0x10, 0x100, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x23a30}, [@IFLA_LINKINFO={0x38, 0x12, 0x0, 0x1, @bond={{0x9}, {0x28, 0x2, 0x0, 0x1, [@IFLA_BOND_UPDELAY={0x8, 0x4, 0x1}, @IFLA_BOND_ARP_IP_TARGET={0x1c, 0x8, 0x0, 0x1, [@local, @local, @rand_addr=0x64010102, @empty, @loopback, @multicast1]}]}}}, @IFLA_NUM_TX_QUEUES={0x8, 0x1f, 0x1}]}, 0x60}}, 0x0) executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)={0x18, 0x3, 0x3, 0x5, 0x0, 0x0, {}, [@generic="86"]}, 0x18}}, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r3, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)={0x14, 0x2, 0x6, 0x101, 0x6000000}, 0x14}}, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000001c0)={@map=0x1, 0x2f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r4 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) close(r4) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f0000000240)={0x0, 'veth1\x00', {0x2}, 0xb933}) sendmsg$kcm(r2, &(0x7f0000000900)={0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f00000005c0)="e2cf4bb9a03ec7744c861a66059cbc2adf6fc699f91fd0d72af2c8bda51fe7285fd8df5be082356a02d0733028b2ab3c022e07555755efd278839b88377f", 0x3e}, {&(0x7f00000006c0)="a8e46c", 0x3}, {&(0x7f0000000700)="13", 0x1}], 0x3}, 0x0) r5 = socket(0x2, 0x80805, 0x0) r6 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r5, 0x84, 0x83, &(0x7f0000000200)={r7}, 0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f00000000c0)={r7, 0xb4, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x5, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x912}, @in={0x2, 0x4e23, @empty}, @in6={0xa, 0x4e24, 0x7fff, @dev={0xfe, 0x80, '\x00', 0x35}, 0x9336}, @in={0x2, 0x4e21, @local}, @in={0x2, 0x4e20, @private=0xa010100}, @in={0x2, 0x4e23, @rand_addr=0x64010102}, @in6={0xa, 0x4e20, 0x69, @ipv4={'\x00', '\xff\xff', @multicast1}, 0x80000000}, @in={0x2, 0x4e21, @multicast1}, @in={0x2, 0x4e21, @remote}]}, &(0x7f0000000100)=0x10) executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000180), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0), 0xffffffffffffffff) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f00000001c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_TRIGGER_SCAN(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)={0x24, r3, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r5}, @void}}, [@NL80211_ATTR_SCAN_FLAGS={0x8, 0x9e, 0x1808}]}, 0x24}}, 0x0) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f00000001c0)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_NEW_SEC_KEY(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000040)={0x1c, r1, 0x1, 0x0, 0x0, {0x8}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r6}]}, 0x1c}}, 0x0) [ 88.157002][ T5338] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000300), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_SET(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000440)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000001400000008161600c053000018000180140002006e657464657673696d3000000000000008001700365e0000080015"], 0x44}}, 0x0) executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000006c0), r1) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x3f) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="3400000010001ff70097ca369bc4310000000000", @ANYRES32=r2, @ANYBLOB="0000000000000000140012800b000100626174616476"], 0x34}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r1, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x8829, &(0x7f0000000040)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x413, 0x0, 0x0, {0x0, 0x0, 0xe00}, [@IFLA_IFNAME={0x14, 0x3, 'netdevsim0\x00'}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x3c}}, 0x0) executing program 2: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x7a05, 0x1700) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r2 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x3c1, 0x3, 0x320, 0x0, 0x150, 0x150, 0x160, 0xf8010000, 0x250, 0x238, 0x238, 0x250, 0x238, 0x3, 0x0, {[{{@ipv6={@mcast1, @dev, [], [], 'team_slave_0\x00', 'veth1\x00'}, 0x0, 0xf8, 0x160, 0x0, {}, [@inet=@rpfilter={{0x28}}, @common=@ipv6header={{0x28}, {0x0, 0x58}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}, {{@ipv6={@empty, @private1, [], [], 'batadv_slave_0\x00', 'gre0\x00'}, 0x0, 0xa8, 0xf0}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz0\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x380) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000180)=@newqdisc={0xa4, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x74, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [], 0x0, [0x8, 0x4]}}, @TCA_TAPRIO_ATTR_FLAGS={0x8, 0xa, 0x1}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x4}, @TCA_TAPRIO_ATTR_SCHED_CYCLE_TIME={0xc, 0x8, 0x3}]}}]}, 0xa4}}, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0xb, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000079000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000020007010000f8ffffffb702000008000000b703000000000020850000007000000095000000ffe600005bfbbfeca9b3c62bf3b8c0cc062137e707924316cd4dd9b28876137051095f159804a90c17da48d26b59e47901b8a7e95acd79c03f000000004b3c3f8ed0818e16443100fbbb6a644399ed5db8790af658b20691827fd9f45eb42948d13e603fc5d7cb60c6df018c7a2771ff19c3b1e7ea961e9710950679de2d30c5b2e93b14b53de1d5"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={r4, 0x70000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) [ 88.398914][ T5345] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.3'. executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005800000095"], 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000003c0)={{r0}, 0x0, &(0x7f00000002c0)}, 0x20) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000180)={'ip6_vti0\x00', &(0x7f0000000040)={'ip6tnl0\x00', 0x0, 0x4, 0x7f, 0x15, 0x2, 0x61, @ipv4={'\x00', '\xff\xff', @multicast2}, @local, 0x1, 0x1, 0x7, 0x20}}) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x1, 0x0, 0x0, 0x41000, 0x0, '\x00', r1, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_GET_PROG_INFO(0xa, &(0x7f0000000740)={r2, 0x0, 0x0}, 0x10) [ 88.449479][ T5347] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000700)=ANY=[@ANYBLOB="1400000010000100000000000a0000000000000a54000000060a0b04000000000000000002000000200004801c0001800900010068617368000000000c00028008000740e1ffff000900010073797a30000000000900020073797a32"], 0x7c}}, 0x0) executing program 3: r0 = socket(0x2b, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x2e, &(0x7f0000000040)=0x3, 0x4) socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000040)={0x4c, 0x12, 0x10, 0x0, 0x0, {0x1d, 0x0, 0x0, 0x0, {0x0, 0x3, [0x0, 0x1, 0x0, 0x6]}, 0x7ff}}, 0x4c}}, 0x0) r1 = epoll_create1(0x0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ieee802154(&(0x7f00000000c0), r2) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000100)={0x2ec4d6ba03bd726}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f00000005c0)={0x8212}) [ 88.722470][ T5355] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$qrtr(0x2a, 0x2, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x1f, 0x4, &(0x7f0000000140)=@framed={{}, [@ldst={0x3, 0x0, 0x3, 0x1, 0x0, 0xfffffffffffffffe}]}, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x1a}, 0x90) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000140)={0x0, 0x8, 0x4, 0x3, 0x8, [{0x0, 0x2, 0x7ff}, {0x40000000000000, 0x3, 0x7f, '\x00', 0x800}, {0x9, 0x1, 0x9, '\x00', 0x1480}, {0xff, 0x7, 0x4, '\x00', 0x1}, {0x9146, 0x3, 0x4, '\x00', 0x2008}, {0x100000000, 0x9a, 0x7, '\x00', 0x888}, {0x5f, 0x1b, 0xc9c, '\x00', 0x1980}, {0x8, 0x200, 0x3}]}) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='ext4_allocate_inode\x00', r1}, 0x10) r2 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x0, @dev}, {0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x0, @remote}, 0x104}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x3, 0xc, &(0x7f0000000980)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000042020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007000000085000000a000000095"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r3, &(0x7f00000014c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)={0x2, 0xd, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in, @in6=@private2}}, @sadb_address={0x3, 0x5, 0xff, 0x0, 0x0, @in={0x2, 0x2, @local}}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @private}}]}, 0x80}}, 0xc0) executing program 2: write(0xffffffffffffffff, &(0x7f0000000100), 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="64000000020605000a0000000000000000000000100003006269746d61703a706f72740005000400000000000900020073797a3000000000050005000000000005000b00060000001c0007800800084000000020060004400000000006000540"], 0x64}}, 0x0) executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="140000001000010000400000000000000000000a20000000000a01020000000000000000010000000900010073797a300000000058000000160a01000000000000000000010000000900010073797a30000000000900020073797a30000000002c0003800800014000000000080002400000000018000380140001007465216d3000000000000000000000005c000000160a0101000b000000000000010000000900020073797a30000000000900010073797a3000000000300003802c"], 0xfc}}, 0x0) executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000080)=ANY=[@ANYBLOB="ce05000000000000611051000000000004000000000000009500000000000000"], &(0x7f0000003ff6)='GPL\x00', 0xa, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000000c0), 0x366, 0x10, &(0x7f0000000000), 0x2b2}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$bt_hci(r0, 0x0, 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@empty, @in=@private, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xee00}, {}, {}, 0x1000000, 0x0, 0x1}}, 0xb8}}, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000580)=ANY=[@ANYBLOB="b8000000190001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="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"], 0xb8}}, 0x0) executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000001740), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000100)) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f00000000c0)) socket$nl_route(0x10, 0x3, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x13, 0x10, 0x2}, 0x48) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000001d40)={r1, 0x0, 0x0}, 0x20) executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000080)={'vcan0\x00', 0x0}) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000100)=[{0x30, 0x0, 0x0, 0xfffff038}, {0x80000006}]}, 0x10) syz_emit_ethernet(0x1bd, 0x0, 0x0) syz_emit_ethernet(0x36, &(0x7f0000001200)=ANY=[], 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x13, &(0x7f0000000140), &(0x7f0000000200)=0x4) setsockopt$CAN_RAW_FD_FRAMES(r0, 0x65, 0x5, &(0x7f00000000c0)=0x1, 0x4) sendmsg$can_raw(r0, &(0x7f0000000280)={&(0x7f0000000040)={0x1d, r1}, 0x10, &(0x7f0000000100)={&(0x7f0000000180)=@canfd={{}, 0x41, 0x0, 0x0, 0x0, "382bbc0b57ecd2bc5b9cdc20217b12c85e74311a416bc78ba6f257ce81d444cceba3c69dffffffffffffff7f9b9fc33a8aae5e479676ffef7fb613d1d48b13e9"}, 0x48}}, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_int(r3, 0x0, 0x19, &(0x7f0000000040)=0x633, 0x4) sendto$inet(r3, &(0x7f0000000180)="0100000000000000", 0x8, 0x0, &(0x7f0000000340)={0x2, 0x0, @local}, 0x10) recvfrom$inet(r3, 0x0, 0x0, 0x0, 0x0, 0x0) r4 = accept$phonet_pipe(r2, &(0x7f0000000240), &(0x7f00000002c0)=0x10) r5 = socket$packet(0x11, 0x3, 0x300) r6 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r6, 0x107, 0xa, &(0x7f0000000080)=0x1, 0x4) setsockopt$packet_tx_ring(r6, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) setsockopt$packet_rx_ring(r6, 0x107, 0x5, &(0x7f00000000c0)=@req={0xfffff801, 0xb48, 0x300}, 0x10) setsockopt$SO_TIMESTAMP(r5, 0x1, 0x40, &(0x7f0000000080), 0x4) sendto$phonet(r4, &(0x7f00000003c0)="6aa080791aea30679c8e836f692d07a8920280b54718b6e6f15f6713ce9489c0709e96ced79d42ef246103000000df25c3755ecab86e830ac601655f1b0a87c894787a83def714b93e01d13b66b5b973d3de447583b27f186621aa738ac4ca2aa4835f36bdb0b383b032cc181b5d4ead767ffc08a3a026528811f51a8199c8f0df54b242d3ff6b3eef89", 0x8a, 0x4000840, 0x0, 0x0) executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'bond0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x44}}, 0x0) ioctl$AUTOFS_IOC_ASKUMOUNT(r0, 0x80049370, &(0x7f0000000080)) executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005800000095"], 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000003c0)={{r0}, 0x0, &(0x7f00000002c0)}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_GET_PROG_INFO(0xa, &(0x7f0000000740)={r1, 0x7, 0x0}, 0x10) executing program 0: socket(0x40000000015, 0x5, 0x0) bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000740)={0x3, 0x4, 0x4, 0xa, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0x0}, 0x48) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x1, 0x7, 0x10001, 0x9}, 0x48) socket$packet(0x11, 0x2, 0x300) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340), 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r0}, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x6, 0x11, &(0x7f0000000100)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x41}, @snprintf={{}, {}, {}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r0}}]}, &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x3, 0x4, &(0x7f0000000a40)=ANY=[@ANYBLOB="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"/568], &(0x7f0000000140)='GPL\x00', 0x0, 0x27, &(0x7f00000004c0)=""/153}, 0x15) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r2, 0x0, 0xe, 0xfffffffffffffd85, &(0x7f00000000c0)="61df712bc884fed5722780b6c2a7", 0x0, 0xa37}, 0x28) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r1, 0x0, 0x2100, 0x0, &(0x7f0000000100), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x50) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0xd, 0x5, &(0x7f0000000040)=@framed={{0x45, 0xa, 0x0, 0x0, 0x0, 0x61, 0x11, 0x94}, [@initr0]}, &(0x7f0000000000)='GPL\x00'}, 0x80) socket$key(0xf, 0x3, 0x2) socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0xb) r7 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x403, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xff7f}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x44}}, 0x0) [ 89.409719][ T5371] bond_slave_0: entered promiscuous mode [ 89.415738][ T5371] bond_slave_1: entered promiscuous mode executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000300), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_SET(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000440)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000001400000008001c00c053000018000180140002006e657464657673696d3000000000000008001700365e0000080015"], 0x44}}, 0x0) [ 89.488137][ T5371] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 89.515244][ T5371] team0: Port device macvlan2 added executing program 4: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000100)={'wlan1\x00', 0x0}) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_REGISTER_FRAME(r3, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000400)={0x20, r0, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_FRAME_MATCH={0x4}]}, 0x20}}, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.numa_stat\x00', 0x26e1, 0x0) close(r4) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null-generic\x00'}, 0x58) r6 = accept$alg(r5, 0x0, 0x0) setsockopt$ALG_SET_KEY(r5, 0x117, 0x1, 0x0, 0x0) sendmmsg$alg(r6, &(0x7f0000001580)=[{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000100)="dd", 0xffffff23}], 0x1}], 0x1, 0x2c004080) accept4(r6, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)) r7 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000180), r7) sendmsg$IEEE802154_LLSEC_LIST_SECLEVEL(r7, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000980)={&(0x7f0000000940)={0x14, r8, 0x31f}, 0x14}}, 0x0) sendmsg$IEEE802154_ADD_IFACE(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000340)={&(0x7f0000000200)={0x14, r8, 0x400, 0x70bd2b, 0x25dfdbfe}, 0x14}, 0x1, 0x0, 0x0, 0x41880}, 0x20000001) ioctl$SIOCSIFHWADDR(r4, 0x8b06, &(0x7f0000000000)={'wlan1\x00', @random="06000000000a"}) r9 = socket$pppl2tp(0x18, 0x1, 0x1) r10 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x4, 0x5, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x61}, @call={0x85, 0x0, 0x0, 0x50}]}, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r10, 0x0, 0xe, 0x0, &(0x7f0000000380)="e02742e8680d85ff9782762f0800", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) setsockopt$pppl2tp_PPPOL2TP_SO_SENDSEQ(r9, 0x111, 0x3, 0x0, 0x1) r11 = socket$nl_generic(0x10, 0x3, 0x10) r12 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RATE_SET(r11, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x54, r12, 0x300, 0x70bd2a, 0x25dfdbff, {}, [@handle=@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @handle=@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x54}, 0x1, 0x0, 0x0, 0x44090}, 0x880) ioctl$sock_SIOCGIFINDEX(r11, 0x8933, &(0x7f0000000180)={'wg2\x00'}) executing program 1: write(0xffffffffffffffff, &(0x7f0000000100), 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="64000000020605000a0000000000000000000000100003006269746d61703a706f72740005000400000000000900020073797a3000000000050005000000000005001100060000001c0007800800084000000020060004400000000006000540"], 0x64}}, 0x0) executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000006c0), r1) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x3f) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="3400000010001ff70097ca369bc4310000000000", @ANYRES32=r2, @ANYBLOB="0000000000000000140012800b000100626174616476"], 0x34}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r1, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x8829, &(0x7f0000000040)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x413, 0x0, 0x0, {0x0, 0x0, 0x1100}, [@IFLA_IFNAME={0x14, 0x3, 'netdevsim0\x00'}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x3c}}, 0x0) executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='dctcp-reno\x00', 0xb) bind$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) getsockopt$inet_tcp_int(r0, 0x6, 0x1b, &(0x7f0000000000), &(0x7f0000000040)=0x4) executing program 1: socket$l2tp(0x2, 0x2, 0x73) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000004c0)=ANY=[@ANYBLOB="5c0000000b06010200000000000000000000000015000300686173683a69702c706f72742c6e6574000000000900020073797a30000000000500040000000000040007800500150002001a0005000500020000000500010006"], 0x5c}}, 0x1100000000000000) executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="3800000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="0000000044000100180012800e0001007769726567756172640000e103000280"], 0x38}, 0x1, 0x0, 0x0, 0x4000}, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f0000000180)={0x7, {{0x2, 0xfffd, @multicast2}}}, 0x88) setsockopt$inet_MCAST_MSFILTER(r1, 0x0, 0x30, &(0x7f00000012c0)=ANY=[@ANYBLOB="020000000000000002000000e0000002000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000100000002"], 0x110) setsockopt$inet_group_source_req(r1, 0x0, 0x2e, &(0x7f00000004c0)={0x2, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @loopback}}}, 0x108) r2 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f00000000c0)=0x8) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r5 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r5, 0x10f, 0x87, &(0x7f0000000200)={0x43, 0x18000000}, 0x10) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r6, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x30, r7, 0x1, 0x0, 0x0, {{}, {}, {0x14, 0x19, {0xfffffffe, 0x0, 0x0, 0xc1}}}}, 0x30}}, 0x0) r8 = openat$cgroup_ro(r4, &(0x7f0000000040)='cpuacct.usage_all\x00', 0x275a, 0x0) r9 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r9, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x7b, 0x4) shutdown(r9, 0x0) bind$inet(r9, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r9, 0x0, 0x0, 0x200407bd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r6, 0x1, 0xc, &(0x7f0000000600), 0x4) sendto$inet(r9, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba78600a34f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03859bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b037511bf746bec66ba", 0x4d, 0x0, 0x0, 0x0) recvmsg(r9, &(0x7f0000001500)={0x0, 0xa, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0x1, 0x0, 0x46, 0x407006}, 0x104) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r8, 0x84, 0x73, &(0x7f00000005c0)={r3, 0x2, 0x0, 0x5, 0x8000000000000001}, &(0x7f0000000600)=0x18) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x0, 0x12, r6, 0x0) ioctl$FIBMAP(r10, 0x1, 0x0) ioctl$FS_IOC_SETFLAGS(r8, 0x401c5820, &(0x7f0000000140)=0x1100) [ 89.813804][ T5385] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. executing program 2: r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) r1 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) recvmsg(r1, &(0x7f0000000680)={&(0x7f0000000080)=@x25, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000100)=""/219, 0xdb}, {&(0x7f00000007c0)=""/4096, 0x1000}, {&(0x7f0000000240)=""/171, 0xab}, {&(0x7f00000017c0)=""/4096, 0x1000}, {&(0x7f0000000000)=""/28, 0x1c}, {&(0x7f0000000300)=""/54, 0x36}, {&(0x7f00000003c0)=""/19, 0x13}, {&(0x7f0000000400)=""/184, 0xb8}, {&(0x7f0000000580)=""/63, 0x3f}], 0x9}, 0x0) r2 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r2, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x80, 0x0, 0x2}}, 0x9) recvmsg(r2, &(0x7f0000003800)={0x0, 0x0, &(0x7f0000003740)=[{&(0x7f00000025c0)=""/60, 0x3c}], 0x1, 0x0, 0xfffffffffffffcdf}, 0x0) sendmsg$tipc(r2, &(0x7f0000003cc0)={&(0x7f00000006c0)=@name={0x1e, 0x2, 0x1, {{0x41, 0x2}, 0x2}}, 0x10, &(0x7f0000003c00)=[{&(0x7f00000027c0)="f12ab9866479091d43f04a9f3d93a9cca27d616044acb9ea4d9035a72955b41b8f85324696c479accc25ffaf1dce59054f555e7a2117307d58915b6a92536a55182ce8d1e9898eda4e327a5e3c047be7eb1df38ac7b6667c7d12f2be60a042a4ace02a267752f9dfff1999cd289800a39148426f51ae9b29456bd76adcca98ea10f824b1a1ca4c55f3ddddcc5b494a094a616c011a51642b75067b021df0c0d53c292f33788379ab8be89835bf", 0xad}, {&(0x7f0000002880)="90a49161b1c24b545f41a9c7892c7f2456a11d057964d178ada206fcce29fe63916c30f944e2d518ba7c2a78254d77e54936c94f72f51023ac8a5531bfc0b1c7ccd94d29df9b6fd21525d4e8bd", 0x4d}, {&(0x7f0000000700)="4e55e8e0d21e5efc64423de39eebb18965f985849a5642e2c228e63f", 0x1c}, {&(0x7f0000002900)="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", 0x1000}, {&(0x7f0000003900)="67e9a9fd663c36d45d461664", 0xc}, {&(0x7f0000003940)="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", 0xfd}, {&(0x7f0000003a40)="ee99d28b1efb5269bf335eb24b22e3c18417cf1d3a65323e4a8be5676e4b9da27d56cf47e970f16c2ddf5153530927945ca4807d43a04d17648d175aaf6ff9bea07e2f465d56d44b68f2532c951789f28cff945f978c7a16378935222902be6a28c446f35f8da9ff7f52badf7c2cc2863d1d87067153cf74fc903e4f3201c0372fa9aba0217d4f75aeb28f2e9cc51944d6dcda55e3343bc97345e0e8dc692846", 0xa0}, {&(0x7f0000003b00)="6d875a615aa06a24e9d926efeb044a42c168ed98c94eda7c92ec6e378fa9a5fad03c455b35def028859a0d8b0ef4b65d91f4561bf0ac1b8560f7ec6c33cfe3acad93b3c51a30efae620f6f3acf0c350e26e593ef9b36fd98317d560463c097b8800855838cbcb5598fdacd9357bb94870abf932175e0de1057a2ba3c139cc9f73395818c30fe628a5e6f9f37e732a625f3d416dbccb870b9da3592fc79edcd37", 0xa0}, {&(0x7f0000003bc0)="782158ac79bec1bb0f06258a272dad998da8a9af09b87e1e152c2b8aa83934e10faefdaf2ef5d0fae55067828a42", 0x2e}], 0x9, 0x0, 0x0, 0x40000}, 0x4000800) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000200)={r0, 0xffffffffffffffff}, 0x4) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0xa, 0x10, &(0x7f0000000740)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000020000007b8a00fe00000000a7080000000000007b8af0ff00000000bda100000000000007000000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r3, @ANYBLOB="0000000000000800000000000023000085000000490000009500000000040000"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) [ 89.918872][ T5388] warning: `syz-executor.4' uses wireless extensions which will stop working for Wi-Fi 7 hardware; use nl80211 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={0x0, 0x10}}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x2, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, 0x0, 0x0) r2 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f00000000c0)=@raw={'raw\x00', 0x8, 0x3, 0x4c0, 0x0, 0xffffffff, 0xffffffff, 0x1c0, 0xffffffff, 0x3f0, 0xffffffff, 0xffffffff, 0x3f0, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0x1a0, 0x1c0, 0x60030000, {0x0, 0xff000000}, [@common=@inet=@recent0={{0xf8}, {0x81, 0x0, 0x24, 0x0, 'syz1\x00'}}]}, @unspec=@TRACE={0x20}}, {{@uncond, 0x1e03, 0x1c8, 0x230, 0x0, {}, [@common=@inet=@recent0={{0xf8}, {0x0, 0x0, 0x1, 0x0, 'syz1\x00'}}, @common=@inet=@set2={{0x28}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x520) sendmsg$inet(r1, &(0x7f00000015c0)={0x0, 0x0, 0x0}, 0x0) recvmsg(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000500)=[{0x0}], 0x1}, 0x700) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(r1, 0x8983, &(0x7f0000000080)={0x6, 'bond_slave_1\x00', {0x40}, 0xfff7}) executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000640)={0x6, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffece, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f00000005c0)={0x0, 0x5, 0x0, 0x3}, 0x10}, 0x90) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x0, 0xfff, 0x7}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f00000001c0)='afs_call\x00', r1}, 0x10) socket$kcm(0xa, 0x5, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8b19, 0x0) socket$kcm(0xa, 0x5, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r2, 0x8982, &(0x7f0000000400)={0x0, 'batadv0\x00', {0x8}, 0x9}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000100), 0xfecc) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r3, 0x0) pwritev(r0, &(0x7f00000004c0)=[{0x0}], 0x1, 0x0, 0x0) [ 90.119775][ T5395] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 90.175666][ T5406] Cannot find set identified by id 0 to match executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000300), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_SET(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000440)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0100000000000000000014000000080fff00c053000018000180140002006e657464657673696d3000000000000008001700365e0000080015"], 0x44}}, 0x0) executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000280)=ANY=[@ANYBLOB="18090000000000000070000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70b000000000000850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$kcm(0x10, 0x3, 0x10) r2 = epoll_create1(0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x40088a01, &(0x7f0000000000)=0x100) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000240)={0x12}) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xd18c9b25, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f03003b000b05d25a806c8c6f94f90224fc600e0005000a000200053582c137153e3704000880fc0809000300", 0x33fe0}], 0x1}, 0x0) socket(0x1e, 0x0, 0x7) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x3, &(0x7f0000000d00)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000000)='syzkaller\x00'}, 0x90) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000001c0)='sched_process_wait\x00', r3}, 0x10) r5 = bpf$ITER_CREATE(0xb, &(0x7f0000000100)={r4}, 0x8) close(r5) getsockopt$WPAN_WANTLQI(r5, 0x0, 0x3, &(0x7f00000000c0), &(0x7f0000000100)=0x4) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000580), 0xffffffffffffffff) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000840)={0x14, r6, 0x1, 0x0, 0x0, {{0x7e}, {@void, @void}}}, 0x14}}, 0x0) executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @remote}, 0x14) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000380)={0x4, 0x2}, 0x4) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="580000001000010400000000fddbdf2500000000", @ANYRES32=r2, @ANYBLOB="00000000000000002800128009000100766c616e0017cc05460002800e000100000000000c000200020000001e00000008000500", @ANYRES32, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r3], 0x58}}, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x275a, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r5, &(0x7f0000000200), 0xf000) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000001, 0x12, r4, 0x0) r6 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$IPT_SO_SET_REPLACE(r6, 0x0, 0x40, &(0x7f0000000040)=@security={'security\x00', 0xe, 0x4, 0x2d0, 0xffffffff, 0xf0, 0xf0, 0xf0, 0xffffffff, 0xffffffff, 0x378, 0x378, 0x378, 0xffffffff, 0x4, 0x0, {[{{@ip={@empty, @loopback, 0x0, 0x0, 'ipvlan1\x00', 'sit0\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @dev}}}, {{@ip={@local, @multicast1, 0x0, 0x0, 'veth1_to_hsr\x00', 'veth1_to_bridge\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@CLASSIFY={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x330) [ 90.343115][ T5413] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.1'. executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpu.stat\x00', 0x26e1, 0x0) close(r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000040)) connect$unix(r2, &(0x7f0000000240)=@abs, 0x6e) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @dev, @multicast2}}}], 0x20}, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8b19, &(0x7f0000000000)={'wlan1\x00', @random='\rh\x00 \x00'}) r4 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000280), 0xffffffffffffffff) r5 = socket$igmp(0x2, 0x3, 0x2) ioctl$ifreq_SIOCGIFINDEX_wireguard(r5, 0x8933, &(0x7f0000000040)={'wg0\x00', 0x0}) r7 = accept4$unix(0xffffffffffffffff, &(0x7f00000000c0)=@abs, &(0x7f0000000140)=0x6e, 0x80000) socket$inet_tcp(0x2, 0x1, 0x0) r8 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f00000001c0)={'vlan0\x00', 0x0}) sendto$packet(r8, &(0x7f00000002c0)="363c8f1fca5d66d08e583e7c88a8de0688a8", 0x12, 0x0, &(0x7f0000000200)={0x11, 0x0, r9, 0x1, 0x0, 0x6, @link_local}, 0x14) r10 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000001340)={&(0x7f0000000200)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="0000000000000000000003000000080001"], 0x30}}, 0x0) sendmsg$netlink(r10, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)=ANY=[@ANYBLOB="140100002b000100040000000040001807"], 0x114}], 0x1}, 0x0) sendmsg$unix(r7, &(0x7f0000000240)={&(0x7f0000000180)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000200)=[{&(0x7f00000002c0)="fa8d7c65aec1af525fe885c0335b3e86eef98015faaa9f654127b1f8dba5fd2cca10eb66a8672b5e8171886a9ec7547418104e30bdb41e7d0706801cafccb8674c2670f06541daa8ed147b2d1222a31915656d37df710b985aca122ceff253f9150d804cdd14651c9c631bbc02cbc05727d15f431fdebb0d3c4284523f6f920864d85f1c680bc43a0a9529d5d8ef8d000bac03703e6b6c856c01fcf04c10625b21244cba98e611d13392f513b0dc91b2ace6fe3d2e587d9deaa1d3cc1a6218d8a93be16a37dec0db1e35", 0xca}, {&(0x7f00000005c0)="bb0cff40deb712e4fdc83d105aba7599fb0a9930a0f7143f450fde375143623319ebac0c812415b5ad70e08084e0707614212bb6014fde71e1a2d6d6cad08baedde5c14e2e1978a402478c19740afcf779d91c2d7706644cc86708a0487dc57d8ed194b58e1edc7aa8cc835c4c234993261796b8f363f4b16c34decd2177b80c9c6f887cc74a8d3dc3d0b26215061af42a46b62b426b3cc40416e400312509c1e4c86ebe09e152156c92a1ebbf858d780eb776e61d1d05f7e8755f1d993ceb26ed5a07262f69fe06c88b51428e5f61edf433f5d4fc63cb2121899f8022ffae8248f99b45dd281d22fa55e063199de35ddb417c3116512eb03d9d31fd132e0caf4f4162034f54cb61340709c273e08b24d011b583ae5a5ac3f01611fb44b876ac0dce75a8a3aed709c5a944606cfe0ef9592c88d8052e8af0fb81232cb112dc403fd04fd54b03a628dcf669c7dc73842119e96924c342319e8a64ee47a644d737b7e98c78f026995f547b9da1e10bf96af0eb2e7221d1d24bf29eba5c531615125e7a76f9de43aef3e00ecd89954b62f614666915f82df94eec15309be8d5397633b035b0ac5766e7646a570cb22901afbf11927fa96f89ba40cb141273292354cd82d086354ddbba16667c659db5ecb8df54a62e961fcf3fe0717965bdbb7283910d495b4233433d2cbae469924feea1d6420ea8c52a06318717f2437ed5a0ae1d32684e9159710c6c4ada7381666d7b4257a53b636bbcd6256e129feb49b87bb1d01d61871e98c630758312f73505870f68ef9af55e47be1b96dcd7567fafeb8b0cd86fd6425ce36d986bc5007d2c3e58177a8bb6b53a85e9b8149ee222f43f2e182a48dbd6262e66c87548021bded34151192d6f0565df6f33b2eee4433f12569cf8af97368780bbd31f3f3dc48c293389307848bdb59096b6e5975920f93fdcd6b4972e71d2fc96792fa4a5e5ccb24f4fdeadb610a42e4e6c0a9f8a77a68f8053c6219e86e93287c4286036bcbc4a6b633bc3ea29ff47eef4339edd56c2882767d16e78245c931093d38e6bd8b09dca48398bc77ef8475311bb158f9b10d36945001789183f73c42802b1c80c4eae669419866b97515a81cb6873b06d8c5ad6497ed4a46172846177b0a0ff4c37adaea7a419c55240ba4fcff6a612a6b84e80abadcdc212804214fbfaf67439dc8a2c073deec005f399809f967ef30c2d7b80bb1bc9df81176f8df37a887e6e47c450e39cd8a2369a174578c4b90179c8eba1b7fabddb470e2b88b3941eedf33d983edf75fdde21278201df00d0511904cbf9835e7c7befe69287ff7ec10bde41122946fa78da60105d6084c0d5e97c1c849cdcc8ced34f70f9a9eb0eecab83e2977baec6e8f271d1dcd142217b764bcf1bc4e15d1a07991de056bc7dc8e93f4dd6ee907cca9b727249a8412fbc63a54ee34dfff8e5e32d655cb1ab1d6e3f904ad0e4fcc4aa8713d2803ed83b75daec601b31361b4ed4475167c0fe3106289c256baf7c7715f474a153f6dadc6e5c72d0c8bbf702e74c08906c75333988f501478e908f5373f7c8440759063f78cb15e7fabc9555cf4832125fe45a1318e460886fd326f67e359b573ddd9f9265d137e9f8946d4423f63bfcca8cc88bbbef0600d7549051ef1b22062ac2658aea9d9cdec8a5174e4c3f3a04951b6da5004e7e585de2730e1532b674cf4a9b9e61e4ff1d6f2b538ed64e008e7725d6cdc3f0c74f5ed5b60938d3392edf2d5cdaf22fea963933735e5e1f79f28db0f0815f40037402a5f559a6d7bc2ab4963b54d7e9e37f29aca328ab3b6d6e09c2d8e5d4a130589e332badaef6875bb4c9bb4ba8e5e620ca23ab1d633071465a44663972329736cb7f6cfa0578d38e405bf49d0e5dea244cd380eaf0395007b2e6c96948460c0f9a10f483c965444fe47e3149c92406d4b1d391a7dd8b363b09305bb707851ac34e8ed61cc166998c942b4dcec38571bb5eb952fb9be0a820b9b48e4091b208e5989f3986097636f64b9a836f9e62a7548183025d14029c641a26bc5bff237a270bd0e2050f5133d48534b1ec980d7cfad919fe3ded96492501c2c4241ccf2bc46e53c72b310ce817d4efe98fce3cb9b3f116d073e57fe264b792c17ac8e56d83d518a9703c7f46fcf36db0c1d37844ce6e850371d595be4fb1b315fd5fb52af6a870a71b020b4bcacf8d83adcf51bdb4f57afbfa80fe668105a0d7a8f62bc87d9b79ea9310d4024e179c66e2b0be01b2fbaddd86019f96b3e5fcd9bc864daac113dd504a8662ac99b0f31686ccee95f05d9a09d966f7cba1018f9c9f885a6fd6b9ad983b2ef15db679e16cd192f4e536f584aa25f008b7004d925c53f75faadd6adb3068ef1082fb179491fd9c0482d1a08fa220d31106a36b7fd40b649fa936e410d77555dc46a3be20653527140b75e4a026b14e416392b9e047cad1f996eccd000f7c7389ee8603a1552af554b92458dc97ea226c08b3a49d7ba57ed43c91088168bf8f07860c271c1dac1864c43628ec67f5b07684db186112b01051d1a1b1e29319a48b0a8d994c5176e25fd39a21fcff7d6a039ac3f0a55a469e97a11c8aab8333cdba2d45ae617acad7e1c202b10fd748b289c68ffe081dc522b3330357f107845ebec94a4a2051b0a56accd46db605fc86f4d0b65c88d9eb27fc4733238947b8cfee52806bbddb44856e7a3afa64cafc6c9f38b7fbe01bde032a2bb1b5617eaf9dc497f75c41306ab0e284f7b0ebc620a1401734e2e0fdda43a9131de294136c861861ea219cc99d306a745a0a76b7b5008b184fd419d86dba41d85903babce718e7cef7be06ae0b4f42b4f4a520fbab5d1baaa73b92e1e7dcfe3951c49263a1605962544d270c19072628bd140adf7cc12b6ca032e3771cd0938bcf060bf27647e44b0a10c94daabe8c4caabbaf2081afedb00c505e716e450e2341eee927308a531b6fb3da342883574a92325a1e68b3b01fe5d870dc43af4564971a5a8013c8f886bafcaec9f13e6681a1895b62dd191c0d7afe5f1eb066d060754414d10808d2be9f43e036a93ce5b13cad1e83c8b7356f58204365d1704deb16b3e4f8dbd06eed505461c2cb9c05dc265e93e8804e34787cf436feb6b85ba397d401364c824ed9c728f867cac8d89a70b7ec6e796352ba637abe3b51f79f402e08a2b2e5a75e41913141eb6b619f77cddeaddfadf0cfe81b8a1a5aa56afa201fcfd588ebbbdf16c13ccc8f7eeb5ed0dae167b236b367fcced4213370b9b15c0dcdeb80345908cf2ac198189f31db08706f2cbd41b8aa7604ea58941fa454781aaaca2c930a9d74b4aea68866c3fe327b1d85d44a9d9306bf0c2e7fb3fdbfe853149a19ad7039bd4601f51cf5a7747b8c848250318a4dd49e1b0f5fd942100833841d74076824aaa7c750d50010396b827143923c0ba295af449e27d440de013be731515183e47b1eba9b0d3db232509d268a2daa6497feec587127e47ecf0934176617473e187fc39d45e7a421852f104ed9fdbd405204365002e38ec6100bbdf9ffa43e68b6d225205502c0c072d93b92d39f1f85df163c724d20ef958d502d2f5d5d7d7188c7455dbb850a87eff1d10b96f62a2bd214f9a23aa6d328fe7bb36ff4d3384f15521e6b9dbe63db2d0c668485a081c07158a4449a05d3e009350c2a2c14d52987a2350b9963e36258491d3aa67689afb545af468f8d6465fc50f70e812734a3ffe853e7184887d9267dfd5df417dbd8ddd9f0297912ed893343829877f89715d558e56869ba1e658ebbc3e2a49e24f41931fb0538bf1b0e337b596c99741c8f2612488979c7aa2c8b71349506990401a2c9548e97debd8217ca6bf7a69ef6a3eb52fb9a2162664b0071928f7a4331634b927e22bbf64d7581fa742520e2058ffff2481786ab2074774cb9dc7dc85b73d80ff2688627730eac888c208bae708d732f6b9e3418bcf472b4afc018ddacb2ea05bc7b5b713d662b87c5d241e27879059a3df109046fabc26f339fdd6e378a0978ccdca6efb6031c5c1409366b47e001038ae52f05677258d713ba0ad905a411a32d4f653fcede827719f3c3913169c676827cd50e78c336d7325ec0b7db9ca0cebd751a89013935344be8de2970e3a8089b88421843c891a3b2af55b8b1418cda423dfc885e72dea8668e0e38a9c269cddfa18d9f821a40af99df40e311b095e61e77092dc56a15de86ceafb30a3ebfe8cb4aab8d8631fea34fed47d8284478896d0afafba5765433f5b00481ac560ef25acef8bb0687e0046bb7b85ceda825ae37e73e5bebff76b334ea2ecf4b40eff6c98e75c3daa65f49ae174d3513078c6087dcc619978cfea6cb16d85f1bc431ada20262ff93c2953cd59fcffe23cb7e3ceb3fd598cb7fb77f6933431bd6ed5d2e9922df67b028dc57eee8a855f127f73e75d7051f9bf5c385067018884b8d6c5700e8d470c7bdcf5382afe9edbd047dbf18bc22a836773fe9462631f907f0eebe395b347e642f469bb8d0895fe9e23b4c4c358e15f94cfe9dcedfc42ae238e4c1e5dca0e0eab7bbfce30c0497e85e0818146f2ef2057f6a38bd1a0775871098e9cd37bf9106ebe7123c7be68a8ce717af12455c9816b974813bc7e6dfedfe9c5df2d7c51861343118159a4e2876c68709f8928d13ca3a023a70042cd5eb14ba6d38b0aee8877770aa483a8432d1ee094485616c3346f170ca4155b544d9fe5987faa93f2c6597fe9135465a09c36757b0d05ef8b07414bc0961f581d48e22bec65372eaf60d42cc715ce7fc9e8faefc4f971f4952765cb16977799618e3645662ddaaefc2130da973461e4ec43a369228d35b5a12d6f2449525c4916267c29fbbb122c09254f8e77388239569841069ba9bdf4aeb81818b5ba4ef3bd040ebe5c5317c3bf68851231258d8b9c9cff3db12114b1b6ebe6d2ed4efa69e3600aed58a94e97da7b53b569d967ed2e21127df555fe8c0c1cb3c1f33fa1aa4566d35efb337555d9f61a85d27309180972179d9de9aef5f238a3fdd97a724d3f8ebe09366ab85310f2e0be99b1ab0e83d8581fbd8e442dd73539c55f779f7ee8e7090d7d58e30eef2644594c0b7892ddd885188c792f5a5e5a2bacaf44139c8075fd15ab17ec81aff37551928c119516f7cb3d1f5ae91cdd6f583f6005b8ab648de7fa5c6dd0de323f8d5a66080c5afa91f6fc4de3fa3c4874f11b374891e7e69896ce3352a365bedd46b2e1a34f4c3b42ee5fe8afa86bb8b110c7851a6cb3f6b57e13f02dd7b47fb135ed87a434d442cf7372a5b9d379bd6eb4cd62a83706004573b4bdbfbe6bbe22c8ec0b183d8945b3a7e6eee46b792b41ff4249cc3c877d9d3ffe618b0936725f111d8d803837a8e38a9813ce8c56b57ec60462c06f4bb62d0053bbfbb3acf4ada463bc0a4acbbbb56f3f8a7d6d977378e9943a6b621266f4e1e6bc80fa4d3e45f3aaf91725f817b75883fea1aeac905acd8c6d0879d681bdc24ae7a9e570d0619d3d2e08f90623fcde7db52440cdce4393a90892cedef3d8436210aa65d7a554d662e3e3adfbc8736e8c32a274a402a1569a0e8b5350988a779f7bf887ed0291e4da3e9bbe42741d1e11cb39323e6cf029175900fb5c952d7ecac51fde57cc8cedd7dd438a36ace1a5331d62227cebe58c4c850f4d96528914e9907058df9afe394bf1c49d1359b3be9641e3756f892d57123e676153bfc1eda391f100649e7ad0667adc05831fbea3cba82f8fb7ee9a67c6c7dc73f54ba7a1e6eb3b924bcf4a810729e05bf", 0x1000}], 0x2, 0x0, 0x0, 0x44840}, 0x4000) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000540)={0x48, r4, 0x211, 0x0, 0x0, {}, [@WGDEVICE_A_IFINDEX={0x8, 0x1, r6}, @WGDEVICE_A_PEERS={0x2c, 0x8, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x6, @b_g}]}]}]}, 0x48}}, 0x0) r11 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="18000000003f000000000000000000f195"], &(0x7f0000000140)='GPL\x00'}, 0x90) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r11, 0x30, 0x25, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe33, 0xfffffffffffffda7, 0x0, 0x0}, 0x40) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000003fcd0000000000000000f195"], 0x0}, 0x90) r12 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[], &(0x7f0000000140)='GPL\x00'}, 0x90) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r12, 0x30, 0x25, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0xc) syz_emit_ethernet(0xc4, &(0x7f00000003c0)={@multicast, @remote, @void, {@mpls_uc={0x8847, {[{0x2}], @ipv4=@generic={{0x5, 0x4, 0x1, 0x11, 0xb2, 0x67, 0x0, 0x0, 0x6c, 0x0, @private=0xa010101, @private=0xa010100}, "1d3bd91ac3452408a0219781faa19c62d7377c45255e18f556aff956712e27a6ef9831a2243cabcf768af33606ec1d69068fd075be84394855de82b70f25c01edf40180824604fadaba432c98ccc6083799329481faa20683008a135d007b7a3e3b656f7d83c231be97d377ab1f5dafeefb589aadfe1c2337d46b6cad07485c3b86eee7ed7a759925c58b5a5e724999ea97c27b388b75d2009d8790318b8"}}}}}, 0x0) executing program 1: r0 = socket$packet(0x11, 0xa, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r0, &(0x7f0000005840), &(0x7f0000005880)=0x14) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$net_dm(&(0x7f0000000040), r2) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'wlan0\x00', 0x0}) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000000)=0xf3e, 0x4) sendto$packet(r1, &(0x7f00000000c0)="3f03027802000100db901e0089e9aaa911d7c2290f2b86dd1327c9167c642b4a1b7880610cc96655b1b141ab059b24d0fbc50df71548a3f6c5609063382a0c153cfdf9435e3ffe46", 0x10048, 0x0, &(0x7f0000000540)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @multicast}, 0x14) [ 90.532097][ T5420] netlink: 210620 bytes leftover after parsing attributes in process `syz-executor.0'. executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000080)=ANY=[@ANYBLOB="ce05000000000000611051000000000004000000000000009500000000000000"], &(0x7f0000003ff6)='GPL\x00', 0xa, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000000c0), 0x366, 0x10, &(0x7f0000000000), 0x2b2}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$bt_hci(r0, 0x0, 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@empty, @in=@private, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xee00}, {}, {}, 0x1000000, 0x0, 0x1}}, 0xb8}}, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000580)=ANY=[@ANYBLOB="b8000000190001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="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"], 0xb8}}, 0x0) executing program 4: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f00000000c0), r0) sendmsg$IEEE802154_LLSEC_DEL_KEY(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000040)={0x38, r1, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_PAN_ID={0x6}, @IEEE802154_ATTR_LLSEC_KEY_MODE={0x5}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan0\x00'}, @IEEE802154_ATTR_SHORT_ADDR={0x6}]}, 0x38}}, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0x16, 0x4, &(0x7f0000001300)=@framed={{}, [@ldst={0x1, 0x3, 0x3, 0x0, 0x1, 0x2}]}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x9}, 0x90) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010001fff752b056800080000faff8141", @ANYRES32=0x0, @ANYBLOB="67a9fde500000000280012800a00010076786c616e"], 0x3}}, 0x0) close(0xffffffffffffffff) socket$nl_route(0x10, 0x3, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfffffecc) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$tipc(0x1e, 0x2, 0x0) sendmsg$tipc(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000480)="8a50e0ecdaf2f5d5214adf07dae30982cee3f0c123bb917890874779865ac06b87f127c479d8188e45913d7340b57be5bb4025161515d03da12809b5a514c3acc9c9f8fbe57d872aba951b574130e2348a0657935e51df159020569154ef2e810dff8f341afff129b5feccefc2e2118a5b6f88bb1de0e327fb22d74b914a0ce520b89b9d5e6658d2d7cfa6c571031472e5ec8afa39c624f00a4607735bcc66cd48e815c7a60f5062714a3690869ed1c94f9d6985e626eb428d02b8cffb82c70be840ae8bfd64db31ad367f74b6e6c7740e", 0xd1}, {&(0x7f0000000580)="2d0079e97749fffc0ca3197ea2604bd2529a21e03fa9a3243f971d413fcceaa14a26ea2d6c529852aa819f29463642edbfd4d0a560bbbb8fb9cebcdf819a260afefce1a834f67433f436e3c08bd68142405b49c5de6c0a9ab62c5f", 0x5b}, {&(0x7f0000000600)="1af87d95242f80024eb209a7d5c1ec4c7b9d9bdf466391eff6e4a6e75d2e89041275b7ebbfe11862743a0e71bd4b3092f363016db361854eb13770f97d45907496d4e0701b830eb53a7420eb85af7c06b07795952550588e113cec5f2e40dda89f51d3f96b1af8c9252f60882678b05d01e93a4e6ecbe7d9", 0x78}], 0x3, 0x0, 0x0, 0x40840}, 0x20c0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000001780)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_DEL_PMKSA(r4, &(0x7f0000001880)={0x0, 0x0, &(0x7f0000001840)={&(0x7f0000000400)={0x44, r5, 0x92634af4f53078a7, 0x0, 0x0, {{}, {@val={0x8, 0x3, r6}, @void}}, [@NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}, @NL80211_ATTR_FILS_CACHE_ID={0x6}, @NL80211_ATTR_PMK={0x14, 0xfe, "9d12f2be90a00cec5392a11180c09733"}]}, 0x44}}, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x8, [@var={0x5}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x5f, 0x5f]}}, 0x0, 0x30}, 0x20) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000001c0), &(0x7f0000000200)=0xc) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x2, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b40000000000000079100000000000007a0200ff000000009500680000000000"], &(0x7f0000003ff6)='GPL\x00', 0x8, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x62}, 0x21) r7 = accept$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev}, &(0x7f0000000080)=0x1c) getsockname(r7, &(0x7f00000000c0)=@un=@abs, &(0x7f0000000180)=0x80) [ 90.885740][ T5428] netlink: 248 bytes leftover after parsing attributes in process `syz-executor.3'. executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="3800000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="0000000044000100180012800e0001007769726567756172640000e103000280"], 0x38}, 0x1, 0x0, 0x0, 0x4000}, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f0000000180)={0x7, {{0x2, 0xfffd, @multicast2}}}, 0x88) setsockopt$inet_MCAST_MSFILTER(r1, 0x0, 0x30, &(0x7f00000012c0)=ANY=[@ANYBLOB="020000000000000002000000e0000002000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000100000002"], 0x110) setsockopt$inet_group_source_req(r1, 0x0, 0x2e, &(0x7f00000004c0)={0x2, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @loopback}}}, 0x108) r2 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f00000000c0)=0x8) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r5 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r5, 0x10f, 0x87, &(0x7f0000000200)={0x43, 0x18000000}, 0x10) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r6, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x30, r7, 0x1, 0x0, 0x0, {{}, {}, {0x14, 0x19, {0xfffffffe, 0x0, 0x0, 0xc1}}}}, 0x30}}, 0x0) r8 = openat$cgroup_ro(r4, &(0x7f0000000040)='cpuacct.usage_all\x00', 0x275a, 0x0) r9 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r9, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x7b, 0x4) shutdown(r9, 0x0) bind$inet(r9, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r9, 0x0, 0x0, 0x200407bd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r6, 0x1, 0xc, &(0x7f0000000600), 0x4) sendto$inet(r9, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba78600a34f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03859bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b037511bf746bec66ba", 0x4d, 0x0, 0x0, 0x0) recvmsg(r9, &(0x7f0000001500)={0x0, 0xa, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0x1, 0x0, 0x46, 0x407006}, 0x104) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r8, 0x84, 0x73, &(0x7f00000005c0)={r3, 0x2, 0x0, 0x5, 0x8000000000000001}, &(0x7f0000000600)=0x18) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x0, 0x12, r6, 0x0) ioctl$FIBMAP(r10, 0x1, 0x0) ioctl$FS_IOC_SETFLAGS(r8, 0x401c5820, &(0x7f0000000140)=0x1100) [ 93.501652][ T5420] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$qrtr(0x2a, 0x2, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x1f, 0x4, &(0x7f0000000140)=@framed={{}, [@ldst={0x3, 0x0, 0x3, 0x1, 0x0, 0xfffffffffffffffe}]}, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x1a}, 0x90) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000140)={0x0, 0x8, 0x4, 0x3, 0x8, [{0x0, 0x2, 0x7ff}, {0x40000000000000, 0x3, 0x7f, '\x00', 0x800}, {0x9, 0x1, 0x9, '\x00', 0x1480}, {0xff, 0x7, 0x4, '\x00', 0x1}, {0x9146, 0x3, 0x4, '\x00', 0x2008}, {0x100000000, 0x9a, 0x7, '\x00', 0x888}, {0x5f, 0x1b, 0xc9c, '\x00', 0x1980}, {0x8, 0x200, 0x3}]}) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={0x0, r1}, 0x10) r2 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x0, @dev}, {0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x0, @remote}, 0x104}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x3, 0xc, &(0x7f0000000980)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000042020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007000000085000000a000000095"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r3, &(0x7f00000014c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)={0x2, 0xd, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in, @in6=@private2}}, @sadb_address={0x3, 0x5, 0xff, 0x0, 0x0, @in={0x2, 0x2, @local}}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @private}}]}, 0x80}}, 0xc0) executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) socket$tipc(0x1e, 0x2, 0x0) unshare(0x2000400) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1c000000410007010000000000ee0000047c000008000100", @ANYRES32=0x0, @ANYBLOB], 0x1c}}, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xf, 0x4, 0x8, 0x80}, 0x48) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x15, &(0x7f0000000000)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r3}}, @ringbuf_output={{0x18, 0x1, 0x1, 0x0, r2}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f0000000240)='block_rq_requeue\x00', r4}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000800)={&(0x7f0000000440)='sched_kthread_work_queue_work\x00', r4}, 0x10) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x8, 0xd, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}}, @call={0x85, 0x0, 0x0, 0x8}]}, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r6 = socket(0x1, 0x5, 0x0) ioctl$sock_SIOCETHTOOL(r6, 0x89ff, &(0x7f0000000040)={'wg0\x00', 0x0}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r5, 0x0, 0xe, 0x0, &(0x7f0000000100)="e02742e8680d85ff9782762f86dd", 0x0, 0xe00, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) writev(r0, &(0x7f00000014c0)=[{&(0x7f0000000000)="30c7e9950a3800bfbb867630c2cab33f4df08d9933947dd0928d71e43f9e218eb9c7c25955676446ad3d6400dc7baf3096b974ecbde1b7f09c6797a19efc749f10a0bbbbf679eb69d59844736f99c604486e325cb063a551b605cba193f0f209cad713c381e843a8b7f73b6c897b095a0410b18b5bf5ead82f0f557f3e72400f8ee5c61356815a1ceef817211d7cd4d5969003065552d3fb5d53cdcfe08fa4492afa7ca948bed42c858e0542acf2", 0xae}, {&(0x7f00000000c0)="f63f271abfe181864e78de43b06375dcdfb62715683740eada2854ad3d2ada6b0d148f9cb32c50f508056f53d5b000d169b8641123554502e2b9f34ff268c66e3d112536b1ddaf53edef3ef2038789a83a39efffe1a4dee707ff6034d16503cfc5028fe0c44882f1b48522b08e67b302ffef963ca81986f0777388e352714265a863f1213fdfd7f68d4a6561275e2b89c1be5c8bb9260dcfcab8691f8f7f8a587ce19fbe01300e89c01074d25950a588ddcc0fc760422fc741c194666dfaab3df4f51957d0e2d20423b9474b9cad673d2918ecaeb2fe17faa06cc472ad0b3ba88106c78bf39a3bf2", 0xe8}, {&(0x7f00000001c0)="b5e741354035827c6b3f386d3686af920d2e49c45bce7ef50877377a395f6683cafc5f724517edc393cdaf175003a45837fa309528a9d8491702b7ce05a760364652c0eee847b2d38523c9f9db04528eab1c9f5145eb02ce0851237b7859c95afc60bd0da601d16844fb62f3a4ee9141", 0x70}, {&(0x7f0000000240)="7ac035d1552774fcfaebbe2f1bf644a82d261df3ab7355d5ed1e9a7d224e17c0c355f493c447771e924110c8999d36682bb9bda21b774a2f31531e68bb03b03595fc301808099757020148b9bf5e983db0524111ebd7bec0eb9400f1d23e86989e95167600a44431d5bc3925003387fbb472ff4e4a80bb169010682496c3facd4321b116d5cd65a29a7f91420ac0e64d1cdc643dfc41775d70d33702fb0a7cec8aa4729132e01091ef7301274282ff37139b6f9200de4b1fef7175cbefffd3566482f7a348b87ea5df27a682e2cb780abf7beebd2fcb711ea5c61dc97db21b27567f", 0xe2}, {&(0x7f0000000340)="26581f274ca8d332", 0x8}, {&(0x7f0000000380)="c94bc2954a8cdd7ea90a7e9c754d7de7a603e528eb28257de9421cccd4f2e468bf59765ce6be5eb4e7d51312dd59201e133b3aac905f9fa5caf6230ad0f7fe18922c0d59a4e89dbc2174fa04188b06fcd668cae2d8cc55fa821e425d5abe8b39decf352017", 0x65}, {&(0x7f0000000400)="3e0900a8ed91c49c0d7554d1f2af1f41b1a01a23a160a6399b9d85adb3a8bdcb224d30c20953a4c9615dd6f16f8a60930c1d5ace85be21255605e00ea28ff473726538fb62993f71a598bd04fcfd7185e730e3abd5545a217567708258932240593135968daf7dab75089088e9d0c01e23122bbd168cac3b938e9ae351fbb695a07f936af590d6b4b34181b6492266ac1135528d7f65f451688c0168b9485fc555adfb3ae0616714c098c9b89dc1c457b80870016772acef2dbef0a9bcb9d83dcdece77504cf2379916832c073e9752cba8e3549592f190e065bee0e32b4289880ce48b2b5ec96505d7d2fdc61f60b19357a3e5500784913a2d8393326d42f489e71b084dd4da106fa13a08b478be5a860fd391b9f3139f1c22a69004547850d604c1d3c71b921698f903149f42ac7500c3215ca5f3fbbd0831efff169bab992e62a8515d135f3b621871de8173ae6f674ba1ff759fad7f0c3e7aaa9dbbbbe5d1ae722b6e95bedf9b78cde70269dc4f8fd935635c915ab321d7556db09a5e7512e8c36c2801159f05c45a470b1b79d511532c29e2bdbddf390187f7df7c17fd68048384e98fb517ff5da1d3448cad94f3857d53ebde0987ab0302aca96e9e1b3c92ed35f013ac81071246139613b5eb765746ec9407ddae2f48026628be5071bf3d757b3fc7557708df2a8f6348ad350e529a27bcf05525f9b20127a683e75b423b317b3a27d60f0168800255b4c51188abb3d8576c1b6615f716f874aa640cd7d74101674bf504d2cfcd7fa5fe4ec50038456ee3370d1b4969de9d53291e7e8c407362d56663b92384d00d8bebeb43cb02987e0d45d6fd18657a735d1c5af250074630d891d96e46518b99c59fbfd70fd340ac417909589963c399119e468e6452d555f896edf0d8ff367c6656938f36e895abc80a237aff63c5347ffa52a0fb64d2d24386a4d838c4e1c7b7a6946660764f40ea3f21cc7e7655d76c76b0a33806ded63ee3a8b0e8340b8149a570805c5f4ebeaecae765c9e0c08b23417d1ff37f9de635a17318d2476366f84f19219514665d618f1c6bffc8f5a623e935029fee16483dc361913f765d8b03c2d962dbd93b57e264f6c8dae0731bdde348a1f04723142549a3b47ca9231e370bfd3fb5bb3be69458ece57a81b0b09ae887d6c1e4b360cdbcac02f31c5794bcc3daa1c62025c37a6a079de6b728127aded0753ad61ae652d766369e527e3efc0b76d10223a90023fc20f590fcf18fee4de085dbc1b707c7d39f92419c7862ebce03475195bf8b59f453e622b8fe5d0801ffb1f1ef49e2cf17458593713246b81e69c9ecad644871f105a116a36f7f83739c6614e291bde6a90ecd453c6d683138c6307c6d6a3b778996ca983da1cc1b982a83792fcb76bfb459ed2a2437cb96ad269e631fa97093f370ac2a6a3f42d3004c712628994fdd26a70bb9a19c3a32c18e28880d31f216375b1ca43222f6e991de05f5b90f3b6b9ee60deb20f4193f93debef94723c71c02e7d30c7f0f4bdc978dbc6d3b366bade9dfe5b4a51113f9381d86296c1c705112d2a5c4f443fe28a41f2ced07ab6ffb5069090676c98dd73ff05910eebe62527e4d7c3db54ae2d960184eb84325005c28f0f3c56e6ca78e2d02e0ce11309a4ed4fed90c1029db8bfa3c8f97c50894e1bdad877b02c68a38e355bac48a6d4738a6046dfb0de49f630310b9c122ee3cea5b6f5c02923d351f334a9c39559ed326eff1a83108c58ef687c73a8351b362d2557a6fc9ceba0822bf17616c0edb8370d32f5940ff58b7c5f94e21f335f1ed0748dbb9711c21f6e97776bce77569738f0ee315821f7908b0e364b62f66e360d5cef84350bfb36cac5a123a654477ae0642f4bffeabac276aaca3c23e873d69689f1bca1a6fd5f79ae5b912c0d388a7faba55cfbeba5b350d3e3abd743fa44a43c2b4021c128f47b0f206eaf6285f8dd4e22943f9899297711fe1f09033f2d3bbf622ba1560c381eed69fce09f429c969390e7b85761f07800603d4d58171fe46ead7f1f563b4d6af66ac02bfcd9882fee95b943e9315416919588090df70c02e9edca2b0794ce0aae9e412ed7a3312290b40f04904222b72ffc9265de06d56b6b6724334a97ba14cf9cf28c042dd0d57363bad28c82bb21a12611940b5f19aaac668b2ca833610c62fb33adf678e73ee0cf9e25cd09ba56a75dd8b9f8923401c9dcc3841ef87ba317723e11399a25afa7c898080f27bdef4d6dd9b5a30bb375260301ed4267742c4913b06e1d807d16ce94b462449a2b907e766ef4b6a2365cea1c61f615af48df68b66c2baa631ba819edf58344f1968d99f07fca3f553cb1cbae00464eda2c22b4fdeeb37c40b1ed6a3c92f2914aca0197c830cf9306fd7b3392ec310969a083fad9c2d30f1f1d30129809cf63951dd7ace83891a5b3d83e367f2621af820fc815962797f4f41c33e6c1b1a580b5c1640b338ac66128a8f3b2a0f165eb5aba04885e087478e8aac2ba59f8e535e8507ab898956edd8d7becb04bda6afff4264a57fcd3593bdfd2a40bf2463c0bf12a913d6e9846dcd9468cf4d590c749a15aae8b51216e13e5c5a201e35fd41177e7e3208a1b732c6fc84b074ec535f3afa9e8e1c38499a25c43c0a81b9810e3cde3d4c12b33e3cd3c50f1a3892bc5256409c207e945e54a4eda274b1b7583eda53a5716b319639ae17077979e23007f7abc5b2fbd97d311ba36a1e017adeb011150d7edf121d62652d63bdf27dd38f0f1c4795d29f53d081e86a921908dd7d6bcb97467a5b006cd53c3595c52bacbf757112df81a989a169e902660cabebebbd9f921c635a02bd7222fdb95116207b2b8d4afcd08132909febf3b84995849c6dcd2ba65c5ac608c97cd19703a784e21835346e579c3924866bc6a816a8fc49c540ab7e0e005e15047e1bc92d51d4dd0d9fcd82f7f9c70e90dfcd64103da21096b5889aa1eb60074e850310a2516aa6bcc8cb77f12171fa1fd453baec12151b7afd14a0ff2588ff9bc06ef273348404444da46cff4d92a5bb47a31c142aff9cfe0bbb120e0a33d787f50a3040ea0947b684951c955c552febf9018402fa632283c6a09c808733adfc42f5ca4e205f052763e9aeb9d603e57a369a4cf948922d31c8243efcb1dabe03f7b70c58286a2861e9c222ad4d15b69e9fbdd4751d6febd8de5ab1d77e5d8f0534f5bd561110d98e7fcae1eb4e81c6b880f9a182704f4527cba6b77fed7a72f0679f2ce70cb61b26760cd942799bb80a9c8dfb17a09dbe43e5bff2f1e0a684520a4f2e9a78b3f47ab1c204e0877f9d56d7bc77d437b9d03923d070bb945fe989101ae773268c67bc370e0e8b3922fe81fab0b8a020b4c93bc47444f1581f4ac1de9f587892b2045ddf92847e24c936ecc6011e26d7054326fd617b4683bb503a2416e065209f89a298e4602414eb7233d22518664e3b10b634c69dbe4c8f1c2c60a9866056599e2d1254ccd4da215962285d8773cf3e9be364affc51f812d7ba8950d2dfb5aaf86dcdf8a2c34b168f9ba66c68b3a057447c076b2d543386b3cda60937b6a5255797ae91469b44bf79226f43073824d131fe9bfe9a03f8b0f6f42c4efc1f560f5e617f517956d3ce0c5b5af9a835b47a11e6cdbc772452e660f430324326c450032f66b531ac7b92107d54605bda866461940cce255ee344e1b054810d9e04a2e56d7410b0f1fe34ffc57cd8548d07b2fa24e7ed6a694141ec7b5381c4503512ccfe6022cbe12a7c95b68876b5f164ec7745095da084cc49ddb5088f2e7ffbb402d2e47059750d824c300788271e1731364f2b23965b941c39f746e2d779d0f4f7d971acc7bf2046aef0801b95987571c49b31c343e25dc9bd29c12ad0bc07d382d987c1af49f49dce2f5d9574fdcf4298f418eff6ad0722ae7495e6bd52bce80dd90113f089a96362bcdf2a1c3229d7a92e383b11ddcef2abcc28299137873a0895d83aa86007ee3b3d8e694844b183411685ae5e3b2181c204026751d0afecec0ba8e069c44a097500b214b76096b038e17a189cbff9fa97457311b67cfb6ff2e15eeeb973e0ba0d72b9f6038ddd59dab1043b909e7c61255764a9bf613322e97021b13fe3f5094c88f95ea964fde356b2be6314ac87bece9ff5b7113eb5695739170e3e28046990a56180636629dbed36b3653bfdc4e71b6c5aef0b5daa8efd7d5d39bedf7e829e24b7ff93082e9a20bc4dc6ae1fde7b087d9fd884384a89dfa42db63178bb94b6733aef41b7c14b0a704b0308230544c7e2364e0a959d58f521e889040b88796670a9be5cfb8dddae329faed24d08c59fc356558a728bc7f4cb72f50ffbff2864d419afad5066131d6d35d49c9072df98b49e6148fdefa9f11f0f2871a951a11d78607b1b0227f468f366d6449d4b0dd72b09e9db6c85fe47d772c0a3e16f731d06987a49eb4e2d5e8edfe8e2b234e7ae29c1b605699d2bcb4a128d82645c88cc80510cdf73eb5509a72ca8e582ca55fd8cbb3c856db50112bd77f00f904e983c23005191a79316fd64074c5d217ce629e5267f1e78191f39614764572a22b4bc8834af7c031094b3d56ab79300116afdf1a67c5fc81afb9890df19a7c89c642190e455d9f924c1ded8f1de4b0db28949cf02695f3d6bc42dfee0947815b54184df7a6d5c11d6c3a820558ed49817b270ad6371282de075a71fef676df283b7c61fdefbee0fe45053369ec6e76db5bc4225fefa6bb533f8fc952ed52e813e410ef64a035f084088ae09fef5d588dbf025b35f1dddd7fa35cd7a17675ffdf0adbaa645262c05343f1c801294ae62d41b3f353029b1d11546c326c98858faa060153c9309fab6fcde4240e860c8b3f62e8cdee7b2ed7f50c750a297866d3f8c4f56af91729d1c1dede29cd604a0098ae5ddaf34c6ce8d0786084c52b0b04ddb7a68e3eb3a0cebc1e3c03dace802d39b581c1121e410af25fa04d5969a9b88095de3f7504fd14dbb61ae4703f3c63f876b04275805848f528bfae5d730064f77532ebb4f65cf8919590ad1542c824d0cc0addfbe85bb06a0c441055a145e532ab5e738ad068956b81121f4e68d773c7d9c2555e863343889b3f480fcd04f92f27c2f8d1540a22d004e6937a8370823d5f633453444a8ec6135aa869303016df23270cf61ac195ba598786d18e9a468c38071110bdf98a7cd38fa9f852280ad8b38ef58d4ed8a27f432b3f90b6618dbca4914a39ddbf7ea60edfd41796a1a2a550396fd4a02b51573c9bac788dc23b83d636a60997cdf230a65c5656d89f60f7ca7ec76197eb21cba5614d8354562e52589a42aa9e0a39a179d3dd2cb3f5c6f5c57e87d2e0157fc043fa1318e8c2d65ee06daaf33d5bd965ece2f1637038404c7b38e1488e9ad17a65feff222346173359138553a5dedd89842ba5245bb56a501b948e28f3a98cbab54a9abccfd146fbe18b78db50cce944250a2011e9e5613a0af2d09bbc26c590a589cf66f37ddf21c4c3b21e6748e1de12e3d59dc204ccd755ad5bda290667fb019560005679b192072dfe44089d9f9d15cb867d486ec38108990500cf9ef7cf8206f99566c804659dd6eee433092be10e0d7d2de29f7472cd93f6eb6fce438630ee7ec475ee2e62a8ac6e61b17eaaf4b3133c22ed8ca2465e809af86b572035226f5d7fa0bfcca1abbed1c9fdb5fd7637d8cee509e3003553ac637249497907859ee264383e3428dd936d0200b70b8c354e238c7fbbbb9a544a67c11d0f1db84316af52ad70d1eeaa55", 0x1000}, {&(0x7f0000001400)="776a4adae9c32b2e2723cfdae85139f3749bfcc6880573a488ee1fd2dca7ac69fe9cec5b03a304658852dbd921017dd965a7a05f097b604d4cded8eb4d6850f3041cee4f53e7436657755454af77a97a5fd9766fc0f91766e6d598e233a84435da71743f11eb01463bab5df07bb8cead9d0920b03519ee54bb359d435ef88c341326930fca15c69960f72b2895a842ef56d92fc7a287019d65ddd4d501e73a36fe9557e1d858aef48bcd5189b5a289224738037c", 0xb4}], 0x8) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_RTHDR(r1, 0x29, 0x39, &(0x7f0000001540)={0x3b, 0x2, 0x2, 0x6, 0x0, [@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02']}, 0x18) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000001600)={'tunl0\x00', &(0x7f00000015c0)={'erspan0\x00', 0x0, 0x700, 0x1, 0x9, 0x5, {{0x6, 0x4, 0x1, 0xb, 0x18, 0x68, 0x0, 0xff, 0x29, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}, @private=0xa010100, {[@noop]}}}}}) sendmsg$DCCPDIAG_GETSOCK(0xffffffffffffffff, &(0x7f0000001900)={&(0x7f0000001580)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000018c0)={&(0x7f0000001640)={0x280, 0x13, 0x8, 0x70bd2d, 0x25dfdbfc, {0x1f, 0x7, 0x7, 0x7, {0x4e21, 0x4e23, [0x4, 0xb9b, 0x3, 0x3ff], [0xff, 0x0, 0x0, 0xff], r2, [0x5, 0x604]}, 0xfffffffa, 0x5}, [@INET_DIAG_REQ_BYTECODE={0x45, 0x1, "9ef996ec41d9ae28a61dd57f88f9ab26c2e54ece02b72d3981b52174537060f6eac556f9be61ce77ac0f35571e858029cd81434d1fa44b24bc096d38bc8a550f76"}, @INET_DIAG_REQ_BYTECODE={0x2f, 0x1, "66333d8c31d0ae198bd846c25a6404b43df0019d126bf4be55af44623271190c47beb0135b3e3ab578164c"}, @INET_DIAG_REQ_BYTECODE={0xfe, 0x1, "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"}, @INET_DIAG_REQ_BYTECODE={0xbb, 0x1, "df3fe0b4a75edc55ad56eef151ff550d9a28586c0e0dc2a42a451bf468290dc8da22f5a9ae188a004e149cd5f4ba4a558513a737d0aed3418eb980a717bb942ac507e9b468ff1420b165bb82d9c7fd01ac29b78249aa5724a73824539b5ff0f45c6f8e627c5cdead5868955f44eea56f2a57b194c32abfe237d7ba92a692c922e80d9fae22ef50b2384fd442960eaa15ec8736b06e840d8758c1e9b89161817666cb3090c1c662d480d9d113759315ad2162ed77a73ff2"}]}, 0x280}, 0x1, 0x0, 0x0, 0x80}, 0x4044080) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) preadv(r0, &(0x7f0000001980)=[{&(0x7f0000001940)=""/19, 0x13}], 0x1, 0x3ce, 0x101) r4 = socket$inet6(0xa, 0x5, 0xf44) setsockopt$inet6_MCAST_JOIN_GROUP(r4, 0x29, 0x2a, &(0x7f00000019c0)={0x4, {{0xa, 0x4e24, 0x0, @dev={0xfe, 0x80, '\x00', 0x3d}, 0x5}}}, 0x88) getsockopt$IP_VS_SO_GET_TIMEOUT(r3, 0x0, 0x486, &(0x7f0000001a80), &(0x7f0000001ac0)=0xc) r5 = epoll_create1(0x80000) epoll_ctl$EPOLL_CTL_MOD(r5, 0x3, r1, &(0x7f0000001b00)={0x10}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000001c40)={'team0\x00', 0x0}) sendmsg$inet(r0, &(0x7f0000001e00)={&(0x7f0000001b40)={0x2, 0x4e21, @loopback}, 0x10, &(0x7f0000001c00)=[{&(0x7f0000001b80)="841225e5155842ead65b89568d88b8b69abf2b9cab224c969e5adf35274666d362d9f478b54d4582ee35c1ee349e2bbddba86c5da5c192bb84be3b415763513ff1c4651631dc07a791401b3f3c67709906ac", 0x52}], 0x1, &(0x7f0000001c80)=[@ip_ttl={{0x14, 0x0, 0x2, 0x21}}, @ip_retopts={{0x34, 0x0, 0x7, {[@rr={0x7, 0x23, 0xfc, [@dev={0xac, 0x14, 0x14, 0xf}, @initdev={0xac, 0x1e, 0x0, 0x0}, @rand_addr=0x64010102, @remote, @rand_addr=0x64010101, @empty, @remote, @initdev={0xac, 0x1e, 0x1, 0x0}]}]}}}, @ip_retopts={{0x9c, 0x0, 0x7, {[@cipso={0x86, 0x40, 0x2, [{0x5, 0x9, "e1c9b176dc9693"}, {0x7, 0x5, "ad8122"}, {0x1, 0x6, "8a960745"}, {0x0, 0xb, "a61fd6782ed84f25a3"}, {0x0, 0xb, "0522438a952549c4c7"}, {0x0, 0x10, "3f090fae329b904e07a62fc9d712"}]}, @rr={0x7, 0x17, 0xa3, [@broadcast, @dev={0xac, 0x14, 0x14, 0x2a}, @dev={0xac, 0x14, 0x14, 0x13}, @remote, @remote]}, @cipso={0x86, 0x24, 0x2, [{0x5, 0x10, "5131af7d6165b24a2beac0bf218a"}, {0x1, 0xe, "a410ad36076fcded99a9caec"}]}, @rr={0x7, 0x7, 0xbb, [@rand_addr=0x64010100]}, @rr={0x7, 0x7, 0x40, [@local]}]}}}, @ip_ttl={{0x14, 0x0, 0x2, 0xfae563f}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r2, @initdev={0xac, 0x1e, 0x0, 0x0}, @empty}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r6, @broadcast, @empty}}}], 0x148}, 0x404c000) r7 = accept4$rose(0xffffffffffffffff, &(0x7f0000001e40)=@full={0xb, @dev, @null, 0x0, [@rose, @bcast, @rose, @default, @null]}, &(0x7f0000001e80)=0x40, 0x0) sendto$rose(r7, &(0x7f0000001ec0)="1ff40f8443617f7d8535880fa270cf13c28fc2e800f2c414fe47310d1260a649f40a79b605fb9655843d5ab607c2b2461605fbc0941608d2dd1dcdcb1ce3a7a2bc717beacfc41b9cdf2dc54748adce92e3bcadc358adeeabf0a2f729b9c6320f7649162569b33e5af975650902dcc5af0cbd5916f549e690aa58980343b92e57ad72fc2fc1fb3251e18bde6000c9321430bcf85bbfafbdac1d", 0x99, 0x20000000, &(0x7f0000001f80)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, 0x1, [@bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @default]}, 0x40) pipe(&(0x7f0000001fc0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname$l2tp(r9, &(0x7f0000002000), &(0x7f0000002040)=0x10) r10 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nbd(&(0x7f0000002080), r10) shutdown(r1, 0x1) sendmsg$ETHTOOL_MSG_STRSET_GET(r8, &(0x7f0000002340)={&(0x7f00000020c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000002300)={&(0x7f0000002100)={0x1dc, 0x0, 0x200, 0x70bd27, 0x25dfdbfd, {}, [@ETHTOOL_A_STRSET_STRINGSETS={0x11c, 0x2, 0x0, 0x1, [{0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0xa}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8}]}, {0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}]}, {0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}]}]}, @ETHTOOL_A_STRSET_COUNTS_ONLY={0x4}, @ETHTOOL_A_STRSET_STRINGSETS={0x74, 0x2, 0x0, 0x1, [{0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}]}]}, @ETHTOOL_A_STRSET_HEADER={0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_bond\x00'}]}]}, 0x1dc}, 0x1, 0x0, 0x0, 0x4048040}, 0x0) socket$key(0xf, 0x3, 0x2) r11 = syz_genetlink_get_family_id$devlink(&(0x7f00000023c0), r9) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(r8, &(0x7f0000002640)={&(0x7f0000002380)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000002600)={&(0x7f0000002400)={0x1c8, r11, 0x1, 0x70bd29, 0x25dfdbfd, {}, [{{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8}, {0x6, 0x11, 0x7}}, {{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x2}}, {0x8, 0xb, 0x7}, {0x6, 0x11, 0x8}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8, 0xb, 0x79e4}, {0x6, 0x11, 0x1}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}, {0x8, 0xb, 0x1}, {0x6, 0x11, 0x400}}, {{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x1}}, {0x8, 0xb, 0x1ff}, {0x6, 0x11, 0x8}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}, {0x8, 0xb, 0x1}, {0x6, 0x11, 0x400}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8, 0xb, 0x9}, {0x6}}, {{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x2}}, {0x8, 0xb, 0x2}, {0x6, 0x11, 0x7f}}]}, 0x1c8}, 0x1, 0x0, 0x0, 0x84}, 0x3000c811) sendmsg$DEVLINK_CMD_PORT_UNSPLIT(r8, &(0x7f0000002800)={&(0x7f0000002680)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000027c0)={&(0x7f00000026c0)={0xd0, 0x0, 0x300, 0x70bd29, 0x25dfdbff, {}, [{{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}}, {{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x2}}}, {{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x3}}}, {{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x3}}}]}, 0xd0}, 0x1, 0x0, 0x0, 0x1}, 0x8081) setsockopt$packet_tx_ring(r8, 0x107, 0xd, &(0x7f0000002840)=@req={0x2d882e1b, 0x81, 0x4, 0x5e20}, 0x10) r12 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$sock_inet6_SIOCSIFDSTADDR(r12, 0x8918, &(0x7f0000002880)={@remote, 0x1c, r6}) executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000600), 0xffffffffffffffff) sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f0000000280)=ANY=[@ANYBLOB="18000000", @ANYRES16=r1, @ANYBLOB="010000000000000000007434c3dd0b7008c92cb4011100000004000980"], 0x18}}, 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002c80)={0x3, 0xc, &(0x7f0000000740)=ANY=[@ANYBLOB="180200000000000000000000000000008500000028000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000001700000095"], &(0x7f0000000080)='GPL\x00'}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r2, 0x0, 0xe, 0x0, &(0x7f0000000100)="e0b9547ed387dbe9abc89b6f5bec", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) unshare(0x28000600) bpf$PROG_LOAD(0x5, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket(0x0, 0x0, 0x0) setsockopt$ALG_SET_AEAD_AUTHSIZE(0xffffffffffffffff, 0x6a, 0x2, 0x20000000, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x5, 0x10001, 0x7fff, 0x7f, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x16}, 0x48) socket$rds(0x15, 0x5, 0x0) r3 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000240)='syz1\x00', 0x200002, 0x0) r4 = openat$cgroup_ro(r3, &(0x7f0000000200)='blkio.bfq.io_merged\x00', 0x275a, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='sys_exit\x00', r4}, 0x10) r5 = openat$ppp(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) ioctl$TUNSETOFFLOAD(r5, 0xc004743e, 0x20001400) r6 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) ioctl$BTRFS_IOC_SPACE_INFO(r0, 0xc0109414, &(0x7f0000002d40)={0x248, 0xfffffffffffffff9, ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}) setsockopt$ax25_int(r6, 0x101, 0x6, &(0x7f0000000dc0), 0x4) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="1a04"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x67000000}, 0x80) ioctl$TUNSETOFFLOAD(r5, 0x4010744d, 0x20000000) bpf$ENABLE_STATS(0x20, &(0x7f0000000140), 0x4) unshare(0x20000400) r7 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r7, 0x29, 0x20, &(0x7f00000000c0)={@private2, 0x0, 0x0, 0xff}, 0x20) [ 93.547453][ T5420] platform regulatory.0: Falling back to sysfs fallback for: regulatory.db executing program 0: socket$l2tp(0x2, 0x2, 0x73) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000004c0)=ANY=[@ANYBLOB="5c0000000b06010200000000000000000000000015000300686173683a69702c706f72742c6e6574000000000900020073797a30000000000500040000000000040007800500150002001a0005000500020000000500010006"], 0x5c}}, 0x1500000000000000) [ 93.736918][ T5440] [ 93.739309][ T5440] ===================================================== [ 93.746260][ T5440] WARNING: HARDIRQ-safe -> HARDIRQ-unsafe lock order detected [ 93.753730][ T5440] 6.8.0-syzkaller-05271-gf99c5f563c17 #0 Not tainted [ 93.760397][ T5440] ----------------------------------------------------- [ 93.767320][ T5440] syz-executor.4/5440 [HC0[0]:SC0[2]:HE0:SE0] is trying to acquire: [ 93.775309][ T5440] ffff88807e76f200 (&stab->lock){+...}-{2:2}, at: sock_map_delete_elem+0x97/0x140 [ 93.784567][ T5440] [ 93.784567][ T5440] and this task is already holding: [ 93.791928][ T5440] ffff888016eee120 ((worker)->lock){....}-{2:2}, at: kthread_queue_work+0x27/0x180 [ 93.801252][ T5440] which would create a new lock dependency: [ 93.807146][ T5440] ((worker)->lock){....}-{2:2} -> (&stab->lock){+...}-{2:2} [ 93.814585][ T5440] [ 93.814585][ T5440] but this new dependency connects a HARDIRQ-irq-safe lock: [ 93.824037][ T5440] (&pool->lock){-.-.}-{2:2} [ 93.824065][ T5440] [ 93.824065][ T5440] ... which became HARDIRQ-irq-safe at: [ 93.836342][ T5440] lock_acquire+0x1e4/0x530 [ 93.840946][ T5440] _raw_spin_lock+0x2e/0x40 [ 93.845554][ T5440] __queue_work+0x6ec/0xec0 [ 93.850150][ T5440] queue_work_on+0x14f/0x250 [ 93.854829][ T5440] hrtimer_run_queues+0x154/0x460 [ 93.859955][ T5440] update_process_times+0x80/0x230 [ 93.865203][ T5440] tick_periodic+0x190/0x220 [ 93.870014][ T5440] tick_handle_periodic+0x4a/0x160 [ 93.875289][ T5440] __sysvec_apic_timer_interrupt+0x107/0x3a0 [ 93.881375][ T5440] sysvec_apic_timer_interrupt+0xa1/0xc0 [ 93.887116][ T5440] asm_sysvec_apic_timer_interrupt+0x1a/0x20 [ 93.893203][ T5440] __sanitizer_cov_trace_switch+0x0/0x120 [ 93.899021][ T5440] trace_event_eval_update+0x311/0xf90 [ 93.904657][ T5440] process_scheduled_works+0xa00/0x1770 [ 93.910309][ T5440] worker_thread+0x86d/0xd70 [ 93.915083][ T5440] kthread+0x2f0/0x390 [ 93.919247][ T5440] ret_from_fork+0x4b/0x80 [ 93.923806][ T5440] ret_from_fork_asm+0x1a/0x30 [ 93.928664][ T5440] [ 93.928664][ T5440] to a HARDIRQ-irq-unsafe lock: [ 93.935680][ T5440] (&stab->lock){+...}-{2:2} [ 93.935708][ T5440] [ 93.935708][ T5440] ... which became HARDIRQ-irq-unsafe at: [ 93.948188][ T5440] ... [ 93.948200][ T5440] lock_acquire+0x1e4/0x530 [ 93.955412][ T5440] _raw_spin_lock_bh+0x35/0x50 [ 93.960291][ T5440] sock_map_update_common+0x1b6/0x5b0 [ 93.965783][ T5440] sock_map_update_elem_sys+0x55f/0x910 [ 93.971434][ T5440] map_update_elem+0x53a/0x6f0 [ 93.976295][ T5440] __sys_bpf+0x76f/0x810 [ 93.980637][ T5440] __x64_sys_bpf+0x7c/0x90 [ 93.985140][ T5440] do_syscall_64+0xfb/0x240 [ 93.989742][ T5440] entry_SYSCALL_64_after_hwframe+0x6d/0x75 [ 93.995733][ T5440] [ 93.995733][ T5440] other info that might help us debug this: [ 93.995733][ T5440] [ 94.005961][ T5440] Chain exists of: [ 94.005961][ T5440] &pool->lock --> (worker)->lock --> &stab->lock [ 94.005961][ T5440] [ 94.018247][ T5440] Possible interrupt unsafe locking scenario: [ 94.018247][ T5440] [ 94.026619][ T5440] CPU0 CPU1 [ 94.032336][ T5440] ---- ---- [ 94.037702][ T5440] lock(&stab->lock); [ 94.041782][ T5440] local_irq_disable(); [ 94.048542][ T5440] lock(&pool->lock); [ 94.055150][ T5440] lock((worker)->lock); [ 94.062003][ T5440] [ 94.065462][ T5440] lock(&pool->lock); [ 94.069709][ T5440] [ 94.069709][ T5440] *** DEADLOCK *** [ 94.069709][ T5440] [ 94.077853][ T5440] 4 locks held by syz-executor.4/5440: [ 94.083343][ T5440] #0: ffff888061ac2010 (&sb->s_type->i_mutex_key#10){+.+.}-{3:3}, at: sock_close+0x90/0x240 [ 94.093562][ T5440] #1: ffffffff8e136cb8 (rcu_state.exp_mutex){+.+.}-{3:3}, at: synchronize_rcu_expedited+0x39a/0x820 [ 94.104454][ T5440] #2: ffff888016eee120 ((worker)->lock){....}-{2:2}, at: kthread_queue_work+0x27/0x180 [ 94.114303][ T5440] #3: ffffffff8e131920 (rcu_read_lock){....}-{1:2}, at: bpf_trace_run2+0x114/0x420 [ 94.123741][ T5440] [ 94.123741][ T5440] the dependencies between HARDIRQ-irq-safe lock and the holding lock: [ 94.134170][ T5440] -> (&pool->lock){-.-.}-{2:2} { [ 94.139233][ T5440] IN-HARDIRQ-W at: [ 94.143325][ T5440] lock_acquire+0x1e4/0x530 [ 94.149692][ T5440] _raw_spin_lock+0x2e/0x40 [ 94.156026][ T5440] __queue_work+0x6ec/0xec0 [ 94.162356][ T5440] queue_work_on+0x14f/0x250 [ 94.168773][ T5440] hrtimer_run_queues+0x154/0x460 [ 94.175627][ T5440] update_process_times+0x80/0x230 [ 94.182566][ T5440] tick_periodic+0x190/0x220 [ 94.188984][ T5440] tick_handle_periodic+0x4a/0x160 [ 94.195924][ T5440] __sysvec_apic_timer_interrupt+0x107/0x3a0 [ 94.203740][ T5440] sysvec_apic_timer_interrupt+0xa1/0xc0 [ 94.211201][ T5440] asm_sysvec_apic_timer_interrupt+0x1a/0x20 [ 94.219024][ T5440] __sanitizer_cov_trace_switch+0x0/0x120 [ 94.226602][ T5440] trace_event_eval_update+0x311/0xf90 [ 94.233939][ T5440] process_scheduled_works+0xa00/0x1770 [ 94.241315][ T5440] worker_thread+0x86d/0xd70 [ 94.247737][ T5440] kthread+0x2f0/0x390 [ 94.253632][ T5440] ret_from_fork+0x4b/0x80 [ 94.259903][ T5440] ret_from_fork_asm+0x1a/0x30 [ 94.266500][ T5440] IN-SOFTIRQ-W at: [ 94.270570][ T5440] lock_acquire+0x1e4/0x530 [ 94.276898][ T5440] _raw_spin_lock+0x2e/0x40 [ 94.283226][ T5440] __queue_work+0x6ec/0xec0 [ 94.289558][ T5440] call_timer_fn+0x17e/0x600 [ 94.295979][ T5440] __run_timer_base+0x695/0x8e0 [ 94.302652][ T5440] run_timer_softirq+0xb7/0x170 [ 94.309328][ T5440] __do_softirq+0x2bc/0x943 [ 94.315668][ T5440] __irq_exit_rcu+0xf2/0x1c0 [ 94.322095][ T5440] irq_exit_rcu+0x9/0x30 [ 94.328252][ T5440] sysvec_apic_timer_interrupt+0xa6/0xc0 [ 94.335717][ T5440] asm_sysvec_apic_timer_interrupt+0x1a/0x20 [ 94.343554][ T5440] default_idle+0x13/0x20 [ 94.350527][ T5440] default_idle_call+0x74/0xb0 [ 94.357132][ T5440] do_idle+0x22f/0x5d0 [ 94.363034][ T5440] cpu_startup_entry+0x42/0x60 [ 94.369975][ T5440] rest_init+0x2e0/0x300 [ 94.376074][ T5440] arch_call_rest_init+0xe/0x10 [ 94.382752][ T5440] start_kernel+0x47a/0x500 [ 94.389084][ T5440] x86_64_start_reservations+0x2a/0x30 [ 94.396372][ T5440] x86_64_start_kernel+0x99/0xa0 [ 94.403143][ T5440] common_startup_64+0x13e/0x147 [ 94.409909][ T5440] INITIAL USE at: [ 94.413892][ T5440] lock_acquire+0x1e4/0x530 [ 94.420135][ T5440] _raw_spin_lock+0x2e/0x40 [ 94.426398][ T5440] __queue_work+0x6ec/0xec0 [ 94.432646][ T5440] queue_work_on+0x14f/0x250 [ 94.438998][ T5440] start_poll_synchronize_rcu_expedited+0xf7/0x150 [ 94.447530][ T5440] rcu_init+0xea/0x140 [ 94.453346][ T5440] start_kernel+0x1f7/0x500 [ 94.459610][ T5440] x86_64_start_reservations+0x2a/0x30 [ 94.466897][ T5440] x86_64_start_kernel+0x99/0xa0 [ 94.473576][ T5440] common_startup_64+0x13e/0x147 [ 94.480254][ T5440] } [ 94.482843][ T5440] ... key at: [] init_worker_pool.__key+0x0/0x20 [ 94.491352][ T5440] -> ((worker)->lock){....}-{2:2} { [ 94.496571][ T5440] INITIAL USE at: [ 94.500461][ T5440] lock_acquire+0x1e4/0x530 [ 94.506530][ T5440] _raw_spin_lock_irq+0xd3/0x120 [ 94.513033][ T5440] kthread_worker_fn+0x236/0xab0 [ 94.519558][ T5440] kthread+0x2f0/0x390 [ 94.525215][ T5440] ret_from_fork+0x4b/0x80 [ 94.531207][ T5440] ret_from_fork_asm+0x1a/0x30 [ 94.537554][ T5440] } [ 94.540061][ T5440] ... key at: [] __kthread_create_worker.__key+0x0/0x20 [ 94.549089][ T5440] ... acquired at: [ 94.552887][ T5440] lock_acquire+0x1e4/0x530 [ 94.557563][ T5440] _raw_spin_lock_irqsave+0xd5/0x120 [ 94.563027][ T5440] kthread_queue_work+0x27/0x180 [ 94.568141][ T5440] put_pwq_unlocked+0x12a/0x190 [ 94.573199][ T5440] apply_workqueue_attrs_locked+0x132/0x210 [ 94.579270][ T5440] apply_workqueue_attrs+0x30/0x50 [ 94.584562][ T5440] padata_alloc+0x22b/0x370 [ 94.589249][ T5440] pcrypt_init_padata+0x27/0x100 [ 94.594377][ T5440] pcrypt_init+0x65/0xe0 [ 94.598817][ T5440] do_one_initcall+0x238/0x830 [ 94.603760][ T5440] do_initcall_level+0x157/0x210 [ 94.609339][ T5440] do_initcalls+0x3f/0x80 [ 94.613870][ T5440] kernel_init_freeable+0x435/0x5d0 [ 94.619256][ T5440] kernel_init+0x1d/0x2a0 [ 94.623774][ T5440] ret_from_fork+0x4b/0x80 [ 94.628402][ T5440] ret_from_fork_asm+0x1a/0x30 [ 94.633350][ T5440] [ 94.635677][ T5440] [ 94.635677][ T5440] the dependencies between the lock to be acquired [ 94.635686][ T5440] and HARDIRQ-irq-unsafe lock: [ 94.649208][ T5440] -> (&stab->lock){+...}-{2:2} { [ 94.654203][ T5440] HARDIRQ-ON-W at: [ 94.658182][ T5440] lock_acquire+0x1e4/0x530 [ 94.664341][ T5440] _raw_spin_lock_bh+0x35/0x50 [ 94.670763][ T5440] sock_map_update_common+0x1b6/0x5b0 [ 94.677789][ T5440] sock_map_update_elem_sys+0x55f/0x910 [ 94.684985][ T5440] map_update_elem+0x53a/0x6f0 [ 94.691411][ T5440] __sys_bpf+0x76f/0x810 [ 94.697322][ T5440] __x64_sys_bpf+0x7c/0x90 [ 94.703397][ T5440] do_syscall_64+0xfb/0x240 [ 94.709557][ T5440] entry_SYSCALL_64_after_hwframe+0x6d/0x75 [ 94.717107][ T5440] INITIAL USE at: [ 94.721002][ T5440] lock_acquire+0x1e4/0x530 [ 94.727087][ T5440] _raw_spin_lock_bh+0x35/0x50 [ 94.733445][ T5440] sock_map_update_common+0x1b6/0x5b0 [ 94.740393][ T5440] sock_map_update_elem_sys+0x55f/0x910 [ 94.747509][ T5440] map_update_elem+0x53a/0x6f0 [ 94.753843][ T5440] __sys_bpf+0x76f/0x810 [ 94.759651][ T5440] __x64_sys_bpf+0x7c/0x90 [ 94.765632][ T5440] do_syscall_64+0xfb/0x240 [ 94.771714][ T5440] entry_SYSCALL_64_after_hwframe+0x6d/0x75 [ 94.779181][ T5440] } [ 94.781703][ T5440] ... key at: [] sock_map_alloc.__key+0x0/0x20 [ 94.789946][ T5440] ... acquired at: [ 94.793761][ T5440] lock_acquire+0x1e4/0x530 [ 94.798439][ T5440] _raw_spin_lock_bh+0x35/0x50 [ 94.803390][ T5440] sock_map_delete_elem+0x97/0x140 [ 94.808675][ T5440] bpf_prog_bc20a984d57ef3f1+0x66/0x6a [ 94.814312][ T5440] bpf_trace_run2+0x204/0x420 [ 94.819177][ T5440] kthread_insert_work+0x3f4/0x460 [ 94.824510][ T5440] kthread_queue_work+0xff/0x180 [ 94.829633][ T5440] synchronize_rcu_expedited+0x593/0x820 [ 94.835444][ T5440] synchronize_rcu+0x136/0x3e0 [ 94.840413][ T5440] pfkey_release+0x271/0x340 [ 94.845190][ T5440] sock_close+0xbc/0x240 [ 94.849620][ T5440] __fput+0x429/0x8a0 [ 94.853781][ T5440] __x64_sys_close+0x7f/0x110 [ 94.858636][ T5440] do_syscall_64+0xfb/0x240 [ 94.863322][ T5440] entry_SYSCALL_64_after_hwframe+0x6d/0x75 [ 94.869400][ T5440] [ 94.871731][ T5440] [ 94.871731][ T5440] stack backtrace: [ 94.877633][ T5440] CPU: 0 PID: 5440 Comm: syz-executor.4 Not tainted 6.8.0-syzkaller-05271-gf99c5f563c17 #0 [ 94.887730][ T5440] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/27/2024 [ 94.897800][ T5440] Call Trace: [ 94.901099][ T5440] [ 94.904032][ T5440] dump_stack_lvl+0x1e7/0x2e0 [ 94.908722][ T5440] ? __pfx_dump_stack_lvl+0x10/0x10 [ 94.913932][ T5440] ? __pfx__printk+0x10/0x10 [ 94.918619][ T5440] ? print_shortest_lock_dependencies+0xf2/0x160 [ 94.924966][ T5440] validate_chain+0x4dc7/0x58e0 [ 94.929836][ T5440] ? __pfx_validate_chain+0x10/0x10 [ 94.935064][ T5440] ? __lock_acquire+0x1346/0x1fd0 [ 94.940106][ T5440] ? register_lock_class+0x102/0x980 [ 94.945396][ T5440] ? __pfx_register_lock_class+0x10/0x10 [ 94.951033][ T5440] ? mark_lock+0x9a/0x350 [ 94.955370][ T5440] __lock_acquire+0x1346/0x1fd0 [ 94.960234][ T5440] lock_acquire+0x1e4/0x530 [ 94.964742][ T5440] ? sock_map_delete_elem+0x97/0x140 [ 94.970042][ T5440] ? __pfx_lockdep_softirqs_off+0x10/0x10 [ 94.975788][ T5440] ? __pfx_lock_acquire+0x10/0x10 [ 94.980859][ T5440] ? llist_add_batch+0x143/0x270 [ 94.985817][ T5440] ? sock_map_delete_elem+0x97/0x140 [ 94.991110][ T5440] ? __pfx___local_bh_disable_ip+0x10/0x10 [ 94.996924][ T5440] ? __irq_work_queue_local+0x115/0x3e0 [ 95.002482][ T5440] ? arch_irq_work_raise+0x6f/0x80 [ 95.007606][ T5440] ? sock_map_delete_elem+0x97/0x140 [ 95.012894][ T5440] _raw_spin_lock_bh+0x35/0x50 [ 95.017663][ T5440] ? sock_map_delete_elem+0x97/0x140 [ 95.022993][ T5440] sock_map_delete_elem+0x97/0x140 [ 95.028108][ T5440] bpf_prog_bc20a984d57ef3f1+0x66/0x6a [ 95.033576][ T5440] bpf_trace_run2+0x204/0x420 [ 95.038268][ T5440] ? bpf_trace_run2+0x114/0x420 [ 95.043238][ T5440] ? __pfx_bpf_trace_run2+0x10/0x10 [ 95.048455][ T5440] kthread_insert_work+0x3f4/0x460 [ 95.053578][ T5440] kthread_queue_work+0xff/0x180 [ 95.058526][ T5440] synchronize_rcu_expedited+0x593/0x820 [ 95.064164][ T5440] ? mark_lock+0x9a/0x350 [ 95.068500][ T5440] ? __pfx_synchronize_rcu_expedited+0x10/0x10 [ 95.074662][ T5440] ? __lock_acquire+0x1346/0x1fd0 [ 95.079694][ T5440] ? look_up_lock_class+0x77/0x160 [ 95.084834][ T5440] ? register_lock_class+0x102/0x980 [ 95.090140][ T5440] ? __pfx_wait_rcu_exp_gp+0x10/0x10 [ 95.095440][ T5440] ? __lock_acquire+0x1346/0x1fd0 [ 95.100496][ T5440] ? __pfx___might_resched+0x10/0x10 [ 95.105833][ T5440] synchronize_rcu+0x136/0x3e0 [ 95.110628][ T5440] ? __pfx_synchronize_rcu+0x10/0x10 [ 95.115932][ T5440] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 95.122279][ T5440] ? __pfx_skb_queue_purge_reason+0x10/0x10 [ 95.128187][ T5440] ? __down_write_common+0x162/0x200 [ 95.133581][ T5440] pfkey_release+0x271/0x340 [ 95.138297][ T5440] sock_close+0xbc/0x240 [ 95.142601][ T5440] ? __pfx_sock_close+0x10/0x10 [ 95.147476][ T5440] __fput+0x429/0x8a0 [ 95.151491][ T5440] __x64_sys_close+0x7f/0x110 [ 95.156181][ T5440] do_syscall_64+0xfb/0x240 [ 95.160708][ T5440] entry_SYSCALL_64_after_hwframe+0x6d/0x75 [ 95.166618][ T5440] RIP: 0033:0x7f81f907cd9a [ 95.171047][ T5440] Code: 48 3d 00 f0 ff ff 77 48 c3 0f 1f 80 00 00 00 00 48 83 ec 18 89 7c 24 0c e8 03 7f 02 00 8b 7c 24 0c 89 c2 b8 03 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 36 89 d7 89 44 24 0c e8 63 7f 02 00 8b 44 24 [ 95.190663][ T5440] RSP: 002b:00007fff729a36e0 EFLAGS: 00000293 ORIG_RAX: 0000000000000003 [ 95.199108][ T5440] RAX: ffffffffffffffda RBX: 000000000000000a RCX: 00007f81f907cd9a [ 95.207085][ T5440] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000009 [ 95.215062][ T5440] RBP: 00007f81f91ad980 R08: 00007f81f9000000 R09: 0000000000000001 [ 95.223826][ T5440] R10: 0000000000000001 R11: 0000000000000293 R12: 0000000000016e2a [ 95.231805][ T5440] R13: 0000000000016df8 R14: 00007fff729a38a0 R15: 00007f81f9034cb0 [ 95.239800][ T5440] [ 95.254509][ T5440] ------------[ cut here ]------------ [ 95.262619][ T5440] raw_local_irq_restore() called with IRQs enabled [ 95.271115][ T5440] WARNING: CPU: 0 PID: 5440 at kernel/locking/irqflag-debug.c:10 warn_bogus_irq_restore+0x29/0x40 [ 95.281858][ T5440] Modules linked in: [ 95.285803][ T5440] CPU: 0 PID: 5440 Comm: syz-executor.4 Not tainted 6.8.0-syzkaller-05271-gf99c5f563c17 #0 [ 95.296130][ T5440] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/27/2024 [ 95.306387][ T5440] RIP: 0010:warn_bogus_irq_restore+0x29/0x40 [ 95.312474][ T5440] Code: 90 f3 0f 1e fa 90 80 3d de 69 01 04 00 74 06 90 c3 cc cc cc cc c6 05 cf 69 01 04 01 90 48 c7 c7 20 ba aa 8b e8 f8 e5 e7 f5 90 <0f> 0b 90 90 90 c3 cc cc cc cc 66 2e 0f 1f 84 00 00 00 00 00 0f 1f [ 95.332200][ T5440] RSP: 0018:ffffc900063078f8 EFLAGS: 00010246 [ 95.339334][ T5440] RAX: ec68459b9dd8fc00 RBX: 1ffff92000c60f24 RCX: ffff88807d62bc00 [ 95.347795][ T5440] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 95.355804][ T5440] RBP: ffffc90006307990 R08: ffffffff8157cc12 R09: 1ffff92000c60e74 [ 95.364638][ T5440] R10: dffffc0000000000 R11: fffff52000c60e75 R12: dffffc0000000000 [ 95.373088][ T5440] R13: 1ffff92000c60f20 R14: ffffc90006307920 R15: 0000000000000246 [ 95.381176][ T5440] FS: 00005555723ad480(0000) GS:ffff8880b9400000(0000) knlGS:0000000000000000 [ 95.390239][ T5440] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 95.396855][ T5440] CR2: 00007f81f90f3f05 CR3: 000000002bc0e000 CR4: 00000000003506f0 [ 95.404912][ T5440] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 95.413203][ T5440] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 95.421713][ T5440] Call Trace: [ 95.425028][ T5440] [ 95.428055][ T5440] ? __warn+0x163/0x4b0 [ 95.432342][ T5440] ? warn_bogus_irq_restore+0x29/0x40 [ 95.437837][ T5440] ? report_bug+0x2b3/0x500 [ 95.442897][ T5440] ? warn_bogus_irq_restore+0x29/0x40 [ 95.448755][ T5440] ? handle_bug+0x3e/0x70 [ 95.453138][ T5440] ? exc_invalid_op+0x1a/0x50 [ 95.458100][ T5440] ? asm_exc_invalid_op+0x1a/0x20 [ 95.463230][ T5440] ? __warn_printk+0x292/0x360 [ 95.468269][ T5440] ? warn_bogus_irq_restore+0x29/0x40 [ 95.473827][ T5440] ? warn_bogus_irq_restore+0x28/0x40 [ 95.479354][ T5440] _raw_spin_unlock_irqrestore+0x120/0x140 [ 95.485234][ T5440] ? __pfx__raw_spin_unlock_irqrestore+0x10/0x10 [ 95.491729][ T5440] kthread_queue_work+0x110/0x180 [ 95.496809][ T5440] synchronize_rcu_expedited+0x593/0x820 [ 95.502543][ T5440] ? mark_lock+0x9a/0x350 [ 95.506926][ T5440] ? __pfx_synchronize_rcu_expedited+0x10/0x10 [ 95.513195][ T5440] ? __lock_acquire+0x1346/0x1fd0 [ 95.518343][ T5440] ? look_up_lock_class+0x77/0x160 [ 95.523509][ T5440] ? register_lock_class+0x102/0x980 [ 95.529065][ T5440] ? __pfx_wait_rcu_exp_gp+0x10/0x10 [ 95.536339][ T5440] ? __lock_acquire+0x1346/0x1fd0 [ 95.541666][ T5440] ? __pfx___might_resched+0x10/0x10 [ 95.547487][ T5440] synchronize_rcu+0x136/0x3e0 [ 95.552659][ T5440] ? __pfx_synchronize_rcu+0x10/0x10 [ 95.558474][ T5440] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 95.565223][ T5440] ? __pfx_skb_queue_purge_reason+0x10/0x10 [ 95.571236][ T5440] ? __down_write_common+0x162/0x200 [ 95.576589][ T5440] pfkey_release+0x271/0x340 [ 95.581314][ T5440] sock_close+0xbc/0x240 [ 95.585617][ T5440] ? __pfx_sock_close+0x10/0x10 [ 95.590572][ T5440] __fput+0x429/0x8a0 [ 95.594611][ T5440] __x64_sys_close+0x7f/0x110 [ 95.599401][ T5440] do_syscall_64+0xfb/0x240 [ 95.603962][ T5440] entry_SYSCALL_64_after_hwframe+0x6d/0x75 [ 95.611550][ T5440] RIP: 0033:0x7f81f907cd9a [ 95.616023][ T5440] Code: 48 3d 00 f0 ff ff 77 48 c3 0f 1f 80 00 00 00 00 48 83 ec 18 89 7c 24 0c e8 03 7f 02 00 8b 7c 24 0c 89 c2 b8 03 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 36 89 d7 89 44 24 0c e8 63 7f 02 00 8b 44 24 [ 95.636475][ T5440] RSP: 002b:00007fff729a36e0 EFLAGS: 00000293 ORIG_RAX: 0000000000000003 [ 95.645119][ T5440] RAX: ffffffffffffffda RBX: 000000000000000a RCX: 00007f81f907cd9a [ 95.653680][ T5440] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000009 [ 95.662139][ T5440] RBP: 00007f81f91ad980 R08: 00007f81f9000000 R09: 0000000000000001 [ 95.670530][ T5440] R10: 0000000000000001 R11: 0000000000000293 R12: 0000000000016e2a [ 95.678599][ T5440] R13: 0000000000016df8 R14: 00007fff729a38a0 R15: 00007f81f9034cb0 [ 95.686626][ T5440] [ 95.690219][ T5440] Kernel panic - not syncing: kernel: panic_on_warn set ... [ 95.697544][ T5440] CPU: 0 PID: 5440 Comm: syz-executor.4 Not tainted 6.8.0-syzkaller-05271-gf99c5f563c17 #0 [ 95.707745][ T5440] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/27/2024 [ 95.717836][ T5440] Call Trace: [ 95.721147][ T5440] [ 95.724103][ T5440] dump_stack_lvl+0x1e7/0x2e0 [ 95.728811][ T5440] ? __pfx_dump_stack_lvl+0x10/0x10 [ 95.734474][ T5440] ? __pfx__printk+0x10/0x10 [ 95.739105][ T5440] ? _printk+0xd5/0x120 [ 95.743310][ T5440] ? vscnprintf+0x5d/0x90 [ 95.747688][ T5440] panic+0x349/0x860 [ 95.751632][ T5440] ? __warn+0x172/0x4b0 [ 95.755851][ T5440] ? __pfx_panic+0x10/0x10 [ 95.760298][ T5440] ? show_trace_log_lvl+0x4e6/0x520 [ 95.765557][ T5440] __warn+0x31e/0x4b0 [ 95.769602][ T5440] ? warn_bogus_irq_restore+0x29/0x40 [ 95.775014][ T5440] report_bug+0x2b3/0x500 [ 95.779818][ T5440] ? warn_bogus_irq_restore+0x29/0x40 [ 95.785242][ T5440] handle_bug+0x3e/0x70 [ 95.789452][ T5440] exc_invalid_op+0x1a/0x50 [ 95.793977][ T5440] asm_exc_invalid_op+0x1a/0x20 [ 95.798861][ T5440] RIP: 0010:warn_bogus_irq_restore+0x29/0x40 [ 95.804877][ T5440] Code: 90 f3 0f 1e fa 90 80 3d de 69 01 04 00 74 06 90 c3 cc cc cc cc c6 05 cf 69 01 04 01 90 48 c7 c7 20 ba aa 8b e8 f8 e5 e7 f5 90 <0f> 0b 90 90 90 c3 cc cc cc cc 66 2e 0f 1f 84 00 00 00 00 00 0f 1f [ 95.824510][ T5440] RSP: 0018:ffffc900063078f8 EFLAGS: 00010246 [ 95.830609][ T5440] RAX: ec68459b9dd8fc00 RBX: 1ffff92000c60f24 RCX: ffff88807d62bc00 [ 95.838586][ T5440] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 95.846763][ T5440] RBP: ffffc90006307990 R08: ffffffff8157cc12 R09: 1ffff92000c60e74 [ 95.855120][ T5440] R10: dffffc0000000000 R11: fffff52000c60e75 R12: dffffc0000000000 [ 95.863667][ T5440] R13: 1ffff92000c60f20 R14: ffffc90006307920 R15: 0000000000000246 [ 95.872076][ T5440] ? __warn_printk+0x292/0x360 [ 95.877035][ T5440] ? warn_bogus_irq_restore+0x28/0x40 [ 95.882427][ T5440] _raw_spin_unlock_irqrestore+0x120/0x140 [ 95.888272][ T5440] ? __pfx__raw_spin_unlock_irqrestore+0x10/0x10 [ 95.894643][ T5440] kthread_queue_work+0x110/0x180 [ 95.899705][ T5440] synchronize_rcu_expedited+0x593/0x820 [ 95.905370][ T5440] ? mark_lock+0x9a/0x350 [ 95.909720][ T5440] ? __pfx_synchronize_rcu_expedited+0x10/0x10 [ 95.915888][ T5440] ? __lock_acquire+0x1346/0x1fd0 [ 95.920924][ T5440] ? look_up_lock_class+0x77/0x160 [ 95.926057][ T5440] ? register_lock_class+0x102/0x980 [ 95.931357][ T5440] ? __pfx_wait_rcu_exp_gp+0x10/0x10 [ 95.936663][ T5440] ? __lock_acquire+0x1346/0x1fd0 [ 95.941702][ T5440] ? __pfx___might_resched+0x10/0x10 [ 95.947014][ T5440] synchronize_rcu+0x136/0x3e0 [ 95.951983][ T5440] ? __pfx_synchronize_rcu+0x10/0x10 [ 95.957287][ T5440] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 95.963648][ T5440] ? __pfx_skb_queue_purge_reason+0x10/0x10 [ 95.969563][ T5440] ? __down_write_common+0x162/0x200 [ 95.974876][ T5440] pfkey_release+0x271/0x340 [ 95.979492][ T5440] sock_close+0xbc/0x240 [ 95.983772][ T5440] ? __pfx_sock_close+0x10/0x10 [ 95.988645][ T5440] __fput+0x429/0x8a0 [ 95.992679][ T5440] __x64_sys_close+0x7f/0x110 [ 95.997402][ T5440] do_syscall_64+0xfb/0x240 [ 96.001937][ T5440] entry_SYSCALL_64_after_hwframe+0x6d/0x75 [ 96.007902][ T5440] RIP: 0033:0x7f81f907cd9a [ 96.012336][ T5440] Code: 48 3d 00 f0 ff ff 77 48 c3 0f 1f 80 00 00 00 00 48 83 ec 18 89 7c 24 0c e8 03 7f 02 00 8b 7c 24 0c 89 c2 b8 03 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 36 89 d7 89 44 24 0c e8 63 7f 02 00 8b 44 24 [ 96.031957][ T5440] RSP: 002b:00007fff729a36e0 EFLAGS: 00000293 ORIG_RAX: 0000000000000003 [ 96.040388][ T5440] RAX: ffffffffffffffda RBX: 000000000000000a RCX: 00007f81f907cd9a [ 96.048369][ T5440] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000009 [ 96.056348][ T5440] RBP: 00007f81f91ad980 R08: 00007f81f9000000 R09: 0000000000000001 [ 96.064372][ T5440] R10: 0000000000000001 R11: 0000000000000293 R12: 0000000000016e2a [ 96.072393][ T5440] R13: 0000000000016df8 R14: 00007fff729a38a0 R15: 00007f81f9034cb0 [ 96.080478][ T5440] [ 96.083830][ T5440] Kernel Offset: disabled [ 96.088181][ T5440] Rebooting in 86400 seconds..