Warning: Permanently added '10.128.1.37' (ED25519) to the list of known hosts. 2024/05/26 18:23:34 fuzzer started 2024/05/26 18:23:34 dialing manager at 10.128.0.169:30018 [ 54.122285][ T5099] cgroup: Unknown subsys name 'net' [ 54.300278][ T5099] cgroup: Unknown subsys name 'rlimit' 2024/05/26 18:23:36 starting 5 executor processes [ 55.381344][ T5107] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 56.282651][ T53] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 56.302741][ T5125] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 56.311067][ T5125] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 56.321472][ T5125] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 56.329526][ T5125] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 56.330513][ T5129] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 56.337891][ T5125] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 56.344986][ T5129] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 56.351562][ T5125] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 56.358187][ T5129] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 56.364778][ T5125] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 56.379390][ T5125] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 56.380720][ T5129] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 56.389612][ T53] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 56.396886][ T5129] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 56.401922][ T53] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 56.408711][ T5129] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 56.415257][ T53] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 56.422136][ T5129] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 56.429232][ T53] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 56.435905][ T5129] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 56.443261][ T53] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 56.449627][ T5129] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 56.456509][ T53] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 56.528243][ T5127] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 56.536678][ T5127] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 56.545752][ T5127] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 56.565558][ T5127] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 56.574276][ T5127] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 56.583573][ T5127] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 56.914888][ T5119] chnl_net:caif_netlink_parms(): no params data found [ 57.100344][ T5118] chnl_net:caif_netlink_parms(): no params data found [ 57.121118][ T5124] chnl_net:caif_netlink_parms(): no params data found [ 57.201104][ T5122] chnl_net:caif_netlink_parms(): no params data found [ 57.272343][ T5119] bridge0: port 1(bridge_slave_0) entered blocking state [ 57.279581][ T5119] bridge0: port 1(bridge_slave_0) entered disabled state [ 57.287049][ T5119] bridge_slave_0: entered allmulticast mode [ 57.293939][ T5119] bridge_slave_0: entered promiscuous mode [ 57.336273][ T5119] bridge0: port 2(bridge_slave_1) entered blocking state [ 57.343443][ T5119] bridge0: port 2(bridge_slave_1) entered disabled state [ 57.350751][ T5119] bridge_slave_1: entered allmulticast mode [ 57.357808][ T5119] bridge_slave_1: entered promiscuous mode [ 57.418120][ T5124] bridge0: port 1(bridge_slave_0) entered blocking state [ 57.426309][ T5124] bridge0: port 1(bridge_slave_0) entered disabled state [ 57.433411][ T5124] bridge_slave_0: entered allmulticast mode [ 57.441177][ T5124] bridge_slave_0: entered promiscuous mode [ 57.469083][ T5130] chnl_net:caif_netlink_parms(): no params data found [ 57.480117][ T5118] bridge0: port 1(bridge_slave_0) entered blocking state [ 57.487370][ T5118] bridge0: port 1(bridge_slave_0) entered disabled state [ 57.497485][ T5118] bridge_slave_0: entered allmulticast mode [ 57.504837][ T5118] bridge_slave_0: entered promiscuous mode [ 57.517409][ T5124] bridge0: port 2(bridge_slave_1) entered blocking state [ 57.524622][ T5124] bridge0: port 2(bridge_slave_1) entered disabled state [ 57.531863][ T5124] bridge_slave_1: entered allmulticast mode [ 57.539031][ T5124] bridge_slave_1: entered promiscuous mode [ 57.549564][ T5119] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 57.562822][ T5119] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 57.578166][ T5118] bridge0: port 2(bridge_slave_1) entered blocking state [ 57.585420][ T5118] bridge0: port 2(bridge_slave_1) entered disabled state [ 57.592614][ T5118] bridge_slave_1: entered allmulticast mode [ 57.599606][ T5118] bridge_slave_1: entered promiscuous mode [ 57.686022][ T5122] bridge0: port 1(bridge_slave_0) entered blocking state [ 57.693225][ T5122] bridge0: port 1(bridge_slave_0) entered disabled state [ 57.700420][ T5122] bridge_slave_0: entered allmulticast mode [ 57.707233][ T5122] bridge_slave_0: entered promiscuous mode [ 57.729193][ T5119] team0: Port device team_slave_0 added [ 57.740027][ T5119] team0: Port device team_slave_1 added [ 57.756984][ T5118] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 57.771990][ T5118] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 57.781673][ T5122] bridge0: port 2(bridge_slave_1) entered blocking state [ 57.789078][ T5122] bridge0: port 2(bridge_slave_1) entered disabled state [ 57.796371][ T5122] bridge_slave_1: entered allmulticast mode [ 57.803113][ T5122] bridge_slave_1: entered promiscuous mode [ 57.812199][ T5124] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 57.825925][ T5124] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 57.909106][ T5119] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 57.916191][ T5119] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 57.942365][ T5119] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 57.980862][ T5124] team0: Port device team_slave_0 added [ 57.990301][ T5119] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 57.997301][ T5119] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 58.023211][ T5119] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 58.040676][ T5118] team0: Port device team_slave_0 added [ 58.051189][ T5118] team0: Port device team_slave_1 added [ 58.059347][ T5122] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 58.072345][ T5122] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 58.083390][ T5124] team0: Port device team_slave_1 added [ 58.169375][ T5124] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 58.176618][ T5124] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 58.202599][ T5124] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 58.223587][ T5118] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 58.230709][ T5118] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 58.257625][ T5118] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 58.270536][ T5118] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 58.277870][ T5118] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 58.304072][ T5118] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 58.319081][ T5122] team0: Port device team_slave_0 added [ 58.337633][ T5124] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 58.344798][ T5124] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 58.370838][ T5124] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 58.382529][ T5130] bridge0: port 1(bridge_slave_0) entered blocking state [ 58.389928][ T5130] bridge0: port 1(bridge_slave_0) entered disabled state [ 58.397790][ T5130] bridge_slave_0: entered allmulticast mode [ 58.404847][ T5130] bridge_slave_0: entered promiscuous mode [ 58.419593][ T5122] team0: Port device team_slave_1 added [ 58.465774][ T5130] bridge0: port 2(bridge_slave_1) entered blocking state [ 58.472896][ T5130] bridge0: port 2(bridge_slave_1) entered disabled state [ 58.480360][ T5130] bridge_slave_1: entered allmulticast mode [ 58.487855][ T5130] bridge_slave_1: entered promiscuous mode [ 58.532100][ T5119] hsr_slave_0: entered promiscuous mode [ 58.535043][ T53] Bluetooth: hci0: command tx timeout [ 58.541790][ T5127] Bluetooth: hci2: command tx timeout [ 58.543696][ T5121] Bluetooth: hci1: command tx timeout [ 58.548938][ T4493] Bluetooth: hci3: command tx timeout [ 58.562038][ T5119] hsr_slave_1: entered promiscuous mode [ 58.582145][ T5130] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 58.596182][ T5124] hsr_slave_0: entered promiscuous mode [ 58.603100][ T5124] hsr_slave_1: entered promiscuous mode [ 58.609658][ T5124] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 58.618356][ T5124] Cannot create hsr debugfs directory [ 58.637104][ T5122] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 58.644110][ T5122] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 58.670091][ T5122] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 58.683254][ T5122] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 58.690263][ T5122] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 58.716410][ T5127] Bluetooth: hci4: command tx timeout [ 58.722123][ T5122] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 58.736079][ T5130] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 58.821213][ T5130] team0: Port device team_slave_0 added [ 58.837616][ T5118] hsr_slave_0: entered promiscuous mode [ 58.844428][ T5118] hsr_slave_1: entered promiscuous mode [ 58.850481][ T5118] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 58.858168][ T5118] Cannot create hsr debugfs directory [ 58.883160][ T5130] team0: Port device team_slave_1 added [ 58.927006][ T5122] hsr_slave_0: entered promiscuous mode [ 58.933243][ T5122] hsr_slave_1: entered promiscuous mode [ 58.939972][ T5122] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 58.947591][ T5122] Cannot create hsr debugfs directory [ 59.000373][ T5130] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 59.007466][ T5130] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 59.034366][ T5130] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 59.085481][ T5130] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 59.092438][ T5130] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 59.118861][ T5130] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 59.332088][ T5130] hsr_slave_0: entered promiscuous mode [ 59.338460][ T5130] hsr_slave_1: entered promiscuous mode [ 59.347570][ T5130] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 59.355176][ T5130] Cannot create hsr debugfs directory [ 59.525581][ T5124] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 59.535720][ T5124] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 59.546523][ T5124] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 59.567532][ T5124] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 59.633698][ T5119] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 59.645503][ T5119] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 59.660463][ T5119] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 59.672236][ T5119] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 59.766682][ T5118] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 59.780837][ T5118] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 59.790368][ T5118] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 59.816110][ T5118] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 59.887456][ T5122] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 59.911793][ T5124] 8021q: adding VLAN 0 to HW filter on device bond0 [ 59.926545][ T5122] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 59.936257][ T5122] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 59.959783][ T5122] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 60.032260][ T5124] 8021q: adding VLAN 0 to HW filter on device team0 [ 60.049696][ T5130] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 60.059181][ T5130] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 60.072420][ T5130] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 60.082078][ T5130] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 60.126550][ T5166] bridge0: port 1(bridge_slave_0) entered blocking state [ 60.133918][ T5166] bridge0: port 1(bridge_slave_0) entered forwarding state [ 60.173798][ T5166] bridge0: port 2(bridge_slave_1) entered blocking state [ 60.181265][ T5166] bridge0: port 2(bridge_slave_1) entered forwarding state [ 60.202783][ T5119] 8021q: adding VLAN 0 to HW filter on device bond0 [ 60.293066][ T5119] 8021q: adding VLAN 0 to HW filter on device team0 [ 60.330232][ T8] bridge0: port 1(bridge_slave_0) entered blocking state [ 60.337512][ T8] bridge0: port 1(bridge_slave_0) entered forwarding state [ 60.356416][ T8] bridge0: port 2(bridge_slave_1) entered blocking state [ 60.363546][ T8] bridge0: port 2(bridge_slave_1) entered forwarding state [ 60.387229][ T5118] 8021q: adding VLAN 0 to HW filter on device bond0 [ 60.409766][ T5118] 8021q: adding VLAN 0 to HW filter on device team0 [ 60.467837][ T8] bridge0: port 1(bridge_slave_0) entered blocking state [ 60.475041][ T8] bridge0: port 1(bridge_slave_0) entered forwarding state [ 60.518994][ T8] bridge0: port 2(bridge_slave_1) entered blocking state [ 60.526172][ T8] bridge0: port 2(bridge_slave_1) entered forwarding state [ 60.613719][ T5119] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 60.614524][ T5127] Bluetooth: hci2: command tx timeout [ 60.631163][ T4493] Bluetooth: hci3: command tx timeout [ 60.636937][ T5127] Bluetooth: hci1: command tx timeout [ 60.642353][ T5127] Bluetooth: hci0: command tx timeout [ 60.667237][ T5122] 8021q: adding VLAN 0 to HW filter on device bond0 [ 60.696023][ T5122] 8021q: adding VLAN 0 to HW filter on device team0 [ 60.713699][ T5130] 8021q: adding VLAN 0 to HW filter on device bond0 [ 60.753009][ T930] bridge0: port 1(bridge_slave_0) entered blocking state [ 60.760211][ T930] bridge0: port 1(bridge_slave_0) entered forwarding state [ 60.774981][ T5127] Bluetooth: hci4: command tx timeout [ 60.796025][ T8] bridge0: port 2(bridge_slave_1) entered blocking state [ 60.803157][ T8] bridge0: port 2(bridge_slave_1) entered forwarding state [ 60.837393][ T5130] 8021q: adding VLAN 0 to HW filter on device team0 [ 60.907698][ T5124] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 60.925457][ T8] bridge0: port 1(bridge_slave_0) entered blocking state [ 60.932606][ T8] bridge0: port 1(bridge_slave_0) entered forwarding state [ 60.953436][ T8] bridge0: port 2(bridge_slave_1) entered blocking state [ 60.960537][ T8] bridge0: port 2(bridge_slave_1) entered forwarding state [ 61.080650][ T5122] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 61.109125][ T5124] veth0_vlan: entered promiscuous mode [ 61.119306][ T5119] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 61.166605][ T5124] veth1_vlan: entered promiscuous mode [ 61.226350][ T5118] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 61.337567][ T5124] veth0_macvtap: entered promiscuous mode [ 61.378306][ T5124] veth1_macvtap: entered promiscuous mode [ 61.446979][ T5118] veth0_vlan: entered promiscuous mode [ 61.481156][ T5118] veth1_vlan: entered promiscuous mode [ 61.506644][ T5124] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 61.531895][ T5124] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 61.578998][ T5124] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 61.591316][ T5124] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 61.600230][ T5124] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 61.609316][ T5124] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 61.677056][ T5130] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 61.696708][ T5122] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 61.732790][ T5118] veth0_macvtap: entered promiscuous mode [ 61.792830][ T2812] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 61.801313][ T2812] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 61.812920][ T5119] veth0_vlan: entered promiscuous mode [ 61.833738][ T5118] veth1_macvtap: entered promiscuous mode [ 61.870602][ T5119] veth1_vlan: entered promiscuous mode [ 61.890924][ T2812] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 61.901474][ T2812] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 61.902496][ T5118] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 61.920393][ T5118] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 61.933254][ T5118] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 61.968749][ T5118] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 61.983549][ T5118] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 61.997087][ T5118] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 62.010906][ T5130] veth0_vlan: entered promiscuous mode executing program 3: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0x0, 0x3938700}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0xff01, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0, 0x2c}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x410200}], 0x1}}], 0x48}, 0x0) [ 62.040694][ T5118] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 62.050176][ T5118] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 62.060713][ T5118] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 62.070013][ T5118] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 62.089079][ T5130] veth1_vlan: entered promiscuous mode [ 62.123753][ T5122] veth0_vlan: entered promiscuous mode [ 62.144557][ T5122] veth1_vlan: entered promiscuous mode [ 62.177090][ T5119] veth0_macvtap: entered promiscuous mode [ 62.198753][ T5119] veth1_macvtap: entered promiscuous mode [ 62.243651][ T5119] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 62.255249][ T5119] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 62.266541][ T5119] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 62.277344][ T5119] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 62.289932][ T5119] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 62.333264][ T5119] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 62.352348][ T5119] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 62.363117][ T5119] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 62.375474][ T5119] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 62.387378][ T5119] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 62.447663][ T5119] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 62.465905][ T5119] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 62.483924][ T5119] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 62.492647][ T5119] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 62.510187][ T5130] veth0_macvtap: entered promiscuous mode [ 62.527089][ T5130] veth1_macvtap: entered promiscuous mode [ 62.609630][ T5122] veth0_macvtap: entered promiscuous mode [ 62.633371][ T5122] veth1_macvtap: entered promiscuous mode [ 62.651553][ T2838] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 62.671473][ T2838] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 62.694858][ T4493] Bluetooth: hci3: command tx timeout [ 62.694875][ T53] Bluetooth: hci1: command tx timeout [ 62.694910][ T53] Bluetooth: hci2: command tx timeout [ 62.700486][ T5127] Bluetooth: hci0: command tx timeout executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f00000002c0), r1) sendmsg$NLBL_CIPSOV4_C_ADD(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)={0x3c, r2, 0x1, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_MLSCATLST={0x10, 0xc, 0x0, 0x1, [{0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x4, 0xc}]}]}, @NLBL_CIPSOV4_A_MLSLVLLST={0x4}, @NLBL_CIPSOV4_A_TAGLST={0x4}]}, 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[], 0x48}, 0x1, 0x0, 0x0, 0x8d5}, 0x4004000) [ 62.753791][ T5130] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 62.770235][ T5130] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 62.783753][ T5130] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000009c0), 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) socket$inet_mptcp(0x2, 0x1, 0x106) setsockopt$CAN_RAW_JOIN_FILTERS(0xffffffffffffffff, 0x65, 0x6, 0x0, 0x0) socket$kcm(0x11, 0x0, 0x0) socket$kcm(0x11, 0x0, 0x300) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="b80000001900e9990000000000000000fc000000000000000000000000000000fc000000000000000000000000000000000200000000000002000000"], 0xb8}}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r1 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="184c0600000000f5950000000000000000"], &(0x7f0000000140)='GPL\x00', 0x80000000, 0x0, 0x0, 0x0, 0x5, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffc}, 0x90) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r1, 0x26, 0x25, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) r2 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r2, 0x8922, &(0x7f00000008c0)={'team0\x00', 0xe761}) [ 62.814575][ T5203] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 62.823919][ T5130] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 62.836496][ T5130] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 62.854737][ T5127] Bluetooth: hci4: command tx timeout [ 62.868035][ T5130] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 62.889841][ T5130] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 62.925128][ T5130] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 62.938641][ T5130] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 62.948581][ T5130] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 62.959360][ T5130] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 62.969351][ T5130] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 62.979887][ T5130] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 62.991000][ T5130] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 63.008221][ T12] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 63.009497][ T5130] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f0000000280)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x3, 0x4, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x0, 0xe0, &(0x7f0000000180)=""/153, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffc1a}, 0x15) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000280)={r2, 0xfffff000, 0xe, 0x0, &(0x7f00000000c0)="61df712bc884fed5722780b6c2a7", 0x0, 0x8000, 0x0, 0x0, 0x74, &(0x7f0000000000), &(0x7f0000000040)="b9aa023cad30cd52a6498703252a22e00ffc45982c64dc93763af4291e954ca31a4b9317ad137cf2f5e55198c3bca74cf1b8e8c7671ce35f06ae86f192f2c8fc8b2b3d1f9b761ad5488c2cfabb9b1953c87dadecba04852c1e81402585eaf8a27dde785d101e7c1d10c284c58ca273aaec43bfb2", 0x0, 0x0, 0xae}, 0x50) write$binfmt_script(r1, &(0x7f0000000140), 0x208e24b) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x2, 0x28011, r1, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001280)={0x18, 0x3, &(0x7f0000000940)=ANY=[@ANYBLOB="1800000008000000000000000000000095"], &(0x7f0000000440)='GPL\x00'}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000007c0)={&(0x7f0000000780)='contention_end\x00', r3}, 0x10) r4 = socket$kcm(0x10, 0x3, 0x10) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000240)={0x29, @private=0xa010101, 0x4e24, 0x0, 'nq\x00', 0x1, 0x9, 0x6}, 0x2c) sendmsg$kcm(r4, &(0x7f0000000000)={0x0, 0xd18c9b25, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f030033000b35d25a806c8c6f94f91724fc60100005000a000200053582c137153e37000c0680040002000300", 0x33fe0}], 0x1}, 0x0) mmap(&(0x7f00004a3000/0x1000)=nil, 0x1000, 0x0, 0x13, r0, 0x1000) mmap(&(0x7f0000388000/0x2000)=nil, 0x2000, 0x0, 0x12, r1, 0x0) mmap(&(0x7f0000112000/0x4000)=nil, 0x4000, 0x0, 0x13, r1, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) [ 63.026341][ T5130] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 63.036814][ T5130] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 63.041721][ T12] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 63.050790][ T5130] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 63.119617][ T5122] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 63.132626][ T5122] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 63.154420][ T5122] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 63.170376][ T5122] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 63.181145][ T5122] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 63.200967][ T5122] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 63.212101][ T5122] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 63.223123][ T5122] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 63.235617][ T5122] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 63.265631][ T5122] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 63.279264][ T5122] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 63.291972][ T5122] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 63.302817][ T5122] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 63.310622][ T5208] netlink: 209852 bytes leftover after parsing attributes in process `syz-executor.3'. [ 63.318999][ T5122] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 63.343679][ T5122] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 63.354562][ T5122] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 executing program 0: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x20004011}, 0x20) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r0 = socket$kcm(0x2, 0x3, 0x106) sendmsg$inet(r0, &(0x7f0000000340)={&(0x7f0000000380)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000300)=[{&(0x7f0000000080)="b5fa4fc5080000ffffff970386780df56e5be7070101080a4e7719b506a0977b", 0xffbf}], 0x1}, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) socket$qrtr(0x2a, 0x2, 0x0) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f0000000a00)={0x0, 0x1b, &(0x7f0000000700)=ANY=[@ANYBLOB="05000000000000009500000000000000b7080000000000007b8af8ff00000000b7080000380000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb7020000080000", @ANYRES32], 0x0}, 0x90) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x200101, 0x0) ioctl$SIOCSIFHWADDR(r3, 0x8924, &(0x7f0000000640)={'macvlan0\x00', @local}) (async) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x1, 0x5, 0x0, 0x84, 0x144}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000300)={0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000240), 0x800, r4}, 0x38) bpf$MAP_LOOKUP_BATCH(0x19, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000680), &(0x7f0000000540), 0x6c, r4}, 0x38) (async) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) (async) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0xfff, 0x7}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000002200b70400000000000085"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r8 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r8, 0x29, 0x20, &(0x7f0000000100)={@private2, 0x800, 0x0, 0x2000000000903, 0x1}, 0x20) (async) setsockopt$inet6_int(r8, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x7fff, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x4380000, @remote}, 0x1c) (async) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) (async) splice(r2, 0x0, r6, 0x0, 0x5, 0x0) (async) splice(r5, 0x0, r1, 0x0, 0x100000000007f, 0x0) write(r1, 0x0, 0x0) (async) r9 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x3) ioctl$FS_IOC_GETFSLABEL(r9, 0x800452d2, &(0x7f0000000100)) [ 63.366640][ T5122] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 63.378880][ T5122] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 63.395245][ T5208] netlink: 3064 bytes leftover after parsing attributes in process `syz-executor.3'. [ 63.436154][ T12] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 63.454456][ T12] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 63.456782][ T5122] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 63.476213][ T5122] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 63.492916][ T5122] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 63.510179][ T5122] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340), 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000001a80)={r1}, 0x4) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00', 0x0}, 0x30) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r4 = openat$cgroup_procs(r3, &(0x7f0000000340)='cgroup.threads\x00', 0x2, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r6 = openat$cgroup_procs(r5, &(0x7f0000000200)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r6, &(0x7f0000000140), 0x12) write$cgroup_pid(r4, &(0x7f00000000c0), 0x12) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc2, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa4000000", @ANYRESHEX=r2, @ANYBLOB="0000000000000000b70500000000000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000a50000000800000095"], &(0x7f0000000580)='GPL\x00', 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000500)='mm_page_alloc\x00', r7}, 0x10) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x2, 0x4, 0x6, 0xbaa}, 0x48) r9 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r9, &(0x7f000000c840)={0x0, 0x0, 0x0}, 0x0) syz_init_net_socket$rose(0xb, 0x5, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@bloom_filter={0x1e, 0x0, 0x1, 0x45e8, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x100000, 0x3, 0x0, 0xe}, 0x48) r10 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x161042, 0x0) ioctl$PPPIOCNEWUNIT(r10, 0xc004743e, &(0x7f0000000140)) r11 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000001cc0)=ANY=[@ANYBLOB="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"/3571], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000540)='rcu_utilization\x00', r11}, 0x10) bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000440)=@base={0x12, 0x8, 0x8, 0x85, 0x0, 0x1}, 0x48) r12 = socket(0x1, 0x2, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r8, &(0x7f0000000240)="443fd4e9ce5afb5a8dce8d9ddcca2b10886589457c44dcacb6c0dc6d86fd89dd562ff8641b1e306e814a9468d0b0e190ac823a5131685a4c1e8414148cf9e8046c5b691321bd0914c4a1a116d43c35313f098809b51ddff2f29e22edb26aea22670a1afb6dca788fe351a8b97e2208e84dbc03bb", &(0x7f0000000100)=@tcp6=r0}, 0x20) recvmmsg(r12, &(0x7f0000001c40)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000001b00)=[{&(0x7f0000001a00)=""/49, 0x31}], 0x1}}], 0x2, 0x0, 0x0) sendto$unix(r12, 0x0, 0x0, 0x900, &(0x7f0000000300)=@file={0x1, './file0\x00'}, 0x6e) [ 63.702090][ T12] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 63.723978][ T12] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)) socket$netlink(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) syz_genetlink_get_family_id$devlink(0x0, 0xffffffffffffffff) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) r0 = socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, 0x0) bind$can_j1939(r0, 0x0, 0x0) socket$caif_stream(0x25, 0x1, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000000000)="8918332cf07725a849a46313a3723aeb", 0x10) pipe(&(0x7f0000000100)) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340), 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000080)={r1}, 0x4) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000040)={r1}, 0x4) bpf$PROG_LOAD(0x5, &(0x7f00000008c0)={0x11, 0x18, &(0x7f00000001c0)=ANY=[@ANYBLOB, @ANYRES32=r1, @ANYBLOB], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x10001, 0x9, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.swap.events\x00', 0x26e1, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0xfff, 0x7}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000b2e900007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='jbd2_checkpoint\x00', r3}, 0x10) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x40086607, 0x20001412) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_GET_PROG_INFO(0xa, &(0x7f0000000740)={r4, 0x0, 0x0}, 0x10) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000002c00)={'ip6gretap0\x00'}) [ 63.776937][ T2825] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 63.798232][ T2825] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 63.914265][ T2825] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 63.943186][ T2825] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 executing program 4: unshare(0x400) r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e22, @empty}, 0x67) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='syz_tun\x00', 0x10) sendto$inet(r1, 0x0, 0x0, 0x20040860, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) syz_emit_ethernet(0x36, &(0x7f00000000c0)={@local, @remote, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0x10}}}}}}, 0x0) setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f0000000000)=0xb, 0x4) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000180)={{0x1}, 0x0, &(0x7f0000000140)}, 0x20) r2 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000180)=@base={0x12, 0x12, 0x8, 0x2}, 0x48) r3 = socket$inet6_udp(0xa, 0x2, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r2, &(0x7f0000000140), &(0x7f0000000240)=@udp6=r3}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r2, &(0x7f0000000000), &(0x7f0000000140)=@udp6=r3, 0x2}, 0x20) r4 = socket(0x22, 0x2, 0x1) ioctl$IMGETVERSION(r4, 0x80044942, &(0x7f0000000000)) r5 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) sendmsg(r0, &(0x7f00000029c0)={&(0x7f00000000c0)=@pppol2tpin6={0x18, 0x1, {0x0, r5, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, 0x80, 0x0}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r6 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000140)={0x3, 0x4, 0x4, 0xa, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x2}, 0x48) r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup.net/syz0\x00', 0x200002, 0x0) r8 = openat$cgroup_ro(r7, &(0x7f00000002c0)='blkio.bfq.io_wait_time\x00', 0x7a05, 0x1700) write$cgroup_int(r8, &(0x7f0000000200), 0xf000) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000240)={{r6}, &(0x7f00000001c0), &(0x7f0000000200)=r8}, 0x20) socket$nl_generic(0x10, 0x3, 0x10) r9 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_encap(r9, 0x11, 0x64, &(0x7f0000000040)=0x2, 0x4) setsockopt$inet6_udp_encap(r9, 0x11, 0x68, &(0x7f0000000000)=0x5, 0x4) [ 63.976279][ T9] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 63.991034][ T9] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 executing program 4: socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000500)={'gre0\x00', &(0x7f0000000400)={'syztnl1\x00', 0x0, 0x2500, 0x2500, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x2f, 0x0, @empty, @private}}}}) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0x10, 0x4, &(0x7f0000001300)=@framed={{}, [@ldst={0x1, 0x0, 0x3, 0x0, 0x1, 0x30}]}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x9}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00'}, 0x10) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x30}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r2}, 0x10) bind$bt_hci(r1, &(0x7f0000000040)={0x1f, 0xffff, 0x3}, 0x6) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[@ANYBLOB='\"\x00\x00\x00\a'], 0xd) socket$nl_generic(0x10, 0x3, 0x10) socket(0x10, 0x3, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$tipc(0x1e, 0x5, 0x0, 0x0) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x0) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000040)={0x5, 0x0, 0x0, &(0x7f0000000180)='syzkaller\x00', 0x80010005}, 0x90) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'wlan0\x00'}) r5 = socket$nl_route(0x10, 0x3, 0x0) ioctl(r5, 0x8b2a, &(0x7f0000000040)) sendmsg$tipc(r4, &(0x7f0000003280)={0x0, 0x0, 0x0}, 0x0) sendmsg$tipc(r4, &(0x7f0000000e40)={0x0, 0x0, 0x0}, 0x0) sendmsg$inet(r4, &(0x7f0000000f80)={0x0, 0x0, &(0x7f0000000f40)=[{&(0x7f00000042c0)="86", 0x1}], 0x1}, 0x0) sendmsg$tipc(r4, &(0x7f0000002700)={0x0, 0x0, 0x0}, 0x0) setsockopt$sock_attach_bpf(r3, 0x1, 0x21, &(0x7f0000000040), 0x4) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x1, 0x4, 0x7fe2, 0x1}, 0x48) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r6}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r7}, 0x10) sendmsg$tipc(r4, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000380)=@base={0x7, 0x4, 0x8, 0x3, 0x0, 0x1}, 0x48) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000100)={r0}, 0x20) r1 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000005c0)={0x1b, 0x0, 0x0, 0x0, 0x0, 0x1, 0xffff, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x1}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{0xffffffffffffffff, 0xffffffffffffffff}, &(0x7f0000000000), &(0x7f0000000040)}, 0x20) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000680)={0xffffffffffffffff, 0xfffffffffffffde2, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, &(0x7f00000001c0)=[0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x2, 0x8, &(0x7f0000000340)=[0x0, 0x0], &(0x7f0000000440)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaf, &(0x7f0000000880)=[{}, {}, {}, {}], 0x20, 0x10, &(0x7f00000004c0), &(0x7f0000000500), 0x8, 0xa5, 0x8, 0x8, &(0x7f0000000540)}}, 0x10) r4 = bpf$ITER_CREATE(0x21, &(0x7f0000001b40), 0x8) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001c80)={0x18, 0x26, &(0x7f0000001940)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x51389f07}, {{0x18, 0x1, 0x1, 0x0, r1}}, {}, [@alu={0x4, 0x0, 0x4, 0x8, 0x5, 0x6, 0x1}, @func={0x85, 0x0, 0x1, 0x0, 0x1}, @printk={@li, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x7}}, @snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0xd173}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r0}}], {{}, {}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000001a80)='GPL\x00', 0x6, 0x4e, &(0x7f0000001ac0)=""/78, 0x41000, 0x19, '\x00', r3, 0x0, r4, 0x8, &(0x7f0000001b80)={0x4, 0x2}, 0x8, 0x10, 0x0, 0x0, 0x0, 0x0, 0x7, &(0x7f0000001bc0)=[r2, r0], &(0x7f0000001c00)=[{0x3, 0x4, 0x7, 0x2}, {0x3, 0x3, 0xc}, {0x1, 0x4, 0x1, 0x1}, {0x1, 0x1, 0xb, 0x4}, {0x3, 0x3, 0xb, 0x3}, {0x5, 0x1, 0x7, 0xc}, {0x5, 0x4, 0x8}], 0x10, 0x1}, 0x90) r5 = openat$cgroup_ro(r4, &(0x7f0000000040)='blkio.throttle.io_serviced_recursive\x00', 0x275a, 0x0) unshare(0x28000600) r6 = socket(0x10, 0x803, 0x0) sendto(r6, &(0x7f00000000c0)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r6, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0xfdf4, &(0x7f0000000380)=[{&(0x7f0000000140)=""/110, 0x14b}, {&(0x7f0000000280)=""/85, 0x53}, {&(0x7f0000000fc0)=""/4096, 0x564}, {&(0x7f0000000400)=""/106, 0x14}, {&(0x7f0000000740)=""/73, 0x60}, {&(0x7f0000000200)=""/77, 0x630}, {&(0x7f00000007c0)=""/154, 0x4a}, {&(0x7f0000000100)=""/16, 0x158}], 0x8, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000140)=ANY=[@ANYBLOB="a00000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000700012800b000100627269646765"], 0xa0}}, 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r9, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00', 0x0}) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000003f000000000000000000f195"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', r10}, 0x90) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r4, 0x89f1, &(0x7f0000000240)={'syztnl2\x00', &(0x7f0000000140)={'syztnl0\x00', r3, 0x2f, 0x81, 0x6, 0xfffffffa, 0x6a, @private0, @dev={0xfe, 0x80, '\x00', 0x22}, 0x80, 0x7800, 0x14, 0x4}}) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r8, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000280)={&(0x7f00000006c0)={0x180, 0x0, 0x200, 0x70bd28, 0x25dfdbfd, {}, [@HEADER={0x40, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_macvtap\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6tnl0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'nr0\x00'}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @HEADER={0x48, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @HEADER={0x4}, @HEADER={0x7c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6tnl0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_virt_wifi\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'pimreg1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r10}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'xfrm0\x00'}]}, @HEADER={0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'gre0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r10}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'pimreg\x00'}]}, @HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r11}]}]}, 0x180}, 0x1, 0x0, 0x0, 0x20040040}, 0x0) r12 = socket$inet6_mptcp(0xa, 0x1, 0x106) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r12, &(0x7f0000000200)) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x34, 0x34, 0x8, [@datasec={0x6, 0x2, 0x0, 0xf, 0x4, [{0x2, 0x0, 0x2}, {0x3, 0x2, 0x2}], "8f54b7"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], '@'}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x61]}}, 0x0, 0x54, 0x0, 0x2}, 0x20) socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r5, 0x0, 0x40, &(0x7f0000000c80)=@raw={'raw\x00', 0x8, 0x3, 0x320, 0x0, 0x25, 0x148, 0x140, 0x60, 0x288, 0x2a8, 0x2a8, 0x288, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0xf8, 0x140, 0x0, {0x200003ae, 0x7f00}, [@common=@inet=@hashlimit1={{0x58}, {'geneve0\x00', {0x0, 0x0, 0x9, 0x0, 0x0, 0xffffffff, 0x7}}}, @common=@ah={{0x30}, {[0x4, 0x5]}}]}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x6, 'syz0\x00'}}}, {{@ip={@empty, @empty, 0x0, 0x0, 'syzkaller0\x00', 'vxcan1\x00', {}, {}, 0x0, 0x0, 0x56}, 0x0, 0xe8, 0x148, 0x0, {}, [@common=@set={{0x40}, {{0x0, [0x5, 0x5, 0x5]}}}, @common=@unspec=@statistic={{0x38}}]}, @common=@SET={0x60}}], {{'\x00', 0xc8, 0x70, 0x98}, {0x28}}}}, 0x380) [ 64.115462][ T2825] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 64.139779][ T2825] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 executing program 1: r0 = openat$tun(0xffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000002280)={'pim6reg0\x00', 0x2102}) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000380)={0xffffffffffffffff, 0x58, &(0x7f0000000300)}, 0x10) ioctl$TUNSETTXFILTER(r0, 0x401054d5, &(0x7f0000000380)=ANY=[@ANYBLOB="1d00"]) [ 64.333446][ T5226] Bluetooth: MGMT ver 1.22 [ 64.362984][ T5226] warning: `syz-executor.4' uses wireless extensions which will stop working for Wi-Fi 7 hardware; use nl80211 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuset.effective_cpus\x00', 0x275a, 0x0) (async) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='blkio.bfq.io_service_time_recursive\x00', 0x275a, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="180800000000deff00c622d52930de911400000000000000"], &(0x7f0000000000)='GPL\x00', 0x8}, 0x90) (async, rerun: 64) ioctl$EXT4_IOC_GROUP_ADD(r1, 0x40286608, &(0x7f0000000340)) (rerun: 64) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x4004662b, &(0x7f0000000040)) (async) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x28, 0x1, 0x4, 0x3, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x1}, @NFULA_CFG_MODE={0xa, 0x2, {0x0, 0x3}}]}, 0x28}}, 0x0) [ 64.430159][ T5227] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list executing program 1: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0x0, 0x3938700}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0xff01, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0, 0x2c}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x410200}], 0x1}}], 0x48}, 0x0) executing program 2: ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8b19, &(0x7f0000000000)={'wlan1\x00', @random='\x00\x00\x00 \x00'}) r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000180)=@base={0x12, 0x2, 0x8, 0x2}, 0x48) r1 = socket$inet6_udp(0xa, 0x2, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r0, &(0x7f0000000140), &(0x7f0000000240)=@udp6=r1}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r0, &(0x7f0000000000), 0x0}, 0x20) r2 = socket$inet(0x2b, 0x801, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x5) bind$bt_hci(0xffffffffffffffff, &(0x7f0000000000)={0x1f, 0x4}, 0x6) ioctl$AUTOFS_IOC_CATATONIC(r3, 0x400443c8, 0x20000002) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f0000000000)={0x84, @private, 0x15, 0x0, 'dh\x00'}, 0x2c) sendto$inet(r2, 0x0, 0x0, 0x24000001, 0x0, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(r2, 0x0, 0x485, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) accept$phonet_pipe(r4, &(0x7f0000000c40), &(0x7f0000001040)=0x10) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4) r6 = socket(0x1000000010, 0x80002, 0x0) r7 = socket$vsock_stream(0x28, 0x1, 0x0) getsockname(r7, &(0x7f00000014c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000001540)=0x80) sendmsg$nl_route_sched(r6, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000440)=@deltaction={0x1a8, 0x31, 0x100, 0x70bd2c, 0x25dfdbff, {}, [@TCA_ACT_TAB={0x20, 0x1, [{0x10, 0x19, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'police\x00'}}, {0xc, 0x9, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'nat\x00'}}]}, @TCA_ACT_TAB={0x80, 0x1, [{0xc, 0x16, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x6}}, {0xc, 0x1f, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'nat\x00'}}, {0xc, 0x7, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x3f}}, {0x10, 0xd, 0x0, 0x0, @TCA_ACT_KIND={0xc, 0x1, 'skbedit\x00'}}, {0xc, 0x7, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'bpf\x00'}}, {0xc, 0x0, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'ipt\x00'}}, {0xc, 0xe, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x4}}, {0xc, 0x18, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x8}}, {0xc, 0x11, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x20}}, {0xc, 0x1a, 0x0, 0x0, @TCA_ACT_INDEX={0x8}}]}, @TCA_ACT_TAB={0x10, 0x1, [{0xc, 0x1f, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x10000}}]}, @TCA_ACT_TAB={0x60, 0x1, [{0xc, 0x1f, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0xd3a}}, {0x14, 0x11, 0x0, 0x0, @TCA_ACT_KIND={0xf, 0x1, 'tunnel_key\x00'}}, {0xc, 0x3, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0xf4c7}}, {0xc, 0x10, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x5}}, {0xc, 0x14, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'ife\x00'}}, {0xc, 0x1a, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'bpf\x00'}}, {0xc, 0xd, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'nat\x00'}}]}, @TCA_ACT_TAB={0x84, 0x1, [{0xc, 0x10, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0xc9}}, {0xc, 0x15, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x9}}, {0xc, 0xc, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x200}}, {0x10, 0x8, 0x0, 0x0, @TCA_ACT_KIND={0xc, 0x1, 'skbedit\x00'}}, {0xc, 0x17, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x6}}, {0x10, 0x11, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'police\x00'}}, {0xc, 0xe, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x8}}, {0xc, 0x10, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x8}}, {0xc, 0x5, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x1000}}, {0xc, 0x3, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0xffff0000}}]}]}, 0x1a8}}, 0x0) r8 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r8, &(0x7f0000000000)={0x0, 0xffffff2d, &(0x7f0000000080)=[{&(0x7f0000000040)="c00e020030000b02d25a806f8c6394f90424fc602f1a04000a740100053582c137153e370248018000f01700d1bd", 0x33fe0}], 0x1, 0x0, 0x0, 0x4000}, 0x0) r9 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000380)=ANY=[@ANYBLOB="9feb01001800000000000000630000006900000003010000000000000000000b000000000b0000000000000c04000000020000000000000805000000010000001000000b010000002ca4dba50454a838149e485960f903000600050000000400000002000000030000000700000000000080294d8000"/133], &(0x7f0000000240)=""/104, 0x7f, 0x68, 0x0, 0xff}, 0x20) setsockopt$MRT_ADD_MFC_PROXY(0xffffffffffffffff, 0x0, 0xd2, &(0x7f00000000c0)={@broadcast, @loopback, 0x1, "e5e17132c8351f867c063e6ff9ea56b007f27e4a3a304d96f6cb1ce0f40a7cf7", 0x1000, 0x5, 0x3}, 0x3c) bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@bloom_filter={0x1e, 0x7f, 0xffffffc1, 0x0, 0x222e, r5, 0x7, '\x00', 0x0, r9, 0x3, 0x4, 0x80000000, 0x5}, 0x48) r10 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) setsockopt$ax25_int(r10, 0x101, 0xc, &(0x7f0000000080)=0x10000, 0x4) r11 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r11, 0x84, 0x21, &(0x7f00000002c0)=0x4, 0x4) connect$ax25(r10, &(0x7f0000000100)={{0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, 0x4}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}]}, 0x48) [ 64.578604][ T5232] EXT4-fs warning (device sda1): verify_group_input:137: Cannot add at group 0 (only 8 groups) executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in={0x2, 0x4e20, @empty}], 0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}]}, &(0x7f0000000100)=0x10) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x25, &(0x7f0000000280), 0x4) [ 64.667381][ T25] IPVS: starting estimator thread 0... [ 64.681166][ T5236] netlink: 'syz-executor.2': attribute type 4 has an invalid length. [ 64.701298][ T5236] netlink: 128124 bytes leftover after parsing attributes in process `syz-executor.2'. executing program 2: socket$netlink(0x10, 0x3, 0x0) (async) r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) (async) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (async) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000040), 0xffffffffffffffff) (async) r2 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NLBL_CIPSOV4_C_ADD(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=ANY=[@ANYRES32, @ANYRES64, @ANYRES8=r2], 0x50}}, 0x0) (async) sendmsg$NLBL_CIPSOV4_C_ADD(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=ANY=[@ANYRES32=0xffffffffffffffff, @ANYRES64, @ANYRES8=r2], 0x50}}, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000140)=0x7, 0x4) r4 = socket$inet6_icmp(0xa, 0x2, 0x3a) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r5, 0x10e, 0x1, &(0x7f0000000140)=0x1, 0x4) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg$inet6(r4, &(0x7f0000000640)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000140)="8000400f43b368d7", 0x8}], 0x1}}], 0x1, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000a00)=@newtaction={0x850, 0x31, 0x3d, 0x0, 0x0, {}, [{0x83c, 0x1, [@m_police={0x838, 0x0, 0x0, 0x0, {{0xb}, {0x80c, 0x2, 0x0, 0x1, [[@TCA_POLICE_PEAKRATE={0x404, 0x3, [0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}, @TCA_POLICE_RATE={0x404, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}]]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x850}}, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000100)={'vlan1\x00'}) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r0, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x3c, 0x3, 0x8, 0x3, 0x0, 0x0, {0x7, 0x0, 0x2}, [@CTA_TIMEOUT_DATA={0x1c, 0x4, 0x0, 0x1, @sctp=[@CTA_TIMEOUT_SCTP_CLOSED={0x8, 0x1, 0x1, 0x0, 0xec84}, @CTA_TIMEOUT_SCTP_HEARTBEAT_SENT={0x8, 0x8, 0x1, 0x0, 0x1000}, @CTA_TIMEOUT_SCTP_SHUTDOWN_SENT={0x8, 0x5, 0x1, 0x0, 0xb5}]}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x3c}, 0x1, 0x0, 0x0, 0x14}, 0x6535754939dffee0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000004, &(0x7f0000000100)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) (async) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000004, &(0x7f0000000100)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, &(0x7f0000000000)={'IDLETIMER\x00'}, &(0x7f0000000040)=0x1e) (async) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, &(0x7f0000000000)={'IDLETIMER\x00'}, &(0x7f0000000040)=0x1e) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) (async) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_IPV6_IPSEC_POLICY(r7, 0x29, 0x22, &(0x7f00000005c0)={{{@in=@loopback, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@empty}}, &(0x7f0000001280)=0xfffffffffffffd6f) r9 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000017c0)=[{&(0x7f0000000140)="c6e600ce52d27e7daf14a973c72c9bbda23d65018c12a1d1deb74fba1a1d831066ff38d228", 0x25}, {0x0}], 0x2, &(0x7f0000000240)=ANY=[@ANYBLOB="1c002000"/16, @ANYRES32, @ANYRES32, @ANYRES32=0x0, @ANYBLOB="000000001c00000000000000010000004bd9810e3373533f840fb48d6c84f9679ce5597124a7eef1e0d8d5151309af7e7aeae01a6020b10daa798cff6abb910372c216c165c8758440d368c46a0700000061702e7aed3517a4a83df106e200"/106, @ANYRES32, @ANYRES32, @ANYRES64=r8, @ANYRES32, @ANYRES32=r9, @ANYRES8=r3, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="000000002834504c982519a2337171d360a88975b7a47182276f67000000000000000000000000000000000000000000000000008000000000000000000000c987bcfbed771227317f156c2c7cba58fcbceb9919", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r9, @ANYRES32, @ANYRES32=r9], 0x90}, 0x40) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000003380), &(0x7f00000033c0)=0xc) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000003400), 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) (async) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getpid() (async) r11 = getpid() sendmsg$unix(r10, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000580)="0775d0eab301", 0x6}], 0x1, &(0x7f0000000200)=[@cred={{0x1c, 0x1, 0x2, {r11, 0xee01, 0xee01}}}], 0x20}, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000003700), &(0x7f0000003740)=0xc) r12 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r12, &(0x7f0000000100)={0x1f, 0xffff, 0x3}, 0x6) [ 64.723173][ T5236] ax25_connect(): syz-executor.2 uses autobind, please contact jreuter@yaina.de [ 64.774380][ T5127] Bluetooth: hci0: command tx timeout [ 64.774774][ T5121] Bluetooth: hci1: command tx timeout [ 64.780630][ T4493] Bluetooth: hci2: command tx timeout [ 64.786810][ T53] Bluetooth: hci3: command tx timeout [ 64.797943][ T5237] IPVS: using max 16 ests per chain, 38400 per kthread executing program 4: r0 = bpf$ITER_CREATE(0x21, &(0x7f0000000040), 0x8) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000100)={@loopback, @loopback, 0x0}, &(0x7f0000009780)=0xc) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendmsg$OSF_MSG_ADD(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000100), 0xc, 0x0}, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000100), 0xfecc) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r4, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0x12) r5 = socket(0xa, 0x6, 0x0) getsockopt$inet6_mreq(r5, 0x10d, 0xbd, 0x0, &(0x7f0000000080)) write$tun(r0, &(0x7f0000000300)=ANY=[@ANYRESOCT=r1, @ANYBLOB="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", @ANYRESDEC=r1], 0xb2) r6 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendmsg$IPCTNL_MSG_CT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) bind$bt_hci(r6, &(0x7f0000000100)={0x1f, 0xffff, 0x3}, 0x6) write$binfmt_misc(r6, &(0x7f0000000200)=ANY=[@ANYBLOB="3400030007"], 0xd) ioctl$TUNGETVNETLE(0xffffffffffffffff, 0x800454dd, &(0x7f0000000040)) r7 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x5, &(0x7f0000000040)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x5}, @call={0x85, 0x0, 0x0, 0xe}]}, &(0x7f0000000140)='syzkaller\x00', 0x4, 0xd1, &(0x7f00000004c0)=""/209}, 0x80) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x6c}, [@ldst={0x3, 0x0, 0x3}], {0x95, 0x0, 0x9}}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x85}, 0x52) [ 64.934199][ T53] Bluetooth: hci4: command tx timeout executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000300)={0x20}, 0xe) recvmmsg(r0, &(0x7f0000000140)=[{{0x0, 0x0, 0x0, 0x4000000000000, &(0x7f0000000100)=""/35, 0x23}}], 0x1, 0x0, 0x0) executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}, {0x2}}, 0x0, 0x1a, 0x0, 0x1}, 0x20) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000200)={{{@in6=@mcast1, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee00}, {}, {}, 0x0, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0x32}, 0x0, @in6=@ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0xe8) sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000100)={0x14}, 0x14}}, 0x0) r1 = socket(0x10, 0x803, 0x0) sendto(r1, &(0x7f00000000c0)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0xfdf4, &(0x7f0000000380)=[{&(0x7f0000000140)=""/100, 0x365}, {&(0x7f0000000280)=""/85, 0x7c}, {&(0x7f0000000fc0)=""/4096, 0x197}, {&(0x7f0000000400)=""/106, 0x645}, {&(0x7f0000000980)=""/73, 0x1b}, {&(0x7f0000000200)=""/77, 0x1cc}, {&(0x7f00000007c0)=""/154, 0x8}, {&(0x7f00000001c0)=""/17, 0x1d8}], 0x21, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)={0x2, 0x12, 0x0, 0x0, 0x2}, 0x10}}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuacct.usage_percpu\x00', 0x275a, 0x0) r4 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$IP6T_SO_SET_REPLACE(r4, 0x29, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0x3c1, 0x3, 0x500, 0x0, 0x150, 0x150, 0x0, 0xf8010000, 0x430, 0x238, 0x238, 0x430, 0x238, 0x3, 0x0, {[{{@ipv6={@mcast1, @ipv4={'\x00', '\xff\xff', @remote}, [], [], 'team_slave_0\x00', 'hsr0\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@MARK={0x28}}, {{@ipv6={@empty, @mcast1, [], [], 'macvtap0\x00', 'gre0\x00'}, 0x0, 0x300, 0x360, 0x0, {}, [@common=@unspec=@bpf1={{0x230}, @fd={0x2, 0x0, r3}}, @common=@mh={{0x28}, {"24ea"}}]}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@empty}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x560) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='blkio.bfq.io_service_bytes_recursive\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000100), 0xfecc) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x12, r5, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000240)=@base={0xe, 0x1f, 0x6, 0x6883, 0xefa, r3, 0x8, '\x00', 0x0, r5, 0x4, 0x800, 0x3}, 0x48) r6 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r6, 0x8933, &(0x7f0000000600)) ioctl$sock_kcm_SIOCKCMCLONE(r6, 0x89e2, &(0x7f0000000040)={r3}) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x4, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18020000f2ffffff0000000000000000850000009b000000850000007d00000095"], &(0x7f0000000380)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r7, 0x0, 0xe, 0x0, &(0x7f0000000100)="2f6e42e8680d85ff978276250800", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) ioctl$BTRFS_IOC_RM_DEV(r0, 0x5000940b, &(0x7f00000013c0)={{r0}, "4ddc18fa6013f53c000b3960135b154515bb37ca0a8fdab8dcf347915f247f68568497deda5b415dc4e78553e597aced3f847f8f523cade9dc7257e65c33c1acd69f79792d58f99fd235dfe222e68b3489c4a1a04a3bb3304e4967e8d8006fe56c084560a7780a6564a39fbbe57cf3bfd9da51597967b95611d7d001c207fd08aad2f31b20bc0f4bb28f0f8d5091c468dacc991880aa68787bc05d4b0b2b22f6db10313676417c25254e8b21b6fddfeebcff9e3e3df01269ef928276e50c9b7e169bd8e9269d80feeaeb09acf68bdfb793066ea8f2bb1bb7c9a18ec0eafdf48eee3ffab61efc4499e1fceeedaef09ae01be04749d4e6b3190989310f86c51c71d84fafe3a13b5d1cb8e6348d450f0fa7c42d17a7704ca46721d5728ce3b5bac5871632fd1f9571dae1b92d6cc96246b02c4fe9c639dc9629c2cb3c03055b7692db9e6232797e4030bef00be78d4d16b2f615ea5b37af058743dbf328823c92e556c63f7ea30356bd710712c130b0a7b58602448dbd6a91241e18df8a5fd5c3a8f99424996a9de4171e0b9d07bc544294ccc59caa54266ec203b24aad67ce6aadc1d73cd7d3b6b6956635e50b666881d4cc10c9a7737f60b67ba035d0d4da5e5f30d8435c818358452cd6cd83656ba02daba71bb68eb7c6de147bc2eb39ba285a317b138e7cfbb5fc75ee235844946815d13fdda938cdae085181bc8c506d5c099bd0e587afb8429cf0d955beb5edc2f61594e60660363513d1096c8c18e8aa3b5ee58deaec962631fb9cdbb109eb93557b5efa49a8a37ab4e4c14699f169e480d4e97c062b62eaf6280088961a4f6faa910b57a5f6bdeff75e1273da0ca16a648e0f104a6f2ceb05937c3c06849781a7a08e90490d7dbb32b0b99972e5af18fe391de11ee9fec7550ba36cc5220cc3032c782376d51887c08a76f2f93a7d011933453fca034dc540f8e2946c93f303f3726277861386e705decd1dbe0cd54deddd1171701f7ee4c55a1a5c1a4cc799383a8231bdc33ad9691cfdd88f8b63744a009ec23c729d02796e2308127dfe220326ca939338e57430bdd3392f83668a4325037653ebb4f2d457dca37389305c19083a0e2377c122322f72503acb516bd892ee7d0ca3e0351fffdab56218f7a03d42cd8e7fa5084df0d2895dc6affe79829475151846ed3c5cb1d2aef4898b4aff611b3251edde7bf47f59100f5c36c047f941eef9e054d9a8de93a0b8e91c492e91a6b6819713930cda060820bc3f5c09bed38bb0de7e589decde2562d42c5f444d23e41bfa7f278a2047a67220999e9fa18faa9df4164845b1955d7f475030f72e1ea1767908d5081ceb0b16a825d85abab1e11a8a6944590cf18e4d6eb48bd3f0219f2edab1a302de3aa5bbf0106f93cd5e1c9c5aa852f775b90494e3cdf741109c491663e15f062bb8d070e1e7ace3da62a2674aef7ada65a3de9f97053a5653efabead24c6b6e758cac774de88f8cf14c9690a6d0064f09fcf6b5a66b7f1680aea40bc36abf499ac1c5ef1d4052d1b8555b0a7a5a05c3def6e1a25a17134bc2721f4ee6f4f68ddd6d5ffe61e694e5cf46a2e10a2f7b6cced418c6fc1f2dd6dce0474f301567aab14a1fb8a19358a8141e90a217bd448fa9b6b8110c5094d868b91c345359333c5e327817ccb9ac342eca2a0f7de5754f8ba8dec1c1904330aaf934a15ae40da75825706a21b1b5bf063e6810a3640d688559f290ae2acd78e84afbee97469cf512a66374fd87b2c5f1d240892da206aea54affc7c7b3139c0bf1d5f1b5e169dc6e67b33e11e4e72a874f674c64292157e9c0256364e4db1e4651e9b5ee31f459a78361ea75e4f31868c55fcb68b711c589d1a7f93ee721c90f22095acb7f3a234ce18b81181ab67fb543eb17a9c6e32e6da3d343ed4043789b4ce994f0ef8bc29617256408e45a394f38c50b02d8c84d6a81e0e82fbdff9d1fde691aa32d62abdf1e0fe31767f8c0c459eceb2f6535668466ad37b041d19a75a29e36ab65ae1718077c671086d2294e7ed2632190b5e40e0d2602a316b80d4f601b17edf9daf5a99bb73bf882d83d7199f215f5338ceb3af8dd5a866adf4765bcc000243771e86f8d79afcf0b348c4b74fbda6df0e388d4380838a05dcbffe8d6ee3a08552c27f64cbc20606653b52bb68eca07fd271a71cce7fa8f41db154828c6e0543a323e43f4d7cd893c3e95d0276b731f328a014a35d1cf9e00b8e43907f33a7c0bb9ef002e8d980aae7aee282bbf63021d77afdc50756f4e0f5bc61cff5a4ef808cd0fe63e14b52b99241edb3db333836ac9f06574b6bc69433bae28fa2298576e473eda17f82ed1be4af0e9b66f10eaa97c6ba7d5d4b54f967e786e6965b055efafd0284a56ca78021289f0d1ad1990b0298c0df9a9d77e24d1949b6eccb957181d93516d0c88e838fc8854f14226476966a8cac161b45a2558b41db9e8232b5dde3d3659b07eeede12f366f65fd7be68c61a9e279f85ff63e39c4668a84e33a02c42bb4c4fd4f14d91faca13e56c207ea5b7cfd40e7eb0a496fdae6058e8ae15a57f40e23608ab4401e254b1396a4562a3b797368585f856b527e0cb1603b9bb289da7adaace5751c5aab6799120dc83ba5f3afff6554b1d4a86dffe1d74456bfae5178f8e8653353ae216834bbf781a60b6d00ba2789906b86a6fc4f3a16578c37074c65f2ca15d5ba37388c68b506934d00f81103715f2885a13f2103a9024ccc84c3356eccf051634bc59800e77391d1c74fc8e440abc7aadd6da669d081c72bfa4335eb2bbd95d21cc6179cf912065871432563b46e7d51b66be0be553a91445c7d9a5781b53e51d0d0aa4188861c463a4e49161c0bf798896042c0a3d6c80df221a8eaf0cd18d321b18cccadee9853b4fe24ef3eba95ae15ae52ad366fa744e528710060088e10897a1754e1c3b00df781d3cbc738b8b669e14b15da2b64a124511e554912ce3019bdba584f39d44fcd5b0e54a2c2351ae80a5b4997609aab0acf72057bb9ed3763d6ec825726c866cb1ff8a1dc82f4b830bdd64a0f9ab58a4aba7d92bb5d89c8992db3712d4f0790ea64596fd2c5a4195ab67c342970a5934ff9d1a1ae58fe1b186d256125807d4a919c2a2a5fc2acc333316a878174448045a88b1b9dd2eda56eb890ee908d10dd7345befc8f5f788861ceffad03dd95e3f9e0c6028fa91d7bed2d6cef68fd015bc1a9b8ef40e9acb548673bbfa083731ecadfbaf0a63d2496a5a431ebcbb66f88dd9ccf10dd3de6628a0e7d124e2fc7cd7a95b6a362be731afd29d0c723ccca33e10b33b6a2c583dffc180c4a0abfa793739289c2a9b857ff25cfeec6fc668d1e839e497e4b874c9296a4329d92420dfff492585d697bd1d1bc16511d4181bc07a85ba75d1fb519c81d69557773a17ebc64ee8073562c911a0344447a9029d62f0da302dd1826bff7c54a9dff1cefc8d21bb5014ed4ff204f80e3c88a0c551699333f6f265382f16c1afa3469b7e52edeb38a849f5da370de2b67fd5209278fb190ffd014ac096994a1adf2b7362cc42819e93879125509afc0fe27a4a3a71a96ec1af43751b82ebeab1e2105e1b5c9962ef70885ef925ce88ad068233342554a6e83c3fb9c6dd801f44c0e126d92d259dc0377eade631ff338a19b6634447839009ff97b11d0102986dde82601c51116b17b52b57bd11754a0a66994c016f5d1e1bca8a5ce9150e16f6880929db4648f303c794a3b645a7e442360d07c2aa5b2ee198187080f29e7801ec3978cf8c69120195c1755add5934234ce473b23bf663e48aa57bc1ee30b0b5e6a2e95f4cafa801bf85befe656c9a57fa2dd38e12f962d1a19b4010a0a1859dc3d6fea97002168a544dad040ba5532f78c8b80704be9feac2c5112426ba18bf1b1fcfcceb1ca6c0e928b6235c1f2c2552f2ff63dbdae9c73591b4eb66e54663d225115493a5a90bdbca2905fc3471bc07f56966ef05b22491158489c558029e567f9a787d29af2e99f51de8a1346ca952aaeaf8e6055af8b00073a46fb71c2284eaf33ca387229d6a289142f5bfd56e3cd51230320d2b06a6a93af28966fcbec560a184335c0b19cad5ed2f327f68591445c490d4d421bff4d567811c6e47cb135af0033e81048a4cce4457b2a271150d5f754473cb79c53d00edcd97dc1bb5e7ec8f6e2b722f8c80b4400141e08daea15669523134e98c98a43d33c78ed7de81d352f36e114388567832fe2dbb63ebaf98ef1969ea88d1ff2648ffa18d7ce986ef02cff3ca0d87f2f828db36c6ef5d07c4216c2edbf7d7eebbab2122d874d50544c0fcf0fc9639db22e0a6f05ef482ec73ea63be27d99ffe4102581cbde41502a274bb54db3e5a6d87f0bc96a70f8174771212739639ac30e4b5b382eb4e4bd4c60cb63a67a4ed7f4225c43f6bc7fe9dcf2465e61249d2e1e043142de070b87f9bf06ec994fd9c8f05a25fc011140240f994c6d8d9444858849bcbaf52c3283b3b1ef2b67195593da2bc998050f86182779f3887cf8b0421fdec455a4a0f50986d7bc755dee22ff195beff43e2e6814e34eeffcc498efa16dd9e560f57d716b8cb32af9a2437b0203b5a82daacd00dec8996fc4f9df2dba1c6f8259da6bc4f2427677c837cec1d9275802559d6b0c8cdfaa23dc557af972d6dba170be77bd6fff0246e1cd6dcb75cadb9108ebd306f02d8d3d2f653ce37d41c33804776fcb759ea1d5a65d5b22decab460efe70ed5cdebbaa787af3c601207fac1776ae672aa14343fd2f1a5622d4e70711d3ae11a03dd429e791242ed97f332e8caa85cf9a23ae23b80a8f1e259c0ae640489f9c78ade802df737cb88fb2148e68b7c3b06a82da7111f08708de3d756d3cff1bfb15d2253405f8106a4659b1462b519c727d4b76b443bfaa6df52cb23fe2052fb94c25aa9eadd581e589d82b8748653fa1ace2f0b8225bd86259cf040dd1d577b1ec5c7c5b0684bbe42c8688bd77f02278e468dc8dd47e54273eaae51eabc70fbbcaaf9a6cda47fd412a1e7f421802748b98b55d68cdb0f4e42f4c6e6ffbf799951d2c684356a30563755b99e0819f659cb24254cc41e339db24af071b613bab61ac4f48048745eda6b25335abe89c7b5a744ce18a9e43877bb9f9495ae2de660b6eefc2b072d827f145de7f082aea488416e5fdd11ae4275d0afc5fda1eeb9f07bc0d0e11e2e0e32e1c679f6302fe2cb59f1a22a456bbb1d72616a2d02410c74424e194ede5a8293438c3f229f0284d67d0dbdfdc6e6c9dfde9887f768597189b0f4c70db9a56097d4fd670c66dc276e738e816186842d31e748e7b8b48597942e2a577b691fba020badd6bcfbc2398a0ec277b6f1178191522ce42213dc7e983fa5c081415a40958493c972b78f5d76053382a62c1b92a2c33bfdd7e86fae8f5dacca35d35173eeffb0deac47e53cfaf4ee85e18dd7bdab684b0b51cbb2e7073883bd9511bded6147deba72db907f8fa86d4b7c48703310b3927d45b04be4d43276eee1f4ff6f21fa827b46066c9593c0b5f1431cc49b5de4df2989097e81bb786eeb8d0c76eb25e322730e02294e85760a72a6977b793111bc8adad6272eb89935ac59a1f4a81b2f7a5c2ba47d377f1e56824911cfffe4c081fcb04fc9f39eea5a405c76d939b767d1db60b210a67b2bfbe6f29e52a742e1959bcb00f0d5fee9521eaf68be4fb62d0891de4430b0ae4c4bc1788a719047f5d304ba8ced81eae73125b806821e25f6ed4156d72da3966ce70104bd4c012ff"}) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000e00)=ANY=[@ANYBLOB="000000004c90020052feffff0300010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff"]) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_opts(r1, 0x29, 0x4d, &(0x7f0000000140)=ANY=[@ANYRESDEC], 0x8) setsockopt$inet6_int(r1, 0x29, 0x4a, &(0x7f0000000040)=0x7, 0x4) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000100), 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r3, 0x0) recvmsg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0}, 0x0) sendto$inet6(r2, &(0x7f0000000300), 0x5aa, 0x0, 0x0, 0xfffffffffffffdfd) executing program 0: syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) (async) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000080)={0x1f, 0xffff, 0x3}, 0x6) (async) bind$bt_hci(r0, &(0x7f0000000080)={0x1f, 0xffff, 0x3}, 0x6) write$bt_hci(r0, &(0x7f00000000c0)={0x2, @write_sc_support={{0xc7a, 0x1}}}, 0x6) syz_emit_ethernet(0x3e, &(0x7f0000000380)=ANY=[@ANYRES32=r0], 0x0) (async) syz_emit_ethernet(0x3e, &(0x7f0000000380)=ANY=[@ANYRES32=r0], 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r1, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB="14000000", @ANYRES16=0x0, @ANYBLOB="00002dbd7000fce1df2505000000"], 0x14}, 0x1, 0x0, 0x0, 0x4008000}, 0x20000004) write$binfmt_script(r1, &(0x7f0000000100), 0xfecc) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="180100002100000000000000000000108500000075000000a40000002300000095"], &(0x7f0000000000)='syzkaller\x00'}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f00000001c0)='mmap_lock_acquire_returned\x00', r2}, 0x10) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3, 0x2010, r1, 0x0) bpf$BPF_PROG_QUERY(0xd, &(0x7f0000000240)={@cgroup, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)={0x30, 0x1, 0x1, 0x101, 0x0, 0x0, {0xa}, [@CTA_TUPLE_REPLY={0x10, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x2f}}]}, @CTA_FILTER={0xc, 0x19, 0x0, 0x1, [@CTA_FILTER_REPLY_FLAGS={0x8, 0x2, 0x1e8}]}]}, 0x30}}, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) listen(r1, 0x80080400) r2 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r2, &(0x7f0000e5c000)={0x2, 0x4e20, @remote}, 0x10) getsockopt$inet_int(r2, 0x10d, 0xcf, &(0x7f0000000000), &(0x7f0000000240)=0x4) executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001480)=@base={0x12, 0x22, 0x4, 0x6}, 0x48) r1 = socket$inet_udp(0x2, 0x2, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000000), &(0x7f0000000100)=@udp=r1}, 0x20) r2 = socket$inet_udp(0x2, 0x2, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000011c0)={r0, &(0x7f00000001c0), &(0x7f0000000000)=@udp=r2, 0x1}, 0x20) r3 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$netlink(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000001ac0)=[{&(0x7f0000000080)={0x114, 0x31, 0x1, 0x0, 0x0, "", [@nested={0x101, 0x0, 0x0, 0x1, [@typed={0xc, 0x7, 0x0, 0x0, @u64}, @typed={0x14, 0x3, 0x0, 0x0, @ipv6=@ipv4={'\x00', '\xff\xff', @multicast2}}, @generic="50bb2d6f67d29d6fabadb107d0def49c88ea04abde1d5e8d3fb22a1b5046778bdafefc46b0449ade68bf84b36ec72dd71265fc2e882348c26c2126237dd5b37f5ae655b1086cda40e00aec58754734be31d750351dc076eb43d9621dc08c029d1608a487f26fbe8101000000010000008b9482565856555ee923c65973deb0a99b962bc0fe94a3fcae3697bd7b85b3a682167c43dbf137115a40ebddcad74875ec58e9a3ddb9ad02a078cf0d972df9e99f079767734f69ce475f55ac64337803f5eb4e5842f4d98fe3fa370d47eb640dc5061dc35817c8a66c29be82fd"]}]}, 0x114}], 0x1}, 0x0) executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000380)=@base={0x7, 0x4, 0x8, 0x3, 0x0, 0x1}, 0x48) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000100)={r0}, 0x20) r1 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000005c0)={0x1b, 0x0, 0x0, 0x0, 0x0, 0x1, 0xffff, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x1}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{0xffffffffffffffff, 0xffffffffffffffff}, &(0x7f0000000000), &(0x7f0000000040)}, 0x20) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000680)={0xffffffffffffffff, 0xfffffffffffffde2, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, &(0x7f00000001c0)=[0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x2, 0x8, &(0x7f0000000340)=[0x0, 0x0], &(0x7f0000000440)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaf, &(0x7f0000000880)=[{}, {}, {}, {}], 0x20, 0x10, &(0x7f00000004c0), &(0x7f0000000500), 0x8, 0xa5, 0x8, 0x8, &(0x7f0000000540)}}, 0x10) r4 = bpf$ITER_CREATE(0x21, &(0x7f0000001b40), 0x8) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001c80)={0x18, 0x26, &(0x7f0000001940)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x51389f07}, {{0x18, 0x1, 0x1, 0x0, r1}}, {}, [@alu={0x4, 0x0, 0x4, 0x8, 0x5, 0x6, 0x1}, @func={0x85, 0x0, 0x1, 0x0, 0x1}, @printk={@li, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x7}}, @snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0xd173}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r0}}], {{}, {}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000001a80)='GPL\x00', 0x6, 0x4e, &(0x7f0000001ac0)=""/78, 0x41000, 0x19, '\x00', r3, 0x0, r4, 0x8, &(0x7f0000001b80)={0x4, 0x2}, 0x8, 0x10, 0x0, 0x0, 0x0, 0x0, 0x7, &(0x7f0000001bc0)=[r2, r0], &(0x7f0000001c00)=[{0x3, 0x4, 0x7, 0x2}, {0x3, 0x3, 0xc}, {0x1, 0x4, 0x1, 0x1}, {0x1, 0x1, 0xb, 0x4}, {0x3, 0x3, 0xb, 0x3}, {0x5, 0x1, 0x7, 0xc}, {0x5, 0x4, 0x8}], 0x10, 0x1}, 0x90) r5 = openat$cgroup_ro(r4, &(0x7f0000000040)='blkio.throttle.io_serviced_recursive\x00', 0x275a, 0x0) unshare(0x28000600) r6 = socket(0x10, 0x803, 0x0) sendto(r6, &(0x7f00000000c0)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r6, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0xfdf4, &(0x7f0000000380)=[{&(0x7f0000000140)=""/110, 0x14b}, {&(0x7f0000000280)=""/85, 0x53}, {&(0x7f0000000fc0)=""/4096, 0x564}, {&(0x7f0000000400)=""/106, 0x14}, {&(0x7f0000000740)=""/73, 0x60}, {&(0x7f0000000200)=""/77, 0x630}, {&(0x7f00000007c0)=""/154, 0x4a}, {&(0x7f0000000100)=""/16, 0x158}], 0x8, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000140)=ANY=[@ANYBLOB="a00000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000700012800b000100627269646765"], 0xa0}}, 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r9, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00', 0x0}) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000003f000000000000000000f195"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', r10}, 0x90) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r4, 0x89f1, &(0x7f0000000240)={'syztnl2\x00', &(0x7f0000000140)={'syztnl0\x00', r3, 0x2f, 0x81, 0x6, 0xfffffffa, 0x6a, @private0, @dev={0xfe, 0x80, '\x00', 0x22}, 0x80, 0x7800, 0x14, 0x4}}) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r8, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000280)={&(0x7f00000006c0)={0x180, 0x0, 0x200, 0x70bd28, 0x25dfdbfd, {}, [@HEADER={0x40, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_macvtap\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6tnl0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'nr0\x00'}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @HEADER={0x48, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @HEADER={0x4}, @HEADER={0x7c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6tnl0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_virt_wifi\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'pimreg1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r10}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'xfrm0\x00'}]}, @HEADER={0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'gre0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r10}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'pimreg\x00'}]}, @HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r11}]}]}, 0x180}, 0x1, 0x0, 0x0, 0x20040040}, 0x0) r12 = socket$inet6_mptcp(0xa, 0x1, 0x106) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r12, &(0x7f0000000200)) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x34, 0x34, 0x8, [@datasec={0x6, 0x2, 0x0, 0xf, 0x4, [{0x2, 0x0, 0x2}, {0x3, 0x2, 0x2}], "8f54b7"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], '@'}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x61]}}, 0x0, 0x54, 0x0, 0x2}, 0x20) socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r5, 0x0, 0x40, &(0x7f0000000c80)=@raw={'raw\x00', 0x8, 0x3, 0x320, 0x0, 0x25, 0x148, 0x140, 0x60, 0x288, 0x2a8, 0x2a8, 0x288, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0xf8, 0x140, 0x0, {0x200003ae, 0x7f00}, [@common=@inet=@hashlimit1={{0x58}, {'geneve0\x00', {0x0, 0x0, 0x9, 0x0, 0x0, 0xffffffff, 0x7}}}, @common=@ah={{0x30}, {[0x4, 0x5]}}]}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x6, 'syz0\x00'}}}, {{@ip={@empty, @empty, 0x0, 0x0, 'syzkaller0\x00', 'vxcan1\x00', {}, {}, 0x0, 0x0, 0x56}, 0x0, 0xe8, 0x148, 0x0, {}, [@common=@set={{0x40}, {{0x0, [0x5, 0x5, 0x5]}}}, @common=@unspec=@statistic={{0x38}}]}, @common=@SET={0x60}}], {{'\x00', 0xc8, 0x70, 0x98}, {0x28}}}}, 0x380) executing program 3: syz_emit_ethernet(0x46, &(0x7f00000000c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa24080045000038000000000001907864010100ac1414aa0b0090780300000045000000000000000089000000000000ac1414aaa815a23da43974ffb24830c061d95d39238cd3c2983d44b215b43c76a8ac219b5a4fac70008488c8cce3c3d9732929c77674046f50280e6e6d6ff65ad0e186cc86da9b93fd3ea7de3ea9a892be0b1a8cd758163136004e4f357394b0b1c09f2687a3f1aa191ad0975cc19d72e7c698b325b285094e912b1d870be411a0173d9cda2457a70b709127165a77dc98ecea11459b7ed69c670453b9275a552f597d9c52a4fdc3fec821d16fdc2a45f527c2d569df6aa1045c"], 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000040)="34655dbc6240eb97c28df7e2b95a074b71b8c8", 0x13, 0x8010, &(0x7f0000000080)={0xa, 0x4e22, 0x57, @dev={0xfe, 0x80, '\x00', 0x20}, 0x1e84}, 0x1c) socket$packet(0x11, 0x2, 0x300) syz_emit_ethernet(0xce, &(0x7f0000000200)=ANY=[@ANYBLOB="c16d473d990c0180c200000008004df000c0000000000011907800000000e0000002890300000723a9ac141433ac1414aae0000002ac1414aae0000002640101010a01010264010102891b00ac1e0401e00000020a010102ac1414aa7f000001000078c1442c000000000000000000000000000000000000000000000000000000000000fffffffd00000000000000000086220000000101092f2842b8852948060996865b884c8892020c2780222b85d347424186060689110f0e890700ac1414aa00000000000c907801000000"], 0x0) [ 65.542829][ T5266] netlink: 'syz-executor.2': attribute type 7 has an invalid length. [ 65.569771][ T5266] netlink: 'syz-executor.2': attribute type 3 has an invalid length. executing program 0: ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8b19, &(0x7f0000000000)={'wlan1\x00', @random='\x00\x00\x00 \x00'}) r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000180)=@base={0x12, 0x2, 0x8, 0x2}, 0x48) r1 = socket$inet6_udp(0xa, 0x2, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r0, &(0x7f0000000140), &(0x7f0000000240)=@udp6=r1}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r0, &(0x7f0000000000), 0x0}, 0x20) r2 = socket$inet(0x2b, 0x801, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x5) bind$bt_hci(0xffffffffffffffff, &(0x7f0000000000)={0x1f, 0x4}, 0x6) ioctl$AUTOFS_IOC_CATATONIC(r3, 0x400443c8, 0x20000002) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f0000000000)={0x84, @private, 0x15, 0x0, 'dh\x00'}, 0x2c) sendto$inet(r2, 0x0, 0x0, 0x24000001, 0x0, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(r2, 0x0, 0x485, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) accept$phonet_pipe(r4, &(0x7f0000000c40), &(0x7f0000001040)=0x10) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4) r6 = socket(0x1000000010, 0x80002, 0x0) r7 = socket$vsock_stream(0x28, 0x1, 0x0) getsockname(r7, &(0x7f00000014c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000001540)=0x80) sendmsg$nl_route_sched(r6, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000440)=@deltaction={0x1a8, 0x31, 0x100, 0x70bd2c, 0x25dfdbff, {}, [@TCA_ACT_TAB={0x20, 0x1, [{0x10, 0x19, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'police\x00'}}, {0xc, 0x9, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'nat\x00'}}]}, @TCA_ACT_TAB={0x80, 0x1, [{0xc, 0x16, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x6}}, {0xc, 0x1f, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'nat\x00'}}, {0xc, 0x7, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x3f}}, {0x10, 0xd, 0x0, 0x0, @TCA_ACT_KIND={0xc, 0x1, 'skbedit\x00'}}, {0xc, 0x7, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'bpf\x00'}}, {0xc, 0x0, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'ipt\x00'}}, {0xc, 0xe, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x4}}, {0xc, 0x18, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x8}}, {0xc, 0x11, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x20}}, {0xc, 0x1a, 0x0, 0x0, @TCA_ACT_INDEX={0x8}}]}, @TCA_ACT_TAB={0x10, 0x1, [{0xc, 0x1f, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x10000}}]}, @TCA_ACT_TAB={0x60, 0x1, [{0xc, 0x1f, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0xd3a}}, {0x14, 0x11, 0x0, 0x0, @TCA_ACT_KIND={0xf, 0x1, 'tunnel_key\x00'}}, {0xc, 0x3, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0xf4c7}}, {0xc, 0x10, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x5}}, {0xc, 0x14, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'ife\x00'}}, {0xc, 0x1a, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'bpf\x00'}}, {0xc, 0xd, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'nat\x00'}}]}, @TCA_ACT_TAB={0x84, 0x1, [{0xc, 0x10, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0xc9}}, {0xc, 0x15, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x9}}, {0xc, 0xc, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x200}}, {0x10, 0x8, 0x0, 0x0, @TCA_ACT_KIND={0xc, 0x1, 'skbedit\x00'}}, {0xc, 0x17, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x6}}, {0x10, 0x11, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'police\x00'}}, {0xc, 0xe, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x8}}, {0xc, 0x10, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x8}}, {0xc, 0x5, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x1000}}, {0xc, 0x3, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0xffff0000}}]}]}, 0x1a8}}, 0x0) r8 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r8, &(0x7f0000000000)={0x0, 0xffffff2d, &(0x7f0000000080)=[{&(0x7f0000000040)="c00e020030000b02d25a806f8c6394f90424fc602f1a04000a740100053582c137153e370248018000f01700d1bd", 0x33fe0}], 0x1, 0x0, 0x0, 0x4000}, 0x0) r9 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000380)=ANY=[@ANYBLOB="9feb01001800000000000000630000006900000003010000000000000000000b000000000b0000000000000c04000000020000000000000805000000010000001000000b010000002ca4dba50454a838149e485960f903000600050000000400000002000000030000000700000000000080294d8000"/133], &(0x7f0000000240)=""/104, 0x7f, 0x68, 0x0, 0xff}, 0x20) setsockopt$MRT_ADD_MFC_PROXY(0xffffffffffffffff, 0x0, 0xd2, &(0x7f00000000c0)={@broadcast, @loopback, 0x1, "e5e17132c8351f867c063e6ff9ea56b007f27e4a3a304d96f6cb1ce0f40a7cf7", 0x1000, 0x5, 0x3}, 0x3c) bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@bloom_filter={0x1e, 0x7f, 0xffffffc1, 0x0, 0x222e, r5, 0x7, '\x00', 0x0, r9, 0x3, 0x4, 0x80000000, 0x5}, 0x48) r10 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) setsockopt$ax25_int(r10, 0x101, 0xc, &(0x7f0000000080)=0x10000, 0x4) r11 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r11, 0x84, 0x21, &(0x7f00000002c0)=0x4, 0x4) connect$ax25(r10, &(0x7f0000000100)={{0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, 0x4}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}]}, 0x48) [ 65.597433][ T5266] netlink: 224 bytes leftover after parsing attributes in process `syz-executor.2'. executing program 2: ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8b19, &(0x7f0000000000)={'wlan1\x00', @random='\x00\x00\x00 \x00'}) r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000180)=@base={0x12, 0x2, 0x8, 0x2}, 0x48) r1 = socket$inet6_udp(0xa, 0x2, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r0, &(0x7f0000000140), &(0x7f0000000240)=@udp6=r1}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r0, &(0x7f0000000000), 0x0}, 0x20) r2 = socket$inet(0x2b, 0x801, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x5) bind$bt_hci(0xffffffffffffffff, &(0x7f0000000000)={0x1f, 0x4}, 0x6) ioctl$AUTOFS_IOC_CATATONIC(r3, 0x400443c8, 0x20000002) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f0000000000)={0x84, @private, 0x15, 0x0, 'dh\x00'}, 0x2c) sendto$inet(r2, 0x0, 0x0, 0x24000001, 0x0, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(r2, 0x0, 0x485, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) accept$phonet_pipe(r4, &(0x7f0000000c40), &(0x7f0000001040)=0x10) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4) r6 = socket(0x1000000010, 0x80002, 0x0) r7 = socket$vsock_stream(0x28, 0x1, 0x0) getsockname(r7, &(0x7f00000014c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000001540)=0x80) sendmsg$nl_route_sched(r6, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000440)=@deltaction={0x1a8, 0x31, 0x100, 0x70bd2c, 0x25dfdbff, {}, [@TCA_ACT_TAB={0x20, 0x1, [{0x10, 0x19, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'police\x00'}}, {0xc, 0x9, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'nat\x00'}}]}, @TCA_ACT_TAB={0x80, 0x1, [{0xc, 0x16, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x6}}, {0xc, 0x1f, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'nat\x00'}}, {0xc, 0x7, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x3f}}, {0x10, 0xd, 0x0, 0x0, @TCA_ACT_KIND={0xc, 0x1, 'skbedit\x00'}}, {0xc, 0x7, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'bpf\x00'}}, {0xc, 0x0, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'ipt\x00'}}, {0xc, 0xe, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x4}}, {0xc, 0x18, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x8}}, {0xc, 0x11, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x20}}, {0xc, 0x1a, 0x0, 0x0, @TCA_ACT_INDEX={0x8}}]}, @TCA_ACT_TAB={0x10, 0x1, [{0xc, 0x1f, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x10000}}]}, @TCA_ACT_TAB={0x60, 0x1, [{0xc, 0x1f, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0xd3a}}, {0x14, 0x11, 0x0, 0x0, @TCA_ACT_KIND={0xf, 0x1, 'tunnel_key\x00'}}, {0xc, 0x3, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0xf4c7}}, {0xc, 0x10, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x5}}, {0xc, 0x14, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'ife\x00'}}, {0xc, 0x1a, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'bpf\x00'}}, {0xc, 0xd, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'nat\x00'}}]}, @TCA_ACT_TAB={0x84, 0x1, [{0xc, 0x10, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0xc9}}, {0xc, 0x15, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x9}}, {0xc, 0xc, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x200}}, {0x10, 0x8, 0x0, 0x0, @TCA_ACT_KIND={0xc, 0x1, 'skbedit\x00'}}, {0xc, 0x17, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x6}}, {0x10, 0x11, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'police\x00'}}, {0xc, 0xe, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x8}}, {0xc, 0x10, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x8}}, {0xc, 0x5, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x1000}}, {0xc, 0x3, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0xffff0000}}]}]}, 0x1a8}}, 0x0) r8 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r8, &(0x7f0000000000)={0x0, 0xffffff2d, &(0x7f0000000080)=[{&(0x7f0000000040)="c00e020030000b02d25a806f8c6394f90424fc602f1a04000a740100053582c137153e370248018000f01700d1bd", 0x33fe0}], 0x1, 0x0, 0x0, 0x4000}, 0x0) r9 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000380)=ANY=[@ANYBLOB="9feb01001800000000000000630000006900000003010000000000000000000b000000000b0000000000000c04000000020000000000000805000000010000001000000b010000002ca4dba50454a838149e485960f903000600050000000400000002000000030000000700000000000080294d8000"/133], &(0x7f0000000240)=""/104, 0x7f, 0x68, 0x0, 0xff}, 0x20) setsockopt$MRT_ADD_MFC_PROXY(0xffffffffffffffff, 0x0, 0xd2, &(0x7f00000000c0)={@broadcast, @loopback, 0x1, "e5e17132c8351f867c063e6ff9ea56b007f27e4a3a304d96f6cb1ce0f40a7cf7", 0x1000, 0x5, 0x3}, 0x3c) bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@bloom_filter={0x1e, 0x7f, 0xffffffc1, 0x0, 0x222e, r5, 0x7, '\x00', 0x0, r9, 0x3, 0x4, 0x80000000, 0x5}, 0x48) r10 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) setsockopt$ax25_int(r10, 0x101, 0xc, &(0x7f0000000080)=0x10000, 0x4) r11 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r11, 0x84, 0x21, &(0x7f00000002c0)=0x4, 0x4) connect$ax25(r10, &(0x7f0000000100)={{0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, 0x4}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}]}, 0x48) executing program 3: ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8b19, &(0x7f0000000000)={'wlan1\x00', @random='\x00\x00\x00 \x00'}) r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000180)=@base={0x12, 0x2, 0x8, 0x2}, 0x48) r1 = socket$inet6_udp(0xa, 0x2, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r0, &(0x7f0000000140), &(0x7f0000000240)=@udp6=r1}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r0, &(0x7f0000000000), 0x0}, 0x20) r2 = socket$inet(0x2b, 0x801, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x5) bind$bt_hci(0xffffffffffffffff, &(0x7f0000000000)={0x1f, 0x4}, 0x6) ioctl$AUTOFS_IOC_CATATONIC(r3, 0x400443c8, 0x20000002) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f0000000000)={0x84, @private, 0x15, 0x0, 'dh\x00'}, 0x2c) sendto$inet(r2, 0x0, 0x0, 0x24000001, 0x0, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(r2, 0x0, 0x485, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) accept$phonet_pipe(r4, &(0x7f0000000c40), &(0x7f0000001040)=0x10) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4) r6 = socket(0x1000000010, 0x80002, 0x0) r7 = socket$vsock_stream(0x28, 0x1, 0x0) getsockname(r7, &(0x7f00000014c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000001540)=0x80) sendmsg$nl_route_sched(r6, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000440)=@deltaction={0x1a8, 0x31, 0x100, 0x70bd2c, 0x25dfdbff, {}, [@TCA_ACT_TAB={0x20, 0x1, [{0x10, 0x19, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'police\x00'}}, {0xc, 0x9, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'nat\x00'}}]}, @TCA_ACT_TAB={0x80, 0x1, [{0xc, 0x16, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x6}}, {0xc, 0x1f, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'nat\x00'}}, {0xc, 0x7, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x3f}}, {0x10, 0xd, 0x0, 0x0, @TCA_ACT_KIND={0xc, 0x1, 'skbedit\x00'}}, {0xc, 0x7, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'bpf\x00'}}, {0xc, 0x0, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'ipt\x00'}}, {0xc, 0xe, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x4}}, {0xc, 0x18, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x8}}, {0xc, 0x11, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x20}}, {0xc, 0x1a, 0x0, 0x0, @TCA_ACT_INDEX={0x8}}]}, @TCA_ACT_TAB={0x10, 0x1, [{0xc, 0x1f, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x10000}}]}, @TCA_ACT_TAB={0x60, 0x1, [{0xc, 0x1f, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0xd3a}}, {0x14, 0x11, 0x0, 0x0, @TCA_ACT_KIND={0xf, 0x1, 'tunnel_key\x00'}}, {0xc, 0x3, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0xf4c7}}, {0xc, 0x10, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x5}}, {0xc, 0x14, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'ife\x00'}}, {0xc, 0x1a, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'bpf\x00'}}, {0xc, 0xd, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'nat\x00'}}]}, @TCA_ACT_TAB={0x84, 0x1, [{0xc, 0x10, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0xc9}}, {0xc, 0x15, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x9}}, {0xc, 0xc, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x200}}, {0x10, 0x8, 0x0, 0x0, @TCA_ACT_KIND={0xc, 0x1, 'skbedit\x00'}}, {0xc, 0x17, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x6}}, {0x10, 0x11, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'police\x00'}}, {0xc, 0xe, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x8}}, {0xc, 0x10, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x8}}, {0xc, 0x5, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x1000}}, {0xc, 0x3, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0xffff0000}}]}]}, 0x1a8}}, 0x0) r8 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r8, &(0x7f0000000000)={0x0, 0xffffff2d, &(0x7f0000000080)=[{&(0x7f0000000040)="c00e020030000b02d25a806f8c6394f90424fc602f1a04000a740100053582c137153e370248018000f01700d1bd", 0x33fe0}], 0x1, 0x0, 0x0, 0x4000}, 0x0) r9 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000380)=ANY=[@ANYBLOB="9feb01001800000000000000630000006900000003010000000000000000000b000000000b0000000000000c04000000020000000000000805000000010000001000000b010000002ca4dba50454a838149e485960f903000600050000000400000002000000030000000700000000000080294d8000"/133], &(0x7f0000000240)=""/104, 0x7f, 0x68, 0x0, 0xff}, 0x20) setsockopt$MRT_ADD_MFC_PROXY(0xffffffffffffffff, 0x0, 0xd2, &(0x7f00000000c0)={@broadcast, @loopback, 0x1, "e5e17132c8351f867c063e6ff9ea56b007f27e4a3a304d96f6cb1ce0f40a7cf7", 0x1000, 0x5, 0x3}, 0x3c) bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@bloom_filter={0x1e, 0x7f, 0xffffffc1, 0x0, 0x222e, r5, 0x7, '\x00', 0x0, r9, 0x3, 0x4, 0x80000000, 0x5}, 0x48) r10 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) setsockopt$ax25_int(r10, 0x101, 0xc, &(0x7f0000000080)=0x10000, 0x4) r11 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r11, 0x84, 0x21, &(0x7f00000002c0)=0x4, 0x4) connect$ax25(r10, &(0x7f0000000100)={{0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, 0x4}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}]}, 0x48) [ 65.801314][ T785] IPVS: starting estimator thread 0... [ 65.835794][ T5272] netlink: 'syz-executor.0': attribute type 4 has an invalid length. [ 65.865693][ T5272] netlink: 128124 bytes leftover after parsing attributes in process `syz-executor.0'. executing program 4: r0 = bpf$ITER_CREATE(0x21, &(0x7f0000000040), 0x8) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000100)={@loopback, @loopback, 0x0}, &(0x7f0000009780)=0xc) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendmsg$OSF_MSG_ADD(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000100), 0xc, 0x0}, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000100), 0xfecc) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r4, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0x12) r5 = socket(0xa, 0x6, 0x0) getsockopt$inet6_mreq(r5, 0x10d, 0xbd, 0x0, &(0x7f0000000080)) write$tun(r0, &(0x7f0000000300)=ANY=[@ANYRESOCT=r1, @ANYBLOB="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", @ANYRESDEC=r1], 0xb2) r6 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendmsg$IPCTNL_MSG_CT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) bind$bt_hci(r6, &(0x7f0000000100)={0x1f, 0xffff, 0x3}, 0x6) write$binfmt_misc(r6, &(0x7f0000000200)=ANY=[@ANYBLOB="3400030007"], 0xd) ioctl$TUNGETVNETLE(0xffffffffffffffff, 0x800454dd, &(0x7f0000000040)) r7 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x5, &(0x7f0000000040)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x5}, @call={0x85, 0x0, 0x0, 0xe}]}, &(0x7f0000000140)='syzkaller\x00', 0x4, 0xd1, &(0x7f00000004c0)=""/209}, 0x80) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x6c}, [@ldst={0x3, 0x0, 0x3}], {0x95, 0x0, 0x9}}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x85}, 0x52) executing program 1: r0 = bpf$ITER_CREATE(0x21, &(0x7f0000000040), 0x8) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000100)={@loopback, @loopback, 0x0}, &(0x7f0000009780)=0xc) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendmsg$OSF_MSG_ADD(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000100), 0xc, 0x0}, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000100), 0xfecc) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r4, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0x12) r5 = socket(0xa, 0x6, 0x0) getsockopt$inet6_mreq(r5, 0x10d, 0xbd, 0x0, &(0x7f0000000080)) write$tun(r0, &(0x7f0000000300)=ANY=[@ANYRESOCT=r1, @ANYBLOB="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", @ANYRESDEC=r1], 0xb2) r6 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendmsg$IPCTNL_MSG_CT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) bind$bt_hci(r6, &(0x7f0000000100)={0x1f, 0xffff, 0x3}, 0x6) write$binfmt_misc(r6, &(0x7f0000000200)=ANY=[@ANYBLOB="3400030007"], 0xd) ioctl$TUNGETVNETLE(0xffffffffffffffff, 0x800454dd, &(0x7f0000000040)) r7 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x5, &(0x7f0000000040)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x5}, @call={0x85, 0x0, 0x0, 0xe}]}, &(0x7f0000000140)='syzkaller\x00', 0x4, 0xd1, &(0x7f00000004c0)=""/209}, 0x80) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x6c}, [@ldst={0x3, 0x0, 0x3}], {0x95, 0x0, 0x9}}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x85}, 0x52) [ 65.921302][ T5272] ax25_connect(): syz-executor.0 uses autobind, please contact jreuter@yaina.de [ 65.925933][ T5276] netlink: 'syz-executor.2': attribute type 4 has an invalid length. [ 65.946519][ T5275] IPVS: using max 17 ests per chain, 40800 per kthread executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_sys\x00', 0x275a, 0x0) r1 = socket(0xa, 0x1, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f00000020c0)=[@in6={0xa, 0x0, 0x0, @remote, 0x34}]}, &(0x7f0000002100)=0x10) getsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x1b, &(0x7f0000000180), &(0x7f00000001c0)=0x10) write$binfmt_script(r0, &(0x7f0000020240), 0x10010) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x7, 0x10012, r0, 0x0) [ 65.993106][ T5171] IPVS: starting estimator thread 0... [ 65.994848][ T5276] netlink: 128124 bytes leftover after parsing attributes in process `syz-executor.2'. [ 66.006781][ T5279] netlink: 'syz-executor.3': attribute type 4 has an invalid length. [ 66.019678][ T5277] ax25_connect(): syz-executor.2 uses autobind, please contact jreuter@yaina.de [ 66.029850][ T5279] netlink: 128124 bytes leftover after parsing attributes in process `syz-executor.3'. executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_sys\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_sys\x00', 0x275a, 0x0) r2 = socket$inet_smc(0x2b, 0x1, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0x10001, 0x9, 0x1}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000280)={{r3, 0xffffffffffffffff}, &(0x7f0000000040)=0x2, &(0x7f0000000200)}, 0x20) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.events\x00', 0x275a, 0x0) write$cgroup_int(r5, &(0x7f0000000100), 0x12) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001000000850000002300000095"], &(0x7f00000002c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f00000010c0)='ext4_ext_remove_space_done\x00', r6}, 0x10) ioctl$SIOCSIFHWADDR(r5, 0x4030582b, &(0x7f0000000280)={'lo\x00', @link_local={0x1, 0x80, 0xc2, 0xe}}) ppoll(&(0x7f0000000180)=[{r2}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r2, 0x6, 0x21, &(0x7f0000000040)="5766b1b827f600333b09d3748ee7d700", 0x10) listen(r2, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x19, &(0x7f0000000200)=0x2, 0x43) ioctl$int_in(r2, 0x5452, &(0x7f00000000c0)=0x1) shutdown(r2, 0x0) write$binfmt_script(r1, &(0x7f0000020240), 0x10010) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x7, 0x10012, r1, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0x40305839, &(0x7f0000000000)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000002"]) r7 = socket$can_bcm(0x1d, 0x2, 0x2) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000800)={0x11, 0x4, &(0x7f0000000080)=@framed={{}, [@generic={0x84, 0x0, 0x0, 0x9}]}, &(0x7f00000000c0)='syzkaller\x00', 0x2}, 0x90) r8 = socket$inet6_udp(0xa, 0x2, 0x0) r9 = socket$alg(0x26, 0x5, 0x0) bind$alg(r9, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-generic\x00'}, 0x58) r10 = accept4(r9, 0x0, 0x0, 0x0) sendto$inet(r10, &(0x7f00000000c0)='H', 0x1, 0x0, 0x0, 0x0) sendmsg$inet6(r8, &(0x7f0000000640)={&(0x7f0000000040)={0xa, 0x4e21, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f0000000580)=[@dontfrag={{0x14}}], 0x18}, 0x80c0) connect$can_bcm(r7, &(0x7f0000000140), 0x10) ioctl$SIOCGSTAMPNS(r7, 0x8907, 0x0) sendmsg$can_bcm(r7, &(0x7f00000004c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="050000000300000000a9de51", @ANYRES64=0x0, @ANYBLOB="0000000001"], 0x48}}, 0x0) [ 66.129027][ T5279] ax25_connect(): syz-executor.3 uses autobind, please contact jreuter@yaina.de [ 66.139403][ T5280] IPVS: using max 18 ests per chain, 43200 per kthread executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f0000000280)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x3, 0x4, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x0, 0xe0, &(0x7f0000000180)=""/153, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffc1a}, 0x15) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000280)={r2, 0xfffff000, 0xe, 0x0, &(0x7f00000000c0)="61df712bc884fed5722780b6c2a7", 0x0, 0x8000, 0x0, 0x0, 0x74, &(0x7f0000000000), &(0x7f0000000040)="b9aa023cad30cd52a6498703252a22e00ffc45982c64dc93763af4291e954ca31a4b9317ad137cf2f5e55198c3bca74cf1b8e8c7671ce35f06ae86f192f2c8fc8b2b3d1f9b761ad5488c2cfabb9b1953c87dadecba04852c1e81402585eaf8a27dde785d101e7c1d10c284c58ca273aaec43bfb2", 0x0, 0x0, 0xae}, 0x50) write$binfmt_script(r1, &(0x7f0000000140), 0x208e24b) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x2, 0x28011, r1, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001280)={0x18, 0x3, &(0x7f0000000940)=ANY=[@ANYBLOB="1800000008000000000000000000000095"], &(0x7f0000000440)='GPL\x00'}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000007c0)={&(0x7f0000000780)='contention_end\x00', r3}, 0x10) r4 = socket$kcm(0x10, 0x3, 0x10) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000240)={0x29, @private=0xa010101, 0x4e24, 0x0, 'nq\x00', 0x1, 0x9, 0x6}, 0x2c) sendmsg$kcm(r4, &(0x7f0000000000)={0x0, 0xd18c9b25, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f030033000b35d25a806c8c6f94f91724fc60100005000a000200053582c137153e37000c0680040002000300", 0x33fe0}], 0x1}, 0x0) mmap(&(0x7f00004a3000/0x1000)=nil, 0x1000, 0x0, 0x13, r0, 0x1000) mmap(&(0x7f0000388000/0x2000)=nil, 0x2000, 0x0, 0x12, r1, 0x0) mmap(&(0x7f0000112000/0x4000)=nil, 0x4000, 0x0, 0x13, r1, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) ioctl$BTRFS_IOC_RM_DEV(r0, 0x5000940b, &(0x7f00000013c0)={{r0}, "4ddc18fa6013f53c000b3960135b154515bb37ca0a8fdab8dcf347915f247f68568497deda5b415dc4e78553e597aced3f847f8f523cade9dc7257e65c33c1acd69f79792d58f99fd235dfe222e68b3489c4a1a04a3bb3304e4967e8d8006fe56c084560a7780a6564a39fbbe57cf3bfd9da51597967b95611d7d001c207fd08aad2f31b20bc0f4bb28f0f8d5091c468dacc991880aa68787bc05d4b0b2b22f6db10313676417c25254e8b21b6fddfeebcff9e3e3df01269ef928276e50c9b7e169bd8e9269d80feeaeb09acf68bdfb793066ea8f2bb1bb7c9a18ec0eafdf48eee3ffab61efc4499e1fceeedaef09ae01be04749d4e6b3190989310f86c51c71d84fafe3a13b5d1cb8e6348d450f0fa7c42d17a7704ca46721d5728ce3b5bac5871632fd1f9571dae1b92d6cc96246b02c4fe9c639dc9629c2cb3c03055b7692db9e6232797e4030bef00be78d4d16b2f615ea5b37af058743dbf328823c92e556c63f7ea30356bd710712c130b0a7b58602448dbd6a91241e18df8a5fd5c3a8f99424996a9de4171e0b9d07bc544294ccc59caa54266ec203b24aad67ce6aadc1d73cd7d3b6b6956635e50b666881d4cc10c9a7737f60b67ba035d0d4da5e5f30d8435c818358452cd6cd83656ba02daba71bb68eb7c6de147bc2eb39ba285a317b138e7cfbb5fc75ee235844946815d13fdda938cdae085181bc8c506d5c099bd0e587afb8429cf0d955beb5edc2f61594e60660363513d1096c8c18e8aa3b5ee58deaec962631fb9cdbb109eb93557b5efa49a8a37ab4e4c14699f169e480d4e97c062b62eaf6280088961a4f6faa910b57a5f6bdeff75e1273da0ca16a648e0f104a6f2ceb05937c3c06849781a7a08e90490d7dbb32b0b99972e5af18fe391de11ee9fec7550ba36cc5220cc3032c782376d51887c08a76f2f93a7d011933453fca034dc540f8e2946c93f303f3726277861386e705decd1dbe0cd54deddd1171701f7ee4c55a1a5c1a4cc799383a8231bdc33ad9691cfdd88f8b63744a009ec23c729d02796e2308127dfe220326ca939338e57430bdd3392f83668a4325037653ebb4f2d457dca37389305c19083a0e2377c122322f72503acb516bd892ee7d0ca3e0351fffdab56218f7a03d42cd8e7fa5084df0d2895dc6affe79829475151846ed3c5cb1d2aef4898b4aff611b3251edde7bf47f59100f5c36c047f941eef9e054d9a8de93a0b8e91c492e91a6b6819713930cda060820bc3f5c09bed38bb0de7e589decde2562d42c5f444d23e41bfa7f278a2047a67220999e9fa18faa9df4164845b1955d7f475030f72e1ea1767908d5081ceb0b16a825d85abab1e11a8a6944590cf18e4d6eb48bd3f0219f2edab1a302de3aa5bbf0106f93cd5e1c9c5aa852f775b90494e3cdf741109c491663e15f062bb8d070e1e7ace3da62a2674aef7ada65a3de9f97053a5653efabead24c6b6e758cac774de88f8cf14c9690a6d0064f09fcf6b5a66b7f1680aea40bc36abf499ac1c5ef1d4052d1b8555b0a7a5a05c3def6e1a25a17134bc2721f4ee6f4f68ddd6d5ffe61e694e5cf46a2e10a2f7b6cced418c6fc1f2dd6dce0474f301567aab14a1fb8a19358a8141e90a217bd448fa9b6b8110c5094d868b91c345359333c5e327817ccb9ac342eca2a0f7de5754f8ba8dec1c1904330aaf934a15ae40da75825706a21b1b5bf063e6810a3640d688559f290ae2acd78e84afbee97469cf512a66374fd87b2c5f1d240892da206aea54affc7c7b3139c0bf1d5f1b5e169dc6e67b33e11e4e72a874f674c64292157e9c0256364e4db1e4651e9b5ee31f459a78361ea75e4f31868c55fcb68b711c589d1a7f93ee721c90f22095acb7f3a234ce18b81181ab67fb543eb17a9c6e32e6da3d343ed4043789b4ce994f0ef8bc29617256408e45a394f38c50b02d8c84d6a81e0e82fbdff9d1fde691aa32d62abdf1e0fe31767f8c0c459eceb2f6535668466ad37b041d19a75a29e36ab65ae1718077c671086d2294e7ed2632190b5e40e0d2602a316b80d4f601b17edf9daf5a99bb73bf882d83d7199f215f5338ceb3af8dd5a866adf4765bcc000243771e86f8d79afcf0b348c4b74fbda6df0e388d4380838a05dcbffe8d6ee3a08552c27f64cbc20606653b52bb68eca07fd271a71cce7fa8f41db154828c6e0543a323e43f4d7cd893c3e95d0276b731f328a014a35d1cf9e00b8e43907f33a7c0bb9ef002e8d980aae7aee282bbf63021d77afdc50756f4e0f5bc61cff5a4ef808cd0fe63e14b52b99241edb3db333836ac9f06574b6bc69433bae28fa2298576e473eda17f82ed1be4af0e9b66f10eaa97c6ba7d5d4b54f967e786e6965b055efafd0284a56ca78021289f0d1ad1990b0298c0df9a9d77e24d1949b6eccb957181d93516d0c88e838fc8854f14226476966a8cac161b45a2558b41db9e8232b5dde3d3659b07eeede12f366f65fd7be68c61a9e279f85ff63e39c4668a84e33a02c42bb4c4fd4f14d91faca13e56c207ea5b7cfd40e7eb0a496fdae6058e8ae15a57f40e23608ab4401e254b1396a4562a3b797368585f856b527e0cb1603b9bb289da7adaace5751c5aab6799120dc83ba5f3afff6554b1d4a86dffe1d74456bfae5178f8e8653353ae216834bbf781a60b6d00ba2789906b86a6fc4f3a16578c37074c65f2ca15d5ba37388c68b506934d00f81103715f2885a13f2103a9024ccc84c3356eccf051634bc59800e77391d1c74fc8e440abc7aadd6da669d081c72bfa4335eb2bbd95d21cc6179cf912065871432563b46e7d51b66be0be553a91445c7d9a5781b53e51d0d0aa4188861c463a4e49161c0bf798896042c0a3d6c80df221a8eaf0cd18d321b18cccadee9853b4fe24ef3eba95ae15ae52ad366fa744e528710060088e10897a1754e1c3b00df781d3cbc738b8b669e14b15da2b64a124511e554912ce3019bdba584f39d44fcd5b0e54a2c2351ae80a5b4997609aab0acf72057bb9ed3763d6ec825726c866cb1ff8a1dc82f4b830bdd64a0f9ab58a4aba7d92bb5d89c8992db3712d4f0790ea64596fd2c5a4195ab67c342970a5934ff9d1a1ae58fe1b186d256125807d4a919c2a2a5fc2acc333316a878174448045a88b1b9dd2eda56eb890ee908d10dd7345befc8f5f788861ceffad03dd95e3f9e0c6028fa91d7bed2d6cef68fd015bc1a9b8ef40e9acb548673bbfa083731ecadfbaf0a63d2496a5a431ebcbb66f88dd9ccf10dd3de6628a0e7d124e2fc7cd7a95b6a362be731afd29d0c723ccca33e10b33b6a2c583dffc180c4a0abfa793739289c2a9b857ff25cfeec6fc668d1e839e497e4b874c9296a4329d92420dfff492585d697bd1d1bc16511d4181bc07a85ba75d1fb519c81d69557773a17ebc64ee8073562c911a0344447a9029d62f0da302dd1826bff7c54a9dff1cefc8d21bb5014ed4ff204f80e3c88a0c551699333f6f265382f16c1afa3469b7e52edeb38a849f5da370de2b67fd5209278fb190ffd014ac096994a1adf2b7362cc42819e93879125509afc0fe27a4a3a71a96ec1af43751b82ebeab1e2105e1b5c9962ef70885ef925ce88ad068233342554a6e83c3fb9c6dd801f44c0e126d92d259dc0377eade631ff338a19b6634447839009ff97b11d0102986dde82601c51116b17b52b57bd11754a0a66994c016f5d1e1bca8a5ce9150e16f6880929db4648f303c794a3b645a7e442360d07c2aa5b2ee198187080f29e7801ec3978cf8c69120195c1755add5934234ce473b23bf663e48aa57bc1ee30b0b5e6a2e95f4cafa801bf85befe656c9a57fa2dd38e12f962d1a19b4010a0a1859dc3d6fea97002168a544dad040ba5532f78c8b80704be9feac2c5112426ba18bf1b1fcfcceb1ca6c0e928b6235c1f2c2552f2ff63dbdae9c73591b4eb66e54663d225115493a5a90bdbca2905fc3471bc07f56966ef05b22491158489c558029e567f9a787d29af2e99f51de8a1346ca952aaeaf8e6055af8b00073a46fb71c2284eaf33ca387229d6a289142f5bfd56e3cd51230320d2b06a6a93af28966fcbec560a184335c0b19cad5ed2f327f68591445c490d4d421bff4d567811c6e47cb135af0033e81048a4cce4457b2a271150d5f754473cb79c53d00edcd97dc1bb5e7ec8f6e2b722f8c80b4400141e08daea15669523134e98c98a43d33c78ed7de81d352f36e114388567832fe2dbb63ebaf98ef1969ea88d1ff2648ffa18d7ce986ef02cff3ca0d87f2f828db36c6ef5d07c4216c2edbf7d7eebbab2122d874d50544c0fcf0fc9639db22e0a6f05ef482ec73ea63be27d99ffe4102581cbde41502a274bb54db3e5a6d87f0bc96a70f8174771212739639ac30e4b5b382eb4e4bd4c60cb63a67a4ed7f4225c43f6bc7fe9dcf2465e61249d2e1e043142de070b87f9bf06ec994fd9c8f05a25fc011140240f994c6d8d9444858849bcbaf52c3283b3b1ef2b67195593da2bc998050f86182779f3887cf8b0421fdec455a4a0f50986d7bc755dee22ff195beff43e2e6814e34eeffcc498efa16dd9e560f57d716b8cb32af9a2437b0203b5a82daacd00dec8996fc4f9df2dba1c6f8259da6bc4f2427677c837cec1d9275802559d6b0c8cdfaa23dc557af972d6dba170be77bd6fff0246e1cd6dcb75cadb9108ebd306f02d8d3d2f653ce37d41c33804776fcb759ea1d5a65d5b22decab460efe70ed5cdebbaa787af3c601207fac1776ae672aa14343fd2f1a5622d4e70711d3ae11a03dd429e791242ed97f332e8caa85cf9a23ae23b80a8f1e259c0ae640489f9c78ade802df737cb88fb2148e68b7c3b06a82da7111f08708de3d756d3cff1bfb15d2253405f8106a4659b1462b519c727d4b76b443bfaa6df52cb23fe2052fb94c25aa9eadd581e589d82b8748653fa1ace2f0b8225bd86259cf040dd1d577b1ec5c7c5b0684bbe42c8688bd77f02278e468dc8dd47e54273eaae51eabc70fbbcaaf9a6cda47fd412a1e7f421802748b98b55d68cdb0f4e42f4c6e6ffbf799951d2c684356a30563755b99e0819f659cb24254cc41e339db24af071b613bab61ac4f48048745eda6b25335abe89c7b5a744ce18a9e43877bb9f9495ae2de660b6eefc2b072d827f145de7f082aea488416e5fdd11ae4275d0afc5fda1eeb9f07bc0d0e11e2e0e32e1c679f6302fe2cb59f1a22a456bbb1d72616a2d02410c74424e194ede5a8293438c3f229f0284d67d0dbdfdc6e6c9dfde9887f768597189b0f4c70db9a56097d4fd670c66dc276e738e816186842d31e748e7b8b48597942e2a577b691fba020badd6bcfbc2398a0ec277b6f1178191522ce42213dc7e983fa5c081415a40958493c972b78f5d76053382a62c1b92a2c33bfdd7e86fae8f5dacca35d35173eeffb0deac47e53cfaf4ee85e18dd7bdab684b0b51cbb2e7073883bd9511bded6147deba72db907f8fa86d4b7c48703310b3927d45b04be4d43276eee1f4ff6f21fa827b46066c9593c0b5f1431cc49b5de4df2989097e81bb786eeb8d0c76eb25e322730e02294e85760a72a6977b793111bc8adad6272eb89935ac59a1f4a81b2f7a5c2ba47d377f1e56824911cfffe4c081fcb04fc9f39eea5a405c76d939b767d1db60b210a67b2bfbe6f29e52a742e1959bcb00f0d5fee9521eaf68be4fb62d0891de4430b0ae4c4bc1788a719047f5d304ba8ced81eae73125b806821e25f6ed4156d72da3966ce70104bd4c012ff"}) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000e00)=ANY=[@ANYBLOB="000000004c90020052feffff0300010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff"]) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_opts(r1, 0x29, 0x4d, &(0x7f0000000140)=ANY=[@ANYRESDEC], 0x8) setsockopt$inet6_int(r1, 0x29, 0x4a, &(0x7f0000000040)=0x7, 0x4) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000100), 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r3, 0x0) recvmsg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0}, 0x0) sendto$inet6(r2, &(0x7f0000000300), 0x5aa, 0x0, 0x0, 0xfffffffffffffdfd) executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}, {0x2}}, 0x0, 0x1a, 0x0, 0x1}, 0x20) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000200)={{{@in6=@mcast1, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee00}, {}, {}, 0x0, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0x32}, 0x0, @in6=@ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0xe8) sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000100)={0x14}, 0x14}}, 0x0) r1 = socket(0x10, 0x803, 0x0) sendto(r1, &(0x7f00000000c0)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0xfdf4, &(0x7f0000000380)=[{&(0x7f0000000140)=""/100, 0x365}, {&(0x7f0000000280)=""/85, 0x7c}, {&(0x7f0000000fc0)=""/4096, 0x197}, {&(0x7f0000000400)=""/106, 0x645}, {&(0x7f0000000980)=""/73, 0x1b}, {&(0x7f0000000200)=""/77, 0x1cc}, {&(0x7f00000007c0)=""/154, 0x8}, {&(0x7f00000001c0)=""/17, 0x1d8}], 0x21, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)={0x2, 0x12, 0x0, 0x0, 0x2}, 0x10}}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuacct.usage_percpu\x00', 0x275a, 0x0) r4 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$IP6T_SO_SET_REPLACE(r4, 0x29, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0x3c1, 0x3, 0x500, 0x0, 0x150, 0x150, 0x0, 0xf8010000, 0x430, 0x238, 0x238, 0x430, 0x238, 0x3, 0x0, {[{{@ipv6={@mcast1, @ipv4={'\x00', '\xff\xff', @remote}, [], [], 'team_slave_0\x00', 'hsr0\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@MARK={0x28}}, {{@ipv6={@empty, @mcast1, [], [], 'macvtap0\x00', 'gre0\x00'}, 0x0, 0x300, 0x360, 0x0, {}, [@common=@unspec=@bpf1={{0x230}, @fd={0x2, 0x0, r3}}, @common=@mh={{0x28}, {"24ea"}}]}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@empty}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x560) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='blkio.bfq.io_service_bytes_recursive\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000100), 0xfecc) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x12, r5, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000240)=@base={0xe, 0x1f, 0x6, 0x6883, 0xefa, r3, 0x8, '\x00', 0x0, r5, 0x4, 0x800, 0x3}, 0x48) r6 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r6, 0x8933, &(0x7f0000000600)) ioctl$sock_kcm_SIOCKCMCLONE(r6, 0x89e2, &(0x7f0000000040)={r3}) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x4, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18020000f2ffffff0000000000000000850000009b000000850000007d00000095"], &(0x7f0000000380)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r7, 0x0, 0xe, 0x0, &(0x7f0000000100)="2f6e42e8680d85ff978276250800", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) executing program 4: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000180)={0x5}, 0x10) write(r0, &(0x7f0000000000)="1c002d001a005f0214f9f407000904001f0000000000000200020000", 0x1c) [ 66.448689][ T5298] netlink: 209852 bytes leftover after parsing attributes in process `syz-executor.1'. [ 66.463578][ T5298] netlink: 3064 bytes leftover after parsing attributes in process `syz-executor.1'. executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f00000008c0)={&(0x7f0000000840)={0x10}, 0x10}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r1, &(0x7f00000002c0)={0x0, 0x204, &(0x7f0000001200)={&(0x7f0000001080)=ANY=[@ANYBLOB="380000000314010400000000000000000900020053797a310000000008004100736977001400330073797a6b616c6c657230"], 0x38}}, 0x0) executing program 3: r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) r1 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000007c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) socket$nl_route(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) socket$nl_route(0x10, 0x3, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x7fff, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x48) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xe, 0x4, 0x8, 0x7}, 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0x10, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b702000000000040850000008600000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bca2000000000000a6020000f8ffffffb703000018000000b704000000000000850000003300000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r5, 0x27, 0x0, 0x120, 0x0, 0x0, 0x21, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x50) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r6, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r7 = accept4(r6, 0x0, 0x0, 0x0) sendmmsg$alg(r7, &(0x7f0000000400)=[{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000080)="f78d9ca38fff48f3be52163448412ba8", 0xfffffe1a}], 0x1, &(0x7f0000000380)=[@op={0x18}], 0x18}], 0x4924924924924b9, 0x0) ioctl$int_in(r7, 0x5452, &(0x7f00000010c0)=0xffff) recvmsg(r7, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000002600)=""/4096, 0x1000}], 0x1}, 0x0) sendmsg$NL80211_CMD_GET_MPATH(r7, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0, 0x8c}}, 0x0) sendmmsg(r2, &(0x7f0000003f00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="bb9a3f584f7764dcecb9611cf07da00ed086ffb190f482bc6d1d7024d51015a017e2f407395a034e9354bd30e24f96e53d9e7a3ab2bf7c165a26cb73adb2d53e342c0730960e1c8289be467d3256af55b2261f18496c46037dbdf0042aab344300530a00f45e6a2797414ae00ac1232b212d9c48c701b5f06496927f72a9960a9c223e5f7e40fbe77507ecb1ad3d81a0c573b862b74325fc607460c624a11d8632c44ee1267b9434a3c6c46e4daf1456f4f9feec13dada35", @ANYBLOB="4a65a2a3c06dbeb114d8df4736daf4f69d5dbcd95b4ed51e9b598da8b252bad47bb3343e35ccec0b1083d316860b1c8a4004fe7ec01ea473a573181e6bd9904f26a5a696b33d16dc9b7a418110dd768774c6ae6a78e2e08b4d8c18653238e4d7d0ca77b5ac653b5182cd46444fed4feb5fb4e8595e6d08f8d21ee6da96a384af4077972ef8026073e3"], 0x20}}], 0x1, 0x4) socket$inet6_dccp(0xa, 0x6, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x10, 0x1c, &(0x7f0000000040)=@ringbuf={{0x18, 0x8, 0x0, 0x0, 0x41}, {{0x18, 0x1, 0x1, 0x0, r1}, {}, {}, {0x85, 0x0, 0x0, 0x5}, {0x4, 0x1, 0xb, 0x9, 0xa}}, {{0x5, 0x0, 0x3}}, [@snprintf={{0x7, 0x0, 0xb, 0x2}, {0x3, 0x3, 0x3, 0xa, 0x9}, {0x5, 0x0, 0xb, 0x9, 0x0, 0x2, 0x3}, {0x3, 0x3, 0x6, 0xa, 0xa, 0xfff8, 0xf1}, {0x7, 0x1, 0xb, 0x2, 0x8}, {0x7, 0x0, 0x0, 0x8}, {}, {0x7, 0x0, 0x0, 0x9}, {0x7, 0x0, 0xc}, {0x18, 0x2, 0x2, 0x0, r0}, {}, {0x46, 0x8, 0xfff1, 0x76}}], {{0x7, 0x1, 0xb, 0x8}, {0x6, 0x0, 0x5, 0x8}, {0x85, 0x0, 0x0, 0x7}}}, &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000380)=@base={0x7, 0x4, 0x8, 0x3, 0x0, 0x1}, 0x48) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000100)={r0}, 0x20) r1 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000005c0)={0x1b, 0x0, 0x0, 0x0, 0x0, 0x1, 0xffff, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x1}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{0xffffffffffffffff, 0xffffffffffffffff}, &(0x7f0000000000), &(0x7f0000000040)}, 0x20) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000680)={0xffffffffffffffff, 0xfffffffffffffde2, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, &(0x7f00000001c0)=[0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x2, 0x8, &(0x7f0000000340)=[0x0, 0x0], &(0x7f0000000440)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaf, &(0x7f0000000880)=[{}, {}, {}, {}], 0x20, 0x10, &(0x7f00000004c0), &(0x7f0000000500), 0x8, 0xa5, 0x8, 0x8, &(0x7f0000000540)}}, 0x10) r4 = bpf$ITER_CREATE(0x21, &(0x7f0000001b40), 0x8) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001c80)={0x18, 0x26, &(0x7f0000001940)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x51389f07}, {{0x18, 0x1, 0x1, 0x0, r1}}, {}, [@alu={0x4, 0x0, 0x4, 0x8, 0x5, 0x6, 0x1}, @func={0x85, 0x0, 0x1, 0x0, 0x1}, @printk={@li, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x7}}, @snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0xd173}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r0}}], {{}, {}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000001a80)='GPL\x00', 0x6, 0x4e, &(0x7f0000001ac0)=""/78, 0x41000, 0x19, '\x00', r3, 0x0, r4, 0x8, &(0x7f0000001b80)={0x4, 0x2}, 0x8, 0x10, 0x0, 0x0, 0x0, 0x0, 0x7, &(0x7f0000001bc0)=[r2, r0], &(0x7f0000001c00)=[{0x3, 0x4, 0x7, 0x2}, {0x3, 0x3, 0xc}, {0x1, 0x4, 0x1, 0x1}, {0x1, 0x1, 0xb, 0x4}, {0x3, 0x3, 0xb, 0x3}, {0x5, 0x1, 0x7, 0xc}, {0x5, 0x4, 0x8}], 0x10, 0x1}, 0x90) r5 = openat$cgroup_ro(r4, &(0x7f0000000040)='blkio.throttle.io_serviced_recursive\x00', 0x275a, 0x0) unshare(0x28000600) r6 = socket(0x10, 0x803, 0x0) sendto(r6, &(0x7f00000000c0)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r6, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0xfdf4, &(0x7f0000000380)=[{&(0x7f0000000140)=""/110, 0x14b}, {&(0x7f0000000280)=""/85, 0x53}, {&(0x7f0000000fc0)=""/4096, 0x564}, {&(0x7f0000000400)=""/106, 0x14}, {&(0x7f0000000740)=""/73, 0x60}, {&(0x7f0000000200)=""/77, 0x630}, {&(0x7f00000007c0)=""/154, 0x4a}, {&(0x7f0000000100)=""/16, 0x158}], 0x8, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000140)=ANY=[@ANYBLOB="a00000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000700012800b000100627269646765"], 0xa0}}, 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r9, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00', 0x0}) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000003f000000000000000000f195"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', r10}, 0x90) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r4, 0x89f1, &(0x7f0000000240)={'syztnl2\x00', &(0x7f0000000140)={'syztnl0\x00', r3, 0x2f, 0x81, 0x6, 0xfffffffa, 0x6a, @private0, @dev={0xfe, 0x80, '\x00', 0x22}, 0x80, 0x7800, 0x14, 0x4}}) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r8, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000280)={&(0x7f00000006c0)={0x180, 0x0, 0x200, 0x70bd28, 0x25dfdbfd, {}, [@HEADER={0x40, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_macvtap\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6tnl0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'nr0\x00'}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @HEADER={0x48, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @HEADER={0x4}, @HEADER={0x7c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6tnl0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_virt_wifi\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'pimreg1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r10}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'xfrm0\x00'}]}, @HEADER={0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'gre0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r10}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'pimreg\x00'}]}, @HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r11}]}]}, 0x180}, 0x1, 0x0, 0x0, 0x20040040}, 0x0) r12 = socket$inet6_mptcp(0xa, 0x1, 0x106) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r12, &(0x7f0000000200)) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x34, 0x34, 0x8, [@datasec={0x6, 0x2, 0x0, 0xf, 0x4, [{0x2, 0x0, 0x2}, {0x3, 0x2, 0x2}], "8f54b7"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], '@'}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x61]}}, 0x0, 0x54, 0x0, 0x2}, 0x20) socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r5, 0x0, 0x40, &(0x7f0000000c80)=@raw={'raw\x00', 0x8, 0x3, 0x320, 0x0, 0x25, 0x148, 0x140, 0x60, 0x288, 0x2a8, 0x2a8, 0x288, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0xf8, 0x140, 0x0, {0x200003ae, 0x7f00}, [@common=@inet=@hashlimit1={{0x58}, {'geneve0\x00', {0x0, 0x0, 0x9, 0x0, 0x0, 0xffffffff, 0x7}}}, @common=@ah={{0x30}, {[0x4, 0x5]}}]}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x6, 'syz0\x00'}}}, {{@ip={@empty, @empty, 0x0, 0x0, 'syzkaller0\x00', 'vxcan1\x00', {}, {}, 0x0, 0x0, 0x56}, 0x0, 0xe8, 0x148, 0x0, {}, [@common=@set={{0x40}, {{0x0, [0x5, 0x5, 0x5]}}}, @common=@unspec=@statistic={{0x38}}]}, @common=@SET={0x60}}], {{'\x00', 0xc8, 0x70, 0x98}, {0x28}}}}, 0x380) executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000000)={'gre0\x00', &(0x7f0000001000)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x2f, 0x0, @empty, @multicast2}}}}) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) (async) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000400), 0xffffffffffffffff) sendmsg$TIPC_NL_KEY_SET(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)={0x54, r4, 0x1, 0x0, 0x0, {0x3}, [@TIPC_NLA_BEARER={0x40, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x0, @local}}, {0x14, 0x2, @in={0x2, 0x0, @multicast2}}}}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}]}]}, 0x54}}, 0x0) (async) sendmsg$TIPC_NL_PUBL_GET(r1, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x28, r2, 0x1, 0x0, 0x0, {0x2}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}]}]}, 0x28}}, 0x0) (async) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f0000000040)={'bond_slave_0\x00', {0x2, 0x0, @dev}}) executing program 0: ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8b19, &(0x7f0000000000)={'wlan1\x00', @random='\x00\x00\x00 \x00'}) r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000180)=@base={0x12, 0x2, 0x8, 0x2}, 0x48) r1 = socket$inet6_udp(0xa, 0x2, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r0, &(0x7f0000000140), &(0x7f0000000240)=@udp6=r1}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r0, &(0x7f0000000000), 0x0}, 0x20) r2 = socket$inet(0x2b, 0x801, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x5) bind$bt_hci(0xffffffffffffffff, &(0x7f0000000000)={0x1f, 0x4}, 0x6) ioctl$AUTOFS_IOC_CATATONIC(r3, 0x400443c8, 0x20000002) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f0000000000)={0x84, @private, 0x15, 0x0, 'dh\x00'}, 0x2c) sendto$inet(r2, 0x0, 0x0, 0x24000001, 0x0, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(r2, 0x0, 0x485, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) accept$phonet_pipe(r4, &(0x7f0000000c40), &(0x7f0000001040)=0x10) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4) r6 = socket(0x1000000010, 0x80002, 0x0) r7 = socket$vsock_stream(0x28, 0x1, 0x0) getsockname(r7, &(0x7f00000014c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000001540)=0x80) sendmsg$nl_route_sched(r6, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000440)=@deltaction={0x1a8, 0x31, 0x100, 0x70bd2c, 0x25dfdbff, {}, [@TCA_ACT_TAB={0x20, 0x1, [{0x10, 0x19, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'police\x00'}}, {0xc, 0x9, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'nat\x00'}}]}, @TCA_ACT_TAB={0x80, 0x1, [{0xc, 0x16, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x6}}, {0xc, 0x1f, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'nat\x00'}}, {0xc, 0x7, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x3f}}, {0x10, 0xd, 0x0, 0x0, @TCA_ACT_KIND={0xc, 0x1, 'skbedit\x00'}}, {0xc, 0x7, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'bpf\x00'}}, {0xc, 0x0, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'ipt\x00'}}, {0xc, 0xe, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x4}}, {0xc, 0x18, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x8}}, {0xc, 0x11, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x20}}, {0xc, 0x1a, 0x0, 0x0, @TCA_ACT_INDEX={0x8}}]}, @TCA_ACT_TAB={0x10, 0x1, [{0xc, 0x1f, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x10000}}]}, @TCA_ACT_TAB={0x60, 0x1, [{0xc, 0x1f, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0xd3a}}, {0x14, 0x11, 0x0, 0x0, @TCA_ACT_KIND={0xf, 0x1, 'tunnel_key\x00'}}, {0xc, 0x3, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0xf4c7}}, {0xc, 0x10, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x5}}, {0xc, 0x14, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'ife\x00'}}, {0xc, 0x1a, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'bpf\x00'}}, {0xc, 0xd, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'nat\x00'}}]}, @TCA_ACT_TAB={0x84, 0x1, [{0xc, 0x10, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0xc9}}, {0xc, 0x15, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x9}}, {0xc, 0xc, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x200}}, {0x10, 0x8, 0x0, 0x0, @TCA_ACT_KIND={0xc, 0x1, 'skbedit\x00'}}, {0xc, 0x17, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x6}}, {0x10, 0x11, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'police\x00'}}, {0xc, 0xe, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x8}}, {0xc, 0x10, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x8}}, {0xc, 0x5, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x1000}}, {0xc, 0x3, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0xffff0000}}]}]}, 0x1a8}}, 0x0) r8 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r8, &(0x7f0000000000)={0x0, 0xffffff2d, &(0x7f0000000080)=[{&(0x7f0000000040)="c00e020030000b02d25a806f8c6394f90424fc602f1a04000a740100053582c137153e370248018000f01700d1bd", 0x33fe0}], 0x1, 0x0, 0x0, 0x4000}, 0x0) r9 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000380)=ANY=[@ANYBLOB="9feb01001800000000000000630000006900000003010000000000000000000b000000000b0000000000000c04000000020000000000000805000000010000001000000b010000002ca4dba50454a838149e485960f903000600050000000400000002000000030000000700000000000080294d8000"/133], &(0x7f0000000240)=""/104, 0x7f, 0x68, 0x0, 0xff}, 0x20) setsockopt$MRT_ADD_MFC_PROXY(0xffffffffffffffff, 0x0, 0xd2, &(0x7f00000000c0)={@broadcast, @loopback, 0x1, "e5e17132c8351f867c063e6ff9ea56b007f27e4a3a304d96f6cb1ce0f40a7cf7", 0x1000, 0x5, 0x3}, 0x3c) bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@bloom_filter={0x1e, 0x7f, 0xffffffc1, 0x0, 0x222e, r5, 0x7, '\x00', 0x0, r9, 0x3, 0x4, 0x80000000, 0x5}, 0x48) r10 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) setsockopt$ax25_int(r10, 0x101, 0xc, &(0x7f0000000080)=0x10000, 0x4) r11 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r11, 0x84, 0x21, &(0x7f00000002c0)=0x4, 0x4) connect$ax25(r10, &(0x7f0000000100)={{0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, 0x4}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}]}, 0x48) executing program 1: ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8b19, &(0x7f0000000000)={'wlan1\x00', @random='\x00\x00\x00 \x00'}) r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000180)=@base={0x12, 0x2, 0x8, 0x2}, 0x48) r1 = socket$inet6_udp(0xa, 0x2, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r0, &(0x7f0000000140), &(0x7f0000000240)=@udp6=r1}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r0, &(0x7f0000000000), 0x0}, 0x20) r2 = socket$inet(0x2b, 0x801, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x5) bind$bt_hci(0xffffffffffffffff, &(0x7f0000000000)={0x1f, 0x4}, 0x6) ioctl$AUTOFS_IOC_CATATONIC(r3, 0x400443c8, 0x20000002) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f0000000000)={0x84, @private, 0x15, 0x0, 'dh\x00'}, 0x2c) sendto$inet(r2, 0x0, 0x0, 0x24000001, 0x0, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(r2, 0x0, 0x485, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) accept$phonet_pipe(r4, &(0x7f0000000c40), &(0x7f0000001040)=0x10) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4) r6 = socket(0x1000000010, 0x80002, 0x0) r7 = socket$vsock_stream(0x28, 0x1, 0x0) getsockname(r7, &(0x7f00000014c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000001540)=0x80) sendmsg$nl_route_sched(r6, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000440)=@deltaction={0x1a8, 0x31, 0x100, 0x70bd2c, 0x25dfdbff, {}, [@TCA_ACT_TAB={0x20, 0x1, [{0x10, 0x19, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'police\x00'}}, {0xc, 0x9, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'nat\x00'}}]}, @TCA_ACT_TAB={0x80, 0x1, [{0xc, 0x16, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x6}}, {0xc, 0x1f, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'nat\x00'}}, {0xc, 0x7, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x3f}}, {0x10, 0xd, 0x0, 0x0, @TCA_ACT_KIND={0xc, 0x1, 'skbedit\x00'}}, {0xc, 0x7, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'bpf\x00'}}, {0xc, 0x0, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'ipt\x00'}}, {0xc, 0xe, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x4}}, {0xc, 0x18, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x8}}, {0xc, 0x11, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x20}}, {0xc, 0x1a, 0x0, 0x0, @TCA_ACT_INDEX={0x8}}]}, @TCA_ACT_TAB={0x10, 0x1, [{0xc, 0x1f, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x10000}}]}, @TCA_ACT_TAB={0x60, 0x1, [{0xc, 0x1f, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0xd3a}}, {0x14, 0x11, 0x0, 0x0, @TCA_ACT_KIND={0xf, 0x1, 'tunnel_key\x00'}}, {0xc, 0x3, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0xf4c7}}, {0xc, 0x10, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x5}}, {0xc, 0x14, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'ife\x00'}}, {0xc, 0x1a, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'bpf\x00'}}, {0xc, 0xd, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'nat\x00'}}]}, @TCA_ACT_TAB={0x84, 0x1, [{0xc, 0x10, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0xc9}}, {0xc, 0x15, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x9}}, {0xc, 0xc, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x200}}, {0x10, 0x8, 0x0, 0x0, @TCA_ACT_KIND={0xc, 0x1, 'skbedit\x00'}}, {0xc, 0x17, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x6}}, {0x10, 0x11, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'police\x00'}}, {0xc, 0xe, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x8}}, {0xc, 0x10, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x8}}, {0xc, 0x5, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x1000}}, {0xc, 0x3, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0xffff0000}}]}]}, 0x1a8}}, 0x0) r8 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r8, &(0x7f0000000000)={0x0, 0xffffff2d, &(0x7f0000000080)=[{&(0x7f0000000040)="c00e020030000b02d25a806f8c6394f90424fc602f1a04000a740100053582c137153e370248018000f01700d1bd", 0x33fe0}], 0x1, 0x0, 0x0, 0x4000}, 0x0) r9 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000380)=ANY=[@ANYBLOB="9feb01001800000000000000630000006900000003010000000000000000000b000000000b0000000000000c04000000020000000000000805000000010000001000000b010000002ca4dba50454a838149e485960f903000600050000000400000002000000030000000700000000000080294d8000"/133], &(0x7f0000000240)=""/104, 0x7f, 0x68, 0x0, 0xff}, 0x20) setsockopt$MRT_ADD_MFC_PROXY(0xffffffffffffffff, 0x0, 0xd2, &(0x7f00000000c0)={@broadcast, @loopback, 0x1, "e5e17132c8351f867c063e6ff9ea56b007f27e4a3a304d96f6cb1ce0f40a7cf7", 0x1000, 0x5, 0x3}, 0x3c) bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@bloom_filter={0x1e, 0x7f, 0xffffffc1, 0x0, 0x222e, r5, 0x7, '\x00', 0x0, r9, 0x3, 0x4, 0x80000000, 0x5}, 0x48) r10 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) setsockopt$ax25_int(r10, 0x101, 0xc, &(0x7f0000000080)=0x10000, 0x4) r11 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r11, 0x84, 0x21, &(0x7f00000002c0)=0x4, 0x4) connect$ax25(r10, &(0x7f0000000100)={{0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, 0x4}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}]}, 0x48) [ 67.109076][ T2838] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x30, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_MESH_CONFIG={0x14, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_PATH_REFRESH_TIME={0x8}, @NL80211_MESHCONF_HWMP_MAX_PREQ_RETRIES={0x5}]}]}, 0x30}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000005f80)={0xffffffffffffffff}) sendmsg$unix(r3, &(0x7f0000001540)={0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000000d40)='X', 0x1}], 0x1, &(0x7f00000014c0)=[@rights={{0x18, 0x1, 0x1, [r4, r4]}}], 0x18}, 0x4008015) [ 67.247324][ T785] IPVS: starting estimator thread 0... [ 67.258961][ T5314] netlink: 'syz-executor.1': attribute type 4 has an invalid length. [ 67.269930][ T5312] netlink: 'syz-executor.0': attribute type 4 has an invalid length. [ 67.285264][ T2838] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 executing program 0: r0 = bpf$ITER_CREATE(0x21, &(0x7f0000000040), 0x8) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000100)={@loopback, @loopback, 0x0}, &(0x7f0000009780)=0xc) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendmsg$OSF_MSG_ADD(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000100), 0xc, 0x0}, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000100), 0xfecc) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r4, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0x12) r5 = socket(0xa, 0x6, 0x0) getsockopt$inet6_mreq(r5, 0x10d, 0xbd, 0x0, &(0x7f0000000080)) write$tun(r0, &(0x7f0000000300)=ANY=[@ANYRESOCT=r1, @ANYBLOB="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", @ANYRESDEC=r1], 0xb2) r6 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendmsg$IPCTNL_MSG_CT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) bind$bt_hci(r6, &(0x7f0000000100)={0x1f, 0xffff, 0x3}, 0x6) write$binfmt_misc(r6, &(0x7f0000000200)=ANY=[@ANYBLOB="3400030007"], 0xd) ioctl$TUNGETVNETLE(0xffffffffffffffff, 0x800454dd, &(0x7f0000000040)) r7 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x5, &(0x7f0000000040)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x5}, @call={0x85, 0x0, 0x0, 0xe}]}, &(0x7f0000000140)='syzkaller\x00', 0x4, 0xd1, &(0x7f00000004c0)=""/209}, 0x80) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x6c}, [@ldst={0x3, 0x0, 0x3}], {0x95, 0x0, 0x9}}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x85}, 0x52) [ 67.288750][ T5314] ax25_connect(): syz-executor.1 uses autobind, please contact jreuter@yaina.de [ 67.307222][ T5312] ax25_connect(): syz-executor.0 uses autobind, please contact jreuter@yaina.de executing program 2: ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8b19, &(0x7f0000000000)={'wlan1\x00', @random='\x00\x00\x00 \x00'}) r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000180)=@base={0x12, 0x2, 0x8, 0x2}, 0x48) r1 = socket$inet6_udp(0xa, 0x2, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r0, &(0x7f0000000140), &(0x7f0000000240)=@udp6=r1}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r0, &(0x7f0000000000), 0x0}, 0x20) r2 = socket$inet(0x2b, 0x801, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x5) bind$bt_hci(0xffffffffffffffff, &(0x7f0000000000)={0x1f, 0x4}, 0x6) ioctl$AUTOFS_IOC_CATATONIC(r3, 0x400443c8, 0x20000002) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f0000000000)={0x84, @private, 0x15, 0x0, 'dh\x00'}, 0x2c) sendto$inet(r2, 0x0, 0x0, 0x24000001, 0x0, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(r2, 0x0, 0x485, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) accept$phonet_pipe(r4, &(0x7f0000000c40), &(0x7f0000001040)=0x10) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4) r6 = socket(0x1000000010, 0x80002, 0x0) r7 = socket$vsock_stream(0x28, 0x1, 0x0) getsockname(r7, &(0x7f00000014c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000001540)=0x80) sendmsg$nl_route_sched(r6, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000440)=@deltaction={0x1a8, 0x31, 0x100, 0x70bd2c, 0x25dfdbff, {}, [@TCA_ACT_TAB={0x20, 0x1, [{0x10, 0x19, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'police\x00'}}, {0xc, 0x9, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'nat\x00'}}]}, @TCA_ACT_TAB={0x80, 0x1, [{0xc, 0x16, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x6}}, {0xc, 0x1f, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'nat\x00'}}, {0xc, 0x7, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x3f}}, {0x10, 0xd, 0x0, 0x0, @TCA_ACT_KIND={0xc, 0x1, 'skbedit\x00'}}, {0xc, 0x7, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'bpf\x00'}}, {0xc, 0x0, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'ipt\x00'}}, {0xc, 0xe, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x4}}, {0xc, 0x18, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x8}}, {0xc, 0x11, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x20}}, {0xc, 0x1a, 0x0, 0x0, @TCA_ACT_INDEX={0x8}}]}, @TCA_ACT_TAB={0x10, 0x1, [{0xc, 0x1f, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x10000}}]}, @TCA_ACT_TAB={0x60, 0x1, [{0xc, 0x1f, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0xd3a}}, {0x14, 0x11, 0x0, 0x0, @TCA_ACT_KIND={0xf, 0x1, 'tunnel_key\x00'}}, {0xc, 0x3, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0xf4c7}}, {0xc, 0x10, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x5}}, {0xc, 0x14, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'ife\x00'}}, {0xc, 0x1a, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'bpf\x00'}}, {0xc, 0xd, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'nat\x00'}}]}, @TCA_ACT_TAB={0x84, 0x1, [{0xc, 0x10, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0xc9}}, {0xc, 0x15, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x9}}, {0xc, 0xc, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x200}}, {0x10, 0x8, 0x0, 0x0, @TCA_ACT_KIND={0xc, 0x1, 'skbedit\x00'}}, {0xc, 0x17, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x6}}, {0x10, 0x11, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'police\x00'}}, {0xc, 0xe, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x8}}, {0xc, 0x10, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x8}}, {0xc, 0x5, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x1000}}, {0xc, 0x3, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0xffff0000}}]}]}, 0x1a8}}, 0x0) r8 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r8, &(0x7f0000000000)={0x0, 0xffffff2d, &(0x7f0000000080)=[{&(0x7f0000000040)="c00e020030000b02d25a806f8c6394f90424fc602f1a04000a740100053582c137153e370248018000f01700d1bd", 0x33fe0}], 0x1, 0x0, 0x0, 0x4000}, 0x0) r9 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000380)=ANY=[@ANYBLOB="9feb01001800000000000000630000006900000003010000000000000000000b000000000b0000000000000c04000000020000000000000805000000010000001000000b010000002ca4dba50454a838149e485960f903000600050000000400000002000000030000000700000000000080294d8000"/133], &(0x7f0000000240)=""/104, 0x7f, 0x68, 0x0, 0xff}, 0x20) setsockopt$MRT_ADD_MFC_PROXY(0xffffffffffffffff, 0x0, 0xd2, &(0x7f00000000c0)={@broadcast, @loopback, 0x1, "e5e17132c8351f867c063e6ff9ea56b007f27e4a3a304d96f6cb1ce0f40a7cf7", 0x1000, 0x5, 0x3}, 0x3c) bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@bloom_filter={0x1e, 0x7f, 0xffffffc1, 0x0, 0x222e, r5, 0x7, '\x00', 0x0, r9, 0x3, 0x4, 0x80000000, 0x5}, 0x48) r10 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) setsockopt$ax25_int(r10, 0x101, 0xc, &(0x7f0000000080)=0x10000, 0x4) r11 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r11, 0x84, 0x21, &(0x7f00000002c0)=0x4, 0x4) connect$ax25(r10, &(0x7f0000000100)={{0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, 0x4}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}]}, 0x48) [ 67.359016][ T5315] IPVS: using max 18 ests per chain, 43200 per kthread executing program 1: r0 = bpf$ITER_CREATE(0x21, &(0x7f0000000040), 0x8) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000100)={@loopback, @loopback, 0x0}, &(0x7f0000009780)=0xc) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendmsg$OSF_MSG_ADD(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000100), 0xc, 0x0}, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000100), 0xfecc) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r4, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0x12) r5 = socket(0xa, 0x6, 0x0) getsockopt$inet6_mreq(r5, 0x10d, 0xbd, 0x0, &(0x7f0000000080)) write$tun(r0, &(0x7f0000000300)=ANY=[@ANYRESOCT=r1, @ANYBLOB="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", @ANYRESDEC=r1], 0xb2) r6 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendmsg$IPCTNL_MSG_CT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) bind$bt_hci(r6, &(0x7f0000000100)={0x1f, 0xffff, 0x3}, 0x6) write$binfmt_misc(r6, &(0x7f0000000200)=ANY=[@ANYBLOB="3400030007"], 0xd) ioctl$TUNGETVNETLE(0xffffffffffffffff, 0x800454dd, &(0x7f0000000040)) r7 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x5, &(0x7f0000000040)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x5}, @call={0x85, 0x0, 0x0, 0xe}]}, &(0x7f0000000140)='syzkaller\x00', 0x4, 0xd1, &(0x7f00000004c0)=""/209}, 0x80) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x6c}, [@ldst={0x3, 0x0, 0x3}], {0x95, 0x0, 0x9}}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x85}, 0x52) [ 67.399549][ T2838] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) ioctl$BTRFS_IOC_RM_DEV(r0, 0x5000940b, &(0x7f00000013c0)={{r0}, "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"}) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000e00)=ANY=[@ANYBLOB="000000004c90020052feffff0300010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff"]) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_opts(r1, 0x29, 0x4d, &(0x7f0000000140)=ANY=[@ANYRESDEC], 0x8) setsockopt$inet6_int(r1, 0x29, 0x4a, &(0x7f0000000040)=0x7, 0x4) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000100), 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r3, 0x0) recvmsg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0}, 0x0) sendto$inet6(r2, &(0x7f0000000300), 0x5aa, 0x0, 0x0, 0xfffffffffffffdfd) [ 67.576009][ T2838] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_sys\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_sys\x00', 0x275a, 0x0) r2 = socket$inet_smc(0x2b, 0x1, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0x10001, 0x9, 0x1}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000280)={{r3, 0xffffffffffffffff}, &(0x7f0000000040)=0x2, &(0x7f0000000200)}, 0x20) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.events\x00', 0x275a, 0x0) write$cgroup_int(r5, &(0x7f0000000100), 0x12) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001000000850000002300000095"], &(0x7f00000002c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f00000010c0)='ext4_ext_remove_space_done\x00', r6}, 0x10) ioctl$SIOCSIFHWADDR(r5, 0x4030582b, &(0x7f0000000280)={'lo\x00', @link_local={0x1, 0x80, 0xc2, 0xe}}) ppoll(&(0x7f0000000180)=[{r2}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r2, 0x6, 0x21, &(0x7f0000000040)="5766b1b827f600333b09d3748ee7d700", 0x10) listen(r2, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x19, &(0x7f0000000200)=0x2, 0x43) ioctl$int_in(r2, 0x5452, &(0x7f00000000c0)=0x1) shutdown(r2, 0x0) write$binfmt_script(r1, &(0x7f0000020240), 0x10010) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x7, 0x10012, r1, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0x40305839, &(0x7f0000000000)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000002"]) r7 = socket$can_bcm(0x1d, 0x2, 0x2) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000800)={0x11, 0x4, &(0x7f0000000080)=@framed={{}, [@generic={0x84, 0x0, 0x0, 0x9}]}, &(0x7f00000000c0)='syzkaller\x00', 0x2}, 0x90) r8 = socket$inet6_udp(0xa, 0x2, 0x0) r9 = socket$alg(0x26, 0x5, 0x0) bind$alg(r9, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-generic\x00'}, 0x58) r10 = accept4(r9, 0x0, 0x0, 0x0) sendto$inet(r10, &(0x7f00000000c0)='H', 0x1, 0x0, 0x0, 0x0) sendmsg$inet6(r8, &(0x7f0000000640)={&(0x7f0000000040)={0xa, 0x4e21, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f0000000580)=[@dontfrag={{0x14}}], 0x18}, 0x80c0) connect$can_bcm(r7, &(0x7f0000000140), 0x10) ioctl$SIOCGSTAMPNS(r7, 0x8907, 0x0) sendmsg$can_bcm(r7, &(0x7f00000004c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="050000000300000000a9de51", @ANYRES64=0x0, @ANYBLOB="0000000001"], 0x48}}, 0x0) [ 67.621910][ T5323] netlink: 'syz-executor.2': attribute type 4 has an invalid length. executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}, {0x2}}, 0x0, 0x1a, 0x0, 0x1}, 0x20) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000200)={{{@in6=@mcast1, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee00}, {}, {}, 0x0, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0x32}, 0x0, @in6=@ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0xe8) sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000100)={0x14}, 0x14}}, 0x0) r1 = socket(0x10, 0x803, 0x0) sendto(r1, &(0x7f00000000c0)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0xfdf4, &(0x7f0000000380)=[{&(0x7f0000000140)=""/100, 0x365}, {&(0x7f0000000280)=""/85, 0x7c}, {&(0x7f0000000fc0)=""/4096, 0x197}, {&(0x7f0000000400)=""/106, 0x645}, {&(0x7f0000000980)=""/73, 0x1b}, {&(0x7f0000000200)=""/77, 0x1cc}, {&(0x7f00000007c0)=""/154, 0x8}, {&(0x7f00000001c0)=""/17, 0x1d8}], 0x21, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)={0x2, 0x12, 0x0, 0x0, 0x2}, 0x10}}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuacct.usage_percpu\x00', 0x275a, 0x0) r4 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$IP6T_SO_SET_REPLACE(r4, 0x29, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0x3c1, 0x3, 0x500, 0x0, 0x150, 0x150, 0x0, 0xf8010000, 0x430, 0x238, 0x238, 0x430, 0x238, 0x3, 0x0, {[{{@ipv6={@mcast1, @ipv4={'\x00', '\xff\xff', @remote}, [], [], 'team_slave_0\x00', 'hsr0\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@MARK={0x28}}, {{@ipv6={@empty, @mcast1, [], [], 'macvtap0\x00', 'gre0\x00'}, 0x0, 0x300, 0x360, 0x0, {}, [@common=@unspec=@bpf1={{0x230}, @fd={0x2, 0x0, r3}}, @common=@mh={{0x28}, {"24ea"}}]}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@empty}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x560) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='blkio.bfq.io_service_bytes_recursive\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000100), 0xfecc) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x12, r5, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000240)=@base={0xe, 0x1f, 0x6, 0x6883, 0xefa, r3, 0x8, '\x00', 0x0, r5, 0x4, 0x800, 0x3}, 0x48) r6 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r6, 0x8933, &(0x7f0000000600)) ioctl$sock_kcm_SIOCKCMCLONE(r6, 0x89e2, &(0x7f0000000040)={r3}) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x4, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18020000f2ffffff0000000000000000850000009b000000850000007d00000095"], &(0x7f0000000380)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r7, 0x0, 0xe, 0x0, &(0x7f0000000100)="2f6e42e8680d85ff978276250800", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) [ 67.709863][ T5323] ax25_connect(): syz-executor.2 uses autobind, please contact jreuter@yaina.de executing program 3: r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000040)={0x100000011, @local, 0x0, 0x2, 'lc\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x11, @multicast1, 0x0, 0x1000002, 'lblcr\x00'}, 0x2c) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000300)=@req3={0xfffffffe, 0x8, 0x80, 0x81, 0x100, 0xffff, 0x6}, 0x1c) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x15, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000071101f00000000009500000000000000df466a941733af54c2b512536a0bfe8d5f1c2d5286f92915dc5794ca8a36bf455c09a9b52cbf5373b5f9e198929cf6ce96e850d87f325fc46a01ed7c"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="850000006100000054000000000000009500000000000000b4a8b1541206000000e9c79077fa15ba36eca61299de54cf77c9062c30bc068829afff36b31fa7e358e95cfa"], &(0x7f0000281ffc)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000200)={r1, 0x2000000, 0x1, 0x0, &(0x7f00000001c0)='\\', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000000c0)={0xd, 0x0, 0x0, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xf}, 0x90) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'netdevsim0\x00', 0x0}) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x1, 0x3, 0x261, 0x2, 0x0, 0xffffffffffffffff, 0x0, '\x00', r3}, 0x48) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r4, &(0x7f0000000000), &(0x7f0000000080)=@udp}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r4, 0x0, 0x0}, 0x20) bpf$MAP_DELETE_ELEM(0x3, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) bind$xdp(r0, &(0x7f0000000380)={0x2c, 0x1, r3, 0xb, r0}, 0x10) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000005640)=0x1, 0x4) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f00000000c0)=@req={0x5, 0x0, 0x65, 0x5}, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x3}, 0x4) syz_genetlink_get_family_id$wireguard(&(0x7f0000000180), 0xffffffffffffffff) accept4$x25(0xffffffffffffffff, &(0x7f0000000080), &(0x7f0000000100)=0x12, 0x80000) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000240)={{0x1}, &(0x7f00000001c0), &(0x7f0000000200)}, 0x20) executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000380)=@base={0x7, 0x4, 0x8, 0x3, 0x0, 0x1}, 0x48) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000100)={r0}, 0x20) r1 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000005c0)={0x1b, 0x0, 0x0, 0x0, 0x0, 0x1, 0xffff, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x1}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{0xffffffffffffffff, 0xffffffffffffffff}, &(0x7f0000000000), &(0x7f0000000040)}, 0x20) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000680)={0xffffffffffffffff, 0xfffffffffffffde2, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, &(0x7f00000001c0)=[0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x2, 0x8, &(0x7f0000000340)=[0x0, 0x0], &(0x7f0000000440)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaf, &(0x7f0000000880)=[{}, {}, {}, {}], 0x20, 0x10, &(0x7f00000004c0), &(0x7f0000000500), 0x8, 0xa5, 0x8, 0x8, &(0x7f0000000540)}}, 0x10) r4 = bpf$ITER_CREATE(0x21, &(0x7f0000001b40), 0x8) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001c80)={0x18, 0x26, &(0x7f0000001940)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x51389f07}, {{0x18, 0x1, 0x1, 0x0, r1}}, {}, [@alu={0x4, 0x0, 0x4, 0x8, 0x5, 0x6, 0x1}, @func={0x85, 0x0, 0x1, 0x0, 0x1}, @printk={@li, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x7}}, @snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0xd173}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r0}}], {{}, {}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000001a80)='GPL\x00', 0x6, 0x4e, &(0x7f0000001ac0)=""/78, 0x41000, 0x19, '\x00', r3, 0x0, r4, 0x8, &(0x7f0000001b80)={0x4, 0x2}, 0x8, 0x10, 0x0, 0x0, 0x0, 0x0, 0x7, &(0x7f0000001bc0)=[r2, r0], &(0x7f0000001c00)=[{0x3, 0x4, 0x7, 0x2}, {0x3, 0x3, 0xc}, {0x1, 0x4, 0x1, 0x1}, {0x1, 0x1, 0xb, 0x4}, {0x3, 0x3, 0xb, 0x3}, {0x5, 0x1, 0x7, 0xc}, {0x5, 0x4, 0x8}], 0x10, 0x1}, 0x90) r5 = openat$cgroup_ro(r4, &(0x7f0000000040)='blkio.throttle.io_serviced_recursive\x00', 0x275a, 0x0) unshare(0x28000600) r6 = socket(0x10, 0x803, 0x0) sendto(r6, &(0x7f00000000c0)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r6, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0xfdf4, &(0x7f0000000380)=[{&(0x7f0000000140)=""/110, 0x14b}, {&(0x7f0000000280)=""/85, 0x53}, {&(0x7f0000000fc0)=""/4096, 0x564}, {&(0x7f0000000400)=""/106, 0x14}, {&(0x7f0000000740)=""/73, 0x60}, {&(0x7f0000000200)=""/77, 0x630}, {&(0x7f00000007c0)=""/154, 0x4a}, {&(0x7f0000000100)=""/16, 0x158}], 0x8, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000140)=ANY=[@ANYBLOB="a00000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000700012800b000100627269646765"], 0xa0}}, 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r9, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00', 0x0}) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000003f000000000000000000f195"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', r10}, 0x90) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r4, 0x89f1, &(0x7f0000000240)={'syztnl2\x00', &(0x7f0000000140)={'syztnl0\x00', r3, 0x2f, 0x81, 0x6, 0xfffffffa, 0x6a, @private0, @dev={0xfe, 0x80, '\x00', 0x22}, 0x80, 0x7800, 0x14, 0x4}}) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r8, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000280)={&(0x7f00000006c0)={0x180, 0x0, 0x200, 0x70bd28, 0x25dfdbfd, {}, [@HEADER={0x40, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_macvtap\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6tnl0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'nr0\x00'}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @HEADER={0x48, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @HEADER={0x4}, @HEADER={0x7c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6tnl0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_virt_wifi\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'pimreg1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r10}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'xfrm0\x00'}]}, @HEADER={0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'gre0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r10}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'pimreg\x00'}]}, @HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r11}]}]}, 0x180}, 0x1, 0x0, 0x0, 0x20040040}, 0x0) r12 = socket$inet6_mptcp(0xa, 0x1, 0x106) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r12, &(0x7f0000000200)) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x34, 0x34, 0x8, [@datasec={0x6, 0x2, 0x0, 0xf, 0x4, [{0x2, 0x0, 0x2}, {0x3, 0x2, 0x2}], "8f54b7"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], '@'}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x61]}}, 0x0, 0x54, 0x0, 0x2}, 0x20) socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r5, 0x0, 0x40, &(0x7f0000000c80)=@raw={'raw\x00', 0x8, 0x3, 0x320, 0x0, 0x25, 0x148, 0x140, 0x60, 0x288, 0x2a8, 0x2a8, 0x288, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0xf8, 0x140, 0x0, {0x200003ae, 0x7f00}, [@common=@inet=@hashlimit1={{0x58}, {'geneve0\x00', {0x0, 0x0, 0x9, 0x0, 0x0, 0xffffffff, 0x7}}}, @common=@ah={{0x30}, {[0x4, 0x5]}}]}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x6, 'syz0\x00'}}}, {{@ip={@empty, @empty, 0x0, 0x0, 'syzkaller0\x00', 'vxcan1\x00', {}, {}, 0x0, 0x0, 0x56}, 0x0, 0xe8, 0x148, 0x0, {}, [@common=@set={{0x40}, {{0x0, [0x5, 0x5, 0x5]}}}, @common=@unspec=@statistic={{0x38}}]}, @common=@SET={0x60}}], {{'\x00', 0xc8, 0x70, 0x98}, {0x28}}}}, 0x380) [ 68.018429][ T2838] bridge_slave_1: left allmulticast mode [ 68.024880][ T2838] bridge_slave_1: left promiscuous mode [ 68.036378][ T2838] bridge0: port 2(bridge_slave_1) entered disabled state executing program 3: bpf$MAP_CREATE_TAIL_CALL(0x0, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x8, 0x1}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0xd, &(0x7f0000000200)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002a00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bca2000000000000a6020000f8ffffffb703000008000000b704000000000000850000003300000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r1, 0xfca804a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x50) (fail_nth: 8) [ 68.087542][ T2838] bridge_slave_0: left allmulticast mode [ 68.109818][ T2838] bridge_slave_0: left promiscuous mode [ 68.110177][ T5127] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 68.122852][ T2838] bridge0: port 1(bridge_slave_0) entered disabled state [ 68.132175][ T5127] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 68.146339][ T5127] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 68.161885][ T5127] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 68.178664][ T5127] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 68.188758][ T5127] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 68.256322][ T5345] FAULT_INJECTION: forcing a failure. [ 68.256322][ T5345] name failslab, interval 1, probability 0, space 0, times 1 [ 68.276275][ T5345] CPU: 0 PID: 5345 Comm: syz-executor.3 Not tainted 6.9.0-syzkaller-12071-g66ad4829ddd0 #0 [ 68.286290][ T5345] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 68.296370][ T5345] Call Trace: [ 68.299665][ T5345] [ 68.302613][ T5345] dump_stack_lvl+0x241/0x360 [ 68.307347][ T5345] ? __pfx_dump_stack_lvl+0x10/0x10 [ 68.312562][ T5345] ? __pfx__printk+0x10/0x10 [ 68.317182][ T5345] ? __xdp_reg_mem_model+0x104/0x650 [ 68.322492][ T5345] should_fail_ex+0x3b0/0x4e0 [ 68.327202][ T5345] ? __xdp_reg_mem_model+0x149/0x650 [ 68.332505][ T5345] should_failslab+0x9/0x20 [ 68.337016][ T5345] kmalloc_trace_noprof+0x6c/0x2c0 [ 68.342140][ T5345] ? __pfx___mutex_unlock_slowpath+0x10/0x10 [ 68.348124][ T5345] __xdp_reg_mem_model+0x149/0x650 [ 68.353242][ T5345] ? __pfx___xdp_reg_mem_model+0x10/0x10 [ 68.358871][ T5345] ? page_pool_list+0x232/0x280 [ 68.363729][ T5345] xdp_reg_mem_model+0x22/0x40 [ 68.368496][ T5345] bpf_test_run_xdp_live+0x33b/0x1e60 [ 68.373868][ T5345] ? _raw_spin_unlock_irqrestore+0xdd/0x140 [ 68.379766][ T5345] ? __pfx__raw_spin_unlock_irqrestore+0x10/0x10 [ 68.386178][ T5345] ? stack_trace_save+0x118/0x1d0 [ 68.391205][ T5345] ? mark_lock+0x9a/0x350 [ 68.395535][ T5345] ? __lock_acquire+0x1346/0x1fd0 [ 68.400551][ T5345] ? __pfx_bpf_test_run_xdp_live+0x10/0x10 [ 68.406376][ T5345] ? __pfx_xdp_test_run_init_page+0x10/0x10 [ 68.412266][ T5345] ? __might_fault+0xaa/0x120 [ 68.416942][ T5345] ? __might_fault+0xc6/0x120 [ 68.421619][ T5345] ? _copy_from_user+0xa6/0xe0 [ 68.426378][ T5345] ? bpf_test_init+0x15a/0x180 [ 68.431137][ T5345] ? xdp_convert_md_to_buff+0x5b/0x330 [ 68.436591][ T5345] bpf_prog_test_run_xdp+0x80e/0x11b0 [ 68.441964][ T5345] ? __pfx_lock_release+0x10/0x10 [ 68.446986][ T5345] ? __pfx_bpf_prog_test_run_xdp+0x10/0x10 [ 68.452790][ T5345] ? __fget_files+0x29/0x470 [ 68.457382][ T5345] ? __pfx_bpf_prog_test_run_xdp+0x10/0x10 [ 68.463275][ T5345] bpf_prog_test_run+0x33a/0x3b0 [ 68.468213][ T5345] __sys_bpf+0x48d/0x810 [ 68.472466][ T5345] ? __pfx___sys_bpf+0x10/0x10 [ 68.477247][ T5345] ? lockdep_hardirqs_on_prepare+0x43d/0x780 [ 68.483228][ T5345] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 68.489553][ T5345] ? do_syscall_64+0x100/0x230 [ 68.494324][ T5345] __x64_sys_bpf+0x7c/0x90 [ 68.498750][ T5345] do_syscall_64+0xf3/0x230 [ 68.503249][ T5345] ? clear_bhb_loop+0x35/0x90 [ 68.507926][ T5345] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 68.513820][ T5345] RIP: 0033:0x7f3940a7cee9 [ 68.518240][ T5345] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 68.537848][ T5345] RSP: 002b:00007f39405ff0c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 68.546270][ T5345] RAX: ffffffffffffffda RBX: 00007f3940babf80 RCX: 00007f3940a7cee9 [ 68.554240][ T5345] RDX: 0000000000000050 RSI: 0000000020000240 RDI: 000000000000000a [ 68.562200][ T5345] RBP: 00007f39405ff120 R08: 0000000000000000 R09: 0000000000000000 [ 68.570169][ T5345] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 68.578132][ T5345] R13: 000000000000000b R14: 00007f3940babf80 R15: 00007ffdce1deb18 [ 68.586131][ T5345] [ 68.621476][ T5345] ------------[ cut here ]------------ [ 68.627756][ T5345] WARNING: CPU: 0 PID: 5345 at net/core/xdp.c:299 __xdp_reg_mem_model+0x2d9/0x650 [ 68.637074][ T5345] Modules linked in: [ 68.640988][ T5345] CPU: 0 PID: 5345 Comm: syz-executor.3 Not tainted 6.9.0-syzkaller-12071-g66ad4829ddd0 #0 [ 68.651088][ T5345] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 68.661240][ T5345] RIP: 0010:__xdp_reg_mem_model+0x2d9/0x650 [ 68.667265][ T5345] Code: 89 c5 85 c0 79 62 e8 76 f5 2d f8 eb a5 e8 6f f5 2d f8 4c 89 ff e8 57 0a 88 f8 4d 63 fd 48 c7 c7 00 32 5f 8f e8 e8 58 27 02 90 <0f> 0b 90 e9 f8 01 00 00 e8 4a f5 2d f8 48 8d 7c 24 60 48 89 f8 48 [ 68.689970][ T5345] RSP: 0018:ffffc90005257640 EFLAGS: 00010246 [ 68.697341][ T5345] RAX: 2ef45c5f206d7700 RBX: dffffc0000000000 RCX: ffffffff8b8f7a4d [ 68.705977][ T5345] RDX: 0000000000000001 RSI: 0000000000000008 RDI: ffffc900052575c0 [ 68.714057][ T5345] RBP: ffffc90005257710 R08: ffffc900052575c7 R09: 1ffff92000a4aeb8 2024/05/26 18:23:49 SYZFATAL: failed to send *flatrpc.ExecutorMessageRawT: write tcp 10.128.1.37:49858->10.128.0.169:30018: write: broken pipe [ 68.722057][ T5345] R10: dffffc0000000000 R11: fffff52000a4aeb9 R12: 0000000000000002 [ 68.730141][ T5345] R13: ffff88805ea52000 R14: 1ffff92000a4aed0 R15: fffffffffffffff4 [ 68.738213][ T5345] FS: 00007f39405ff6c0(0000) GS:ffff8880b9400000(0000) knlGS:0000000000000000 [ 68.747223][ T5345] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 68.753813][ T5345] CR2: 00007f3bf868e440 CR3: 0000000067f38000 CR4: 00000000003506f0 [ 68.761851][ T5345] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 68.769902][ T5345] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 68.778976][ T5345] Call Trace: [ 68.782276][ T5345] [ 68.786004][ T5345] ? __warn+0x163/0x4e0 [ 68.790237][ T5345] ? __xdp_reg_mem_model+0x2d9/0x650 [ 68.795588][ T5345] ? report_bug+0x2b3/0x500 [ 68.800115][ T5345] ? __xdp_reg_mem_model+0x2d9/0x650 [ 68.805586][ T5345] ? handle_bug+0x3e/0x70 [ 68.809938][ T5345] ? exc_invalid_op+0x1a/0x50 [ 68.814675][ T5345] ? asm_exc_invalid_op+0x1a/0x20 [ 68.819721][ T5345] ? __mutex_unlock_slowpath+0x21d/0x750 [ 68.825412][ T5345] ? __xdp_reg_mem_model+0x2d9/0x650 [ 68.830722][ T5345] ? __pfx___xdp_reg_mem_model+0x10/0x10 [ 68.836462][ T5345] ? page_pool_list+0x232/0x280 [ 68.841341][ T5345] xdp_reg_mem_model+0x22/0x40 [ 68.846173][ T5345] bpf_test_run_xdp_live+0x33b/0x1e60 [ 68.851575][ T5345] ? _raw_spin_unlock_irqrestore+0xdd/0x140 [ 68.857989][ T5345] ? __pfx__raw_spin_unlock_irqrestore+0x10/0x10 [ 68.864632][ T5345] ? stack_trace_save+0x118/0x1d0 [ 68.869694][ T5345] ? mark_lock+0x9a/0x350 [ 68.874113][ T5345] ? __lock_acquire+0x1346/0x1fd0 [ 68.880022][ T5345] ? __pfx_bpf_test_run_xdp_live+0x10/0x10 [ 68.887038][ T5345] ? __pfx_xdp_test_run_init_page+0x10/0x10 [ 68.892966][ T5345] ? __might_fault+0xaa/0x120 [ 68.897755][ T5345] ? __might_fault+0xc6/0x120 [ 68.902454][ T5345] ? _copy_from_user+0xa6/0xe0 [ 68.907304][ T5345] ? bpf_test_init+0x15a/0x180 [ 68.912090][ T5345] ? xdp_convert_md_to_buff+0x5b/0x330 [ 68.917643][ T5345] bpf_prog_test_run_xdp+0x80e/0x11b0 [ 68.923048][ T5345] ? __pfx_lock_release+0x10/0x10 [ 68.928171][ T5345] ? __pfx_bpf_prog_test_run_xdp+0x10/0x10 [ 68.934346][ T5345] ? __fget_files+0x29/0x470 [ 68.938973][ T5345] ? __pfx_bpf_prog_test_run_xdp+0x10/0x10 [ 68.944849][ T5345] bpf_prog_test_run+0x33a/0x3b0 [ 68.949808][ T5345] __sys_bpf+0x48d/0x810 [ 68.954143][ T5345] ? __pfx___sys_bpf+0x10/0x10 [ 68.958940][ T5345] ? lockdep_hardirqs_on_prepare+0x43d/0x780 [ 68.965011][ T5345] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 68.971356][ T5345] ? do_syscall_64+0x100/0x230 [ 68.976222][ T5345] __x64_sys_bpf+0x7c/0x90 [ 68.981518][ T5345] do_syscall_64+0xf3/0x230 [ 68.986836][ T5345] ? clear_bhb_loop+0x35/0x90 [ 68.991541][ T5345] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 68.997550][ T5345] RIP: 0033:0x7f3940a7cee9 [ 69.001977][ T5345] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 69.022115][ T5345] RSP: 002b:00007f39405ff0c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 69.030791][ T5345] RAX: ffffffffffffffda RBX: 00007f3940babf80 RCX: 00007f3940a7cee9 [ 69.038856][ T5345] RDX: 0000000000000050 RSI: 0000000020000240 RDI: 000000000000000a [ 69.046894][ T5345] RBP: 00007f39405ff120 R08: 0000000000000000 R09: 0000000000000000 [ 69.054946][ T5345] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 69.062929][ T5345] R13: 000000000000000b R14: 00007f3940babf80 R15: 00007ffdce1deb18 [ 69.071021][ T5345] [ 69.074110][ T5345] Kernel panic - not syncing: kernel: panic_on_warn set ... [ 69.081395][ T5345] CPU: 0 PID: 5345 Comm: syz-executor.3 Not tainted 6.9.0-syzkaller-12071-g66ad4829ddd0 #0 [ 69.091381][ T5345] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 69.101444][ T5345] Call Trace: [ 69.104732][ T5345] [ 69.107666][ T5345] dump_stack_lvl+0x241/0x360 [ 69.112356][ T5345] ? __pfx_dump_stack_lvl+0x10/0x10 [ 69.117653][ T5345] ? __pfx__printk+0x10/0x10 [ 69.122268][ T5345] ? vscnprintf+0x5d/0x90 [ 69.126621][ T5345] panic+0x349/0x860 [ 69.130533][ T5345] ? __warn+0x172/0x4e0 [ 69.134700][ T5345] ? __pfx_panic+0x10/0x10 [ 69.139156][ T5345] __warn+0x346/0x4e0 [ 69.143507][ T5345] ? __xdp_reg_mem_model+0x2d9/0x650 [ 69.148893][ T5345] report_bug+0x2b3/0x500 [ 69.153235][ T5345] ? __xdp_reg_mem_model+0x2d9/0x650 [ 69.158533][ T5345] handle_bug+0x3e/0x70 [ 69.162698][ T5345] exc_invalid_op+0x1a/0x50 [ 69.167213][ T5345] asm_exc_invalid_op+0x1a/0x20 [ 69.172071][ T5345] RIP: 0010:__xdp_reg_mem_model+0x2d9/0x650 [ 69.177972][ T5345] Code: 89 c5 85 c0 79 62 e8 76 f5 2d f8 eb a5 e8 6f f5 2d f8 4c 89 ff e8 57 0a 88 f8 4d 63 fd 48 c7 c7 00 32 5f 8f e8 e8 58 27 02 90 <0f> 0b 90 e9 f8 01 00 00 e8 4a f5 2d f8 48 8d 7c 24 60 48 89 f8 48 [ 69.198542][ T5345] RSP: 0018:ffffc90005257640 EFLAGS: 00010246 [ 69.204607][ T5345] RAX: 2ef45c5f206d7700 RBX: dffffc0000000000 RCX: ffffffff8b8f7a4d [ 69.212567][ T5345] RDX: 0000000000000001 RSI: 0000000000000008 RDI: ffffc900052575c0 [ 69.220527][ T5345] RBP: ffffc90005257710 R08: ffffc900052575c7 R09: 1ffff92000a4aeb8 [ 69.228490][ T5345] R10: dffffc0000000000 R11: fffff52000a4aeb9 R12: 0000000000000002 [ 69.236538][ T5345] R13: ffff88805ea52000 R14: 1ffff92000a4aed0 R15: fffffffffffffff4 [ 69.244511][ T5345] ? __mutex_unlock_slowpath+0x21d/0x750 [ 69.250153][ T5345] ? __pfx___xdp_reg_mem_model+0x10/0x10 [ 69.255782][ T5345] ? page_pool_list+0x232/0x280 [ 69.260628][ T5345] xdp_reg_mem_model+0x22/0x40 [ 69.265386][ T5345] bpf_test_run_xdp_live+0x33b/0x1e60 [ 69.270749][ T5345] ? _raw_spin_unlock_irqrestore+0xdd/0x140 [ 69.276635][ T5345] ? __pfx__raw_spin_unlock_irqrestore+0x10/0x10 [ 69.282950][ T5345] ? stack_trace_save+0x118/0x1d0 [ 69.287977][ T5345] ? mark_lock+0x9a/0x350 [ 69.292302][ T5345] ? __lock_acquire+0x1346/0x1fd0 [ 69.297320][ T5345] ? __pfx_bpf_test_run_xdp_live+0x10/0x10 [ 69.303141][ T5345] ? __pfx_xdp_test_run_init_page+0x10/0x10 [ 69.309034][ T5345] ? __might_fault+0xaa/0x120 [ 69.313704][ T5345] ? __might_fault+0xc6/0x120 [ 69.318377][ T5345] ? _copy_from_user+0xa6/0xe0 [ 69.323137][ T5345] ? bpf_test_init+0x15a/0x180 [ 69.327896][ T5345] ? xdp_convert_md_to_buff+0x5b/0x330 [ 69.333344][ T5345] bpf_prog_test_run_xdp+0x80e/0x11b0 [ 69.338723][ T5345] ? __pfx_lock_release+0x10/0x10 [ 69.343748][ T5345] ? __pfx_bpf_prog_test_run_xdp+0x10/0x10 [ 69.349552][ T5345] ? __fget_files+0x29/0x470 [ 69.354232][ T5345] ? __pfx_bpf_prog_test_run_xdp+0x10/0x10 [ 69.360038][ T5345] bpf_prog_test_run+0x33a/0x3b0 [ 69.364969][ T5345] __sys_bpf+0x48d/0x810 [ 69.369211][ T5345] ? __pfx___sys_bpf+0x10/0x10 [ 69.373977][ T5345] ? lockdep_hardirqs_on_prepare+0x43d/0x780 [ 69.379952][ T5345] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 69.386270][ T5345] ? do_syscall_64+0x100/0x230 [ 69.391035][ T5345] __x64_sys_bpf+0x7c/0x90 [ 69.395451][ T5345] do_syscall_64+0xf3/0x230 [ 69.399946][ T5345] ? clear_bhb_loop+0x35/0x90 [ 69.404616][ T5345] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 69.410496][ T5345] RIP: 0033:0x7f3940a7cee9 [ 69.414902][ T5345] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 69.434503][ T5345] RSP: 002b:00007f39405ff0c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 69.443010][ T5345] RAX: ffffffffffffffda RBX: 00007f3940babf80 RCX: 00007f3940a7cee9 [ 69.450980][ T5345] RDX: 0000000000000050 RSI: 0000000020000240 RDI: 000000000000000a [ 69.458972][ T5345] RBP: 00007f39405ff120 R08: 0000000000000000 R09: 0000000000000000 [ 69.466944][ T5345] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 69.474908][ T5345] R13: 000000000000000b R14: 00007f3940babf80 R15: 00007ffdce1deb18 [ 69.482880][ T5345] [ 69.486113][ T5345] Kernel Offset: disabled [ 69.490463][ T5345] Rebooting in 86400 seconds..