Extracting prog: 10m32.42483562s Minimizing prog: 1h17m4.658855901s Simplifying prog options: 0s Extracting C: 1m50.750814104s Simplifying C: 28m45.649678543s 30 programs, timeouts [15s 1m40s 6m0s] extracting reproducer from 30 programs single: executing 5 programs separately with timeout 15s testing program (duration=15s, {Threaded:true Repeat:true RepeatTimes:0 Procs:5 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): sendmmsg$inet_sctp-socket$kcm-socket$nl_generic-syz_genetlink_get_family_id$ethtool-sendmsg$ETHTOOL_MSG_LINKMODES_SET-socket$inet6_sctp-socketpair$unix-gettid-socket$inet_udp-syz_80211_inject_frame-setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD-setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD-syz_80211_inject_frame-socket$nl_route-ioctl$sock_inet_SIOCSIFFLAGS-socket$inet_sctp-ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD-ioctl$sock_inet_SIOCSIFFLAGS-bind$l2tp-close-socket$nl_audit-syz_init_net_socket$nfc_llcp-listen-bpf$BPF_GET_PROG_INFO-socket$l2tp-bpf$MAP_CREATE_RINGBUF-bpf$PROG_LOAD detailed listing: executing program 0: sendmmsg$inet_sctp(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$kcm(0x21, 0x0, 0x2) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="0d0000000010000000001a000000180001801400020073797a5f74756e"], 0x2c}}, 0x0) r3 = socket$inet6_sctp(0xa, 0x0, 0x84) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) gettid() socket$inet_udp(0x2, 0x2, 0x0) syz_80211_inject_frame(&(0x7f00000003c0), &(0x7f0000000740)=ANY=[@ANYBLOB], 0x28) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000000100)=[@in={0x2, 0x0, @multicast2}, @in6={0xa, 0x4e21, 0xa, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0xfffffffc}, @in={0x2, 0x4e21, @remote}, @in={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x2d}}, @in={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}, @in6={0xa, 0x4624, 0x7, @private1={0xfc, 0x1, '\x00', 0x1}}], 0x78) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000000040), 0x0) syz_80211_inject_frame(&(0x7f0000000180), &(0x7f0000000240)=ANY=[], 0x3c) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'rose0\x00', 0x100}) r4 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r4, 0x8983, &(0x7f0000000080)={0x0, 'team0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, 0x0) bind$l2tp(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @broadcast, 0x1}, 0x10) close(r3) socket$nl_audit(0x10, 0x3, 0x9) r5 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) listen(r5, 0x9) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) socket$l2tp(0x2, 0x2, 0x73) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000007c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x17, 0x10, 0x0, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x8300, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) program did not crash testing program (duration=15s, {Threaded:true Repeat:true RepeatTimes:0 Procs:5 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): unshare-unshare-socket$inet6-bind$inet6-setsockopt$sock_int-setsockopt$sock_timeval-recvmmsg-sendto$inet6-bpf$PROG_LOAD-socket$inet6_sctp-sendto$inet6-shutdown-getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO-bpf$BPF_PROG_TEST_RUN-mmap-bpf$PROG_LOAD_XDP-socket$nl_route-sendmsg$nl_route_sched-syz_init_net_socket$nl_generic-setsockopt$bt_BT_CHANNEL_POLICY-syz_genetlink_get_family_id$ieee802154-syz_init_net_socket$nl_generic-ioctl$sock_SIOCGIFINDEX_802154-sendmsg$IEEE802154_LLSEC_ADD_DEV-bpf$PROG_LOAD_XDP-socket$inet_udplite-setsockopt$IPT_SO_SET_REPLACE detailed listing: executing program 0: unshare(0x62040200) unshare(0xfa1580dbbf1059a1) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, &(0x7f0000000040)=0x8, 0x4) setsockopt$sock_timeval(r0, 0x1, 0x42, &(0x7f00000002c0)={0x0, 0xea60}, 0x10) recvmmsg(r0, &(0x7f0000000640)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001180)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) sendto$inet6(r2, &(0x7f00000004c0)="9d13f623", 0x4, 0x0, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @private2}, 0x1c) shutdown(r2, 0x1) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x83, &(0x7f0000000080)={0x1}, &(0x7f00000000c0)=0x10) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0x26, 0x0, &(0x7f0000000480)="b9ff03076808268cb89e14f089061be0ffff00fe4000631177fbac141416e000000162079f4b", 0x0, 0x0, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x50) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000007940)={0x0, 0x0, &(0x7f0000007900)={&(0x7f00000004c0)=@newtaction={0xac, 0x30, 0x216822a75a8bdd29, 0x0, 0x0, {}, [{0x98, 0x1, [@m_ct={0x44, 0x1, 0x0, 0x0, {{0x7}, {0x1c, 0x2, 0x0, 0x1, [@TCA_CT_PARMS={0x18}]}, {0x4}, {0xc}, {0xc}}}, @m_connmark={0x50, 0x2, 0x0, 0x0, {{0xd}, {0x20, 0x2, 0x0, 0x1, [@TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x3, 0xd, 0x5, 0x0, 0x3}, 0x4}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0xac}}, 0x0) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, &(0x7f0000000100)=0x8, 0x4) r5 = syz_genetlink_get_family_id$ieee802154(&(0x7f00000001c0), r4) r6 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r6, 0x8933, &(0x7f0000000340)={'wpan0\x00', 0x0}) sendmsg$IEEE802154_LLSEC_ADD_DEV(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000005c0)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="4d7e00000000000000002a00000008002f00000000000c0005000000000000000000050037007fffefc008000200", @ANYRES32=r7, @ANYBLOB="050036"], 0x40}, 0x4, 0x700000000000000}, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) r8 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r8, 0x0, 0x40, &(0x7f0000000140)=@raw={'raw\x00', 0x8, 0x3, 0x498, 0x320, 0xa, 0x148, 0x368, 0x60, 0x400, 0x2a8, 0x2a8, 0x400, 0x2a8, 0x3, 0x0, {[{{@ip={@multicast2, @multicast2, 0x0, 0x0, 'bridge0\x00', 'rose0\x00'}, 0x0, 0x2f8, 0x368, 0x0, {0x200003ae, 0x7f00}, [@common=@inet=@hashlimit1={{0x58}, {'veth1_to_team\x00', {0x0, 0x0, 0x2, 0x0, 0x0, 0xffffffff, 0x7}}}, @common=@unspec=@bpf1={{0x230, 'bpf\x00', 0x0}, @pinned={0x1, 0x8601, 0x6, './file0\x00'}}]}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "f2f7b9f28413d9d8ad470ad2b60c45cb4ea6e7bf902bdc2ff8a9304d9f655c746adc0bdc773506378bc2d27efd6abb05175089830cc46186074d7de46d5af300"}}}, {{@ip={@empty, @empty, 0x0, 0x0, 'syzkaller0\x00', 'veth0_to_team\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@MARK={0x28}}], {{'\x00', 0xc8, 0x70, 0x98}, {0x28}}}}, 0x4f8) program did not crash testing program (duration=15s, {Threaded:true Repeat:true RepeatTimes:0 Procs:5 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): socket$rds-sendmsg$sock-syz_init_net_socket$bt_hci-socket$nl_generic-pipe-socketpair$unix-pipe-bpf$PROG_LOAD-bpf$BPF_RAW_TRACEPOINT_OPEN-splice-vmsplice-tee-write$binfmt_elf64-bpf$PROG_LOAD-socket-getsockopt$sock_int-bpf$PROG_LOAD-socket$nl_netfilter-socket$packet-ioctl$sock_SIOCGIFINDEX-socket$inet-setsockopt$inet_opts-bind$inet-bpf$BPF_RAW_TRACEPOINT_OPEN-connect$inet-socket$kcm-sendmsg$kcm detailed listing: executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) sendmsg$sock(r0, &(0x7f00000015c0)={&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @ipv4}, 0x80, 0x0}, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000b40)={0x11, 0x8, &(0x7f0000005c00)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff7e}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='sched_switch\x00', r6}, 0x10) splice(r4, 0x0, r2, 0x0, 0xf3a, 0x0) vmsplice(r1, &(0x7f00000001c0)=[{&(0x7f0000000640)="ec", 0x1}], 0x100000000000029d, 0xf) tee(r1, r5, 0xaf5, 0x0) write$binfmt_elf64(r3, &(0x7f0000003380)=ANY=[], 0x18c6) r7 = bpf$PROG_LOAD(0x5, 0x0, 0x0) socket(0x10, 0x3, 0x0) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0xc, &(0x7f0000000040), 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="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"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffe6e, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x48) socket$nl_netfilter(0x10, 0x3, 0xc) r8 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000080)={'ip6tnl0\x00'}) r9 = socket$inet(0x2, 0x6, 0x0) setsockopt$inet_opts(r9, 0x0, 0x4, 0x0, 0x0) bind$inet(r9, &(0x7f0000000380)={0x2, 0x0, @local}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={0x0, r7}, 0x10) connect$inet(r9, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) r10 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r10, &(0x7f00000000c0)={0x0, 0x22, &(0x7f0000000000)=[{&(0x7f0000000140)="d800000019008111e0020f060d8107040a60000000020000000455a14700090008000699e3ffffff14000500fe80817806000567b8b7b94002000009080016060000000000220074d67f6f9400f7d1d9bbe94fa27100a007a2f7457f01896034277ce06bbace8017cb39b62ee5a7cef4090000001fb791643a5e83d42365f003724a237ee4b11602b2a10000000014d6d930dfe1d9c322fe040000005025acca262f3d40fad95667e006dcdf634c1f215ce3bb9ad809d50b694138c9f1ac76efb42a9ecbee5de6ccd44242f4d643f6fd0f26187b51980dd6", 0xd8}], 0x1}, 0x0) program did not crash testing program (duration=15s, {Threaded:true Repeat:true RepeatTimes:0 Procs:5 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): bpf$MAP_CREATE-mkdirat$cgroup_root-openat$cgroup_root-socket-socketpair$unix-ioctl$sock_SIOCGIFINDEX-sendmsg$nl_route-openat$cgroup_freezer_state-write$cgroup_freezer_state-read-openat$cgroup_procs-socket$alg-bind$alg-accept4-pipe-sendfile-sendmsg$kcm-sendmsg$alg-ioctl$SIOCAX25GETINFO-socket$nl_generic-syz_genetlink_get_family_id$nl80211-sendmsg$NL80211_CMD_REQ_SET_REG-syz_80211_join_ibss-write$cgroup_pid-socket$inet6_udp-syz_genetlink_get_family_id$ipvs detailed listing: executing program 0: bpf$MAP_CREATE(0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = socket(0x10, 0x803, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000500)={'lo\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=ANY=[@ANYBLOB="340000001400b59500070000000000000a000000", @ANYRES32=r3, @ANYBLOB="140002000000000000000000000000000000000108000800d806"], 0x34}}, 0x0) r4 = openat$cgroup_freezer_state(r0, &(0x7f0000000140), 0x2, 0x0) write$cgroup_freezer_state(r4, &(0x7f0000000040)='FROZEN\x00', 0x7) read(r4, &(0x7f0000000180)=""/29, 0x1d) r5 = openat$cgroup_procs(r0, &(0x7f0000000480)='cgroup.procs\x00', 0x2, 0x0) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r7 = accept4(r6, 0x0, 0x0, 0x0) pipe(&(0x7f0000001240)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(r8, r7, 0x0, 0x20) sendmsg$kcm(r7, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000140)='A', 0x1}], 0x1}, 0x0) sendmsg$alg(r7, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000980)="1e7b9b06d5d0af58a12820c2f4c5be721ffd5f8f62a3a414abd18d8a27265a", 0x1f}], 0x1}, 0x0) ioctl$SIOCAX25GETINFO(r7, 0x89ed, &(0x7f0000000200)) r9 = socket$nl_generic(0x10, 0x3, 0x10) r10 = syz_genetlink_get_family_id$nl80211(&(0x7f0000002d40), 0xffffffffffffffff) sendmsg$NL80211_CMD_REQ_SET_REG(r9, &(0x7f0000002f80)={0x0, 0x0, &(0x7f0000002f40)={&(0x7f0000000280)=ANY=[@ANYBLOB="1c0088ce", @ANYRES16=r10, @ANYBLOB="010000000000000000001b00000008009a0002000000"], 0x1c}}, 0x0) syz_80211_join_ibss(&(0x7f0000000080)='wlan1\x00', &(0x7f0000000100)=@default_ap_ssid, 0x6, 0x2) write$cgroup_pid(r5, &(0x7f00000001c0), 0x12) socket$inet6_udp(0xa, 0x2, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000300), r7) program did not crash testing program (duration=15s, {Threaded:true Repeat:true RepeatTimes:0 Procs:5 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD-bpf$BPF_RAW_TRACEPOINT_OPEN-bpf$ITER_CREATE-close-syz_open_procfs$namespace-bpf$PROG_LOAD-socketpair$unix-sendmsg$inet-recvmsg$unix-socketpair$unix-sendmsg$inet-recvmsg$unix-socketpair$unix-sendmsg$inet-recvmsg$unix-socketpair$unix-sendmsg$inet-recvmsg$unix-bpf$BPF_PROG_TEST_RUN detailed listing: executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x11, 0x3, &(0x7f0000000080)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000000)='syzkaller\x00'}, 0x90) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000001c0)='sched_process_wait\x00', r0}, 0x10) r2 = bpf$ITER_CREATE(0xb, &(0x7f0000000100)={r1}, 0x8) close(r2) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000300)='ns/net\x00') r3 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x16, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="85000000080000004e00000000000000850000007d00000095000000000000007ab9e683b171b4b09980af6c1ebeda4ac0d3e3aa71a9ab17e14e1b0be949499ca6a5b2c467b6d3d1c0ae1e9820331afd90cc832c761aa3adf9be48c401c7f893694bf8cd19b7173cd4688904f7310af046fd490d3f2cf49b5f68aecf0bc659dc3d53c2"], &(0x7f0000000140)='GPL\x00', 0x0, 0xbd, &(0x7f00000004c0)=""/153}, 0x15) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r5, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[@ANYBLOB="28010000000000000100000001"], 0x128}, 0x0) recvmsg$unix(r4, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000580), 0x100}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001480)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r7, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x128}, 0x0) recvmsg$unix(r6, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), 0x100}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r9, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[], 0x128}, 0x0) recvmsg$unix(r8, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000900), 0x100}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r11, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[], 0x128}, 0x0) recvmsg$unix(r10, &(0x7f0000000000)={0x0, 0x36, 0x0, 0x0, &(0x7f0000000080), 0x100}, 0x0) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000440)={r3, 0x0, 0x11, 0x0, &(0x7f0000000600)="61df712bc884fef053a7a9a26e9b722780", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) program did not crash single: failed to extract reproducer bisect: bisecting 30 programs with base timeout 15s testing program (duration=22s, {Threaded:true Repeat:true RepeatTimes:0 Procs:5 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): [27, 22, 3, 25, 26, 27, 22, 27, 25, 22, 27, 24, 27, 27, 6, 27, 25, 27, 27, 27, 19, 26, 3, 22, 21, 2, 27, 27, 27, 27] detailed listing: executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000038c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x2e) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000540)='rcu_utilization\x00', r0}, 0x10) unshare(0x62040200) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0xfffff000) socket$inet_udp(0x2, 0x2, 0x0) socket$inet6_mptcp(0xa, 0x1, 0x106) openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x3c0, 0x0) ioctl$F2FS_IOC_RESERVE_COMPRESS_BLOCKS(0xffffffffffffffff, 0x8008f513, &(0x7f00000001c0)) socket$igmp6(0xa, 0x3, 0x2) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x5, 0x82, 0x7, 0x8}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x1f, 0x0, 0x0, 0xff, 0x29f1, 0x1}, 0x48) r1 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={0x0, 0x0, 0x26, 0x0, 0x0, 0x40000000}, 0x20) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000400)='blkio.bfq.dequeue\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000000), 0xfffffffffffffda7) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x89f0, &(0x7f0000000900)={'bridge0\x00', @random='\x00\x00\x00 \x00'}) r2 = socket$inet(0x2, 0x2, 0x1) connect$inet(r2, &(0x7f0000000180)={0x2, 0x0, @rand_addr=0xd}, 0x10) r3 = socket(0x0, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) sendmmsg$inet(r1, &(0x7f0000000540), 0x0, 0x20040010) connect$inet6(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000540)='rcu_utilization\x00'}, 0x10) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0xb, &(0x7f0000000180)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r4, &(0x7f0000000000)={0x0, 0xf5, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="140000001000012000000000000000000000000a20000000000a03000000000000000000010000000900010073797a300000000058000000090a010400000000000000000100000008000a40000000000900020073797a32000000000900010073797a3000000000080005400000001f0c00098008000140ffffff1f0800084000000001080003000000"], 0xa0}}, 0x0) executing program 1: setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x5, 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x0, 0x5, 0x8, 0x8}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000140)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="180000000200000000"], 0x0}, 0x90) r2 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0x3, &(0x7f0000000680)=ANY=[], &(0x7f00000002c0)='syzkaller\x00'}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r2, 0x5, 0xb68, 0x0, &(0x7f0000000000)='%', 0x0, 0xd01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) r3 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_rx_ring(r3, 0x107, 0x5, &(0x7f0000000040)=@req3={0x1000, 0x3a, 0x1000, 0x3a}, 0x1c) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) pipe(&(0x7f0000000280)={0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, 0x0, 0x0) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000004c0)={@cgroup=r5, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) socket$nl_audit(0x10, 0x3, 0x9) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r6, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000001c0)={0x50, 0x2, 0x2, 0x101, 0x0, 0x0, {0xa}, [@CTA_EXPECT_TUPLE={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x2}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x14, 0x4, @dev}}}]}]}, 0x50}}, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)=ANY=[@ANYBLOB="240000003b000721000000000080060006f81895c6d2"], 0x24}}, 0x0) executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[], 0x0, 0x4e}, 0x20) executing program 1: r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xb, 0x5, 0x2, 0x4, 0x5}, 0x48) r2 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f0000000c80)=ANY=[@ANYRES16=r2, @ANYRES16=r0, @ANYRES8=r1, @ANYBLOB="6ecfd0c387b5408ccc0c0fcd4425a104d64ac35e6ab7d9b3a91e998d3e8401844db8a3c31303cebccdfe82e915b3740b2be944feb284d4f256d0294a0cb8b93d33bf89a557316385663fc046c6ca50ea9aefbe2e4c8ce790eecacb5a691da213895cf806ba9f70f3ac465abb96224c5ef5dd9d3a91f0cba3b75fc817ed1a56a8c40d33bcaf9e47c978b84e24561d0126fc20a6a54ece7c030c98ab5b4a909c16d30e3b912f26fa078e74e4e8da74768714c48f9766c3c8af", @ANYRESHEX=r2, @ANYRESDEC=r0, @ANYBLOB="a13de842e02df1f12899226386631c1773dba02b3d7b1d9970ba7d7464d6ae81d09b06a48f807d1adfa68dc41d29750760b93a47a2baac7a529bb195beea7d1d54a3e817fb05458f7cb3b01133e38c61f1030bde5b6c928981206abf1dc3fb3df7ec96badcfb87dd75a5a29dc8407e5f282c67ce644cdf5bf825dd4400ec6806d7f5c876aff0fd5c33185668"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000006b00)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r4, 0x1, 0x10, &(0x7f0000000400), 0x4) sendmsg$unix(r5, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="ef", 0x1}], 0x1, &(0x7f0000000780)=ANY=[@ANYBLOB="14000000000000000100000001"], 0x18}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000980)='sys_exit\x00', r3}, 0x10) bpf$PROG_LOAD(0x2, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x0, 0x0, 0x0}, 0x90) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0xfff, 0x7}, 0x48) r7 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000007c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0xf, 0xf, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000003000000000000000600000018110000", @ANYRES32, @ANYBLOB], &(0x7f0000000200)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r8 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@bloom_filter={0x1e, 0xdd49, 0xfffff000, 0x0, 0x0, 0xffffffffffffffff, 0x2, '\x00', 0x0, r7, 0x0, 0x2, 0x296c, 0x2}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000680)={0xffffffffffffffff, 0xe0, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, &(0x7f00000003c0)=[0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x6, 0x6, &(0x7f0000000340)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000380)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xf5, &(0x7f0000000500)=[{}, {}], 0x10, 0x10, &(0x7f0000000400), &(0x7f00000004c0), 0x8, 0xce, 0x8, 0x8, &(0x7f0000000480)}}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000008c0)={0x18, 0x2, &(0x7f0000000280)=ANY=[@ANYBLOB="18360000020000000000000000ae"], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x2, '\x00', r9, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000006c0)={0x8, 0x5}, 0x8, 0x10, 0x0, 0x0, 0x0, 0x0, 0x4, &(0x7f0000000740)=[r6, r8], &(0x7f0000000840)=[{0x0, 0x2, 0xd, 0x6}, {0x0, 0x3, 0x9, 0x1}, {0x0, 0x0, 0x4}, {0x0, 0x3, 0x6, 0x1}], 0x10, 0x6}, 0x90) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={0x0, 0x0}, 0x20) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000200)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002000000000000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000002000000b7030000c900f2ff850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$SIOCSIFHWADDR(r10, 0x8914, &(0x7f0000000900)={'bridge0\x00', @random='\x00\x00\x00 \x00'}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r11, 0x89a1, &(0x7f0000000900)={'bridge0\x00', @broadcast}) executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="0000d8960300722ad7f1a0966ab6d334b7f1c5"], 0x8) r1 = socket(0x40000000015, 0x5, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) getsockopt$sock_buf(r1, 0x1, 0x1c, 0x0, &(0x7f00000001c0)=0x3b) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) syz_genetlink_get_family_id$ieee802154(&(0x7f0000001700), 0xffffffffffffffff) bpf$PROG_BIND_MAP(0x1c, &(0x7f0000000000), 0xc) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000000180)=0x800001, 0x4) bind$inet6(r2, &(0x7f0000000140)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r2, 0x0) close(r2) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000000200)="ad00"/16, 0x10) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000240000002400000004000000000000000000000a0300000000000000000000040000000002000000000000120200000000005f"], 0x0, 0x40}, 0x20) read$alg(r4, &(0x7f0000000080)=""/16, 0x10) recvmmsg(r4, &(0x7f0000002440), 0x3ffffffffffff67, 0x0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x3e, &(0x7f0000000040)=0x3, 0x4) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000240), 0xffffffffffffffff) write$binfmt_misc(r0, &(0x7f0000000040)=ANY=[], 0xfe46) executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x3a0ffffffff) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000540)=ANY=[@ANYRES64=0x0, @ANYRES32], 0x3c}}, 0x4001) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000240)={'gre0\x00', 0x8400000}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000200)={0x0}, &(0x7f00000003c0)=0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000500)={r1, 0xffffffffffffffff, 0x0, 0xe, &(0x7f00000004c0)='memory.events\x00'}, 0x30) ioctl(r0, 0x8b20, &(0x7f0000000040)) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xe, 0x4, 0x8, 0x7}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0xc, 0xc, &(0x7f0000000000)=@framed={{}, [@ringbuf_output={{0x18, 0x5, 0x1, 0x0, r2}, {}, {0x3, 0x3, 0x6, 0xa, 0x5, 0xfff8, 0xa1}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x89}}]}, &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0xcc03, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@base={0x1, 0x4, 0x3, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x5}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xe, 0x4, 0xa, 0x8}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000010000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000208500000004"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000000)={'veth1_macvtap\x00', 0x0}) r6 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000900)=ANY=[@ANYBLOB="54000000100003052bbd7000249d020000000000", @ANYRES32=0x0, @ANYBLOB="1544010001800000240012800b0001006d61637365630000140002800500060001000000050007000100000008000500", @ANYRES32=r5], 0x54}}, 0x0) recvfrom$packet(r3, &(0x7f0000000180)=""/70, 0x46, 0x0, &(0x7f0000000080)={0x11, 0xc, r5, 0x1, 0x4}, 0x14) socket$inet6_udplite(0xa, 0x2, 0x88) socketpair$unix(0x1, 0x0, 0x0, 0x0) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x5, 0x7ffd, 0x220108, 0x809, 0x2834, 0xffffffffffffffff, 0x0, '\x00', r5, 0xffffffffffffffff, 0xfffffffe}, 0x48) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000001c0)={r7, 0x58}, 0x10) r8 = socket$kcm(0xa, 0x5, 0x0) r9 = socket$kcm(0xa, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r9, 0x8916, &(0x7f0000000000)={r9}) socket$kcm(0xa, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r8, 0x8936, &(0x7f0000000000)={r9}) executing program 3: setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x5, 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x0, 0x5, 0x8, 0x8}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000140)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], 0x0}, 0x90) r2 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0x3, 0x0, &(0x7f00000002c0)='syzkaller\x00'}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r2, 0x5, 0xb68, 0x0, &(0x7f0000000000)='%', 0x0, 0xd01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) r3 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_rx_ring(r3, 0x107, 0x5, &(0x7f0000000040)=@req3={0x1000, 0x3a, 0x1000, 0x3a}, 0x1c) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) pipe(&(0x7f0000000280)={0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, 0x0, 0x0) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000004c0)={@cgroup=r5, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) socket$nl_audit(0x10, 0x3, 0x9) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r6, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000001c0)={0x50, 0x2, 0x2, 0x101, 0x0, 0x0, {0xa}, [@CTA_EXPECT_TUPLE={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x2}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x14, 0x4, @dev}}}]}]}, 0x50}}, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)=ANY=[@ANYBLOB="240000003b000721000000000080060006f81895c6d2"], 0x24}}, 0x0) executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket(0x10, 0x3, 0x0) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="9feb01001800000000000000380000003800000004000000000000000000000200000000010000000000000e030000000000000002000000000000040200000002000000000000110300000000000000002e5f"], 0x0, 0x54}, 0x20) sendmsg$ETHTOOL_MSG_WOL_SET(r2, &(0x7f0000001680)={0x0, 0x0, &(0x7f0000001640)={&(0x7f0000000080)={0x48, r3, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_WOL_HEADER={0x4}, @ETHTOOL_A_WOL_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'dvmrp1\x00'}]}, @ETHTOOL_A_WOL_MODES={0x18, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0x11, 0x4, "540ca0b4478629f42d76121b23"}]}]}, 0x48}}, 0x0) sendmsg$NFT_MSG_GETRULE(r2, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, 0x7, 0xa, 0x101, 0x0, 0x0, {0x1, 0x0, 0x3}, [@NFTA_RULE_CHAIN_ID={0x8, 0xb, 0x1, 0x0, 0x80000001}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x8001) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) setsockopt$sock_attach_bpf(r4, 0x10f, 0x8a, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000c80)={'lo\x00'}) sendmsg$key(0xffffffffffffffff, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x1, 0x0, 0x2, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @private2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @broadcast}}}, @sadb_x_sa2={0x2}]}, 0x70}, 0x1, 0x7}, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000140)={0x42}, 0x10) r5 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r5, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r5, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @in6=@private0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee00}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x2b}, 0x0, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x0, 0x0, 0x0, 0xb7}}, 0xe8) sendmmsg(r5, &(0x7f0000000180), 0x400000000000077, 0x0) r6 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000c40), r6) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r6, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="010000000000000000000600000914000200fe8800000000000000000000000000010f000700756e636f6e66696e656400001400030000decf3eea000000000000000000ffff7f00000108000400"], 0x54}, 0x2, 0x34005}, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) r9 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r9, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="300000001c00010c000000000000000007000000", @ANYRES32=r8, @ANYBLOB="8000a2000a000200aaaaaaaaaabb000008000f"], 0x30}}, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(r9, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)={0x64, 0x0, 0x800, 0x70bd29, 0x25dfdbfe, {}, [@TIPC_NLA_NET={0x50, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x7}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x5}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x100}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x101}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x6}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x3}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xfffffffffffffffe}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x3}]}]}, 0x64}, 0x1, 0x0, 0x0, 0x24000000}, 0x40000) r10 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r10, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)=@newtaction={0x48, 0x31, 0x1, 0x0, 0xfffffffd, {0x0, 0x0, 0x11}, [{0x34, 0x1, [@m_police={0x30, 0x1, 0x0, 0x0, {{0xb}, {0x4}, {0x4}, {0xc, 0x3}, {0xc}}}]}]}, 0x48}}, 0x0) ioctl$sock_SIOCGPGRP(r4, 0x8904, &(0x7f00000001c0)) executing program 3: unshare(0x68040200) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x18, 0x5, &(0x7f00000000c0)=ANY=[@ANYRES8], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffe}, 0x90) r1 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r1, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=[@sndrcv={0x24}], 0x30}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='kmem_cache_free\x00', r0}, 0x10) r2 = socket$can_raw(0x1d, 0x3, 0x1) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x1c1341, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000240)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) close(r4) socket$nl_generic(0x10, 0x3, 0x10) ioctl$SIOCSIFHWADDR(r4, 0x8914, &(0x7f0000002280)={'syzkaller0\x00', @link_local}) writev(r3, &(0x7f0000000540)=[{&(0x7f0000000c00)="89e7ee2c7cdad9b4b47380c98847", 0xe}], 0x1) socket$packet(0x11, 0x2, 0x300) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000780), 0xb) unshare(0x68040200) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) unshare(0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r5, 0x0, 0x2b, &(0x7f0000000040)={0x0, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x108) r6 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r6, 0x1, 0x6, &(0x7f0000000080)=0x4, 0x4) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000003c0)={'batadv0\x00', 0x0}) sendmmsg$inet(r6, &(0x7f0000002240)=[{{&(0x7f0000000000)={0x2, 0x4e21, @broadcast}, 0x10, 0x0, 0x0, &(0x7f00000000c0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r7, @local, @multicast2}}}], 0x20}}], 0x1, 0x0) executing program 4: setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x5, 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x0, 0x5, 0x8, 0x8}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000140)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], 0x0}, 0x90) r2 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0x3, &(0x7f0000000680)=ANY=[], 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r2, 0x5, 0xb68, 0x0, &(0x7f0000000000)='%', 0x0, 0xd01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) r3 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_rx_ring(r3, 0x107, 0x5, &(0x7f0000000040)=@req3={0x1000, 0x3a, 0x1000, 0x3a}, 0x1c) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) pipe(&(0x7f0000000280)={0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, 0x0, 0x0) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000004c0)={@cgroup=r5, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) socket$nl_audit(0x10, 0x3, 0x9) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r6, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000001c0)={0x50, 0x2, 0x2, 0x101, 0x0, 0x0, {0xa}, [@CTA_EXPECT_TUPLE={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x2}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x14, 0x4, @dev}}}]}]}, 0x50}}, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)=ANY=[@ANYBLOB="240000003b000721000000000080060006f81895c6d2"], 0x24}}, 0x0) executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x1c, 0x3, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000380)=ANY=[@ANYBLOB="00010000160011040000000000000000fc020000000000000000000000000000fc0100"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="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"], 0x100}}, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) r4 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r4, &(0x7f0000000340)=@nameseq={0x1e, 0x1, 0x0, {0x43}}, 0x10) r5 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r5, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r5, &(0x7f0000847fff)='X', 0xfee4, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r5, 0x84, 0x10, &(0x7f0000001f00)=""/4062, &(0x7f00000004c0)=0x744) sendmsg$tipc(r4, &(0x7f00000005c0)={&(0x7f0000000000), 0x10, 0x0}, 0x0) sendmsg$NFT_MSG_GETTABLE(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000540)=ANY=[@ANYBLOB="14000000010a0102"], 0x14}}, 0x0) recvmmsg(r3, &(0x7f00000058c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000740)=ANY=[@ANYBLOB="1c0000004a00010000000000000000000a004500", @ANYRES32=0x0, @ANYBLOB="4786620f8cac0720916c345aeed24d8db7cd212a2b74e08028897d7454d67581ec03349731b58b08e48bcf460416a5f06680a116987c8f8dab2fe3fc048f04bdc5d2280cb3e0a88f09340cec964db4f60be650f75531a6db6ceabf0079128b80f3eaa9feaf57410d76990dd7c7aa58fca6164bb087622c1b446d84e949f6c397390e5385fa8a6f994969bbdb9f0871de71b41f57"], 0x1c}}, 0x40000000) r6 = socket(0x2, 0x80805, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r6, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x10, &(0x7f0000000200)=[@in={0x2, 0x0, @private=0xa010101}]}, &(0x7f0000000100)=0x10) r7 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r7, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_STATUS(r6, 0x84, 0xe, &(0x7f0000000140)={r8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0x0, @multicast1}}}}, &(0x7f0000000000)=0xb0) accept4$vsock_stream(r6, &(0x7f0000000040)={0x28, 0x0, 0x0, @my=0x0}, 0x10, 0x0) r9 = socket$inet_udp(0x2, 0x2, 0x0) r10 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r10, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r10, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000680)={{0x14}, [@NFT_MSG_NEWRULE={0x58, 0x6, 0xa, 0x409, 0x0, 0x0, {0x2}, [@NFTA_RULE_EXPRESSIONS={0x2c, 0x4, 0x0, 0x1, [{0x28, 0x1, 0x0, 0x1, @nat={{0x8}, @val={0xfffffffffffffff4, 0x2, 0x0, 0x1, [@NFTA_NAT_REG_PROTO_MAX={0x0, 0x6, 0x1, 0x0, 0x16}, @NFTA_NAT_TYPE={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_NAT_FAMILY={0x8, 0x2, 0x1, 0x0, 0x1}]}}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_RULE_USERDATA={0x0, 0x7, 0x1, 0x0, "3da50feb630d03b338481eb0b99f3815dae3892fc82667123ce9d14c5553c89aef6430cf6e9262257e9cb2ab2c9b"}]}], {0x14}}, 0x80}}, 0x0) setsockopt$IPT_SO_SET_REPLACE(r9, 0x0, 0x40, &(0x7f0000000840)=@filter={'filter\x00', 0x42, 0x4, 0x4f8, 0xffffffff, 0x0, 0x0, 0x388, 0xffffffff, 0xffffffff, 0x460, 0x460, 0x460, 0xffffffff, 0x5, 0x0, {[{{@ip={@multicast2, @loopback, 0x0, 0x0, 'wg1\x00', 'nr0\x00'}, 0x74000002, 0x158, 0x280, 0x1ba, {0x46010000, 0x2c000000000000}, [@common=@unspec=@conntrack1={{0xb8}, {{@ipv6=@mcast1, [0xff000000, 0xff000000, 0xede02f33f65dc5c8], @ipv6=@ipv4={'\x00', '\xff\xff', @private=0xa010100}, [0xff, 0xffffffff, 0x0, 0xffffffff], @ipv4=@rand_addr=0x64010102, [0xffffff00, 0xff, 0xffffffff], @ipv4=@private=0xa010102, [0x0, 0xff, 0xffffffff, 0xffffff00], 0x7, 0x100, 0x2e, 0x4e21, 0x4e21, 0x4e23, 0x4e20, 0x2050, 0x410}, 0xc1, 0xa0}}, @common=@addrtype={{0x30}, {0x2}}]}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:removable_device_t:s0\x00'}}}, {{@uncond, 0x287, 0xe0, 0x108, 0x0, {}, [@common=@unspec=@cpu={{0x28}}, @common=@unspec=@limit={{0x48}, {0x0, 0x0, 0xffffffffffffffff}}]}, @REJECT={0x28}}, {{@uncond, 0x0, 0x98, 0xd8, 0x0, {}, [@common=@icmp={{0x28}, {0x11, "0bb6", 0x1}}]}, @common=@inet=@TCPOPTSTRIP={0x40}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x558) executing program 4: r0 = epoll_create1(0x0) r1 = socket(0x2, 0x80802, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f00000000c0)={0x80002001}) close(r2) shutdown(r1, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB="240000003b000701000000000000000002da000004000000"], 0x24}}, 0x0) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r1) ioctl$FS_IOC_READ_VERITY_METADATA(0xffffffffffffffff, 0xc0286687, 0x0) r4 = epoll_create(0x3) r5 = socket$nl_rdma(0x10, 0x3, 0x14) r6 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0, 0xb8}}, 0x0) getsockname$packet(r6, 0x0, &(0x7f0000000200)) epoll_create1(0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x40088a01, &(0x7f0000000000)=0x100000) sendmsg$RDMA_NLDEV_CMD_STAT_GET(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000080)=ANY=[@ANYRES64=r2], 0x10}}, 0x0) write$binfmt_elf64(r4, &(0x7f0000000200)={{0x7f, 0x45, 0x4c, 0x46, 0x5, 0x5, 0xfe, 0x24, 0x1000, 0x2, 0x3e, 0x101, 0x9f, 0x40, 0x132, 0xffff, 0x2, 0x38, 0x1, 0x7cc, 0x8001}, [{0x3, 0x1, 0x6e1, 0x4, 0x2, 0x2, 0xffffffffffffffff, 0x7}, {0x4, 0x4, 0x7fff, 0x7, 0x6c2d, 0x5, 0x8000000000000000, 0x5}], "5f1982f596046049959cc177d828d894d386f4da8d6de8b8e1eafd54e4a1752ac30082"}, 0xd3) socket$netlink(0x10, 0x3, 0xa) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_sys\x00', 0x275a, 0x0) write$binfmt_script(r7, &(0x7f00000003c0), 0x4) ioctl$FS_IOC_GETFSMAP(r7, 0x40305839, &(0x7f0000000000)=ANY=[@ANYBLOB]) socket$netlink(0x10, 0x3, 0x0) executing program 0: socket$nl_generic(0x10, 0x3, 0x10) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000480)=ANY=[@ANYBLOB="1801000021000000000000003b810000850000006d000000850000005000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xe, 0x4, 0x8, 0x5}, 0x48) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000013c0)={0x18, 0x0, 0x0, &(0x7f0000000100)='syzkaller\x00'}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='contention_end\x00', r2}, 0x10) r3 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$netlink(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000002740)=ANY=[@ANYBLOB="14000000130001ffffff7f8cd913e90002"], 0x14}], 0x1}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0xc, &(0x7f00000001c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bc82000000000000a6020000f8ffffffb703000008000000b7030000000000008500000033"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x3, 0x4, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x99, &(0x7f00000004c0)=""/153}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000500)={{r1}, &(0x7f0000000480), &(0x7f00000004c0)=r4}, 0x20) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000640)={0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000280)={0x2}, 0x8}, 0x90) bpf$PROG_BIND_MAP(0xa, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f00000002c0)='block_bio_remap\x00', r0}, 0x10) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1f, 0x4, &(0x7f00000007c0)=@framed={{}, [@call={0x85, 0x0, 0x0, 0xa8}]}, &(0x7f0000000b00)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1a, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000340)={r5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)={0x14, r7, 0x9c3fa077fa966179, 0x0, 0x0, {{0x7e}, {@void, @void}}}, 0x14}, 0x1, 0x0, 0x0, 0x80}, 0x4000c) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) unshare(0x20040600) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='blkio.bfq.idle_time\x00', 0x26e1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) sendmsg$nl_route_sched(r8, 0x0, 0x800) executing program 4: socket(0x5, 0x0, 0x4) r0 = socket$inet(0x2, 0x2, 0x1) r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r1, 0x8) r2 = accept4(r1, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000040), &(0x7f0000000100)=0xc) bind$inet(r0, &(0x7f00000004c0)={0x2, 0x6e24, @empty}, 0x10) socket$inet(0x2, 0x2, 0x1) r3 = socket$inet(0x2, 0x2, 0x1) bind$inet(r3, &(0x7f0000000000)={0x2, 0x6ea4, @empty}, 0x10) r4 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r5 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r5, 0x0, 0x80, &(0x7f0000000000)=@broute={'broute\x00', 0x9a02, 0x0, 0x90, [0x0, 0x20001130], 0x10d, 0x0, &(0x7f0000001100)=[{}, {}, {}]}, 0x108) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r6, 0x84, 0xb, &(0x7f0000000280)={0x0, 0x4}, 0xe) r7 = socket$netlink(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r7, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000001200)={&(0x7f0000001040)={0x38, 0x1403, 0x1, 0x0, 0x0, "", [{{0x9, 0x2, 'syz0\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'lo\x00'}}]}, 0x38}}, 0x0) shutdown(r6, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r6, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000240)=0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r2, 0x84, 0x70, &(0x7f0000000300)={r8, @in={{0x2, 0x4e22, @broadcast}}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, &(0x7f0000000140)=0x100) bind$bt_hci(r4, 0x0, 0x0) ioctl$sock_bt_hci(r2, 0x400448c9, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00'}, 0x10) r9 = openat$ppp(0xffffffffffffff9c, &(0x7f0000001740), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r9, 0xc004743e, &(0x7f0000000000)) ioctl$PPPIOCSMAXCID(r9, 0x4004743c, 0x0) executing program 2: setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)="c7", 0x1, 0x0, &(0x7f0000000100)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000400), 0xb) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000180)={0x0, 0x0, 0x20}, 0xc) sendto$inet6(0xffffffffffffffff, &(0x7f0000000240)="1a", 0x19ff4, 0x0, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000280)=ANY=[], 0x4) executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x3, 0xc, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000000000000000000000008500000061000000180100002020732500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r2, 0x0, 0xe80, 0x10, &(0x7f00000002c0)="0000ffffffffa000", &(0x7f0000000300)=""/8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x4c) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000006c0)='dctcp-reno\x00', 0xb) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a03000000000000000000070000000900010073797a30000000004c000000090a010400000000000000000700000008000a40000000000900020073797a31000000000900010073797a3000000000080005400000001c08000640ffffff000800034000000008606600000c0a01010000000000000000070000000900020073797a31000000000900010073797a3000000000080004400000000220660380682b0080f4000b80400001800b0001006f626a7265660000300002800900020073797a310000000008000540000000030900020073797a31000000000900040073797a3200000000640001800a000100717565756500000054000280080004400000000a0600034000010000060001400001000006000240ffff00000600014002000000060002400800000006000140006d00000600014000020000060002400200000006000140000500004c0001800b000100736f636b657400003c0002800800024000000004080003000000002b08000240000000100800014000000001080001400000000108000300000000c908000240000000140900090073797a31000000000900090073797a30000000001c120180100002800900020073797a3200000000c30001005ad615ecdbd1aea5aefeb183af75c0016c5c030b147822f05eccac1b63fbbf4f36a710416bf01a0b224c6973edd3d72eca196fe6a2cc91aadd4536a6b94965632ebffdc03a52be2b4f755c1a1e8ca4d907f2345bac6eaad9e8941e95e9d8b079a9d9711392fbbad1527b3da18e4e4d8a84ca2efdc8b90944674ff994d2755d74a54f0ad144465e8d9803729c029803cfdc243df70468eecfad569075486927eead5004646c69b3ac34158feef8035ebbc7ec0c10dfa0c1e4b71c83470f5bcb00040001003800028008000180fffffffc0800034000000002080003400000008108000340000000b70900020073797a320000000008000340000001a70410010083d1fc3e9e76b57c70c24008924a26dbbaeaf17cd5ebfe558c24b16128b5c0c5582bb0b0eac907ef8442eee18d69186d07a03fa97c58d3f6a50a4ee843a66ec86045da0ec7977b5c37491b4c089389949e6b28886176c18a18cdd348d43f7e4851295d005ad67150b7cadf23ca00547a9df52cc6b81123c44dc47f96b3f3cdf1b2336f56633634e1db7554d12c574d107976aa86d4bd19fe8f844567fb15d546b50361e52b179cc11c7359af85d8a7a7e07940dfa3f06a21af691c2c20257bd65dc5565e51ebd5a5add351288d3b06a13104ef7e982d03960c1514138841f4e96703378dc3e8fa2a74e13e44fdf6d6838e1d6c8ca804636f1f209e1265cdc8ccf062ecd3dd15e57bb1d8870c1c926f7c2fa43fde2fc2786fa2b24d446f671e2433347a1bbfd25c24e4eae4cf7d49b1df4a93875b9a011e2a3408718bbf3a5b03efe80e728005cd68f5ec7f4bdc091d0f6aec37df5118d87290f80976221d8064664d11d68712fa71ffd9cf40a5d74b93c1731abbcd06f2d54c771915cbda42bf6bb7014e122185109725f249af22d970bd44dd4c9b99dced2b41d883912917886238a2f9fb30d8378b335d4d5a307081b55fdd497a4aad859acdec0388f7ec39a39b4b925ae091f96ffdf4a0f64f224390660abeae4b80a81b0a48f778980c4be78f9288820ac9062e0fe4f037c639f85156d2e4e4535d42939cd0eb95025b42ec42caa0a237f25b727ddb65fe72dda86cb147a4f0605df4d77cf28f7704cc6fa61b987d10f32a9f6e9cffcd1ca222426ffca92c3a74aff1e38f3525bd68494d9dcc659dbe00eda9772899b8ff6e6713d39bee9cd116a6a9e9fa640223bc18a1e0662bd55506944835d0009bc149f93b4e57cae7c285678696b03af7f5659da4be71240484d5f676173b59a77fe4474a60ab607ea7e5182a1be60d35ef1dea39b59752a5e416f51437478de1171abdb6f48ac00370bdbbf1055e7c328cd979c2ab1260371fec9b644f79f1b604dc72892ecf6203a47da5dfbdef93a793c440d577ffbd6ef4e22d5b1e6fdc744ec5a886c2921566469b09598a7476e0060c0ceffcb23bfefc80157ab5ec4b56c43ca93bbc2d216d900c58a2c58eaafc8b7a483b6ec3109990c6050bc729a580cb7ea5fd74959931aa138937b482af880e108c8a45a6896c14349f24d221d3321c93ecd86b09580da1226f0cca153afe86c73a5875c06eccb2b6925782700680949239474620455b98cd7637fa82147003e06e2c6fc9728ab91ea94c717a80b841a744e83745cdbe06a3002b7e88c618e1dbe736326e1ee083744e0d169b32ea3f0d2d5526ed77a4bdbc88860d40bdb0ff987f2404056148156b2fbbcad49e210ad86c3a36c5ce2d3e11c1e7dc688fbc91469bde402f1e7425298e3d04af3843ca6d35fd1a554b5807d1d0589df6f36d9d664d0abe648c11971fd3948de8c1d110778ec14edafcb548a905af47a2f0d44db0754cd707bf7b4d2205c89fba2fa04baebed8a27981bf74ea496b9c11402e18d7c98d8d071e1b3b7419b8469973e74e4809dee0188b6dbf727732c0a20c693577d5d91a35aafa44947ee289a57a39716470a70abd645f2d10ab6ad475007e846102e062df9d554ec26de4d4fa4f30132622de2818f5adfe690f8cdba7a03e208bf5e1b49de28bbef34d77541840c58649eebbd2200aeff7291e38087a9d56a757af0dbb51c3ccaa5204bd560ddb7ffaf8d3cd7bceec23ce7df2c56c05cc9487a87c2aac5aca52033588d822350f0ea0d890fb89a1aec55a3d54a92312e52761b4a7ea956dfa306ffde5079f2ad80a875b1d41957f67fcce5310d9f30a1b4eaa893939d4ae121ca1e30e55283959f4b1bf39a41c390a64f8f202c2b73361c3658b8435d860e775a1116c8c90f38470e3c05e8c1fa26e64b745cda42cbd7979f35b3706911b1687eed5ed2c1f0cf8d0a5deb391063ba23b069d36437033a206b4b99fdf6b1b56f525321c739479f5cbfc2a5f7775fc104869d7fa216783835e41a0b06885b2850ae19e8de2aeafdabdd10d6460eb0caa84ae2eff178c8e17c78dc1a1647c40edbda68981a0a90efb32e9e19ff52e01ac5b9a208aff406b7edf6068244397ed58a64277c9643fedbe0e3ccc90b4707918d0f603610760e84df1e9880fc26aa882313aa94b6b4455fd24358e0acdd80c11b8ecf783f2485cdbd7a2067f2147f6c87d68fd0edbae922c252616c46fffa2dc512e63cbeabdb8f5ea3a4c9d7ad33aae2f8e862f0772ef772b309a899e8b24b8ef4672690983836021d631cb1df0acb405838bda5b8dee8e89f0821c86e08dd15f31f48435cf0fe045811a2b8b99c5b7f05e0c66d6fda0d4edb472924258ecda3b0593533283b5970da3c6b8ec7e94184cbc839040bbdb6bd2a64a7e90801020457c59d04d85ba180f35a7e67e959507ef182c1089bd07c8882bfd69ac21e0a01acd51f45516aa8d7f93ebc101d4cc57fa1e07055efa8f9c920582474d5c8c9b57105204a50be02bdf9931ad45515205d7c4437ab51fa1aed43ad843e1e37597795b58e253e6e2aba47ce49cc51e9bd9bc0bf1b5da0024dcd5cf76d4faef341a96fa5ac27ae17a27b3cea24070c9c9f5df87b63bee20cdc796c3cb48261b8100096de23053195817d9e0d8851f0b855427ed2c7908345b8ee87df473609d58a982589465cd66a83c39132abcf135f2aa73434049ad6e28039104babf48c4a32aafe360ce1d0a5f633a7939a86aa240627c4c7220e32507257bce0152d88fecf8d0918a28bdfe34545f2dde510fac97980e1a6a85f0597e8bbeeee939ecba38d10d8c4e6f81bd5f0e7c42cbddd4c778d5c54de9c588cf0b7589aaf26337fee514c0d218296ce27deddd32b5ebccffe1967df59d34b354e59efdecfe929951fbd7b306c35b074436683b96dc3cc022d0323e03dcf98b62e11494851bdacbc7caf673dd96f1f5467e033c3ef3b96ce848db5c0ec3be02689f88637f5f56b0e9e29aebe2e8bd9cd76dbfb01ed28db3ce9db33ab2b94d74a9177c4d68eaa55d2c1d3e401f701ec1650f3231effc15bb5665d51180676f136092ce624fd799bb931144d8d60f2b076563133edea135938273d3b8361368410d818b94d503d7338e5b2fa8eeb67ba4678629fcad991f438443f27b5b6be6b5ab8dbe45e14a64319d7ef6c9029e9f54ff3ac30cd91974d2b272282f1af2256d21914dc3eed40d35c1a2b3db59a01c483d6619185062dfe2cb1631d1446259e4484d4f9328b0456cdd1f2613d6c6ebba6d6df4d3a4d27d282f59eaefdf164c180f0cbf9439ff895ea0c2eb0090f7310f35ef60a880461daf971ec4157be2f4eb84e21008bf854015f8839febaf1268cae3937e22952da4a803efba5e2f5d9ddd3d8542fa8962b3712866170e93940c335655bcf93204b0c3f905d94932d54b1ee542e501a7c4f705ef70fbcf6c43e2508d87459c059047638588f1cb8e12fd4bd52cf9d60927c85114837c419a67668299255b6b6c5b22e3b9e2831cd468bfb0fff66fa6f020f9bc9b2dc64b10c1394c5de7c6d2709d3b992447f139094c4b0d7d03ccc8c798613976dc220b90e8102fcc85ccc6fc973fb075231e004e7984425063e2e71aa23a6ecec3e7c25b6c1f58199cac7c7179c0f203752e407e5bb64538f92be2bdddbe37600066773e4f980a771d89015f16d450d7768738ea557f001bab790b9be47e1c94acdf962da44fd76972c042bdab5240f78f009589e3c6bdaf81906a2028c6f6a3daa2c0228a65e214a6c1d8d7c622d6415aa41aeb8d206f156ae941150cd0778ef079b7e023cb919de97f24f56130df4ecbcd09932b464aef16ebc5fb5c4031462074d4b34caed4b994dd18a897da97eec8bd2ffae8db10991673c35611b84e01f823a38df32924c032275ea306dc4f21703f46b37fd499de2c4915a90a59ceab681fc8483453b1719042aa6afc2be4ac4a94581ef9291db15719a1c9d3cacd0ca5cc0cb6ca1decc9795f8f813ae6beb2c13f432e4121cbe5d7e28ec6d5ab5e70fa3e31df1db0b680fc0504fc31b070a98830806a63bcba9bc4e078d66d4c96f38a52e0d8079dbd6735c4c96d7ac64933c57d23f987899725b805e9f303172f5f1da3d65b759d332aa455353c9d50f64f8ec982d76fa374efd33bfad76024c3982c5b34111c9c565f76136a8832bb67965205f499d40f5074aef13ea936772963edb77c1cfcf529de6e3980f2a0044420007fa4325129ec5afb8e667a5c0802fe06d751c4071c3265550fa5c807d5b254db425679d9120f67a534cf239a0bccc01c40ab8a95d0612024c84fa5f16ddf579c33aeda467f28dd6b674cd2334d4067298b2ec0857bc2430cc386fcebb784b090c1a174757a1de238204fb07af681ec780d4f04678d7fb2aba9532c026fd0a56134487d2a2b2eb94cc4cd9c5e6b1803e9ab11af8790893f688bdd0f151ec1ba118ba05a5d49ee20491cdf6ca7e9940c1a88d99019dfa234d2357763b4f51ba48e5e213212bbd62c56861213fbd5b0f7b60607d16f791a9278d59a11acb1fb3a2064458a911db801d881ae4e064e4f1475e93399e9ac78c234f0afe9fc766eb963834160e2baa5ab6fd859a9b996a81ec3c0a12e97333e931bd3652c9d324a5da320c2dee476319d4f9724b1987f63a2cd92227a446aaff8e6ca2930537a59978d26d4d6d0e0c0780ce9c4abe623b4ffcb71e7fb891b38bdba8410e3adcb3c08255886179b9514d8b6d01a97b53ab87cd4334f959e9a3a4f0996c3568cca18f22bbfc0cfd8016cabfcc1535d86d01a38c52a7d7cd1db9dbffcf72fc9c7421870e124b2ba939844e1590954b1dae32a66861e426a7749126880d99e1952669b564c5db71bb2e4c47a1760fc4d0e126615e2bf3d3fe2c83bd2325a8344c36b7f392737706b8e2a15df73f1ab085d42a4868c003d4c284e85edc6a2ee28144f81159199e2ba2380d231c81ee4b3012bd68c5d3adeb6fe16e54901a414f7f9afe536e8459811d10c2211ce16aac55160ca77b8d832df7b3bd6a7b0b920576c0015b6a8c22bf68995df5dea247360a77ddd474e0a42d1ccfabe2eb18ddc64af2a44b47e70a338257676344b21fe6cecafca43df761d8d33cefa6ae85b98216d678e94be2aac28a7ae01e084d8b95d62588b3533d74a559f3a2290744b6745ca6528b76c7405c3fcf9b9092648ca631707aa41fc10e4373556db51a4df0640685e94ba282893b7e5942b4a88d0891910d45314639c611fa8329670236a8dfebddeb8c84a2b3d686b10828897fff6e1b0eab84bcde9a0eafe186a7d6b5000c1261efcb5122d5a9a96166fce0aa50e9611a95c9c9d6b29fb9ac5b5a466408199a91dcf64eb7e6cf172d4433bd014b810cdaaa79c3df016078aec9e9be6692757774d9aeadcfd62c3fc333cae285e0826a6bc148a9fdb5c15a30257134e990e70d6163640ca906a248b71a52e060b3695fb57490775209e3a6c63099107b14e9c9e360d6d63a2540104646b49010c0c30a0d00a5c26e0a4f19256a7e7aaae090dd7bbf0195b08ad1a355fb22e7939f64d687f65f42853708fdf35b6748d362c772e5410d09a822780cc4a2f9121be77bc7b21db68ee77bd325220e435e14c2616e328c77fd3236b3a2015d9933177c713cfd7177ef2c7a70e4408cf7e7fc6c9be24c85b99707fa3348242f9c387c001dba5518583d45498d2e4a87eefa8a8be61fdad00a9f95586dcdf5e3fcc05638d8fac0f33b22428be4fb9ada6759553597b7b4de434000280080003400000000508000180fffffffc080001800000000008000180fffffffc080003400000000408000180fffffffb1800028008000180fffffffe0900020073797a3100000000a3000100fc69aec5459681cf3dda0c1c0321647931b587b21e52d72e8671b4910c1e0eb18ab5033f239ed97a14f48e63bb559ea578ac33e364cb8c9505556902958ca21827f897f046b7105a4ec6b417edb9e0e42409b599939b9f64e05401680e9baa886e6f5efa561e790b"], 0x66f4}}, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0xc, &(0x7f0000001880)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x21}, [@ldst={0x6}, @ringbuf_query, @initr0={0x18, 0x0, 0x0, 0x0, 0x6}, @map_idx_val={0x18, 0x7, 0x6, 0x0, 0x6, 0x0, 0x0, 0x0, 0x6c95}]}, &(0x7f0000003ff6)='GPL\x00', 0x8, 0xd8, &(0x7f0000001900)=""/216, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x0, 0x1}, 0x8, 0x10, 0x0, 0x0, 0x0, r2}, 0x90) sendto$inet6(r1, &(0x7f0000001700)="8127b1f404362aa7d5823c83f8521562bd02117e65142800a31689ba2a0322b4c4f67191194b7b05d729f896dd08533de731f8e7d7768cf0aa893dd56c9574f45bde746da662456f9d94752c962c65ec810cceddfbdff8f3b4ce784551bfbc86e250dfc6711bbccc4094c8cc8539f77b2ea2138a7d01b01b595772eaeb9047069f298bd8c8628ef2427d8de1d51a6facb686d860a7c49fe50d45e64d4695d19cfafb0aa80d5a40ea7b81d0252367e3834ae62e7ed092f401b8b3879833d8c6a50c7e1107ab8316d6ee601182a932a0ef2fb331e95614dcc33aada478d3374178a69c6c4dbebb3e6ba971ade739fa95130ccb2e", 0xf3, 0x10000000, &(0x7f0000001800)={0xa, 0x4e20, 0x0, @private0, 0x3}, 0x1c) sendmsg$IPSET_CMD_CREATE(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001840)={&(0x7f0000000000)={0x60, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8}, @IPSET_ATTR_MAXELEM={0x8}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x12, 0x3, 'hash:net,port\x00'}]}, 0x60}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000000)=[{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000100)="9ddfc5a2c87fe3", 0x7}], 0x1}], 0x1, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r5, &(0x7f0000000240)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r5, &(0x7f0000ccb000)={0x2, 0x4e20, @local}, 0x10) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x5, 0x3, &(0x7f00000027c0)=ANY=[@ANYBLOB="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"], &(0x7f00002bf000)='GPL\x00', 0x4, 0xc0, &(0x7f0000000440)=""/192, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000200)={0x0, 0x10}, 0x8}, 0x90) getsockopt$nfc_llcp(r1, 0x118, 0x1, 0x0, 0x0) r7 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f0000000180)={r5, r6}) sendmmsg$inet(r7, &(0x7f0000000980)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000001c0)="e2", 0x1}], 0x1}, 0x700}, {{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f00000002c0)='-', 0x1}], 0x1}}], 0x2, 0x0) r8 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_GET(r8, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000380)=ANY=[@ANYBLOB="180000001114050e000000000000002078cd2a00000000001f4ea2a7bbf262c78340d6c9dde7530b321d12a21d86d6a83fbf1fa0b9f732"], 0x18}}, 0x0) r9 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r9, &(0x7f0000000140)={0x1f, 0xffff}, 0x6) ioctl$HCIINQUIRY(0xffffffffffffffff, 0x400448ca, 0x0) close(r7) executing program 2: r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xb, 0x5, 0x2, 0x4, 0x5}, 0x48) r2 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f0000000c80)=ANY=[@ANYRES16=r2, @ANYRES16=r0, @ANYRES8=r1, @ANYBLOB="6ecfd0c387b5408ccc0c0fcd4425a104d64ac35e6ab7d9b3a91e998d3e8401844db8a3c31303cebccdfe82e915b3740b2be944feb284d4f256d0294a0cb8b93d33bf89a557316385663fc046c6ca50ea9aefbe2e4c8ce790eecacb5a691da213895cf806ba9f70f3ac465abb96224c5ef5dd9d3a91f0cba3b75fc817ed1a56a8c40d33bcaf9e47c978b84e24561d0126fc20a6a54ece7c030c98ab5b4a909c16d30e3b912f26fa078e74e4e8da74768714c48f9766c3c8af", @ANYRESHEX=r2, @ANYRESDEC=r0, @ANYBLOB="a13de842e02df1f12899226386631c1773dba02b3d7b1d9970ba7d7464d6ae81d09b06a48f807d1adfa68dc41d29750760b93a47a2baac7a529bb195beea7d1d54a3e817fb05458f7cb3b01133e38c61f1030bde5b6c928981206abf1dc3fb3df7ec96badcfb87dd75a5a29dc8407e5f282c67ce644cdf5bf825dd4400ec6806d7f5c876aff0fd5c33185668"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000006b00)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r4, 0x1, 0x10, &(0x7f0000000400), 0x4) sendmsg$unix(r5, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="ef", 0x1}], 0x1, &(0x7f0000000780)=ANY=[@ANYBLOB="14000000000000000100000001"], 0x18}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000980)='sys_exit\x00', r3}, 0x10) bpf$PROG_LOAD(0x2, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x0, 0x0, 0x0}, 0x90) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0xfff, 0x7}, 0x48) r7 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000007c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0xf, 0xf, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000003000000000000000600000018110000", @ANYRES32, @ANYBLOB], &(0x7f0000000200)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r8 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@bloom_filter={0x1e, 0xdd49, 0xfffff000, 0x0, 0x0, 0xffffffffffffffff, 0x2, '\x00', 0x0, r7, 0x0, 0x2, 0x296c, 0x2}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000680)={0xffffffffffffffff, 0xe0, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, &(0x7f00000003c0)=[0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x6, 0x6, &(0x7f0000000340)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000380)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xf5, &(0x7f0000000500)=[{}, {}], 0x10, 0x10, &(0x7f0000000400), &(0x7f00000004c0), 0x8, 0xce, 0x8, 0x8, &(0x7f0000000480)}}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000008c0)={0x18, 0x2, &(0x7f0000000280)=ANY=[@ANYBLOB="18360000020000000000000000ae"], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x2, '\x00', r9, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000006c0)={0x8, 0x5}, 0x8, 0x10, 0x0, 0x0, 0x0, 0x0, 0x4, &(0x7f0000000740)=[r6, r8], &(0x7f0000000840)=[{0x0, 0x2, 0xd, 0x6}, {0x0, 0x3, 0x9, 0x1}, {0x0, 0x0, 0x4}, {0x0, 0x3, 0x6, 0x1}], 0x10, 0x6}, 0x90) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={0x0, 0x0}, 0x20) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000200)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002000000000000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000002000000b7030000c900f2ff850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$SIOCSIFHWADDR(r10, 0x8914, &(0x7f0000000900)={'bridge0\x00', @random='\x00\x00\x00 \x00'}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r11, 0x89a1, &(0x7f0000000900)={'bridge0\x00', @broadcast}) executing program 1: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1f, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000008700850000007b000000850000000700000095"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x1f, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000340)={r1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=ANY=[@ANYBLOB="85000000b200000084000000000000009500000000000000"], &(0x7f0000000180)='GPL\x00'}, 0x48) socket$inet6(0xa, 0x0, 0x761) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8991, &(0x7f0000000700)={'bond0\x00'}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r2) r3 = socket$inet6_mptcp(0xa, 0x1, 0x106) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @local, 0xb}, 0x1c) listen(r3, 0x0) syz_emit_ethernet(0x62, &(0x7f0000000040)={@local, @random="4c5b01f560e4", @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "ff00f5", 0x2c, 0x6, 0x0, @local, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0xb, 0xc2, 0x0, 0x0, 0x0, {[@mptcp=@add_addr={0x1e, 0xa, 0x5, 0xa, 0x0, @local}, @mptcp=@capable={0x1e, 0xc}]}}}}}}}}, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000003c0)={0x6, 0x4, &(0x7f0000000380)=ANY=[@ANYRESOCT, @ANYRESDEC=r0], &(0x7f0000000280)='syzkaller\x00', 0x7, 0x0, 0x0, 0x40f00, 0x4, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000300)={0x8, 0x2}, 0x8, 0x10, &(0x7f0000000340)={0x0, 0x3, 0x0, 0x4d}, 0x10, 0x0, 0x0, 0x2, 0x0, &(0x7f00000006c0)=[{0x3, 0x3, 0x1, 0x6}, {0x0, 0x0, 0x10, 0xa}]}, 0x90) r4 = bpf$PROG_LOAD(0x5, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SAVE(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB="1c000000080603000000000000000000020000000500010007"], 0x1c}}, 0x0) recvfrom(r5, 0x0, 0xa00100, 0x0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r4, 0x27, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x50) getsockopt$netrom_NETROM_T4(r0, 0x103, 0x6, &(0x7f0000000180)=0x4, &(0x7f00000001c0)=0x4) r6 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) sendmsg$IPCTNL_MSG_EXP_DELETE(r6, &(0x7f0000000680)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000640)={&(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0x170}, 0x1, 0x0, 0x0, 0x800}, 0x4008000) r7 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r7, &(0x7f00000006c0), 0x0, 0x0) getsockopt$bt_BT_POWER(0xffffffffffffffff, 0x112, 0xf, 0x0, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, 0x0) executing program 2: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000300)='/proc/sxnc_qlen_max\x00'/36}, 0x30) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000100), 0xfecc) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000800000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000140)='contention_end\x00', r1}, 0x10) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={0x0, 0x7c}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x1, 0x0, 0x0) r2 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x6, 0x10, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r2, @ANYBLOB="0000000000000000b703000000000300850000006900000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000640)={r3, 0xf, 0x0, 0x3000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x50) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x18, 0x3, &(0x7f0000000200)=ANY=[@ANYBLOB], &(0x7f00000003c0)='GPL\x00'}, 0x90) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x1e, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x24}, 0x90) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_bt_hci(0xffffffffffffffff, 0x400448e8, &(0x7f0000000400)) sendmsg$IPSET_CMD_CREATE(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) socket$nl_route(0x10, 0x3, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) syz_emit_ethernet(0x2a, &(0x7f00000002c0)={@local, @broadcast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr=0x64010102, @local}, @info_request={0x3}}}}}, 0x0) socket$pppl2tp(0x18, 0x1, 0x1) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x3, 0xc, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000850000001100000018010000696c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) socket$nl_netfilter(0x10, 0x3, 0xc) syz_genetlink_get_family_id$nbd(&(0x7f0000000380), 0xffffffffffffffff) executing program 0: socket$nl_generic(0x10, 0x3, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) sendmsg$ETHTOOL_MSG_COALESCE_SET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000128bd7000fcdbdf251400000005000b0001000000080005005f00000008000700010000000800100002000000740009000000000008000f00ffff00000800110001"], 0x4c}}, 0x0) bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000540)={0x3, 0x4, 0x4, 0xa, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)) socket$phonet_pipe(0x23, 0x5, 0x2) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_netfilter(0x10, 0x3, 0xc) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000300)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000340)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)) socket(0x1d, 0x2, 0x6) socket$inet_sctp(0x2, 0x1, 0x84) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000740)) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) epoll_create1(0x0) socket$pppoe(0x18, 0x1, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000080)=ANY=[@ANYRES16, @ANYRES32=0x0, @ANYRES16=r0], 0x20}, 0x1, 0xc00000000000000}, 0x0) bind$bt_hci(r0, &(0x7f0000000100)={0x1f, 0xffff, 0x3}, 0x6) write$binfmt_misc(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="4c00030007"], 0xd) executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x11, 0x3, &(0x7f0000000080)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000000)='syzkaller\x00'}, 0x90) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000001c0)='sched_process_wait\x00', r0}, 0x10) r2 = bpf$ITER_CREATE(0xb, &(0x7f0000000100)={r1}, 0x8) close(r2) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000300)='ns/net\x00') r3 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x16, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="85000000080000004e00000000000000850000007d00000095000000000000007ab9e683b171b4b09980af6c1ebeda4ac0d3e3aa71a9ab17e14e1b0be949499ca6a5b2c467b6d3d1c0ae1e9820331afd90cc832c761aa3adf9be48c401c7f893694bf8cd19b7173cd4688904f7310af046fd490d3f2cf49b5f68aecf0bc659dc3d53c2"], &(0x7f0000000140)='GPL\x00', 0x0, 0xbd, &(0x7f00000004c0)=""/153}, 0x15) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r5, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[@ANYBLOB="28010000000000000100000001"], 0x128}, 0x0) recvmsg$unix(r4, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000580), 0x100}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001480)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r7, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x128}, 0x0) recvmsg$unix(r6, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), 0x100}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r9, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[], 0x128}, 0x0) recvmsg$unix(r8, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000900), 0x100}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r11, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[], 0x128}, 0x0) recvmsg$unix(r10, &(0x7f0000000000)={0x0, 0x36, 0x0, 0x0, &(0x7f0000000080), 0x100}, 0x0) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000440)={r3, 0x0, 0x11, 0x0, &(0x7f0000000600)="61df712bc884fef053a7a9a26e9b722780", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) executing program 3: bpf$MAP_CREATE(0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = socket(0x10, 0x803, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000500)={'lo\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=ANY=[@ANYBLOB="340000001400b59500070000000000000a000000", @ANYRES32=r3, @ANYBLOB="140002000000000000000000000000000000000108000800d806"], 0x34}}, 0x0) r4 = openat$cgroup_freezer_state(r0, &(0x7f0000000140), 0x2, 0x0) write$cgroup_freezer_state(r4, &(0x7f0000000040)='FROZEN\x00', 0x7) read(r4, &(0x7f0000000180)=""/29, 0x1d) r5 = openat$cgroup_procs(r0, &(0x7f0000000480)='cgroup.procs\x00', 0x2, 0x0) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r7 = accept4(r6, 0x0, 0x0, 0x0) pipe(&(0x7f0000001240)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(r8, r7, 0x0, 0x20) sendmsg$kcm(r7, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000140)='A', 0x1}], 0x1}, 0x0) sendmsg$alg(r7, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000980)="1e7b9b06d5d0af58a12820c2f4c5be721ffd5f8f62a3a414abd18d8a27265a", 0x1f}], 0x1}, 0x0) ioctl$SIOCAX25GETINFO(r7, 0x89ed, &(0x7f0000000200)) r9 = socket$nl_generic(0x10, 0x3, 0x10) r10 = syz_genetlink_get_family_id$nl80211(&(0x7f0000002d40), 0xffffffffffffffff) sendmsg$NL80211_CMD_REQ_SET_REG(r9, &(0x7f0000002f80)={0x0, 0x0, &(0x7f0000002f40)={&(0x7f0000000280)=ANY=[@ANYBLOB="1c0088ce", @ANYRES16=r10, @ANYBLOB="010000000000000000001b00000008009a0002000000"], 0x1c}}, 0x0) syz_80211_join_ibss(&(0x7f0000000080)='wlan1\x00', &(0x7f0000000100)=@default_ap_ssid, 0x6, 0x2) write$cgroup_pid(r5, &(0x7f00000001c0), 0x12) socket$inet6_udp(0xa, 0x2, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000300), r7) executing program 0: syz_genetlink_get_family_id$ipvs(&(0x7f0000000040), 0xffffffffffffffff) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) executing program 2: setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x5, 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x0, 0x5, 0x8, 0x8}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000140)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], 0x0}, 0x90) r2 = bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r2, 0x5, 0xb68, 0x0, &(0x7f0000000000)='%', 0x0, 0xd01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) r3 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_rx_ring(r3, 0x107, 0x5, &(0x7f0000000040)=@req3={0x1000, 0x3a, 0x1000, 0x3a}, 0x1c) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) pipe(&(0x7f0000000280)={0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, 0x0, 0x0) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000004c0)={@cgroup=r5, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) socket$nl_audit(0x10, 0x3, 0x9) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r6, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000001c0)={0x50, 0x2, 0x2, 0x101, 0x0, 0x0, {0xa}, [@CTA_EXPECT_TUPLE={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x2}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x14, 0x4, @dev}}}]}]}, 0x50}}, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)=ANY=[@ANYBLOB="240000003b000721000000000080060006f81895c6d2"], 0x24}}, 0x0) executing program 4: setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x5, 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x0, 0x5, 0x8, 0x8}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000140)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], 0x0}, 0x90) r2 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0x3, &(0x7f0000000680)=ANY=[], 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r2, 0x5, 0xb68, 0x0, &(0x7f0000000000)='%', 0x0, 0xd01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) r3 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_rx_ring(r3, 0x107, 0x5, &(0x7f0000000040)=@req3={0x1000, 0x3a, 0x1000, 0x3a}, 0x1c) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) pipe(&(0x7f0000000280)={0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, 0x0, 0x0) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000004c0)={@cgroup=r5, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) socket$nl_audit(0x10, 0x3, 0x9) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r6, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000001c0)={0x50, 0x2, 0x2, 0x101, 0x0, 0x0, {0xa}, [@CTA_EXPECT_TUPLE={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x2}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x14, 0x4, @dev}}}]}]}, 0x50}}, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)=ANY=[@ANYBLOB="240000003b000721000000000080060006f81895c6d2"], 0x24}}, 0x0) executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="74000000120009090040000000000000000000000000000000000000000000002c00040000000004000400"/56, @ANYRES32=0x0], 0x74}}, 0x0) executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) sendmsg$sock(r0, &(0x7f00000015c0)={&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @ipv4}, 0x80, 0x0}, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000b40)={0x11, 0x8, &(0x7f0000005c00)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff7e}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='sched_switch\x00', r6}, 0x10) splice(r4, 0x0, r2, 0x0, 0xf3a, 0x0) vmsplice(r1, &(0x7f00000001c0)=[{&(0x7f0000000640)="ec", 0x1}], 0x100000000000029d, 0xf) tee(r1, r5, 0xaf5, 0x0) write$binfmt_elf64(r3, &(0x7f0000003380)=ANY=[], 0x18c6) r7 = bpf$PROG_LOAD(0x5, 0x0, 0x0) socket(0x10, 0x3, 0x0) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0xc, &(0x7f0000000040), 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="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"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffe6e, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x48) socket$nl_netfilter(0x10, 0x3, 0xc) r8 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000080)={'ip6tnl0\x00'}) r9 = socket$inet(0x2, 0x6, 0x0) setsockopt$inet_opts(r9, 0x0, 0x4, 0x0, 0x0) bind$inet(r9, &(0x7f0000000380)={0x2, 0x0, @local}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={0x0, r7}, 0x10) connect$inet(r9, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) r10 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r10, &(0x7f00000000c0)={0x0, 0x22, &(0x7f0000000000)=[{&(0x7f0000000140)="d800000019008111e0020f060d8107040a60000000020000000455a14700090008000699e3ffffff14000500fe80817806000567b8b7b94002000009080016060000000000220074d67f6f9400f7d1d9bbe94fa27100a007a2f7457f01896034277ce06bbace8017cb39b62ee5a7cef4090000001fb791643a5e83d42365f003724a237ee4b11602b2a10000000014d6d930dfe1d9c322fe040000005025acca262f3d40fad95667e006dcdf634c1f215ce3bb9ad809d50b694138c9f1ac76efb42a9ecbee5de6ccd44242f4d643f6fd0f26187b51980dd6", 0xd8}], 0x1}, 0x0) executing program 4: unshare(0x62040200) unshare(0xfa1580dbbf1059a1) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, &(0x7f0000000040)=0x8, 0x4) setsockopt$sock_timeval(r0, 0x1, 0x42, &(0x7f00000002c0)={0x0, 0xea60}, 0x10) recvmmsg(r0, &(0x7f0000000640)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001180)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) sendto$inet6(r2, &(0x7f00000004c0)="9d13f623", 0x4, 0x0, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @private2}, 0x1c) shutdown(r2, 0x1) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x83, &(0x7f0000000080)={0x1}, &(0x7f00000000c0)=0x10) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0x26, 0x0, &(0x7f0000000480)="b9ff03076808268cb89e14f089061be0ffff00fe4000631177fbac141416e000000162079f4b", 0x0, 0x0, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x50) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000007940)={0x0, 0x0, &(0x7f0000007900)={&(0x7f00000004c0)=@newtaction={0xac, 0x30, 0x216822a75a8bdd29, 0x0, 0x0, {}, [{0x98, 0x1, [@m_ct={0x44, 0x1, 0x0, 0x0, {{0x7}, {0x1c, 0x2, 0x0, 0x1, [@TCA_CT_PARMS={0x18}]}, {0x4}, {0xc}, {0xc}}}, @m_connmark={0x50, 0x2, 0x0, 0x0, {{0xd}, {0x20, 0x2, 0x0, 0x1, [@TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x3, 0xd, 0x5, 0x0, 0x3}, 0x4}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0xac}}, 0x0) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, &(0x7f0000000100)=0x8, 0x4) r5 = syz_genetlink_get_family_id$ieee802154(&(0x7f00000001c0), r4) r6 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r6, 0x8933, &(0x7f0000000340)={'wpan0\x00', 0x0}) sendmsg$IEEE802154_LLSEC_ADD_DEV(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000005c0)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="4d7e00000000000000002a00000008002f00000000000c0005000000000000000000050037007fffefc008000200", @ANYRES32=r7, @ANYBLOB="050036"], 0x40}, 0x4, 0x700000000000000}, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) r8 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r8, 0x0, 0x40, &(0x7f0000000140)=@raw={'raw\x00', 0x8, 0x3, 0x498, 0x320, 0xa, 0x148, 0x368, 0x60, 0x400, 0x2a8, 0x2a8, 0x400, 0x2a8, 0x3, 0x0, {[{{@ip={@multicast2, @multicast2, 0x0, 0x0, 'bridge0\x00', 'rose0\x00'}, 0x0, 0x2f8, 0x368, 0x0, {0x200003ae, 0x7f00}, [@common=@inet=@hashlimit1={{0x58}, {'veth1_to_team\x00', {0x0, 0x0, 0x2, 0x0, 0x0, 0xffffffff, 0x7}}}, @common=@unspec=@bpf1={{0x230, 'bpf\x00', 0x0}, @pinned={0x1, 0x8601, 0x6, './file0\x00'}}]}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "f2f7b9f28413d9d8ad470ad2b60c45cb4ea6e7bf902bdc2ff8a9304d9f655c746adc0bdc773506378bc2d27efd6abb05175089830cc46186074d7de46d5af300"}}}, {{@ip={@empty, @empty, 0x0, 0x0, 'syzkaller0\x00', 'veth0_to_team\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@MARK={0x28}}], {{'\x00', 0xc8, 0x70, 0x98}, {0x28}}}}, 0x4f8) executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="4c00000010000104000000010000000000000000", @ANYRES32=r1, @ANYBLOB="00000000000000002c001280110001006272696467655f736c617665000000001400058006000200000000000500010001"], 0x4c}}, 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000003580)=ANY=[@ANYBLOB="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"], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x2e) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000540)='rcu_utilization\x00', r3}, 0x10) socket$packet(0x11, 0x3, 0x300) socket$nl_netfilter(0x10, 0x3, 0xc) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r4, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001800)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r4, &(0x7f000000c2c0)={0x0, 0xfffffd66, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101804bc9555e1affd5020000000900010001797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a300000000009000300737975320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f000000c300)={{0x14}, [@NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x3}], {0x14}}, 0x3c}}, 0x0) socket$packet(0x11, 0x3, 0x300) socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_INTERFACE(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000380)={0x40, 0x0, 0x1, 0x0, 0x0, {{0x6}, {@void, @val={0x8}, @void}}, [@mon_options=[@NL80211_ATTR_MU_MIMO_GROUP_DATA={0x1c, 0xe7, "9a9c963e3d8aa93e1370131f4f53fe04bfe46cf5c70f1c23"}], @NL80211_ATTR_IFTYPE={0x8, 0x5, 0x6}]}, 0x40}}, 0x0) r6 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r6, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) sendto$packet(r6, &(0x7f0000000300)="100081009be340aa", 0x8, 0x0, &(0x7f0000000200)={0x11, 0x8100, r7, 0x1, 0x0, 0x6, @multicast}, 0x14) r8 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r8, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x403, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xff7f}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb}, {0x4}}}, @IFLA_LINK={0x8}]}, 0x3c}}, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0xe, 0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="180400000000000000000000000000007110800000000000950000000000000069751cc0d3b8a3184e7c0a154f3eda6708e859b4f51d1293b97f8db935c78190631d20343e532a5c13fef8b412cfbf743aac2fc0b304f64852139cfa45a6273810102b51e2cdcddd2b4ececb4fdcbe3def20157e5852068ab29ef4a27035c12fc6f2d63708cc96b5a408d7623d11445abf37750239ca4d5294b7b3c625"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, 0xf}, 0x90) sendmsg$nl_route(r2, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)=@ipv4_delrule={0x1c, 0x21, 0x20, 0x70bd26, 0x25dfdbfc, {0x2, 0x80, 0x10, 0x6, 0x7, 0x0, 0x0, 0x8}}, 0x1c}, 0x1, 0x0, 0x0, 0x20000841}, 0x4000) r9 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r9, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=@newtaction={0x64, 0x30, 0x9e54f29ff072a93b, 0x0, 0x0, {}, [{0x50, 0x1, [@m_csum={0x4c, 0x1, 0x0, 0x0, {{0x9}, {0x20, 0x2, 0x0, 0x1, [@TCA_CSUM_PARMS={0x1c, 0x1, {{0x0, 0x0, 0x8000003}}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x64}}, 0x0) executing program 0: sendmmsg$inet_sctp(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$kcm(0x21, 0x0, 0x2) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="0d0000000010000000001a000000180001801400020073797a5f74756e"], 0x2c}}, 0x0) r3 = socket$inet6_sctp(0xa, 0x0, 0x84) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) gettid() socket$inet_udp(0x2, 0x2, 0x0) syz_80211_inject_frame(&(0x7f00000003c0), &(0x7f0000000740)=ANY=[@ANYBLOB], 0x28) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000000100)=[@in={0x2, 0x0, @multicast2}, @in6={0xa, 0x4e21, 0xa, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0xfffffffc}, @in={0x2, 0x4e21, @remote}, @in={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x2d}}, @in={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}, @in6={0xa, 0x4624, 0x7, @private1={0xfc, 0x1, '\x00', 0x1}}], 0x78) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000000040), 0x0) syz_80211_inject_frame(&(0x7f0000000180), &(0x7f0000000240)=ANY=[], 0x3c) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'rose0\x00', 0x100}) r4 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r4, 0x8983, &(0x7f0000000080)={0x0, 'team0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, 0x0) bind$l2tp(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @broadcast, 0x1}, 0x10) close(r3) socket$nl_audit(0x10, 0x3, 0x9) r5 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) listen(r5, 0x9) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) socket$l2tp(0x2, 0x2, 0x73) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000007c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x17, 0x10, 0x0, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x8300, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) program did not crash replaying the whole log did not cause a kernel crash single: executing 5 programs separately with timeout 1m40s testing program (duration=1m40s, {Threaded:true Repeat:true RepeatTimes:0 Procs:5 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): sendmmsg$inet_sctp-socket$kcm-socket$nl_generic-syz_genetlink_get_family_id$ethtool-sendmsg$ETHTOOL_MSG_LINKMODES_SET-socket$inet6_sctp-socketpair$unix-gettid-socket$inet_udp-syz_80211_inject_frame-setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD-setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD-syz_80211_inject_frame-socket$nl_route-ioctl$sock_inet_SIOCSIFFLAGS-socket$inet_sctp-ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD-ioctl$sock_inet_SIOCSIFFLAGS-bind$l2tp-close-socket$nl_audit-syz_init_net_socket$nfc_llcp-listen-bpf$BPF_GET_PROG_INFO-socket$l2tp-bpf$MAP_CREATE_RINGBUF-bpf$PROG_LOAD detailed listing: executing program 0: sendmmsg$inet_sctp(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$kcm(0x21, 0x0, 0x2) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="0d0000000010000000001a000000180001801400020073797a5f74756e"], 0x2c}}, 0x0) r3 = socket$inet6_sctp(0xa, 0x0, 0x84) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) gettid() socket$inet_udp(0x2, 0x2, 0x0) syz_80211_inject_frame(&(0x7f00000003c0), &(0x7f0000000740)=ANY=[@ANYBLOB], 0x28) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000000100)=[@in={0x2, 0x0, @multicast2}, @in6={0xa, 0x4e21, 0xa, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0xfffffffc}, @in={0x2, 0x4e21, @remote}, @in={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x2d}}, @in={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}, @in6={0xa, 0x4624, 0x7, @private1={0xfc, 0x1, '\x00', 0x1}}], 0x78) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000000040), 0x0) syz_80211_inject_frame(&(0x7f0000000180), &(0x7f0000000240)=ANY=[], 0x3c) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'rose0\x00', 0x100}) r4 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r4, 0x8983, &(0x7f0000000080)={0x0, 'team0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, 0x0) bind$l2tp(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @broadcast, 0x1}, 0x10) close(r3) socket$nl_audit(0x10, 0x3, 0x9) r5 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) listen(r5, 0x9) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) socket$l2tp(0x2, 0x2, 0x73) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000007c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x17, 0x10, 0x0, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x8300, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) program crashed: WARNING: lock held when returning to user space in ethnl_act_cable_test single: successfully extracted reproducer found reproducer with 27 syscalls minimizing guilty program testing program (duration=2m30s, {Threaded:true Repeat:true RepeatTimes:0 Procs:5 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): sendmmsg$inet_sctp-socket$kcm-socket$nl_generic-syz_genetlink_get_family_id$ethtool-sendmsg$ETHTOOL_MSG_LINKMODES_SET-socket$inet6_sctp-socketpair$unix-gettid-socket$inet_udp-syz_80211_inject_frame-setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD-setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD-syz_80211_inject_frame-socket$nl_route-ioctl$sock_inet_SIOCSIFFLAGS-socket$inet_sctp-ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD-ioctl$sock_inet_SIOCSIFFLAGS-bind$l2tp-close-socket$nl_audit-syz_init_net_socket$nfc_llcp-listen-bpf$BPF_GET_PROG_INFO-socket$l2tp-bpf$MAP_CREATE_RINGBUF detailed listing: executing program 0: sendmmsg$inet_sctp(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$kcm(0x21, 0x0, 0x2) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="0d0000000010000000001a000000180001801400020073797a5f74756e"], 0x2c}}, 0x0) r3 = socket$inet6_sctp(0xa, 0x0, 0x84) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) gettid() socket$inet_udp(0x2, 0x2, 0x0) syz_80211_inject_frame(&(0x7f00000003c0), &(0x7f0000000740)=ANY=[@ANYBLOB], 0x28) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000000100)=[@in={0x2, 0x0, @multicast2}, @in6={0xa, 0x4e21, 0xa, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0xfffffffc}, @in={0x2, 0x4e21, @remote}, @in={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x2d}}, @in={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}, @in6={0xa, 0x4624, 0x7, @private1={0xfc, 0x1, '\x00', 0x1}}], 0x78) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000000040), 0x0) syz_80211_inject_frame(&(0x7f0000000180), &(0x7f0000000240)=ANY=[], 0x3c) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'rose0\x00', 0x100}) r4 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r4, 0x8983, &(0x7f0000000080)={0x0, 'team0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, 0x0) bind$l2tp(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @broadcast, 0x1}, 0x10) close(r3) socket$nl_audit(0x10, 0x3, 0x9) r5 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) listen(r5, 0x9) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) socket$l2tp(0x2, 0x2, 0x73) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000007c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) program crashed: WARNING: lock held when returning to user space in ethnl_act_cable_test testing program (duration=2m30s, {Threaded:true Repeat:true RepeatTimes:0 Procs:5 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): sendmmsg$inet_sctp-socket$kcm-socket$nl_generic-syz_genetlink_get_family_id$ethtool-sendmsg$ETHTOOL_MSG_LINKMODES_SET-socket$inet6_sctp-socketpair$unix-gettid-socket$inet_udp-syz_80211_inject_frame-setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD-setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD-syz_80211_inject_frame-socket$nl_route-ioctl$sock_inet_SIOCSIFFLAGS-socket$inet_sctp-ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD-ioctl$sock_inet_SIOCSIFFLAGS-bind$l2tp-close-socket$nl_audit-syz_init_net_socket$nfc_llcp-listen-bpf$BPF_GET_PROG_INFO-socket$l2tp detailed listing: executing program 0: sendmmsg$inet_sctp(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$kcm(0x21, 0x0, 0x2) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="0d0000000010000000001a000000180001801400020073797a5f74756e"], 0x2c}}, 0x0) r3 = socket$inet6_sctp(0xa, 0x0, 0x84) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) gettid() socket$inet_udp(0x2, 0x2, 0x0) syz_80211_inject_frame(&(0x7f00000003c0), &(0x7f0000000740)=ANY=[@ANYBLOB], 0x28) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000000100)=[@in={0x2, 0x0, @multicast2}, @in6={0xa, 0x4e21, 0xa, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0xfffffffc}, @in={0x2, 0x4e21, @remote}, @in={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x2d}}, @in={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}, @in6={0xa, 0x4624, 0x7, @private1={0xfc, 0x1, '\x00', 0x1}}], 0x78) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000000040), 0x0) syz_80211_inject_frame(&(0x7f0000000180), &(0x7f0000000240)=ANY=[], 0x3c) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'rose0\x00', 0x100}) r4 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r4, 0x8983, &(0x7f0000000080)={0x0, 'team0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, 0x0) bind$l2tp(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @broadcast, 0x1}, 0x10) close(r3) socket$nl_audit(0x10, 0x3, 0x9) r5 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) listen(r5, 0x9) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) socket$l2tp(0x2, 0x2, 0x73) program crashed: WARNING: lock held when returning to user space in ethnl_act_cable_test testing program (duration=2m30s, {Threaded:true Repeat:true RepeatTimes:0 Procs:5 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): sendmmsg$inet_sctp-socket$kcm-socket$nl_generic-syz_genetlink_get_family_id$ethtool-sendmsg$ETHTOOL_MSG_LINKMODES_SET-socket$inet6_sctp-socketpair$unix-gettid-socket$inet_udp-syz_80211_inject_frame-setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD-setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD-syz_80211_inject_frame-socket$nl_route-ioctl$sock_inet_SIOCSIFFLAGS-socket$inet_sctp-ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD-ioctl$sock_inet_SIOCSIFFLAGS-bind$l2tp-close-socket$nl_audit-syz_init_net_socket$nfc_llcp-listen-bpf$BPF_GET_PROG_INFO detailed listing: executing program 0: sendmmsg$inet_sctp(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$kcm(0x21, 0x0, 0x2) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="0d0000000010000000001a000000180001801400020073797a5f74756e"], 0x2c}}, 0x0) r3 = socket$inet6_sctp(0xa, 0x0, 0x84) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) gettid() socket$inet_udp(0x2, 0x2, 0x0) syz_80211_inject_frame(&(0x7f00000003c0), &(0x7f0000000740)=ANY=[@ANYBLOB], 0x28) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000000100)=[@in={0x2, 0x0, @multicast2}, @in6={0xa, 0x4e21, 0xa, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0xfffffffc}, @in={0x2, 0x4e21, @remote}, @in={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x2d}}, @in={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}, @in6={0xa, 0x4624, 0x7, @private1={0xfc, 0x1, '\x00', 0x1}}], 0x78) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000000040), 0x0) syz_80211_inject_frame(&(0x7f0000000180), &(0x7f0000000240)=ANY=[], 0x3c) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'rose0\x00', 0x100}) r4 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r4, 0x8983, &(0x7f0000000080)={0x0, 'team0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, 0x0) bind$l2tp(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @broadcast, 0x1}, 0x10) close(r3) socket$nl_audit(0x10, 0x3, 0x9) r5 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) listen(r5, 0x9) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) program crashed: WARNING: lock held when returning to user space in ethnl_act_cable_test testing program (duration=2m30s, {Threaded:true Repeat:true RepeatTimes:0 Procs:5 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): sendmmsg$inet_sctp-socket$kcm-socket$nl_generic-syz_genetlink_get_family_id$ethtool-sendmsg$ETHTOOL_MSG_LINKMODES_SET-socket$inet6_sctp-socketpair$unix-gettid-socket$inet_udp-syz_80211_inject_frame-setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD-setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD-syz_80211_inject_frame-socket$nl_route-ioctl$sock_inet_SIOCSIFFLAGS-socket$inet_sctp-ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD-ioctl$sock_inet_SIOCSIFFLAGS-bind$l2tp-close-socket$nl_audit-syz_init_net_socket$nfc_llcp-listen detailed listing: executing program 0: sendmmsg$inet_sctp(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$kcm(0x21, 0x0, 0x2) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="0d0000000010000000001a000000180001801400020073797a5f74756e"], 0x2c}}, 0x0) r3 = socket$inet6_sctp(0xa, 0x0, 0x84) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) gettid() socket$inet_udp(0x2, 0x2, 0x0) syz_80211_inject_frame(&(0x7f00000003c0), &(0x7f0000000740)=ANY=[@ANYBLOB], 0x28) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000000100)=[@in={0x2, 0x0, @multicast2}, @in6={0xa, 0x4e21, 0xa, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0xfffffffc}, @in={0x2, 0x4e21, @remote}, @in={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x2d}}, @in={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}, @in6={0xa, 0x4624, 0x7, @private1={0xfc, 0x1, '\x00', 0x1}}], 0x78) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000000040), 0x0) syz_80211_inject_frame(&(0x7f0000000180), &(0x7f0000000240)=ANY=[], 0x3c) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'rose0\x00', 0x100}) r4 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r4, 0x8983, &(0x7f0000000080)={0x0, 'team0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, 0x0) bind$l2tp(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @broadcast, 0x1}, 0x10) close(r3) socket$nl_audit(0x10, 0x3, 0x9) r5 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) listen(r5, 0x9) program crashed: WARNING: lock held when returning to user space in ethnl_act_cable_test testing program (duration=2m30s, {Threaded:true Repeat:true RepeatTimes:0 Procs:5 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): sendmmsg$inet_sctp-socket$kcm-socket$nl_generic-syz_genetlink_get_family_id$ethtool-sendmsg$ETHTOOL_MSG_LINKMODES_SET-socket$inet6_sctp-socketpair$unix-gettid-socket$inet_udp-syz_80211_inject_frame-setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD-setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD-syz_80211_inject_frame-socket$nl_route-ioctl$sock_inet_SIOCSIFFLAGS-socket$inet_sctp-ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD-ioctl$sock_inet_SIOCSIFFLAGS-bind$l2tp-close-socket$nl_audit-syz_init_net_socket$nfc_llcp detailed listing: executing program 0: sendmmsg$inet_sctp(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$kcm(0x21, 0x0, 0x2) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="0d0000000010000000001a000000180001801400020073797a5f74756e"], 0x2c}}, 0x0) r3 = socket$inet6_sctp(0xa, 0x0, 0x84) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) gettid() socket$inet_udp(0x2, 0x2, 0x0) syz_80211_inject_frame(&(0x7f00000003c0), &(0x7f0000000740)=ANY=[@ANYBLOB], 0x28) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000000100)=[@in={0x2, 0x0, @multicast2}, @in6={0xa, 0x4e21, 0xa, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0xfffffffc}, @in={0x2, 0x4e21, @remote}, @in={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x2d}}, @in={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}, @in6={0xa, 0x4624, 0x7, @private1={0xfc, 0x1, '\x00', 0x1}}], 0x78) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000000040), 0x0) syz_80211_inject_frame(&(0x7f0000000180), &(0x7f0000000240)=ANY=[], 0x3c) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'rose0\x00', 0x100}) r4 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r4, 0x8983, &(0x7f0000000080)={0x0, 'team0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, 0x0) bind$l2tp(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @broadcast, 0x1}, 0x10) close(r3) socket$nl_audit(0x10, 0x3, 0x9) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) program crashed: WARNING: lock held when returning to user space in ethnl_act_cable_test testing program (duration=2m30s, {Threaded:true Repeat:true RepeatTimes:0 Procs:5 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): sendmmsg$inet_sctp-socket$kcm-socket$nl_generic-syz_genetlink_get_family_id$ethtool-sendmsg$ETHTOOL_MSG_LINKMODES_SET-socket$inet6_sctp-socketpair$unix-gettid-socket$inet_udp-syz_80211_inject_frame-setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD-setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD-syz_80211_inject_frame-socket$nl_route-ioctl$sock_inet_SIOCSIFFLAGS-socket$inet_sctp-ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD-ioctl$sock_inet_SIOCSIFFLAGS-bind$l2tp-close-socket$nl_audit detailed listing: executing program 0: sendmmsg$inet_sctp(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$kcm(0x21, 0x0, 0x2) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="0d0000000010000000001a000000180001801400020073797a5f74756e"], 0x2c}}, 0x0) r3 = socket$inet6_sctp(0xa, 0x0, 0x84) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) gettid() socket$inet_udp(0x2, 0x2, 0x0) syz_80211_inject_frame(&(0x7f00000003c0), &(0x7f0000000740)=ANY=[@ANYBLOB], 0x28) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000000100)=[@in={0x2, 0x0, @multicast2}, @in6={0xa, 0x4e21, 0xa, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0xfffffffc}, @in={0x2, 0x4e21, @remote}, @in={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x2d}}, @in={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}, @in6={0xa, 0x4624, 0x7, @private1={0xfc, 0x1, '\x00', 0x1}}], 0x78) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000000040), 0x0) syz_80211_inject_frame(&(0x7f0000000180), &(0x7f0000000240)=ANY=[], 0x3c) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'rose0\x00', 0x100}) r4 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r4, 0x8983, &(0x7f0000000080)={0x0, 'team0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, 0x0) bind$l2tp(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @broadcast, 0x1}, 0x10) close(r3) socket$nl_audit(0x10, 0x3, 0x9) program crashed: WARNING: lock held when returning to user space in ethnl_act_cable_test testing program (duration=2m30s, {Threaded:true Repeat:true RepeatTimes:0 Procs:5 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): sendmmsg$inet_sctp-socket$kcm-socket$nl_generic-syz_genetlink_get_family_id$ethtool-sendmsg$ETHTOOL_MSG_LINKMODES_SET-socket$inet6_sctp-socketpair$unix-gettid-socket$inet_udp-syz_80211_inject_frame-setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD-setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD-syz_80211_inject_frame-socket$nl_route-ioctl$sock_inet_SIOCSIFFLAGS-socket$inet_sctp-ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD-ioctl$sock_inet_SIOCSIFFLAGS-bind$l2tp-close detailed listing: executing program 0: sendmmsg$inet_sctp(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$kcm(0x21, 0x0, 0x2) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="0d0000000010000000001a000000180001801400020073797a5f74756e"], 0x2c}}, 0x0) r3 = socket$inet6_sctp(0xa, 0x0, 0x84) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) gettid() socket$inet_udp(0x2, 0x2, 0x0) syz_80211_inject_frame(&(0x7f00000003c0), &(0x7f0000000740)=ANY=[@ANYBLOB], 0x28) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000000100)=[@in={0x2, 0x0, @multicast2}, @in6={0xa, 0x4e21, 0xa, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0xfffffffc}, @in={0x2, 0x4e21, @remote}, @in={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x2d}}, @in={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}, @in6={0xa, 0x4624, 0x7, @private1={0xfc, 0x1, '\x00', 0x1}}], 0x78) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000000040), 0x0) syz_80211_inject_frame(&(0x7f0000000180), &(0x7f0000000240)=ANY=[], 0x3c) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'rose0\x00', 0x100}) r4 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r4, 0x8983, &(0x7f0000000080)={0x0, 'team0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, 0x0) bind$l2tp(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @broadcast, 0x1}, 0x10) close(r3) program crashed: WARNING: lock held when returning to user space in ethnl_act_cable_test testing program (duration=2m30s, {Threaded:true Repeat:true RepeatTimes:0 Procs:5 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): sendmmsg$inet_sctp-socket$kcm-socket$nl_generic-syz_genetlink_get_family_id$ethtool-sendmsg$ETHTOOL_MSG_LINKMODES_SET-socket$inet6_sctp-socketpair$unix-gettid-socket$inet_udp-syz_80211_inject_frame-setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD-setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD-syz_80211_inject_frame-socket$nl_route-ioctl$sock_inet_SIOCSIFFLAGS-socket$inet_sctp-ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD-ioctl$sock_inet_SIOCSIFFLAGS-bind$l2tp detailed listing: executing program 0: sendmmsg$inet_sctp(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$kcm(0x21, 0x0, 0x2) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="0d0000000010000000001a000000180001801400020073797a5f74756e"], 0x2c}}, 0x0) r3 = socket$inet6_sctp(0xa, 0x0, 0x84) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) gettid() socket$inet_udp(0x2, 0x2, 0x0) syz_80211_inject_frame(&(0x7f00000003c0), &(0x7f0000000740)=ANY=[@ANYBLOB], 0x28) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000000100)=[@in={0x2, 0x0, @multicast2}, @in6={0xa, 0x4e21, 0xa, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0xfffffffc}, @in={0x2, 0x4e21, @remote}, @in={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x2d}}, @in={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}, @in6={0xa, 0x4624, 0x7, @private1={0xfc, 0x1, '\x00', 0x1}}], 0x78) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000000040), 0x0) syz_80211_inject_frame(&(0x7f0000000180), &(0x7f0000000240)=ANY=[], 0x3c) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'rose0\x00', 0x100}) r4 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r4, 0x8983, &(0x7f0000000080)={0x0, 'team0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, 0x0) bind$l2tp(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @broadcast, 0x1}, 0x10) program crashed: WARNING: lock held when returning to user space in ethnl_act_cable_test testing program (duration=2m30s, {Threaded:true Repeat:true RepeatTimes:0 Procs:5 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): sendmmsg$inet_sctp-socket$kcm-socket$nl_generic-syz_genetlink_get_family_id$ethtool-sendmsg$ETHTOOL_MSG_LINKMODES_SET-socket$inet6_sctp-socketpair$unix-gettid-socket$inet_udp-syz_80211_inject_frame-setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD-setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD-syz_80211_inject_frame-socket$nl_route-ioctl$sock_inet_SIOCSIFFLAGS-socket$inet_sctp-ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD-ioctl$sock_inet_SIOCSIFFLAGS detailed listing: executing program 0: sendmmsg$inet_sctp(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$kcm(0x21, 0x0, 0x2) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="0d0000000010000000001a000000180001801400020073797a5f74756e"], 0x2c}}, 0x0) r3 = socket$inet6_sctp(0xa, 0x0, 0x84) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) gettid() socket$inet_udp(0x2, 0x2, 0x0) syz_80211_inject_frame(&(0x7f00000003c0), &(0x7f0000000740)=ANY=[@ANYBLOB], 0x28) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000000100)=[@in={0x2, 0x0, @multicast2}, @in6={0xa, 0x4e21, 0xa, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0xfffffffc}, @in={0x2, 0x4e21, @remote}, @in={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x2d}}, @in={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}, @in6={0xa, 0x4624, 0x7, @private1={0xfc, 0x1, '\x00', 0x1}}], 0x78) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000000040), 0x0) syz_80211_inject_frame(&(0x7f0000000180), &(0x7f0000000240)=ANY=[], 0x3c) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'rose0\x00', 0x100}) r4 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r4, 0x8983, &(0x7f0000000080)={0x0, 'team0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, 0x0) program crashed: WARNING: lock held when returning to user space in ethnl_act_cable_test testing program (duration=2m30s, {Threaded:true Repeat:true RepeatTimes:0 Procs:5 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): sendmmsg$inet_sctp-socket$kcm-socket$nl_generic-syz_genetlink_get_family_id$ethtool-sendmsg$ETHTOOL_MSG_LINKMODES_SET-socket$inet6_sctp-socketpair$unix-gettid-socket$inet_udp-syz_80211_inject_frame-setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD-setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD-syz_80211_inject_frame-socket$nl_route-ioctl$sock_inet_SIOCSIFFLAGS-socket$inet_sctp-ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD detailed listing: executing program 0: sendmmsg$inet_sctp(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$kcm(0x21, 0x0, 0x2) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="0d0000000010000000001a000000180001801400020073797a5f74756e"], 0x2c}}, 0x0) r3 = socket$inet6_sctp(0xa, 0x0, 0x84) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) gettid() socket$inet_udp(0x2, 0x2, 0x0) syz_80211_inject_frame(&(0x7f00000003c0), &(0x7f0000000740)=ANY=[@ANYBLOB], 0x28) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000000100)=[@in={0x2, 0x0, @multicast2}, @in6={0xa, 0x4e21, 0xa, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0xfffffffc}, @in={0x2, 0x4e21, @remote}, @in={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x2d}}, @in={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}, @in6={0xa, 0x4624, 0x7, @private1={0xfc, 0x1, '\x00', 0x1}}], 0x78) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000000040), 0x0) syz_80211_inject_frame(&(0x7f0000000180), &(0x7f0000000240)=ANY=[], 0x3c) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'rose0\x00', 0x100}) r4 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r4, 0x8983, &(0x7f0000000080)={0x0, 'team0\x00'}) program crashed: WARNING: lock held when returning to user space in ethnl_act_cable_test testing program (duration=2m30s, {Threaded:true Repeat:true RepeatTimes:0 Procs:5 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): sendmmsg$inet_sctp-socket$kcm-socket$nl_generic-syz_genetlink_get_family_id$ethtool-sendmsg$ETHTOOL_MSG_LINKMODES_SET-socket$inet6_sctp-socketpair$unix-gettid-socket$inet_udp-syz_80211_inject_frame-setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD-setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD-syz_80211_inject_frame-socket$nl_route-ioctl$sock_inet_SIOCSIFFLAGS-socket$inet_sctp detailed listing: executing program 0: sendmmsg$inet_sctp(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$kcm(0x21, 0x0, 0x2) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="0d0000000010000000001a000000180001801400020073797a5f74756e"], 0x2c}}, 0x0) r3 = socket$inet6_sctp(0xa, 0x0, 0x84) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) gettid() socket$inet_udp(0x2, 0x2, 0x0) syz_80211_inject_frame(&(0x7f00000003c0), &(0x7f0000000740)=ANY=[@ANYBLOB], 0x28) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000000100)=[@in={0x2, 0x0, @multicast2}, @in6={0xa, 0x4e21, 0xa, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0xfffffffc}, @in={0x2, 0x4e21, @remote}, @in={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x2d}}, @in={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}, @in6={0xa, 0x4624, 0x7, @private1={0xfc, 0x1, '\x00', 0x1}}], 0x78) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000000040), 0x0) syz_80211_inject_frame(&(0x7f0000000180), &(0x7f0000000240)=ANY=[], 0x3c) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'rose0\x00', 0x100}) socket$inet_sctp(0x2, 0x5, 0x84) program crashed: WARNING: lock held when returning to user space in ethnl_act_cable_test testing program (duration=2m30s, {Threaded:true Repeat:true RepeatTimes:0 Procs:5 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): sendmmsg$inet_sctp-socket$kcm-socket$nl_generic-syz_genetlink_get_family_id$ethtool-sendmsg$ETHTOOL_MSG_LINKMODES_SET-socket$inet6_sctp-socketpair$unix-gettid-socket$inet_udp-syz_80211_inject_frame-setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD-setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD-syz_80211_inject_frame-socket$nl_route-ioctl$sock_inet_SIOCSIFFLAGS detailed listing: executing program 0: sendmmsg$inet_sctp(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$kcm(0x21, 0x0, 0x2) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="0d0000000010000000001a000000180001801400020073797a5f74756e"], 0x2c}}, 0x0) r3 = socket$inet6_sctp(0xa, 0x0, 0x84) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) gettid() socket$inet_udp(0x2, 0x2, 0x0) syz_80211_inject_frame(&(0x7f00000003c0), &(0x7f0000000740)=ANY=[@ANYBLOB], 0x28) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000000100)=[@in={0x2, 0x0, @multicast2}, @in6={0xa, 0x4e21, 0xa, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0xfffffffc}, @in={0x2, 0x4e21, @remote}, @in={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x2d}}, @in={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}, @in6={0xa, 0x4624, 0x7, @private1={0xfc, 0x1, '\x00', 0x1}}], 0x78) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000000040), 0x0) syz_80211_inject_frame(&(0x7f0000000180), &(0x7f0000000240)=ANY=[], 0x3c) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'rose0\x00', 0x100}) program crashed: WARNING: lock held when returning to user space in ethnl_act_cable_test testing program (duration=2m30s, {Threaded:true Repeat:true RepeatTimes:0 Procs:5 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): sendmmsg$inet_sctp-socket$kcm-socket$nl_generic-syz_genetlink_get_family_id$ethtool-sendmsg$ETHTOOL_MSG_LINKMODES_SET-socket$inet6_sctp-socketpair$unix-gettid-socket$inet_udp-syz_80211_inject_frame-setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD-setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD-syz_80211_inject_frame-socket$nl_route detailed listing: executing program 0: sendmmsg$inet_sctp(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$kcm(0x21, 0x0, 0x2) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0d0000000010000000001a000000180001801400020073797a5f74756e"], 0x2c}}, 0x0) r2 = socket$inet6_sctp(0xa, 0x0, 0x84) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) gettid() socket$inet_udp(0x2, 0x2, 0x0) syz_80211_inject_frame(&(0x7f00000003c0), &(0x7f0000000740)=ANY=[@ANYBLOB], 0x28) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000100)=[@in={0x2, 0x0, @multicast2}, @in6={0xa, 0x4e21, 0xa, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0xfffffffc}, @in={0x2, 0x4e21, @remote}, @in={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x2d}}, @in={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}, @in6={0xa, 0x4624, 0x7, @private1={0xfc, 0x1, '\x00', 0x1}}], 0x78) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000040), 0x0) syz_80211_inject_frame(&(0x7f0000000180), &(0x7f0000000240)=ANY=[], 0x3c) socket$nl_route(0x10, 0x3, 0x0) program crashed: WARNING: lock held when returning to user space in ethnl_act_cable_test testing program (duration=2m30s, {Threaded:true Repeat:true RepeatTimes:0 Procs:5 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): sendmmsg$inet_sctp-socket$kcm-socket$nl_generic-syz_genetlink_get_family_id$ethtool-sendmsg$ETHTOOL_MSG_LINKMODES_SET-socket$inet6_sctp-socketpair$unix-gettid-socket$inet_udp-syz_80211_inject_frame-setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD-setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD-syz_80211_inject_frame detailed listing: executing program 0: sendmmsg$inet_sctp(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$kcm(0x21, 0x0, 0x2) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0d0000000010000000001a000000180001801400020073797a5f74756e"], 0x2c}}, 0x0) r2 = socket$inet6_sctp(0xa, 0x0, 0x84) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) gettid() socket$inet_udp(0x2, 0x2, 0x0) syz_80211_inject_frame(&(0x7f00000003c0), &(0x7f0000000740)=ANY=[@ANYBLOB], 0x28) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000100)=[@in={0x2, 0x0, @multicast2}, @in6={0xa, 0x4e21, 0xa, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0xfffffffc}, @in={0x2, 0x4e21, @remote}, @in={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x2d}}, @in={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}, @in6={0xa, 0x4624, 0x7, @private1={0xfc, 0x1, '\x00', 0x1}}], 0x78) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000040), 0x0) syz_80211_inject_frame(&(0x7f0000000180), &(0x7f0000000240)=ANY=[], 0x3c) program crashed: WARNING: lock held when returning to user space in ethnl_act_cable_test testing program (duration=2m30s, {Threaded:true Repeat:true RepeatTimes:0 Procs:5 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): sendmmsg$inet_sctp-socket$kcm-socket$nl_generic-syz_genetlink_get_family_id$ethtool-sendmsg$ETHTOOL_MSG_LINKMODES_SET-socket$inet6_sctp-socketpair$unix-gettid-socket$inet_udp-syz_80211_inject_frame-setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD-setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD detailed listing: executing program 0: sendmmsg$inet_sctp(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$kcm(0x21, 0x0, 0x2) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0d0000000010000000001a000000180001801400020073797a5f74756e"], 0x2c}}, 0x0) r2 = socket$inet6_sctp(0xa, 0x0, 0x84) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) gettid() socket$inet_udp(0x2, 0x2, 0x0) syz_80211_inject_frame(&(0x7f00000003c0), &(0x7f0000000740)=ANY=[@ANYBLOB], 0x28) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000100)=[@in={0x2, 0x0, @multicast2}, @in6={0xa, 0x4e21, 0xa, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0xfffffffc}, @in={0x2, 0x4e21, @remote}, @in={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x2d}}, @in={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}, @in6={0xa, 0x4624, 0x7, @private1={0xfc, 0x1, '\x00', 0x1}}], 0x78) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000040), 0x0) program crashed: WARNING: lock held when returning to user space in ethnl_act_cable_test testing program (duration=2m30s, {Threaded:true Repeat:true RepeatTimes:0 Procs:5 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): sendmmsg$inet_sctp-socket$kcm-socket$nl_generic-syz_genetlink_get_family_id$ethtool-sendmsg$ETHTOOL_MSG_LINKMODES_SET-socket$inet6_sctp-socketpair$unix-gettid-socket$inet_udp-syz_80211_inject_frame-setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD detailed listing: executing program 0: sendmmsg$inet_sctp(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$kcm(0x21, 0x0, 0x2) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0d0000000010000000001a000000180001801400020073797a5f74756e"], 0x2c}}, 0x0) r2 = socket$inet6_sctp(0xa, 0x0, 0x84) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) gettid() socket$inet_udp(0x2, 0x2, 0x0) syz_80211_inject_frame(&(0x7f00000003c0), &(0x7f0000000740)=ANY=[@ANYBLOB], 0x28) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000100)=[@in={0x2, 0x0, @multicast2}, @in6={0xa, 0x4e21, 0xa, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0xfffffffc}, @in={0x2, 0x4e21, @remote}, @in={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x2d}}, @in={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}, @in6={0xa, 0x4624, 0x7, @private1={0xfc, 0x1, '\x00', 0x1}}], 0x78) program crashed: WARNING: lock held when returning to user space in ethnl_act_cable_test testing program (duration=2m30s, {Threaded:true Repeat:true RepeatTimes:0 Procs:5 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): sendmmsg$inet_sctp-socket$kcm-socket$nl_generic-syz_genetlink_get_family_id$ethtool-sendmsg$ETHTOOL_MSG_LINKMODES_SET-socket$inet6_sctp-socketpair$unix-gettid-socket$inet_udp-syz_80211_inject_frame detailed listing: executing program 0: sendmmsg$inet_sctp(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$kcm(0x21, 0x0, 0x2) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0d0000000010000000001a000000180001801400020073797a5f74756e"], 0x2c}}, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) gettid() socket$inet_udp(0x2, 0x2, 0x0) syz_80211_inject_frame(&(0x7f00000003c0), &(0x7f0000000740)=ANY=[@ANYBLOB], 0x28) program crashed: WARNING: lock held when returning to user space in ethnl_act_cable_test testing program (duration=2m30s, {Threaded:true Repeat:true RepeatTimes:0 Procs:5 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): sendmmsg$inet_sctp-socket$kcm-socket$nl_generic-syz_genetlink_get_family_id$ethtool-sendmsg$ETHTOOL_MSG_LINKMODES_SET-socket$inet6_sctp-socketpair$unix-gettid-socket$inet_udp detailed listing: executing program 0: sendmmsg$inet_sctp(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$kcm(0x21, 0x0, 0x2) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0d0000000010000000001a000000180001801400020073797a5f74756e"], 0x2c}}, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) gettid() socket$inet_udp(0x2, 0x2, 0x0) program crashed: WARNING: lock held when returning to user space in ethnl_act_cable_test testing program (duration=2m30s, {Threaded:true Repeat:true RepeatTimes:0 Procs:5 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): sendmmsg$inet_sctp-socket$kcm-socket$nl_generic-syz_genetlink_get_family_id$ethtool-sendmsg$ETHTOOL_MSG_LINKMODES_SET-socket$inet6_sctp-socketpair$unix-gettid detailed listing: executing program 0: sendmmsg$inet_sctp(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$kcm(0x21, 0x0, 0x2) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0d0000000010000000001a000000180001801400020073797a5f74756e"], 0x2c}}, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) gettid() program crashed: WARNING: lock held when returning to user space in ethnl_act_cable_test testing program (duration=2m30s, {Threaded:true Repeat:true RepeatTimes:0 Procs:5 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): sendmmsg$inet_sctp-socket$kcm-socket$nl_generic-syz_genetlink_get_family_id$ethtool-sendmsg$ETHTOOL_MSG_LINKMODES_SET-socket$inet6_sctp-socketpair$unix detailed listing: executing program 0: sendmmsg$inet_sctp(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$kcm(0x21, 0x0, 0x2) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0d0000000010000000001a000000180001801400020073797a5f74756e"], 0x2c}}, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) program crashed: WARNING: lock held when returning to user space in ethnl_act_cable_test testing program (duration=2m30s, {Threaded:true Repeat:true RepeatTimes:0 Procs:5 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): sendmmsg$inet_sctp-socket$kcm-socket$nl_generic-syz_genetlink_get_family_id$ethtool-sendmsg$ETHTOOL_MSG_LINKMODES_SET-socket$inet6_sctp detailed listing: executing program 0: sendmmsg$inet_sctp(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$kcm(0x21, 0x0, 0x2) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0d0000000010000000001a000000180001801400020073797a5f74756e"], 0x2c}}, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) program crashed: WARNING: lock held when returning to user space in ethnl_act_cable_test testing program (duration=2m30s, {Threaded:true Repeat:true RepeatTimes:0 Procs:5 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): sendmmsg$inet_sctp-socket$kcm-socket$nl_generic-syz_genetlink_get_family_id$ethtool-sendmsg$ETHTOOL_MSG_LINKMODES_SET detailed listing: executing program 0: sendmmsg$inet_sctp(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$kcm(0x21, 0x0, 0x2) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0d0000000010000000001a000000180001801400020073797a5f74756e"], 0x2c}}, 0x0) program crashed: WARNING: lock held when returning to user space in ethnl_act_cable_test testing program (duration=2m30s, {Threaded:true Repeat:true RepeatTimes:0 Procs:5 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): sendmmsg$inet_sctp-socket$kcm-socket$nl_generic-syz_genetlink_get_family_id$ethtool detailed listing: executing program 0: sendmmsg$inet_sctp(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$kcm(0x21, 0x0, 0x2) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f00000002c0), 0xffffffffffffffff) program did not crash testing program (duration=2m30s, {Threaded:true Repeat:true RepeatTimes:0 Procs:5 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): sendmmsg$inet_sctp-socket$kcm-socket$nl_generic-sendmsg$ETHTOOL_MSG_LINKMODES_SET detailed listing: executing program 0: sendmmsg$inet_sctp(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$kcm(0x21, 0x0, 0x2) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16, @ANYBLOB="0d0000000010000000001a000000180001801400020073797a5f74756e"], 0x2c}}, 0x0) program did not crash testing program (duration=2m30s, {Threaded:true Repeat:true RepeatTimes:0 Procs:5 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): sendmmsg$inet_sctp-socket$kcm-syz_genetlink_get_family_id$ethtool-sendmsg$ETHTOOL_MSG_LINKMODES_SET detailed listing: executing program 0: sendmmsg$inet_sctp(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$kcm(0x21, 0x0, 0x2) r0 = syz_genetlink_get_family_id$ethtool(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_SET(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="0d0000000010000000001a000000180001801400020073797a5f74756e"], 0x2c}}, 0x0) program did not crash testing program (duration=2m30s, {Threaded:true Repeat:true RepeatTimes:0 Procs:5 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): sendmmsg$inet_sctp-socket$nl_generic-syz_genetlink_get_family_id$ethtool-sendmsg$ETHTOOL_MSG_LINKMODES_SET detailed listing: executing program 0: sendmmsg$inet_sctp(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0d0000000010000000001a000000180001801400020073797a5f74756e"], 0x2c}}, 0x0) program crashed: WARNING: lock held when returning to user space in ethnl_act_cable_test testing program (duration=2m30s, {Threaded:true Repeat:true RepeatTimes:0 Procs:5 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): socket$nl_generic-syz_genetlink_get_family_id$ethtool-sendmsg$ETHTOOL_MSG_LINKMODES_SET detailed listing: executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0d0000000010000000001a000000180001801400020073797a5f74756e"], 0x2c}}, 0x0) program crashed: WARNING: lock held when returning to user space in ethnl_act_cable_test testing program (duration=2m30s, {Threaded:true Repeat:true RepeatTimes:0 Procs:5 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): socket$nl_generic-syz_genetlink_get_family_id$ethtool-sendmsg$ETHTOOL_MSG_LINKMODES_SET detailed listing: executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0d0000000010000000001a000000180001801400020073797a5f74756e"], 0x2c}}, 0x0) program did not crash testing program (duration=2m30s, {Threaded:true Repeat:true RepeatTimes:0 Procs:5 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): socket$nl_generic-syz_genetlink_get_family_id$ethtool-sendmsg$ETHTOOL_MSG_LINKMODES_SET detailed listing: executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, 0x0, 0x0) program did not crash testing program (duration=2m30s, {Threaded:true Repeat:true RepeatTimes:0 Procs:5 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): socket$nl_generic-syz_genetlink_get_family_id$ethtool-sendmsg$ETHTOOL_MSG_LINKMODES_SET detailed listing: executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) program did not crash testing program (duration=2m30s, {Threaded:true Repeat:true RepeatTimes:0 Procs:5 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): socket$nl_generic-syz_genetlink_get_family_id$ethtool-sendmsg$ETHTOOL_MSG_LINKMODES_SET detailed listing: executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x2c}}, 0x0) program did not crash testing program (duration=2m30s, {Threaded:true Repeat:true RepeatTimes:0 Procs:5 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): socket$nl_generic-syz_genetlink_get_family_id$ethtool-sendmsg$ETHTOOL_MSG_LINKMODES_SET detailed listing: executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=ANY=[], 0x2c}}, 0x0) program did not crash testing program (duration=2m30s, {Threaded:true Repeat:true RepeatTimes:0 Procs:5 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): socket$nl_generic-syz_genetlink_get_family_id$ethtool-sendmsg$ETHTOOL_MSG_LINKMODES_SET detailed listing: executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r1, @ANYBLOB], 0x2c}}, 0x0) program did not crash testing program (duration=2m30s, {Threaded:true Repeat:true RepeatTimes:0 Procs:5 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): socket$nl_generic-syz_genetlink_get_family_id$ethtool-sendmsg$ETHTOOL_MSG_LINKMODES_SET detailed listing: executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=ANY=[@ANYBLOB, @ANYRES16=r1, @ANYBLOB="0d0000000010000000001a000000180001801400020073797a5f74756e"], 0x2c}}, 0x0) program did not crash extracting C reproducer testing compiled C program (duration=2m30s, {Threaded:true Repeat:true RepeatTimes:0 Procs:5 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): socket$nl_generic-syz_genetlink_get_family_id$ethtool-sendmsg$ETHTOOL_MSG_LINKMODES_SET program crashed: WARNING: lock held when returning to user space in ethnl_act_cable_test simplifying C reproducer testing compiled C program (duration=2m30s, {Threaded:false Repeat:true RepeatTimes:0 Procs:5 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): socket$nl_generic-syz_genetlink_get_family_id$ethtool-sendmsg$ETHTOOL_MSG_LINKMODES_SET program crashed: WARNING: lock held when returning to user space in ethnl_act_cable_test testing compiled C program (duration=2m30s, {Threaded:false Repeat:true RepeatTimes:0 Procs:1 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): socket$nl_generic-syz_genetlink_get_family_id$ethtool-sendmsg$ETHTOOL_MSG_LINKMODES_SET program crashed: WARNING: lock held when returning to user space in ethnl_act_cable_test testing compiled C program (duration=2m30s, {Threaded:false Repeat:true RepeatTimes:0 Procs:1 Slowdown:1 Sandbox: SandboxArg:0 Leak:false NetInjection:false NetDevices:false NetReset:false Cgroups:false BinfmtMisc:false CloseFDs:false KCSAN:false DevlinkPCI:false NicVF:false USB:false VhciInjection:false Wifi:false IEEE802154:true Sysctl:true Swap:false UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): socket$nl_generic-syz_genetlink_get_family_id$ethtool-sendmsg$ETHTOOL_MSG_LINKMODES_SET program did not crash testing compiled C program (duration=2m30s, {Threaded:false Repeat:true RepeatTimes:0 Procs:1 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:false NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): socket$nl_generic-syz_genetlink_get_family_id$ethtool-sendmsg$ETHTOOL_MSG_LINKMODES_SET program did not crash testing compiled C program (duration=2m30s, {Threaded:false Repeat:true RepeatTimes:0 Procs:1 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:false NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): socket$nl_generic-syz_genetlink_get_family_id$ethtool-sendmsg$ETHTOOL_MSG_LINKMODES_SET program crashed: WARNING: lock held when returning to user space in ethnl_act_cable_test testing compiled C program (duration=2m30s, {Threaded:false Repeat:true RepeatTimes:0 Procs:1 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:false NetReset:false Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): socket$nl_generic-syz_genetlink_get_family_id$ethtool-sendmsg$ETHTOOL_MSG_LINKMODES_SET program crashed: WARNING: lock held when returning to user space in ethnl_act_cable_test testing compiled C program (duration=2m30s, {Threaded:false Repeat:true RepeatTimes:0 Procs:1 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:false NetReset:false Cgroups:false BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): socket$nl_generic-syz_genetlink_get_family_id$ethtool-sendmsg$ETHTOOL_MSG_LINKMODES_SET program crashed: WARNING: lock held when returning to user space in ethnl_act_cable_test testing compiled C program (duration=2m30s, {Threaded:false Repeat:true RepeatTimes:0 Procs:1 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:false NetReset:false Cgroups:false BinfmtMisc:false CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): socket$nl_generic-syz_genetlink_get_family_id$ethtool-sendmsg$ETHTOOL_MSG_LINKMODES_SET program crashed: WARNING: lock held when returning to user space in ethnl_act_cable_test testing compiled C program (duration=2m30s, {Threaded:false Repeat:true RepeatTimes:0 Procs:1 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:false NetReset:false Cgroups:false BinfmtMisc:false CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:false VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): socket$nl_generic-syz_genetlink_get_family_id$ethtool-sendmsg$ETHTOOL_MSG_LINKMODES_SET program crashed: WARNING: lock held when returning to user space in ethnl_act_cable_test testing compiled C program (duration=2m30s, {Threaded:false Repeat:true RepeatTimes:0 Procs:1 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:false NetReset:false Cgroups:false BinfmtMisc:false CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:false VhciInjection:false Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): socket$nl_generic-syz_genetlink_get_family_id$ethtool-sendmsg$ETHTOOL_MSG_LINKMODES_SET program crashed: WARNING: lock held when returning to user space in ethnl_act_cable_test testing compiled C program (duration=2m30s, {Threaded:false Repeat:true RepeatTimes:0 Procs:1 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:false NetReset:false Cgroups:false BinfmtMisc:false CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:false VhciInjection:false Wifi:false IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): socket$nl_generic-syz_genetlink_get_family_id$ethtool-sendmsg$ETHTOOL_MSG_LINKMODES_SET program crashed: WARNING: lock held when returning to user space in ethnl_act_cable_test testing compiled C program (duration=2m30s, {Threaded:false Repeat:true RepeatTimes:0 Procs:1 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:false NetReset:false Cgroups:false BinfmtMisc:false CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:false VhciInjection:false Wifi:false IEEE802154:false Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): socket$nl_generic-syz_genetlink_get_family_id$ethtool-sendmsg$ETHTOOL_MSG_LINKMODES_SET program crashed: WARNING: lock held when returning to user space in ethnl_act_cable_test testing compiled C program (duration=2m30s, {Threaded:false Repeat:true RepeatTimes:0 Procs:1 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:false NetReset:false Cgroups:false BinfmtMisc:false CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:false VhciInjection:false Wifi:false IEEE802154:false Sysctl:true Swap:true UseTmpDir:false HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): socket$nl_generic-syz_genetlink_get_family_id$ethtool-sendmsg$ETHTOOL_MSG_LINKMODES_SET program crashed: WARNING: lock held when returning to user space in ethnl_act_cable_test testing compiled C program (duration=2m30s, {Threaded:false Repeat:true RepeatTimes:0 Procs:1 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:false NetReset:false Cgroups:false BinfmtMisc:false CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:false VhciInjection:false Wifi:false IEEE802154:false Sysctl:true Swap:true UseTmpDir:false HandleSegv:false Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): socket$nl_generic-syz_genetlink_get_family_id$ethtool-sendmsg$ETHTOOL_MSG_LINKMODES_SET program crashed: WARNING: lock held when returning to user space in ethnl_act_cable_test testing compiled C program (duration=2m30s, {Threaded:false Repeat:true RepeatTimes:0 Procs:1 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:false NetReset:false Cgroups:false BinfmtMisc:false CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:false VhciInjection:false Wifi:false IEEE802154:false Sysctl:false Swap:true UseTmpDir:false HandleSegv:false Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): socket$nl_generic-syz_genetlink_get_family_id$ethtool-sendmsg$ETHTOOL_MSG_LINKMODES_SET program crashed: WARNING: lock held when returning to user space in ethnl_act_cable_test testing compiled C program (duration=2m30s, {Threaded:false Repeat:true RepeatTimes:0 Procs:1 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:false NetReset:false Cgroups:false BinfmtMisc:false CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:false VhciInjection:false Wifi:false IEEE802154:false Sysctl:false Swap:false UseTmpDir:false HandleSegv:false Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): socket$nl_generic-syz_genetlink_get_family_id$ethtool-sendmsg$ETHTOOL_MSG_LINKMODES_SET program crashed: WARNING: lock held when returning to user space in ethnl_act_cable_test reproducing took 1h58m13.484221273s repro crashed as (corrupted=false): ================================================ WARNING: lock held when returning to user space! 6.11.0-rc4-syzkaller-00565-gf9db28bb09f4 #0 Not tainted ------------------------------------------------ syz-executor278/5224 is leaving the kernel with locks still held! 1 lock held by syz-executor278/5224: #0: ffffffff8fc84b88 (rtnl_mutex){+.+.}-{3:3}, at: ethnl_act_cable_test+0x187/0x3f0 net/ethtool/cabletest.c:74 final repro crashed as (corrupted=false): ================================================ WARNING: lock held when returning to user space! 6.11.0-rc4-syzkaller-00565-gf9db28bb09f4 #0 Not tainted ------------------------------------------------ syz-executor278/5224 is leaving the kernel with locks still held! 1 lock held by syz-executor278/5224: #0: ffffffff8fc84b88 (rtnl_mutex){+.+.}-{3:3}, at: ethnl_act_cable_test+0x187/0x3f0 net/ethtool/cabletest.c:74